idnits 2.17.1 draft-ietf-curdle-rc4-die-die-die-17.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document updates RFC4253, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year (Using the creation date from RFC4253, updated by this document, for RFC5378 checks: 1997-03-26) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (October 21, 2019) is 1642 days in the past. Is this intentional? Checking references for intended status: Best Current Practice ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'RFC-TBD' is mentioned on line 130, but not defined Summary: 0 errors (**), 0 flaws (~~), 2 warnings (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Internet Engineering Task Force L. Camara 3 Internet-Draft 4 Updates: 4253 (if approved) L. Velvindron 5 Intended status: Best Current Practice cyberstorm.mu 6 Expires: April 23, 2020 October 21, 2019 8 Deprecating RC4 in Secure Shell (SSH) 9 draft-ietf-curdle-rc4-die-die-die-17 11 Abstract 13 This document deprecates RC4 in Secure Shell (SSH). Therefore, this 14 document formally moves RFC4345 to historic status. 16 Status of This Memo 18 This Internet-Draft is submitted in full conformance with the 19 provisions of BCP 78 and BCP 79. 21 Internet-Drafts are working documents of the Internet Engineering 22 Task Force (IETF). Note that other groups may also distribute 23 working documents as Internet-Drafts. The list of current Internet- 24 Drafts is at https://datatracker.ietf.org/drafts/current/. 26 Internet-Drafts are draft documents valid for a maximum of six months 27 and may be updated, replaced, or obsoleted by other documents at any 28 time. It is inappropriate to use Internet-Drafts as reference 29 material or to cite them other than as "work in progress." 31 This Internet-Draft will expire on April 23, 2020. 33 Copyright Notice 35 Copyright (c) 2019 IETF Trust and the persons identified as the 36 document authors. All rights reserved. 38 This document is subject to BCP 78 and the IETF Trust's Legal 39 Provisions Relating to IETF Documents 40 (https://trustee.ietf.org/license-info) in effect on the date of 41 publication of this document. Please review these documents 42 carefully, as they describe your rights and restrictions with respect 43 to this document. Code Components extracted from this document must 44 include Simplified BSD License text as described in Section 4.e of 45 the Trust Legal Provisions and are provided without warranty as 46 described in the Simplified BSD License. 48 Table of Contents 50 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 51 1.1. Requirements Language . . . . . . . . . . . . . . . . . . 2 52 2. Updates to RFC 4253 . . . . . . . . . . . . . . . . . . . . . 2 53 3. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 3 54 4. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 3 55 5. Security Considerations . . . . . . . . . . . . . . . . . . . 3 56 6. References . . . . . . . . . . . . . . . . . . . . . . . . . 4 57 6.1. Normative References . . . . . . . . . . . . . . . . . . 4 58 6.2. Informative References . . . . . . . . . . . . . . . . . 4 59 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 4 61 1. Introduction 63 The usage of RC4 suites ( also designated as arcfour ) for SSH are 64 specified in [RFC4253] and [RFC4345]. [RFC4253] specifies the 65 allocation of the "arcfour" cipher for SSH. [RFC4345] specifies and 66 allocates the "arcfour128" and "arcfour256" ciphers for SSH. RC4 67 encryption has known weaknesses [RFC7465] [RFC8429], and the 68 deprecation process should be begun for their use in Secure Shell 69 (SSH) [RFC4253]. Accordingly, [RFC4253] is updated to note the 70 deprecation of the RC4 ciphers and [RFC4345] is moved to Historic as 71 all ciphers it specifies MUST NOT be used. 73 1.1. Requirements Language 75 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 76 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 77 document are to be interpreted as described in RFC 2119 [RFC2119]RFC 78 8174 [RFC8174] when, and only when, they appear in all capitals, as 79 shown here. 81 2. Updates to RFC 4253 83 [RFC4253] is updated to prohibit arcfour's use in SSH. [RFC4253] 84 allocates the "arcfour" cipher in Section 6.3 by defining a list of 85 defined ciphers where the "arcfour" cipher appears as optional as 86 mentioned below: 88 +---------------+-----------------+---------------------------------+ 89 | arcfour | OPTIONAL | the ARCFOUR stream cipher with | 90 | | | a 128-bit key | 91 +---------------+-----------------+---------------------------------+ 93 This current document updates the status of the "arcfour" ciphers in 94 the list of [RFC4253] Section 6.3 by moving it from OPTIONAL to MUST 95 NOT. 97 +----------+-----------+--------------------------------------------+ 98 | arcfour | MUST NOT | the ARCFOUR stream cipher with a 128-bit | 99 | | | key | 100 +----------+-----------+--------------------------------------------+ 102 [RFC4253] defines the "arcfour" ciphers with the text mentioned 103 below: 105 The "arcfour" cipher is the Arcfour stream cipher with 128-bit keys. 106 The Arcfour cipher is compatible with the RC4 cipher [SCHNEIER]. 107 Arcfour (and RC4) has problems with weak keys, and should be used 108 with caution. 110 This current document updates [RFC4253] Section 6.3 by replacing the 111 text above with the following text: 113 The "arcfour" cipher is the Arcfour stream cipher with 128-bit keys. 114 The Arcfour cipher is compatible with the RC4 cipher [SCHNEIER]. 115 Arcfour (and RC4) has known weaknesses [RFC7465] [RFC8429], and MUST 116 NOT be used. 118 3. IANA Considerations 120 The IANA is requested to update the Encryption Algorithm Name 121 Registry of the Secure Shell (SSH) Protocol Parameters [IANA]. The 122 Registration procedure is IETF Review which is achieved by this 123 document. The registry should be updated as follows: 125 +------------------------------+------------+------+ 126 | Encryption Algorithm Name | Reference | Note | 127 +------------------------------+------------+------+ 128 | arcfour | [RFC-TBD] | | 129 | arcfour128 | [RFC-TBD] | | 130 | arcfour256 | [RFC-TBD] | | 131 +------------------------------+------------+------+ 133 Where TBD is the RFC number assigned to the document. 135 4. Acknowledgements 137 The authors would like to thank Eric Rescorla, Daniel Migault and 138 Rich Salz. 140 5. Security Considerations 142 This document only prohibits the use of RC4 in SSH, and introduces no 143 new security considerations. 145 6. References 147 6.1. Normative References 149 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 150 Requirement Levels", BCP 14, RFC 2119, 151 DOI 10.17487/RFC2119, March 1997, 152 . 154 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 155 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 156 May 2017, . 158 6.2. Informative References 160 [IANA] "Secure Shell (SSH) Protocol Parameters: Encryption 161 Algorithm Names", . 164 [RFC4253] Ylonen, T. and C. Lonvick, Ed., "The Secure Shell (SSH) 165 Transport Layer Protocol", RFC 4253, DOI 10.17487/RFC4253, 166 January 2006, . 168 [RFC4345] Harris, B., "Improved Arcfour Modes for the Secure Shell 169 (SSH) Transport Layer Protocol", RFC 4345, 170 DOI 10.17487/RFC4345, January 2006, 171 . 173 [RFC7465] Popov, A., "Prohibiting RC4 Cipher Suites", RFC 7465, 174 DOI 10.17487/RFC7465, February 2015, 175 . 177 [RFC8429] Kaduk, B. and M. Short, "Deprecate Triple-DES (3DES) and 178 RC4 in Kerberos", BCP 218, RFC 8429, DOI 10.17487/RFC8429, 179 October 2018, . 181 [SCHNEIER] 182 Schneier, B., "Applied Cryptography Second Edition: 183 protocols algorithms and source in code in C", , 1996, 184 . 186 Authors' Addresses 188 Luis Camara 190 Email: luis.camara@live.com.pt 191 Loganaden Velvindron 192 cyberstorm.mu 193 Mauritius 195 Email: logan@cyberstorm.mu