Re: [TLS] I-D Action: draft-ietf-tls-negotiated-ff-dhe-10.txt

Hubert Kario <hkario@redhat.com> Wed, 03 June 2015 10:28 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 990FE1A0276 for <tls@ietfa.amsl.com>; Wed, 3 Jun 2015 03:28:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.911
X-Spam-Level:
X-Spam-Status: No, score=-6.911 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VeJ9VSY2WsON for <tls@ietfa.amsl.com>; Wed, 3 Jun 2015 03:28:44 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 575A51A026A for <tls@ietf.org>; Wed, 3 Jun 2015 03:28:44 -0700 (PDT)
Received: from int-mx14.intmail.prod.int.phx2.redhat.com (int-mx14.intmail.prod.int.phx2.redhat.com [10.5.11.27]) by mx1.redhat.com (Postfix) with ESMTPS id B2CA4C9B28; Wed, 3 Jun 2015 10:28:43 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (ovpn-112-73.ams2.redhat.com [10.36.112.73]) by int-mx14.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id t53ASdto011279 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Wed, 3 Jun 2015 06:28:42 -0400
From: Hubert Kario <hkario@redhat.com>
To: Tony Arcieri <bascule@gmail.com>
Date: Wed, 03 Jun 2015 12:28:32 +0200
Message-ID: <1652097.MgMxVmTzFO@pintsize.usersys.redhat.com>
User-Agent: KMail/4.14.7 (Linux/4.0.4-202.fc21.x86_64; KDE/4.14.7; x86_64; ; )
In-Reply-To: <CAHOTMVLrgUNi449DQwggt556ioEeXCQTUN+M3phBftPk88xtOw@mail.gmail.com>
References: <20150601225057.17500.96911.idtracker@ietfa.amsl.com> <m2lhg1b8us.fsf@localhost.localdomain> <CAHOTMVLrgUNi449DQwggt556ioEeXCQTUN+M3phBftPk88xtOw@mail.gmail.com>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart3964062.8r4PniC4kr"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.27
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/N_2fVtGKsGum-iZPp__6PZrGjs4>
Cc: Geoffrey Keating <geoffk@geoffk.org>, TLS WG <tls@ietf.org>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-negotiated-ff-dhe-10.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Jun 2015 10:28:45 -0000

On Tuesday 02 June 2015 23:35:46 Tony Arcieri wrote:
> On Tue, Jun 2, 2015 at 11:32 PM, Geoffrey Keating <geoffk@geoffk.org> wrote:
> > It's covered in section 4:
> >    If at least one FFDHE ciphersuite is present in the client
> >    ciphersuite list, and the Supported Groups extension is either absent
> >    from the ClientHello
> 
> Unless I'm mistaken, unless you configure the jdk.tls.disabledAlgorithms
> property explicitly (with e.g. "DHE keySize > 2048"), Java clients are
> aborting *before* they send the ClientHello.

sorry, that would be Spooky Action at a Distance...

> Please let me know if you're
> seeing otherwise. I could be mistaken and perhaps there's a server-side
> workaround for this that isn't "disable all DHE ciphersuites". But this is
> what I've personally observed and have been advising people about.
> 
> I'm not saying it can't be fixed with additional configuration/errata/etc,
> I'm arguing that it's *breaking clients in the field right now*
> 
> tl;dr: I am seeing *widespread TLS breakages* because of this resulting in
> *huge outages* for Java clients

as it was pointed out - if the client doesn't see a ff-dhe extension it should 
either default to non-dhe ciphersuite or a legacy key size (2048 bit or a 
dynamically generated 1024 bit one if compatibility with very old Java is 
required)

either of those solutions will make it possible to handle Java clients 
smoothly

Java clients get broken *because* we don't have this extension in widespread 
use

-- 
Regards,
Hubert Kario
Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic