Re: [TLS] weird ECDSA interop problem with cloudflare/nginx

Viktor Dukhovni <ietf-dane@dukhovni.org> Mon, 25 July 2016 20:15 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F3FA012D95D for <tls@ietfa.amsl.com>; Mon, 25 Jul 2016 13:15:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YuQ8jSApK17Y for <tls@ietfa.amsl.com>; Mon, 25 Jul 2016 13:15:33 -0700 (PDT)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 503CB12D5C9 for <tls@ietf.org>; Mon, 25 Jul 2016 13:15:33 -0700 (PDT)
Received: from [172.31.24.203] (unknown [208.77.215.155]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by mournblade.imrryr.org (Postfix) with ESMTPSA id 74313284951 for <tls@ietf.org>; Mon, 25 Jul 2016 20:15:31 +0000 (UTC) (envelope-from ietf-dane@dukhovni.org)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
In-Reply-To: <20160725190849.728521A508@ld9781.wdf.sap.corp>
Date: Mon, 25 Jul 2016 16:15:28 -0400
Content-Transfer-Encoding: quoted-printable
Message-Id: <3505F9B2-586F-443E-9C03-5529523BE5DE@dukhovni.org>
References: <20160725190849.728521A508@ld9781.wdf.sap.corp>
To: tls@ietf.org
X-Mailer: Apple Mail (2.3124)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/WGvMCFVtxyPoxUKd_egQfj5LdUs>
Subject: Re: [TLS] weird ECDSA interop problem with cloudflare/nginx
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
Reply-To: tls@ietf.org
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 25 Jul 2016 20:15:35 -0000

> On Jul 25, 2016, at 3:08 PM, Martin Rex <mrex@sap.com> wrote:
> 
> https://regmedia.co.uk/2015/07/14/giant_weta_mike_locke_flicker_cc_20.jpg

FWIW, OpenSSL interoperates with this server:

Peer signing digest: SHA512
Server Temp Key: ECDH, P-256, 256 bits
---
SSL handshake has read 4169 bytes and written 310 bytes
---
New, TLSv1.2, Cipher is ECDHE-ECDSA-AES128-GCM-SHA256
Server public key is 256 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : ECDHE-ECDSA-AES128-GCM-SHA256
    Session-ID: 740096F3B8F9BD08D40028405CA2631E0348BE65BE7453635E1A970081CAE3CE
    Session-ID-ctx:
    Master-Key: 17FDD891614358874800B6F152D4297E715FE20C74205A43BD803DA91CD891287677672AE4E4F7FBCD989FFE675BF22F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 64800 (seconds)

The server then responds to an HTTP "HEAD" request:

HTTP/1.1 404 Not Found
Date: Mon, 25 Jul 2016 20:09:52 GMT
Content-Type: text/html
Connection: keep-alive
Set-Cookie: __cfduid=dc03aaa6d430491fcd2a736eaa790f5e11469477392; expires=Tue, 25-Jul-17 20:09:52 GMT; path=/; domain=.regmedia.co.uk; HttpOnly
Cache-Control: private, no-cache, no-store, max-age=0
Accept-Ranges: bytes
Server: cloudflare-nginx
CF-RAY: 2c8240858296187c-EWR

-- 
	Viktor.