Re: [TLS] TLS 1.3 Record Layer Format

Adam Langley <agl@imperialviolet.org> Mon, 06 March 2017 18:04 UTC

Return-Path: <alangley@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 281EB1294BE for <tls@ietfa.amsl.com>; Mon, 6 Mar 2017 10:04:41 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.37
X-Spam-Level:
X-Spam-Status: No, score=-2.37 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FREEMAIL_FORGED_FROMDOMAIN=0.229, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wvq6ieedkRD9 for <tls@ietfa.amsl.com>; Mon, 6 Mar 2017 10:04:39 -0800 (PST)
Received: from mail-io0-x22e.google.com (mail-io0-x22e.google.com [IPv6:2607:f8b0:4001:c06::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A0D96129491 for <tls@ietf.org>; Mon, 6 Mar 2017 10:04:39 -0800 (PST)
Received: by mail-io0-x22e.google.com with SMTP id z13so74745689iof.2 for <tls@ietf.org>; Mon, 06 Mar 2017 10:04:39 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:sender:in-reply-to:references:from:date:message-id :subject:to:cc; bh=wS9JS4iI38DVoEDg5K+FmsIHjXlaFb0EASTaI9z8oHI=; b=rolxD375vQWvWsx1BVTx6uxqw5fjil3cr5ib+ZhDxvTvs83/hlfrVNQ2OvQjPkr/33 H/aLLMvBAnwZistzkJ9GqgBVIn+k0JK6G4VhFDmBghtiwL3RN0UarEl2b9d4nzkUMxIg Mw3jC7zcbCufBmZgvyYfdjtu0NJdw4/z7Wer63ETcCO92hnwFDO65Vcd9hnyAv3IQONR EyGlTdHYPLJVesLYUE8XQ2wtKbxE1c2SNrNeSZ2hGPeXDiKyKmLUjpMFXGEZLbt7ua22 w+iC5eG3VEXftRZ1CYoLghXDUdlUMa/ZWNQoN7ateoMRtFQhrsIxAjg+TwRLPJ/zfor8 6jyQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:sender:in-reply-to:references:from :date:message-id:subject:to:cc; bh=wS9JS4iI38DVoEDg5K+FmsIHjXlaFb0EASTaI9z8oHI=; b=eGYN07JhuOEFnnrT9TIm9BZ9vbal2ITOV979Pozrd7h7Fv8Cn78602tTFHg7kZBH5S nHDO/pZ1Op2/M/fEUuscWwtv9AmbNNaRAc95sVOjvWmvQgaDbSoC3OATZNk9/mlDkQ2R ut+17wIOGT/Id0WLhfpsUZmhJ2AfU5iaiK7QC5dexFH8n2OD/FSthD+zCP0r08I2KtqQ 3dbr7JIXRntH3Dy9LHa5FhKXAAZyQXiV0bSWQVF4cGrmTOquwS2nAw1vHdKfDX+zM6PK WTrW2/vWR01UWKhSiFkMZ+YCdmzaQROGKJMhLz6c8t0+XFT+WatgXKDJr4pR8Cr0Hfjz 2f8g==
X-Gm-Message-State: AMke39l6f4A77C4btotHlhXhYBy/EIRcvMnXJIKtCUjKNR6iXKDh0UQLoCdSzlWAlLNZJ6Ln40uvw6LHnvkw7g==
X-Received: by 10.107.129.214 with SMTP id l83mr15561316ioi.168.1488823479062; Mon, 06 Mar 2017 10:04:39 -0800 (PST)
MIME-Version: 1.0
Sender: alangley@gmail.com
Received: by 10.36.144.4 with HTTP; Mon, 6 Mar 2017 10:04:38 -0800 (PST)
In-Reply-To: <20170306155516.GA24925@LK-Perkele-V2.elisa-laajakaista.fi>
References: <296debba-b5a5-d063-4e01-59a3f110fe14@gmx.net> <20170306155516.GA24925@LK-Perkele-V2.elisa-laajakaista.fi>
From: Adam Langley <agl@imperialviolet.org>
Date: Mon, 06 Mar 2017 10:04:38 -0800
X-Google-Sender-Auth: LJ53T3a9PrdvfiWqFUd6ZGrpeAQ
Message-ID: <CAMfhd9VAvXN20hR+ZGtrjXeoka2EAPcCmpcUR-P7_MX=1iobiA@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/0R3PA8bxoumNramtYA8640uQ3W0>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 Record Layer Format
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 06 Mar 2017 18:04:41 -0000

On Mon, Mar 6, 2017 at 7:55 AM, Ilari Liusvaara
<ilariliusvaara@welho.com> wrote:
>> Sorry if I missed information about the outcome of these deployment
>> tests but the current spec version still has the old record layer format.
>
> Yeah, I haven't seen those results either.

We have not yet gotten around to doing those tests and, given the
amount of problems that resulted from a test of TLS 1.3 without any
record-header changes, we are wondering whether it's worth doing those
tests.

(We're not yet ready to share details of the deployment problems that
we have encountered so far, but I hope to do so in the coming weeks.)


Cheers

AGL

-- 
Adam Langley agl@imperialviolet.org https://www.imperialviolet.org