Re: [TLS] I-D Action: draft-ietf-tls-negotiated-ff-dhe-10.txt

"Dave Kern" <dskern@us.ibm.com> Thu, 04 June 2015 17:51 UTC

Return-Path: <dskern@us.ibm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 70A061A6F3A for <tls@ietfa.amsl.com>; Thu, 4 Jun 2015 10:51:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -8.911
X-Spam-Level:
X-Spam-Status: No, score=-8.911 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, GB_I_LETTER=-2, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XhVTgDLfJCQ0 for <tls@ietfa.amsl.com>; Thu, 4 Jun 2015 10:51:45 -0700 (PDT)
Received: from e38.co.us.ibm.com (e38.co.us.ibm.com [32.97.110.159]) (using TLSv1 with cipher CAMELLIA256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8EDDF1A6EFC for <tls@ietf.org>; Thu, 4 Jun 2015 10:51:45 -0700 (PDT)
Received: from /spool/local by e38.co.us.ibm.com with IBM ESMTP SMTP Gateway: Authorized Use Only! Violators will be prosecuted for <tls@ietf.org> from <dskern@us.ibm.com>; Thu, 4 Jun 2015 11:51:45 -0600
Received: from d03dlp01.boulder.ibm.com (9.17.202.177) by e38.co.us.ibm.com (192.168.1.138) with IBM ESMTP SMTP Gateway: Authorized Use Only! Violators will be prosecuted; Thu, 4 Jun 2015 11:51:43 -0600
Received: from b03cxnp08028.gho.boulder.ibm.com (b03cxnp08028.gho.boulder.ibm.com [9.17.130.20]) by d03dlp01.boulder.ibm.com (Postfix) with ESMTP id DDD911FF004B for <tls@ietf.org>; Thu, 4 Jun 2015 11:42:52 -0600 (MDT)
Received: from d03av01.boulder.ibm.com (d03av01.boulder.ibm.com [9.17.195.167]) by b03cxnp08028.gho.boulder.ibm.com (8.14.9/8.14.9/NCO v10.0) with ESMTP id t54HpALH31064176 for <tls@ietf.org>; Thu, 4 Jun 2015 10:51:10 -0700
Received: from d03av01.boulder.ibm.com (localhost [127.0.0.1]) by d03av01.boulder.ibm.com (8.14.4/8.14.4/NCO v10.0 AVout) with ESMTP id t54Hpgd5005534 for <tls@ietf.org>; Thu, 4 Jun 2015 11:51:42 -0600
Received: from d40lp02.lotus.com ([9.32.8.79]) by d03av01.boulder.ibm.com (8.14.4/8.14.4/NCO v10.0 AVin) with ESMTP id t54Hpdro005163 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK) for <tls@ietf.org>; Thu, 4 Jun 2015 11:51:40 -0600
Received: from /spool/local by d40lp02.lotus.com with XMail ESMTP for <tls@ietf.org> from <dskern@us.ibm.com>; Thu, 4 Jun 2015 13:09:32 -0400
Received: from smtp.notes.scniris.com (173.192.202.220) by d40lp02.lotus.com (192.147.107.239) with XMail ESMTP; (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256/256) Thu, 4 Jun 2015 13:09:29 -0400
Received: from /spool/local by smtp.notes.scniris.com with ESMTP for <tls@ietf.org> from <dskern@us.ibm.com>; Thu, 4 Jun 2015 17:52:17 -0000
Received: from irisa-smtp01.ir3.wdc01.isc4sb.com (10.102.14.125) by smtp.notes.scniris.com (10.102.16.161) with ESMTP; Thu, 4 Jun 2015 17:52:16 -0000
Received: from irisa-mail02.ir3.wdc01.isc4sb.com ([10.102.14.98]) by irisa-smtp01.ir3.wdc01.isc4sb.com with ESMTP id 2015060417554753-2272 ; Thu, 4 Jun 2015 17:55:47 +0000
To: tls@ietf.org
MIME-Version: 1.0
X-KeepSent: 5946FEC0:7A8649FE-00257E5A:006179A2; type=4; name=$KeepSent
X-Mailer: IBM Notes Release 9.0.1FP3 Octobe4, 2013
From: Dave Kern <dskern@us.ibm.com>
Date: Thu, 04 Jun 2015 13:51:33 -0400
X-LLNOutbound: False
X-TNEFEvaluated: 1
Content-Type: text/plain; charset="US-ASCII"
x-cbid: 15060417-0029-0000-0000-00000A4D7BE2
X-IBM-ISS-SpamDetectors: Score=0.388783; FL=0; FP=0; FZ=0; HX=0; KW=0; PH=0; SC=0.388783; ST=0; TS=0; UL=0; ISC=
X-IBM-ISS-DetailInfo: BY=3.00003994; HX=3.00000235; KW=3.00000007; PH=3.00000003; SC=3.00000107; SDB=6.00540316; UDB=6.00227479; UTC=2015-06-04 17:52:16
x-cbparentid: 15060417-6194-0000-0000-0000003C9163
Message-Id: <OF5946FEC0.7A8649FE-ON00257E5A.006179A2-85257E5A.00621AB7@notes.scniris.com>
X-IBM-ISS-SpamDetectors: ISC=
X-IBM-ISS-DetailInfo: BY=3.00003993; HX=3.00000235; KW=3.00000007; PH=3.00000003; SC=3.00000107; SDB=6.00540316; UDB=6.00227479; UTC=2015-06-04 17:09:30
X-TM-AS-MML: disable
X-Content-Scanned: Fidelis XPS MAILER
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/L_HCNN1vjVSEsZaRGWh1AEhvIRk>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-negotiated-ff-dhe-10.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 Jun 2015 17:51:47 -0000

>
> Please show me an HTTPS server I can point my DHE-enabled Java 6 and 7
> clients at and have them successfully negotiate a TLS session. I dare 
you.
>

I'll rise to the bait. Point your Java client at any current IBM Domino 
server that is configured according to the current recommendations:
 
http://www-10.lotus.com/ldd/dominowiki.nsf/dx/TLS_Cipher_Configuration
 
The only DHE cipher supported by Java 6 and 7 is 
TLS_DHE_RSA_WITH_AES_128_CBC_SHA (0x0033), 
so as long as that one cipher is not enabled Java 6 and 7 will probably 
end up with something they can handle, such as 
TLS_RSA_WITH_AES_128_CBC_SHA (0x002F) 
and modern clients will end up with a stronger DHE-RSA cipher.
 
We also have changes in the current development stream to prioritize 
0x0033 below 0x002F as the last of the AES ciphers -- submitted 
post-Logjam -- and to always use a 1024 bit DH group with 0x0033 
instead of the (default or configured) stronger DH group -- submited 
pre-Logjam but left in place because being potentially vulnerable to 
Three Letter Agencies is still better than failing the handshake and 
transmitting data in the clear.
 
Servers *can* provide strong DHE groups to modern browsers and avoid 
loss of compatibility with Java 6 and 7, and it's not even that much 
work to do so.
 
Hope that helps,
 
dave