Re: [TLS] I-D Action: draft-ietf-tls-negotiated-ff-dhe-10.txt

Tony Arcieri <bascule@gmail.com> Wed, 03 June 2015 08:28 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 770691B364B for <tls@ietfa.amsl.com>; Wed, 3 Jun 2015 01:28:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gtYeKFKQa_vD for <tls@ietfa.amsl.com>; Wed, 3 Jun 2015 01:28:20 -0700 (PDT)
Received: from mail-ob0-x229.google.com (mail-ob0-x229.google.com [IPv6:2607:f8b0:4003:c01::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 855A51B364A for <tls@ietf.org>; Wed, 3 Jun 2015 01:28:20 -0700 (PDT)
Received: by obew15 with SMTP id w15so2162250obe.1 for <tls@ietf.org>; Wed, 03 Jun 2015 01:28:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=cYhwXl8R+kHyniDIp5OS+qSqwKuy1yU87W6kok4SVaU=; b=WowfzJmwo1cI3nzEtqnxATk83F+pz0VFOsSN8COPGL0KjBv1OZRR2yBKtvutpZruQm p1OL6g06cLXN91uw5UaBjlVVXMr6otQEhLjNt6PqgkP0vo40sJk1zwx5py7yU9XfySYD SjJySPKkS0MWCvLCcnQrDocw850VB+zQmKkCQv+td/mkJh4TwckS3SU8MX8OF6E+TbTB TeP6+28prMP37LGm4LepuZUjyv16EZomro6p+/vDv9U2MkDa5AZcMiJQt00geCp7i4LT cqvH198lYA7z/7oh+9uE2yKAVlDKk69+28sG9hes7MDGRMjU61LGbRi1IfNM1TBYdRIv SSsw==
X-Received: by 10.182.102.2 with SMTP id fk2mr26671150obb.35.1433320099950; Wed, 03 Jun 2015 01:28:19 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.76.110.241 with HTTP; Wed, 3 Jun 2015 01:27:59 -0700 (PDT)
In-Reply-To: <CAHOTMVJM7tw8gDzaAOxoi39aC3v_PycFay3Jg6e09Wx5k9H4cw@mail.gmail.com>
References: <20150601225057.17500.96911.idtracker@ietfa.amsl.com> <CAHOTMVJ1xu+mEaROWKuEtW1E8Ks3r3gKagEM9mJdBOKW3kSZJQ@mail.gmail.com> <1474500.r0W7gM0pAO@pintsize.usersys.redhat.com> <CAHOTMVJgqqRBYWR+8LtwxfdRVWxEXLZAgzr5Q-1DH7ejONAGnw@mail.gmail.com> <m2lhg1b8us.fsf@localhost.localdomain> <CAHOTMVLrgUNi449DQwggt556ioEeXCQTUN+M3phBftPk88xtOw@mail.gmail.com> <BLU177-W17E87DB68F54CE64BDC44C3B40@phx.gbl> <CAHOTMVLpmS94cBZOxu6e3-e2MMO+Z0SAvPb7dWW47jQqXpT9+A@mail.gmail.com> <BLU177-W1EA1B34A70F648FD8C139C3B40@phx.gbl> <CAHOTMV+FxxG7tpq55UyKs+q06uk5H-dCqkTswBDJsM=5Bv6pqA@mail.gmail.com> <9A043F3CF02CD34C8E74AC1594475C73AB034F5F@uxcn10-tdc05.UoA.auckland.ac.nz> <CAHOTMVJM7tw8gDzaAOxoi39aC3v_PycFay3Jg6e09Wx5k9H4cw@mail.gmail.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Wed, 03 Jun 2015 01:27:59 -0700
Message-ID: <CAHOTMVJLSf9GYGRiDWQ2hQFd+-BoL9nar5R6RXpoo9DS6+Kx7A@mail.gmail.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Content-Type: multipart/alternative; boundary="089e013a0420683559051798d738"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/xgOIx3e4ApmQ1RK1TLT-Zrc7wSs>
Cc: Geoffrey Keating <geoffk@geoffk.org>, TLS WG <tls@ietf.org>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-negotiated-ff-dhe-10.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Jun 2015 08:28:22 -0000

On Wed, Jun 3, 2015 at 1:22 AM, Tony Arcieri <bascule@gmail.com> wrote:

> On Wed, Jun 3, 2015 at 1:07 AM, Peter Gutmann <pgut001@cs.auckland.ac.nz>
> wrote:
>
>>
>> *You've got that exactly reversed, it's not "DHE is breaking Java
>> handshakes", it's "(Sun/Oracle's) Java is breaking DHE handshakes".*
>>
>
> Here in the real world things are written in Java and we have to deal with
> that. Idealistically I'd wave a magic wand and all of the legacy cruft
> would go away. Unfortunately I don't have that magic wand. I have to keep
> the real-world systems talking to each other.
>
> I want real-world solutions to real-world problems, not idealistic
> zealotry.
>

Worse, I didn't bring up Java. Java was specifically cited in argument of
this draft:

On Tue, Jun 2, 2015 at 5:54 AM, Hubert Kario <hkario@redhat.com> wrote:

> as it was pointed out many times
>

^^^ perhaps this was the line that set me off, but this is painfully
antagonistic to me especially given what I've been dealing with recently.
Saying things like this is tantamount to a personal attack and if you have
a technical argument to make this is possibly the worst way you can prefix
it. Dear Hubert, don't frame your argument this way, it just makes me
dislike you.

adding support for ECC is complex (both because of compexity of ECC and
> because it's
>
a completely new set of algorithms)
>

Many JCE providers already support ECC including BouncyCastle and the
default JCE providers in Java 7 and 8 so this statement is just wrong.
Modern Java implementations just won't negotiate DHE unless the server
can't speak ECDHE.


> This allows us to move away from defaulting to 1024bit or 2048bit on server
> side in fear of breaking, for example, Java based clients


Please show me an HTTPS server I can point my DHE-enabled Java 6 and 7
clients at and have them successfully negotiate a TLS session. I dare you.

-- 
Tony Arcieri