Re: [TLS] I-D Action: draft-ietf-tls-negotiated-ff-dhe-10.txt

Tony Arcieri <bascule@gmail.com> Wed, 03 June 2015 06:44 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 301E21B35C7 for <tls@ietfa.amsl.com>; Tue, 2 Jun 2015 23:44:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0a6cVm7c7YDk for <tls@ietfa.amsl.com>; Tue, 2 Jun 2015 23:44:09 -0700 (PDT)
Received: from mail-ob0-x22a.google.com (mail-ob0-x22a.google.com [IPv6:2607:f8b0:4003:c01::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 959A81B35C3 for <tls@ietf.org>; Tue, 2 Jun 2015 23:44:09 -0700 (PDT)
Received: by obcnx10 with SMTP id nx10so503564obc.2 for <tls@ietf.org>; Tue, 02 Jun 2015 23:44:09 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=7h859DlhjQXbkbcW6mpqlrqKNMDhbSep8L1KtfU0FUQ=; b=DIDFrXUIXLxsC1Dlrcom7kCvhi1EwTZWqh8qkxLZjFZuD3qVUd1SmQNOSuec5395NT wlf1SlpKVTlINMMxtWTjxUl2WB9zbT8Dbcz7a2ljsoMI1rG35ahwT7ku8gyhsCvILlYA zaG/9hnXP2Y0zN0YEXvk0WC9VzwoPPqx30RWFWFsE/VJ/6cVgFV5oxCwJfhU/cJOZppu vDIVKI+1L2p5zC+B2X6U+i7mm3sWJzg3VG2Q8unmBQGy2Uy2QWvwpIz/Dmbt5jVIXKrF dFWS4Y3NGPkvD0WrVmOI60WiMfPvqcipqhAaDpVQynZiWOit3zTEs3I/WwPGGMuCoO8y SbMA==
X-Received: by 10.202.52.138 with SMTP id b132mr24588746oia.125.1433313849176; Tue, 02 Jun 2015 23:44:09 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.76.110.241 with HTTP; Tue, 2 Jun 2015 23:43:48 -0700 (PDT)
In-Reply-To: <CAHOTMVL3WgyMTZfHn4q-9GC2e92e4PPScbofE4cxcc4bvy2qhw@mail.gmail.com>
References: <20150601225057.17500.96911.idtracker@ietfa.amsl.com> <CAHOTMVJ1xu+mEaROWKuEtW1E8Ks3r3gKagEM9mJdBOKW3kSZJQ@mail.gmail.com> <1474500.r0W7gM0pAO@pintsize.usersys.redhat.com> <CAHOTMVJgqqRBYWR+8LtwxfdRVWxEXLZAgzr5Q-1DH7ejONAGnw@mail.gmail.com> <m2lhg1b8us.fsf@localhost.localdomain> <CAHOTMVLrgUNi449DQwggt556ioEeXCQTUN+M3phBftPk88xtOw@mail.gmail.com> <CAHOTMVL3WgyMTZfHn4q-9GC2e92e4PPScbofE4cxcc4bvy2qhw@mail.gmail.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Tue, 02 Jun 2015 23:43:48 -0700
Message-ID: <CAHOTMVJo1C53jwknKpmAV0yHT6C3caqpCb1Q0syM-VzbEQau3w@mail.gmail.com>
To: Geoffrey Keating <geoffk@geoffk.org>
Content-Type: multipart/alternative; boundary="001a113d3e02d4f8080517976241"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Uws4IMh0FwPYpx233IFCU9mvREU>
Cc: TLS WG <tls@ietf.org>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-negotiated-ff-dhe-10.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Jun 2015 06:44:11 -0000

A more typical Java stack trace for this problem:

Caused by: java.lang.RuntimeException: Could not generate DH keypair
    at com.sun.net.ssl.internal.ssl.DHCrypt.<init>(DHCrypt.java:106)
    at
com.sun.net.ssl.internal.ssl.ClientHandshaker.serverKeyExchange(ClientHandshaker.java:556)

On Tue, Jun 2, 2015 at 11:37 PM, Tony Arcieri <bascule@gmail.com> wrote:

> The error is specifically:
>
> Java::JavaLang::RuntimeException: Could not generate DH keypair
>
>
> On Tue, Jun 2, 2015 at 11:35 PM, Tony Arcieri <bascule@gmail.com> wrote:
>
>> On Tue, Jun 2, 2015 at 11:32 PM, Geoffrey Keating <geoffk@geoffk.org>
>> wrote:
>>
>>> It's covered in section 4:
>>>
>>>    If at least one FFDHE ciphersuite is present in the client
>>>    ciphersuite list, and the Supported Groups extension is either absent
>>>    from the ClientHello
>>
>>
>> Unless I'm mistaken, unless you configure the jdk.tls.disabledAlgorithms
>> property explicitly (with e.g. "DHE keySize > 2048"), Java clients are
>> aborting *before* they send the ClientHello. Please let me know if you're
>> seeing otherwise. I could be mistaken and perhaps there's a server-side
>> workaround for this that isn't "disable all DHE ciphersuites". But this is
>> what I've personally observed and have been advising people about.
>>
>> I'm not saying it can't be fixed with additional
>> configuration/errata/etc, I'm arguing that it's *breaking clients in the
>> field right now*
>>
>> tl;dr: I am seeing *widespread TLS breakages* because of this resulting
>> in *huge outages* for Java clients
>>
>> --
>> Tony Arcieri
>>
>
>
>
> --
> Tony Arcieri
>



-- 
Tony Arcieri