Re: [TLS] FFDHE and SHOULDs on usage

Hubert Kario <hkario@redhat.com> Mon, 20 April 2015 12:42 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0033F1A1BE7 for <tls@ietfa.amsl.com>; Mon, 20 Apr 2015 05:42:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.512
X-Spam-Level:
X-Spam-Status: No, score=-5.512 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2OeukZ6ols42 for <tls@ietfa.amsl.com>; Mon, 20 Apr 2015 05:41:58 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BE51E1A1BF1 for <tls@ietf.org>; Mon, 20 Apr 2015 05:41:54 -0700 (PDT)
Received: from int-mx10.intmail.prod.int.phx2.redhat.com (int-mx10.intmail.prod.int.phx2.redhat.com [10.5.11.23]) by mx1.redhat.com (Postfix) with ESMTPS id 1A86FAC7A9; Mon, 20 Apr 2015 12:41:53 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (dhcp-0-127.brq.redhat.com [10.34.0.127]) by int-mx10.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id t3KCfp4R005633 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=NO); Mon, 20 Apr 2015 08:41:53 -0400
From: Hubert Kario <hkario@redhat.com>
To: tls@ietf.org, mrex@sap.com
Date: Mon, 20 Apr 2015 14:41:45 +0200
Message-ID: <6747577.524RCq2GsE@pintsize.usersys.redhat.com>
User-Agent: KMail/4.14.4 (Linux/3.19.3-100.fc20.x86_64; KDE/4.14.6; x86_64; ; )
In-Reply-To: <20150418031052.221221B2A1@ld9781.wdf.sap.corp>
References: <20150418031052.221221B2A1@ld9781.wdf.sap.corp>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart3449153.6U6TQhFFqa"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.23
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/RXEf8kSOnQO0wfAdH0o3zxgwhW4>
Subject: Re: [TLS] FFDHE and SHOULDs on usage
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 20 Apr 2015 12:42:00 -0000

On Saturday 18 April 2015 05:10:52 Martin Rex wrote:
> Daniel Kahn Gillmor wrote:
> >> Groups are ordered based on client preference, noting the additional
> >> ordering considerations in Section 6.1.
> > 
> > Also, this rewrite says "ordered based on client preferences" but
> > doesn't indicate which order based on client preferences: most preferred
> > to least preferred or the other way around.  It may be pedantic, but
> > this is exactly the sort of pedantry that RFCs should include.
> 
> Could we just scrap the "based on xxx preference" nonsense entirely?
> 
> The sender of the list sends whatever it sees fit, and the receiver
> of the list has the privilege to pick what ever the receiver believes
> is most appropriate from the receivers point of view.
> 
> I never understood why (a) such a silly suggestion was made for
> the ordering of cipher suites in ClientHello and (b) why any TLS server
> implementaion would care for the client's ordering rather than enforcing
> the server preference.  If the client does not want something, it must
> not offer it.  If the server does not want something, it must not pick it.

If you have a relatively recent desktop CPU you don't care if you're using AES 
or ChaCha20. But if you're on a CPU which doesn't have a hardware acceleration 
for AES and is relatively slow (think mobile ARM), then you really would 
prefer ChaCha20 cipher over AES.

So server should _consider_ client preference. And the clients should have an 
order which is sane.
-- 
Regards,
Hubert Kario
Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic