Re: [TLS] Broken browser behaviour with SCADA TLS

"Salz, Rich" <rsalz@akamai.com> Mon, 09 July 2018 12:19 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CEE12130DF2 for <tls@ietfa.amsl.com>; Mon, 9 Jul 2018 05:19:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.811
X-Spam-Level:
X-Spam-Status: No, score=-0.811 tagged_above=-999 required=5 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_DKIMWL_WL_HIGH=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rb-3FkRzlpXt for <tls@ietfa.amsl.com>; Mon, 9 Jul 2018 05:19:40 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9B534130DEF for <tls@ietf.org>; Mon, 9 Jul 2018 05:19:40 -0700 (PDT)
Received: from pps.filterd (m0050102.ppops.net [127.0.0.1]) by m0050102.ppops.net-00190b01. (8.16.0.22/8.16.0.22) with SMTP id w69CHVJ9012378; Mon, 9 Jul 2018 13:19:39 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=GBwz02TlDHcbclgyXwMFRCfde4n/qaP8kAQDZ3IQOa0=; b=SJTVpW5XJqYXh8pcCfIrxpFPgrkz4R7DRw67kSSs5tQ0+okS8gNCALLuLpUgtx8TRqYD aB9wzaJqkZz+oQ7QOdUBggq0OPeywA5pBeCPXJ7pCfeX2v/VPjxaeyCf9tS0RoGf0gBE EKkyslPWx5NZMWVL7xkQEnH3Ke1oubTyfzOpOuY4mvgUcsN/ildzyLSzDU5AvE8id9OM LSHT/r+koWtnfcQyENM9hCMcj5QPwSmwP86Pjd1FtV+MoHt3Ci47QpOEgv2nDDYFQVWf TSF3d/zawfENcaoVJud77lHaJGom7IhrbZW5VMRkibB3gD8xM894ME1TSPv/1Yhhywde qg==
Received: from prod-mail-ppoint3 (a96-6-114-86.deploy.static.akamaitechnologies.com [96.6.114.86] (may be forged)) by m0050102.ppops.net-00190b01. with ESMTP id 2k2pbnnw92-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Mon, 09 Jul 2018 13:19:39 +0100
Received: from pps.filterd (prod-mail-ppoint3.akamai.com [127.0.0.1]) by prod-mail-ppoint3.akamai.com (8.16.0.21/8.16.0.21) with SMTP id w69C5VJ9008813; Mon, 9 Jul 2018 08:19:38 -0400
Received: from email.msg.corp.akamai.com ([172.27.27.25]) by prod-mail-ppoint3.akamai.com with ESMTP id 2k2ruvp2m0-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Mon, 09 Jul 2018 08:19:31 -0400
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com (172.27.27.101) by ustx2ex-dag1mb2.msg.corp.akamai.com (172.27.27.102) with Microsoft SMTP Server (TLS) id 15.0.1365.1; Mon, 9 Jul 2018 07:18:41 -0500
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com ([172.27.6.131]) by ustx2ex-dag1mb1.msg.corp.akamai.com ([172.27.6.131]) with mapi id 15.00.1365.000; Mon, 9 Jul 2018 07:18:41 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Hubert Kario <hkario@redhat.com>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Broken browser behaviour with SCADA TLS
Thread-Index: AQHUE2JmEGgXYKCP9EqF19k6tdX1YKR+97sAgAAKB4CAAASogIAABO2AgAAHUoCAAG4mgIAAvPsAgAbW0YD//9NTgA==
Date: Mon, 09 Jul 2018 12:18:40 +0000
Message-ID: <13647E58-59A9-4174-BF74-7B00E00E8EAF@akamai.com>
References: <1530687136897.97792@cs.auckland.ac.nz> <CAF8qwaBTHfn7iBEaZ9QQ2ueP09Qn4J2s1sBWhqopTzq7eLF6ww@mail.gmail.com> <1530757910178.45400@cs.auckland.ac.nz> <8417187.FtxZZQNsAt@pintsize.usersys.redhat.com>
In-Reply-To: <8417187.FtxZZQNsAt@pintsize.usersys.redhat.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.e.1.180613
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.46.133]
Content-Type: text/plain; charset="utf-8"
Content-ID: <827B19FEF05E804D89767475DC848AA3@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2018-07-09_06:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=931 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1806210000 definitions=main-1807090140
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2018-07-09_06:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1015 lowpriorityscore=0 mlxscore=0 impostorscore=0 mlxlogscore=847 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1806210000 definitions=main-1807090141
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/hYHW5uV0vUn7ZmDTJhXr01R4zjQ>
Subject: Re: [TLS] Broken browser behaviour with SCADA TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Jul 2018 12:19:42 -0000

>    There Is No Such Thing As A Trusted Network
  
That's a great aphorism, and we've all made lots of progress in working with that assumption, but there are important cases where it is not true.  And I think Peter works in many of those cases.