Re: [TLS] Broken browser behaviour with SCADA TLS

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Mon, 09 July 2018 13:46 UTC

Return-Path: <prvs=07284564c7=uri@ll.mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D8A2C130FDC for <tls@ietfa.amsl.com>; Mon, 9 Jul 2018 06:46:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.299
X-Spam-Level:
X-Spam-Status: No, score=-2.299 tagged_above=-999 required=5 tests=[RCVD_IN_DNSWL_MED=-2.3, UNPARSEABLE_RELAY=0.001] autolearn=unavailable autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id l4J9hAhLB36Z for <tls@ietfa.amsl.com>; Mon, 9 Jul 2018 06:46:27 -0700 (PDT)
Received: from llmx3.ll.mit.edu (LLMX3.LL.MIT.EDU [129.55.12.49]) by ietfa.amsl.com (Postfix) with ESMTP id 7A825130FD6 for <tls@ietf.org>; Mon, 9 Jul 2018 06:46:27 -0700 (PDT)
Received: from LLE2K16-MBX03.mitll.ad.local (LLE2K16-MBX03.mitll.ad.local) by llmx3.ll.mit.edu (unknown) with ESMTP id w69DkPZR030310; Mon, 9 Jul 2018 09:46:25 -0400
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: "Salz, Rich" <rsalz=40akamai.com@dmarc.ietf.org>
CC: Hubert Kario <hkario@redhat.com>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Broken browser behaviour with SCADA TLS
Thread-Index: AQHUE2JmEGgXYKCP9EqF19k6tdX1YKR+5vgAgAAKBoCAAASogIAABO6AgAAHUoCAAG4lgIAAvPsAgAbW0YCAABZiAIAAGIKA
Date: Mon, 09 Jul 2018 13:46:24 +0000
Message-ID: <FA9F1598-46EB-45CA-84C4-EEAE14ED4BFB@ll.mit.edu>
References: <1530687136897.97792@cs.auckland.ac.nz> <CAF8qwaBTHfn7iBEaZ9QQ2ueP09Qn4J2s1sBWhqopTzq7eLF6ww@mail.gmail.com> <1530757910178.45400@cs.auckland.ac.nz> <8417187.FtxZZQNsAt@pintsize.usersys.redhat.com> <13647E58-59A9-4174-BF74-7B00E00E8EAF@akamai.com>
In-Reply-To: <13647E58-59A9-4174-BF74-7B00E00E8EAF@akamai.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-ms-exchange-messagesentrepresentingtype: 1
Content-Type: multipart/signed; boundary="Apple-Mail-D2DB7A35-CCDF-40A6-B8FD-D5C19C38331B"; protocol="application/pkcs7-signature"; micalg="sha1"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2018-07-09_06:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1806210000 definitions=main-1807090158
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ZQonUqNMWMvcXWtTRkAe3Tkd91M>
Subject: Re: [TLS] Broken browser behaviour with SCADA TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Jul 2018 13:46:29 -0000

+1 to Rich and Peter.

Regards,
Uri

Sent from my iPhone

On Jul 9, 2018, at 08:20, Salz, Rich <rsalz=40akamai.com@dmarc.ietf.org> wrote:

>>   There Is No Such Thing As A Trusted Network
> 
> That's a great aphorism, and we've all made lots of progress in working with that assumption, but there are important cases where it is not true.  And I think Peter works in many of those cases.
> 
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls