Re: [TLS] Windows 2003 TLS 64 ciphersuite limit

mrex@sap.com (Martin Rex) Mon, 11 November 2013 19:39 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DBFC721E80EA for <tls@ietfa.amsl.com>; Mon, 11 Nov 2013 11:39:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.176
X-Spam-Level:
X-Spam-Status: No, score=-10.176 tagged_above=-999 required=5 tests=[AWL=0.073, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8D-cXEopfyOh for <tls@ietfa.amsl.com>; Mon, 11 Nov 2013 11:39:05 -0800 (PST)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.170]) by ietfa.amsl.com (Postfix) with ESMTP id 616A511E81B3 for <tls@ietf.org>; Mon, 11 Nov 2013 11:39:04 -0800 (PST)
Received: from mail06.wdf.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id rABJd01K006018 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Mon, 11 Nov 2013 20:39:00 +0100 (MET)
In-Reply-To: <20131111185327.416681AA74@ld9781.wdf.sap.corp>
To: mrex@sap.com
Date: Mon, 11 Nov 2013 20:39:00 +0100
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20131111193900.AF0751AA74@ld9781.wdf.sap.corp>
From: mrex@sap.com
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] Windows 2003 TLS 64 ciphersuite limit
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 11 Nov 2013 19:39:11 -0000

Martin Rex wrote:
> > > The Windows 2003 TLS stack
> > > ... sometimes chooses 3DES (for which it misimplements CBC padding)
> > > and fails during data transfer, or if that is suppressed or also
> > > too far down the list, just fails the handshake.
> > 
> > I see other TLS implementations interoperate just fine with 
> > Windows 2003 using the DES3-CBC-SHA TLS cipher suite.
> > 
> > I do have installed the AES cipher suites update for schannel
> > on my Windows 2003 machine, but there is no mentioning that
> > it would change (or fix a formerly broken) DES3-CBC-SHA behaviour.
> > 
> >   http://support.microsoft.com/kb/948963

I just installed a Web-Server certificate on another Windows2003 server
that doesn't have the AES ciphersuites Hotfix installed.

Seems to interop fine on the DES3-CBC-SHA (0x00, 0x0a) cipher suite.
(using my own client, openssl-1.0.1c and Firefox 25)

-Martin