Re: [TLS] I-D Action: draft-ietf-tls-negotiated-ff-dhe-10.txt

Peter Gutmann <pgut001@cs.auckland.ac.nz> Wed, 03 June 2015 08:43 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AAD211A88D7 for <tls@ietfa.amsl.com>; Wed, 3 Jun 2015 01:43:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.909
X-Spam-Level:
X-Spam-Status: No, score=-1.909 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WVefxhnkzIge for <tls@ietfa.amsl.com>; Wed, 3 Jun 2015 01:43:40 -0700 (PDT)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CB9DA1A88E0 for <tls@ietf.org>; Wed, 3 Jun 2015 01:43:39 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1433321020; x=1464857020; h=from:to:cc:subject:date:message-id:references: in-reply-to:mime-version; bh=m5K2P8drx0PgRMbhC/rWa1FmnHY91YKS0P28KVy/syU=; b=xhrvLiRkMz/PJWry2ex164Ni1hzTXRGkNjN4L//a4vzquRcJXaq0/OHt svKBunsjdRXVbSOckU2vA3kItX4h99MgkoXNLibgCgvXGzTFX44wjofHW NzWfeDGFEAhMAHXS6CM3FHm/YxUXBGOCQ2n0eXG8G+yJuydvnBItHUKJx a2tYs5X7qozFCMpUCwQ6RwjApZY2aSfS6PeAS87lk5Th+sAIzEV4DrdZM LdD/Uq+6S23rAiAaqe3IkrR7vcDlJFIHt+xHFCvNHQm8xvPlQKFesLAbf jzyDsk2H/YHyrIqy4LF/HPxtmAeW2qpCxP5LIN+n+7zOxLxJl2r6OeOCH g==;
X-IronPort-AV: E=Sophos; i="5.13,546,1427713200"; d="scan'208,217"; a="20503022"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.171 - Outgoing - Outgoing
Received: from uxchange10-fe4.uoa.auckland.ac.nz ([130.216.4.171]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 03 Jun 2015 20:43:38 +1200
Received: from UXCN10-TDC05.UoA.auckland.ac.nz ([169.254.9.151]) by uxchange10-fe4.UoA.auckland.ac.nz ([169.254.109.63]) with mapi id 14.03.0174.001; Wed, 3 Jun 2015 20:43:32 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Tony Arcieri <bascule@gmail.com>
Thread-Topic: [TLS] I-D Action: draft-ietf-tls-negotiated-ff-dhe-10.txt
Thread-Index: AQHQnL2L68T3AffyvEqgspEWfVqhMZ2Xe2UAgADoZoCAAR6tAIAACO2AgAABAACAAASSgIAAACIAgAAAoACAAAF6gIAA26vr//87eoCAAM5LVQ==
Date: Wed, 03 Jun 2015 08:43:31 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73AB034FEB@uxcn10-tdc05.UoA.auckland.ac.nz>
References: <20150601225057.17500.96911.idtracker@ietfa.amsl.com> <CAHOTMVJ1xu+mEaROWKuEtW1E8Ks3r3gKagEM9mJdBOKW3kSZJQ@mail.gmail.com> <1474500.r0W7gM0pAO@pintsize.usersys.redhat.com> <CAHOTMVJgqqRBYWR+8LtwxfdRVWxEXLZAgzr5Q-1DH7ejONAGnw@mail.gmail.com> <m2lhg1b8us.fsf@localhost.localdomain> <CAHOTMVLrgUNi449DQwggt556ioEeXCQTUN+M3phBftPk88xtOw@mail.gmail.com> <BLU177-W17E87DB68F54CE64BDC44C3B40@phx.gbl> <CAHOTMVLpmS94cBZOxu6e3-e2MMO+Z0SAvPb7dWW47jQqXpT9+A@mail.gmail.com> <BLU177-W1EA1B34A70F648FD8C139C3B40@phx.gbl> <CAHOTMV+FxxG7tpq55UyKs+q06uk5H-dCqkTswBDJsM=5Bv6pqA@mail.gmail.com> <9A043F3CF02CD34C8E74AC1594475C73AB034F5F@uxcn10-tdc05.UoA.auckland.ac.nz>, <CAHOTMVJM7tw8gDzaAOxoi39aC3v_PycFay3Jg6e09Wx5k9H4cw@mail.gmail.com>
In-Reply-To: <CAHOTMVJM7tw8gDzaAOxoi39aC3v_PycFay3Jg6e09Wx5k9H4cw@mail.gmail.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: multipart/alternative; boundary="_000_9A043F3CF02CD34C8E74AC1594475C73AB034FEBuxcn10tdc05UoAa_"
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/xHRQ8PUDp2AexZMqIgV5zL2qDIo>
Cc: Geoffrey Keating <geoffk@geoffk.org>, TLS WG <tls@ietf.org>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-negotiated-ff-dhe-10.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Jun 2015 08:43:41 -0000

Tony Arcieri <bascule@gmail.com> writes:

>I want real-world solutions to real-world problems, not idealistic zealotry.

You seem to want everyone to change their behaviour in order to accommodate
the fact that you've chosen to use a broken, buggy implementation, one that
has a well-known problem that's been documented for many, many years.  You'll
have to excuse us for not being terribly sympathetic.

(Heck, just switch to something other than Sun/Oracle's broken implementation
if it's that big a deal, try Bouncy Castle for example.  The point is, this is
your problem, not the IETF's.  If you want to complain to someone, take it up
with Sun/Oracle, the party responsible for the problem).

Peter.