Re: [TLS] Broken browser behaviour with SCADA TLS

Peter Gutmann <pgut001@cs.auckland.ac.nz> Sat, 07 July 2018 01:35 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 83B67130DE0 for <tls@ietfa.amsl.com>; Fri, 6 Jul 2018 18:35:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id z1ubMq-iIDl5 for <tls@ietfa.amsl.com>; Fri, 6 Jul 2018 18:35:01 -0700 (PDT)
Received: from mx4-int.auckland.ac.nz (mx4-int.auckland.ac.nz [130.216.125.246]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 240BC130DDB for <tls@ietf.org>; Fri, 6 Jul 2018 18:34:59 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1530927301; x=1562463301; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=/IBtecWXCWMy/VfTgWuDaxYY/YhvsyVFduCmoASpV8c=; b=P/5+CTTacd2DFV39mTJDj55SsJHc1CIXbUyAOS2oY9ahNcvWF0Lsh0s1 HgrkRsKDbzQHcHANuE0rCJY20IzR7MjWLe13rp5IAhT8HnmGM41R1zHJE KqlSVRZQHxaZbuZXjQETV5Q2ZGe+ovVbZPCVw9/3rGioFAJY/68myxM8d 9JGfIpvwRa0xWJFVWGa5Ic39JE7hpBfU9OiNCHyaVMzXOkpvBBhY/Gne7 BDywaUGQr/dzyWyssxTfQgJCRUj4chcZFEkxL4lVyWBmHObdfs5TGWsaQ uuSv/0AZ6Xx1OPR5W8DKu94rDNMcJlyUpMTY++IQaw2eb51FNegbly3TN w==;
X-IronPort-AV: E=Sophos;i="5.51,318,1526299200"; d="scan'208";a="20010470"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.3.3 - Outgoing - Outgoing
Received: from uxcn13-tdc-b.uoa.auckland.ac.nz ([10.6.3.3]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 07 Jul 2018 13:34:54 +1200
Received: from uxcn13-tdc-d.UoA.auckland.ac.nz (10.6.3.5) by uxcn13-tdc-b.UoA.auckland.ac.nz (10.6.3.3) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Sat, 7 Jul 2018 13:34:53 +1200
Received: from uxcn13-tdc-d.UoA.auckland.ac.nz ([fe80::ccab:7bf5:3d4a:aed8]) by uxcn13-tdc-d.UoA.auckland.ac.nz ([fe80::ccab:7bf5:3d4a:aed8%14]) with mapi id 15.00.1263.000; Sat, 7 Jul 2018 13:34:53 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "mrex@sap.com" <mrex@sap.com>
CC: Kurt Roeckx <kurt@roeckx.be>, Hubert Kario <hkario@redhat.com>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Broken browser behaviour with SCADA TLS
Thread-Index: AQHUE2JmEGgXYKCP9EqF19k6tdX1YKR92r8AgADQEJ///2EpAIAAJ+eAgAGuV0eAAkE7gIAA2umH
Date: Sat, 07 Jul 2018 01:34:52 +0000
Message-ID: <1530927270479.40817@cs.auckland.ac.nz>
References: <1530687136897.97792@cs.auckland.ac.nz> <CABkgnnXsM2_PsL_YsuNEh6eDyp-R2d2JRm6OmGFh9nRAV5Lukg@mail.gmail.com> <1530690320155.99154@cs.auckland.ac.nz> <1673271.m6b9jqBoj9@pintsize.usersys.redhat.com> <20180704122407.GA10998@roeckx.be> <1530756330644.68072@cs.auckland.ac.nz>, <20180707003022.09C72409B@ld9781.wdf.sap.corp>
In-Reply-To: <20180707003022.09C72409B@ld9781.wdf.sap.corp>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/GbCK1xNf_plABGelk6wUZU_hKKw>
Subject: Re: [TLS] Broken browser behaviour with SCADA TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 07 Jul 2018 01:35:04 -0000

Martin Rex <mrex@sap.com> writes:

>I would expect that someone who cares about backwards compatibility would
>test stuff at least once before shipping.

It's not just their TLS code that does things like this.  The Server 2003 SCEP
implementation, when sent a standard SCEP GetCACaps message, would immediately
drop the connection (which at least let you know what server you were talking
to, so it was a sort-of GetCACaps at least).  The Server 2012 SCEP
implementation will respond to a PKCS #1-wrapped (as per the spec) AES-
encrypted SCEP client request with an OAEP-wrapped (completely incorrect)
single-DES-encrypted response.

I cannot even begin to imagine what sort of coding would produce that level of
breakage.  This must have been tested on exactly zero implementations before
it shipped.

>Windows 2008R2 and later looks like entirely untested to me or maybe "tested
>only with MSIE and only in default config"

For SCADA stuff it's only the client side that matters (browsers being used to
admin devices), so I haven't looked at server-side breakage that much.  Even
then, note the comments in my first message about the bizarro fallback dance +
eventual fail to connect that IE goes through.

In any case thanks for posting that list, it's good to have for reference.  I
suspect at least some of that behaviour may be due to the destructive
interaction of too many backwards-compatibility hacks...

Peter.