Re: [TLS] Broken browser behaviour with SCADA TLS

Peter Gutmann <pgut001@cs.auckland.ac.nz> Thu, 05 July 2018 02:05 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 91111130E60 for <tls@ietfa.amsl.com>; Wed, 4 Jul 2018 19:05:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ljsUNYLWe4BF for <tls@ietfa.amsl.com>; Wed, 4 Jul 2018 19:05:52 -0700 (PDT)
Received: from mx4-int.auckland.ac.nz (mx4-int.auckland.ac.nz [130.216.125.246]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D3D46130E1B for <tls@ietf.org>; Wed, 4 Jul 2018 19:05:51 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1530756352; x=1562292352; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=z6ddPk7NIuRcBzEtfJtkj6/mc3l6fWJIeF5AKiyhfhs=; b=Kk14pbq4UmBY7GBXvzzCuXG+MXJaO8iH3U/xEZarnzSt8w6r+4DIvoDQ dsg7gdv/j8/8UnG/3abI7G11hSTf9auLAk2VL7+6hGLuF3DY2xkUTmBag 150Dclm5XXHEuxikzZNDjw5zfygdXO06JbaTxg1zokSor8g0GUIVZzEuz R3riSWNAPdjYjASrS7LpD1vvKBPolhXFv2m3UlsBaxECCr9sjlkqCSnnQ DJst6wOA24+uDFKbU+GW+Zq0uetHK3P7DB0xBSKJTsXJHRzNdEEd6oZcx je3hlQ6Od1eLYdCp+ENawnCD5ONf3RMTBq/QMu92zntmSbeZ5opPXLy4/ Q==;
X-IronPort-AV: E=Sophos;i="5.51,309,1526299200"; d="scan'208";a="19681255"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.2.3 - Outgoing - Outgoing
Received: from uxcn13-ogg-b.uoa.auckland.ac.nz ([10.6.2.3]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 05 Jul 2018 14:05:50 +1200
Received: from uxcn13-tdc-d.UoA.auckland.ac.nz (10.6.3.5) by uxcn13-ogg-b.UoA.auckland.ac.nz (10.6.2.23) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Thu, 5 Jul 2018 14:05:49 +1200
Received: from uxcn13-tdc-d.UoA.auckland.ac.nz ([fe80::ccab:7bf5:3d4a:aed8]) by uxcn13-tdc-d.UoA.auckland.ac.nz ([fe80::ccab:7bf5:3d4a:aed8%14]) with mapi id 15.00.1263.000; Thu, 5 Jul 2018 14:05:49 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Kurt Roeckx <kurt@roeckx.be>, Hubert Kario <hkario@redhat.com>
CC: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Broken browser behaviour with SCADA TLS
Thread-Index: AQHUE2JmEGgXYKCP9EqF19k6tdX1YKR92r8AgADQEJ///2EpAIAAJ+eAgAGuV0c=
Date: Thu, 05 Jul 2018 02:05:48 +0000
Message-ID: <1530756330644.68072@cs.auckland.ac.nz>
References: <1530687136897.97792@cs.auckland.ac.nz> <CABkgnnXsM2_PsL_YsuNEh6eDyp-R2d2JRm6OmGFh9nRAV5Lukg@mail.gmail.com> <1530690320155.99154@cs.auckland.ac.nz> <1673271.m6b9jqBoj9@pintsize.usersys.redhat.com>, <20180704122407.GA10998@roeckx.be>
In-Reply-To: <20180704122407.GA10998@roeckx.be>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/qvCwLvyX7sRqoAB1gcs61aeEfxo>
Subject: Re: [TLS] Broken browser behaviour with SCADA TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 Jul 2018 02:05:54 -0000

Kurt Roeckx <kurt@roeckx.be> writes:

>The extensions are not related to TLS, but are extentions / add-ons of the
>browser itself. Firefox dropped support for the old way of doing extensions
>in version 57. They also added the WebExtensions API that is also implemented
>in other browsers. This required major rewrites of the extensions, and some
>were never changed to work with the new API.

As I understand it (E&OE), the flow was that a bunch of SCADA stuff used
browser extensions, presumably to talk things like IEC 61850.  When the
existing extensions broke, there was a general exodus from Firefox to Chrome,
however when Chrome broke at the TLS level there was indecision about what to
do.  There are also IE plugins, I assume the advice going forwards will be to
use IE.

(I have no idea about the prevalence of IE vs. others, but since it's the
default browser for Windows I assume this will be the easiest/recommended path
fowards, and until Windows 10 MS had a long history of being excruciatingly
careful about backwards compatibility so it seems the safest bet).

Peter.