Re: [TLS] Working Group Last Call for draft-ietf-tls-sslv3-diediedie-00

Hubert Kario <hkario@redhat.com> Fri, 30 January 2015 10:32 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EA3311A8AC5 for <tls@ietfa.amsl.com>; Fri, 30 Jan 2015 02:32:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.912
X-Spam-Level:
X-Spam-Status: No, score=-6.912 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RHcwDL0zyju5 for <tls@ietfa.amsl.com>; Fri, 30 Jan 2015 02:32:37 -0800 (PST)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2DAEA1A8AB7 for <tls@ietf.org>; Fri, 30 Jan 2015 02:32:36 -0800 (PST)
Received: from int-mx11.intmail.prod.int.phx2.redhat.com (int-mx11.intmail.prod.int.phx2.redhat.com [10.5.11.24]) by mx1.redhat.com (8.14.4/8.14.4) with ESMTP id t0UAWZKG022772 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=FAIL); Fri, 30 Jan 2015 05:32:35 -0500
Received: from pintsize.usersys.redhat.com (vpn1-5-211.ams2.redhat.com [10.36.5.211]) by int-mx11.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id t0UAWVNK021378 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Fri, 30 Jan 2015 05:32:34 -0500
From: Hubert Kario <hkario@redhat.com>
To: Kurt Roeckx <kurt@roeckx.be>
Date: Fri, 30 Jan 2015 11:32:31 +0100
Message-ID: <3944737.Vi3xPCYbBb@pintsize.usersys.redhat.com>
User-Agent: KMail/4.14.3 (Linux/3.17.8-200.fc20.x86_64; KDE/4.14.3; x86_64; ; )
In-Reply-To: <20150129181850.GA9608@roeckx.be>
References: <9A043F3CF02CD34C8E74AC1594475C73AAF694DD@uxcn10-tdc05.UoA.auckland.ac.nz> <1504300.ArI2OzS8We@pintsize.usersys.redhat.com> <20150129181850.GA9608@roeckx.be>
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="us-ascii"
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.24
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/1TjDUPWE7JGLyiCmLNwM6tfMLCc>
Cc: tls@ietf.org
Subject: Re: [TLS] Working Group Last Call for draft-ietf-tls-sslv3-diediedie-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 30 Jan 2015 10:32:39 -0000

On Thursday 29 January 2015 19:18:50 Kurt Roeckx wrote:
> On Thu, Jan 29, 2015 at 11:18:44AM +0100, Hubert Kario wrote:
> > > For
> > > some reason 1.2 actually seems to better support than 1.1.  There
> > > are a strange set of servers out there that support 1.0 and 1.2
> > > but not 1.1.
> > 
> > bug in openssl, SSL_OP_ALL from OpenSSL 1.0.0 did include
> > SSL_OP_NO_TLSv1_1
> > when run against OpenSSL 1.0.1:
> > https://rt.openssl.org/Ticket/Display.html?id=2802&user=guest&pass=guest
> > 
> > which you should know, given that you have submitted the above bug report
> > ;)
> I do know about that bug report.  The only people that should have
> been affected by it were those that compiled against 1.0.1 and not
> against ealier or later releases like any 1.0.0* or 1.0.1[a-l].
> 
> The sites that have this behaviour are also larger sites that
> probably use some kind of accelator hardware, 

well, one thing doesn't exclude the other - especially given the support for 
`engine` in OpenSSL

> and I suspect it's
> that hardware that doesn't do TLS 1.1.  At least 1 site I know
> about that doesn't know TLS 1.1 but does TLS 1.2 is also
> vulnerable to poodle in TLS, so they can't be using openssl.

interesting...
-- 
Regards,
Hubert Kario