Re: [TLS] Working Group Last Call for draft-ietf-tls-sslv3-diediedie-00

Kurt Roeckx <kurt@roeckx.be> Thu, 29 January 2015 18:19 UTC

Return-Path: <kurt@roeckx.be>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2B2951A0019 for <tls@ietfa.amsl.com>; Thu, 29 Jan 2015 10:19:05 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SXtp7WnBlcDe for <tls@ietfa.amsl.com>; Thu, 29 Jan 2015 10:19:00 -0800 (PST)
Received: from defiant.e-webshops.eu (defiant.e-webshops.eu [82.146.122.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 102B91A1A58 for <tls@ietf.org>; Thu, 29 Jan 2015 10:18:53 -0800 (PST)
Received: from intrepid.roeckx.be (localhost [127.0.0.1]) by defiant.e-webshops.eu (Postfix) with ESMTP id 3333C1C2153; Thu, 29 Jan 2015 19:18:51 +0100 (CET)
Received: by intrepid.roeckx.be (Postfix, from userid 1000) id 1056B1FE0177; Thu, 29 Jan 2015 19:18:50 +0100 (CET)
Date: Thu, 29 Jan 2015 19:18:50 +0100
From: Kurt Roeckx <kurt@roeckx.be>
To: Hubert Kario <hkario@redhat.com>
Message-ID: <20150129181850.GA9608@roeckx.be>
References: <9A043F3CF02CD34C8E74AC1594475C73AAF694DD@uxcn10-tdc05.UoA.auckland.ac.nz> <20150128231009.GA25284@roeckx.be> <1504300.ArI2OzS8We@pintsize.usersys.redhat.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <1504300.ArI2OzS8We@pintsize.usersys.redhat.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/BttEbc_N3pwJX1ydVSueTrMuwzw>
Cc: tls@ietf.org
Subject: Re: [TLS] Working Group Last Call for draft-ietf-tls-sslv3-diediedie-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 29 Jan 2015 18:19:06 -0000

On Thu, Jan 29, 2015 at 11:18:44AM +0100, Hubert Kario wrote:
> > For
> > some reason 1.2 actually seems to better support than 1.1.  There
> > are a strange set of servers out there that support 1.0 and 1.2
> > but not 1.1.
> 
> bug in openssl, SSL_OP_ALL from OpenSSL 1.0.0 did include SSL_OP_NO_TLSv1_1 
> when run against OpenSSL 1.0.1:
> https://rt.openssl.org/Ticket/Display.html?id=2802&user=guest&pass=guest
> 
> which you should know, given that you have submitted the above bug report ;)

I do know about that bug report.  The only people that should have
been affected by it were those that compiled against 1.0.1 and not
against ealier or later releases like any 1.0.0* or 1.0.1[a-l].

The sites that have this behaviour are also larger sites that
probably use some kind of accelator hardware, and I suspect it's
that hardware that doesn't do TLS 1.1.  At least 1 site I know
about that doesn't know TLS 1.1 but does TLS 1.2 is also
vulnerable to poodle in TLS, so they can't be using openssl.


Kurt