Re: [TLS] I-D Action: draft-ietf-tls-negotiated-ff-dhe-10.txt

Dave Garrett <davemgarrett@gmail.com> Wed, 03 June 2015 08:05 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6ABEF1B360C for <tls@ietfa.amsl.com>; Wed, 3 Jun 2015 01:05:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fCdI9F8lqk4M for <tls@ietfa.amsl.com>; Wed, 3 Jun 2015 01:05:51 -0700 (PDT)
Received: from mail-qg0-x236.google.com (mail-qg0-x236.google.com [IPv6:2607:f8b0:400d:c04::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DA3EA1ACEF4 for <tls@ietf.org>; Wed, 3 Jun 2015 01:05:50 -0700 (PDT)
Received: by qgg60 with SMTP id 60so730875qgg.2 for <tls@ietf.org>; Wed, 03 Jun 2015 01:05:50 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=PDSt0SNtdGdJIPGavmrg+s7UIK/5uKA7rQ1S6Mel0P0=; b=P+uoyvOxYBF9FW9b6E2fRjVfioNCw5bp5vxVSLgRFs1XUkOqtV5GmTV7/HUZpXvj0u q/duNHqZsTWC0E8sgNbfgMFKYT8YeOuFZ2657NX9AXBkc7rO8hlyJUm9cKOzFrdPn9fp jRAgkRwnIuhRuFG85jfaGQRfipCRK0MFZ3Se3AD3tqXj8waI641W5rN00VgEX/SMp3Ob BRxX6wiZ3vudeb+pFn6TY+E+7mQiATxdJ39XM6a/7XOMtp1aonP9D6FaP99PLYxFmFXg bhdlknTdXKJs+/1yrle8QktBmEQiFFU8Jj5ZubT04r7jxE8L1/lnJd2bir5JgFadsjCw FH7Q==
X-Received: by 10.55.51.78 with SMTP id z75mr37581004qkz.101.1433318750164; Wed, 03 Jun 2015 01:05:50 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by mx.google.com with ESMTPSA id i197sm8546633qhc.36.2015.06.03.01.05.49 (version=TLSv1 cipher=RC4-SHA bits=128/128); Wed, 03 Jun 2015 01:05:49 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org, Tony Arcieri <bascule@gmail.com>
Date: Wed, 03 Jun 2015 04:05:47 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <20150601225057.17500.96911.idtracker@ietfa.amsl.com> <BLU177-W1EA1B34A70F648FD8C139C3B40@phx.gbl> <CAHOTMV+FxxG7tpq55UyKs+q06uk5H-dCqkTswBDJsM=5Bv6pqA@mail.gmail.com>
In-Reply-To: <CAHOTMV+FxxG7tpq55UyKs+q06uk5H-dCqkTswBDJsM=5Bv6pqA@mail.gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201506030405.47936.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/7suy9eIWxFATdGfTy2BOLQlXNE0>
Cc: Geoffrey Keating <geoffk@geoffk.org>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-negotiated-ff-dhe-10.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Jun 2015 08:05:52 -0000

On Wednesday, June 03, 2015 02:16:50 am Tony Arcieri wrote:
> Unfortunately, exactly as you've pointed out, legacy clients are
> incompatible with these stronger D-H groups. For legacy Java clients, it
> catastrophically completely prevents the TLS handshake from succeeding if
> any such ciphersuite is even present in the ServerHello.
> 
> My experience has been, and correct me if I'm wrong, that the only two ways
> to fix this are for the Java client to disable all DHE ciphersuites, or for
> the server to not offer them. Depend on the Java version, DHE with 2048-bit
> keys can break it, and for newer versions of Java, the problem persists for
> 4096-bit DHE.

On Wednesday, June 03, 2015 03:00:07 am Tony Arcieri wrote:
> I just want DHE to diediedie.
> 
> Perhaps someone can explain how keeping DHE around is actually beneficial
> in any way whatsover? Right now it's just giving me a headache and making
> me angry.

People want a backup to deal with mistrust of ECC curves and general paranoia. Though, with issues this bad, yeah, killing it seems like a sensible option. I don't think the paranoia is unwarranted, however.

> I don't see how adding more complexity fixes the problem.

Well... here's a way it could:
1) Deprecate/prohibit all "DH(E)_*" cipher suites
2) Create a new set of "FFDHE_*" cipher suites to replace them that only allow strong groups (3072+)

I'm not saying this is the best idea, but it is _an_ idea. ;)


Dave