Re: [TLS] Broken browser behaviour with SCADA TLS

Martin Thomson <martin.thomson@gmail.com> Thu, 05 July 2018 23:52 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2512E130E7D for <tls@ietfa.amsl.com>; Thu, 5 Jul 2018 16:52:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5LiyLd5Ow88m for <tls@ietfa.amsl.com>; Thu, 5 Jul 2018 16:52:06 -0700 (PDT)
Received: from mail-oi0-x234.google.com (mail-oi0-x234.google.com [IPv6:2607:f8b0:4003:c06::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A8441130DE0 for <tls@ietf.org>; Thu, 5 Jul 2018 16:52:06 -0700 (PDT)
Received: by mail-oi0-x234.google.com with SMTP id k12-v6so20154149oiw.8 for <tls@ietf.org>; Thu, 05 Jul 2018 16:52:06 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=b5W8aGXRtgfJKr0eGXlzPYErdtyHaWowTRPE1EQkyFk=; b=L8uSyYp+G0rg78sMfHVKJB4QVExOaj2HrVq3JGj942br5rNLDBAuA7r26exoDO/AIp PgS3jEuMzIIpXfUcezBFWmbX980qWuTNwT8OdoUCVpfmyByO+FQTkhJ61b7FrfbNtIkV UdFA0JGz95cN66ZSDtPuAht4R67/mtisK5Uh5p4LhV0Bqt1WLrHVho/iKsTNvjiy32+U LNvKHAesoApGkKLlTDbhQQulFYnQ+WDy0L2oecbl7tUTwyIPpAh1PQjJ+edNft0Jgdz3 ZHQeXFdh8+7s/ugf8HNLplUHpFT0ysEj1TJ1EgvGkdj1r6CFLyM6/dj2DiU/g1cRPcaL t4ww==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=b5W8aGXRtgfJKr0eGXlzPYErdtyHaWowTRPE1EQkyFk=; b=BkclXBTJ5Ip9LTbk8t4LNjHGtHntUMiOsduKXo+AS8NoDw3iPOMHAYWw1H3lV5W6Xk tB3JZ574FthHhcKw0bvsxDe5Prm0hZf8qs4+cUFMLa/b/EI+EmYIxwJUBDBg7stbDL9G 7/3XeMpfQ8Q5OInwTqVQa7te0TXJ8PCwQRKvQQYOx9GG4bnn8D1FjhtbK5HwrqFWyIMx 1od41Te/ODN5PBnNVw58Ps+67CF85js460Aa0Lcd82bejcKem3kKYN78rqaqq7gRSygW bNq59uO1oAFmbMyfXQT4nspVNxFlk9Hay8jIR+gOTxZD0LCZsrGZmw0eV26UbseFoXcc sxMA==
X-Gm-Message-State: APt69E1r2EwhvY+SPe3TsRfWni82qO2koRHeyQcvvD3KfD+BSnDaQ3hc ePimn3GMh/dMfCTbf1NpoXvEQZK+6+SRiU4c+go=
X-Google-Smtp-Source: AAOMgpcze45V96wFPMjHpjmLzNTqFnVVMEV0FYSmeWo+YoAHTk84J5DcNcwRS3USbRCoHQChpbp2I93nrajmjIRZNbk=
X-Received: by 2002:aca:5155:: with SMTP id f82-v6mr9435467oib.272.1530834725975; Thu, 05 Jul 2018 16:52:05 -0700 (PDT)
MIME-Version: 1.0
References: <1530687136897.97792@cs.auckland.ac.nz> <CABkgnnXsM2_PsL_YsuNEh6eDyp-R2d2JRm6OmGFh9nRAV5Lukg@mail.gmail.com> <20180705185133.4FA2C409B@ld9781.wdf.sap.corp>
In-Reply-To: <20180705185133.4FA2C409B@ld9781.wdf.sap.corp>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Fri, 06 Jul 2018 09:51:54 +1000
Message-ID: <CABkgnnVE4OMiDs20QhS8NYwVhT_Whh0PUaKdc2B0Ff07E2nBqg@mail.gmail.com>
To: mrex@sap.com
Cc: Peter Gutmann <pgut001@cs.auckland.ac.nz>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/5DKePSHQ8YgoG7wgI7aWAV9xpMg>
Subject: Re: [TLS] Broken browser behaviour with SCADA TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 Jul 2018 23:52:09 -0000

On Fri, Jul 6, 2018 at 4:51 AM Martin Rex <mrex@sap.com> wrote:
> Martin Thomson <martin.thomson@gmail.com> wrote:
> > The problem with DHE of course being that it uses the TLS 1.0 suites
> > with the SHA1 MAC and with the MAC and encrypt in the wrong order.
>
> I'm confused about what you are thinking here.

Just that we don't implement MtE because it was hard and AEAD is
better, that's all.