Re: [TLS] I-D Action: draft-ietf-tls-certificate-compression-01.txt

Victor Vasiliev <vasilvv@google.com> Wed, 13 December 2017 23:01 UTC

Return-Path: <vasilvv@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 137E6124207 for <tls@ietfa.amsl.com>; Wed, 13 Dec 2017 15:01:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nmFxCVJi5FWj for <tls@ietfa.amsl.com>; Wed, 13 Dec 2017 15:01:26 -0800 (PST)
Received: from mail-qt0-x234.google.com (mail-qt0-x234.google.com [IPv6:2607:f8b0:400d:c0d::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5303C1201F8 for <tls@ietf.org>; Wed, 13 Dec 2017 15:01:26 -0800 (PST)
Received: by mail-qt0-x234.google.com with SMTP id 33so5860074qtv.1 for <tls@ietf.org>; Wed, 13 Dec 2017 15:01:26 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=lHIHi0kvcwK1D6RaSacbvioup4VOnXNpo0D1sMwv3Uw=; b=aqIqx/gHT35ZxTT8Qcn2M9Au1q28ZxQsVViTHyeAz3gM3MoinDX/NBsFZpvVq+NeeH AWZf6ePD6BRaFTKum4Yv69fMB1CENxeluFhU+YcfUh9wF6ZK4KSkaGzyUZQUlL1I2hoC t7aK8QsDYIEcgqAiOLhFyFmHKj6rmEGhYOu7kmnFagoXszgRwJ0ibz2i9IuHx6RtO/GD uzvpsNdYKy6eFoIw1KipthZ/2YNTR8He1ab85+w/FCqx3slX6Y9U0RI+nXBTHnPhN+31 e+p/zCS6bon4Dx+ZfAkr60GzKyKtQwlKDkhZmVt0bTPgJo7bOBNuFYtXsLMF3JvmDir6 quYA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=lHIHi0kvcwK1D6RaSacbvioup4VOnXNpo0D1sMwv3Uw=; b=TfppAA1DBdG1ZY+yuGray328Iu/ctIO7Pe5kBpTb+GwYtzfhbPmp1YET06pVVEu4zU fc0JaW/HGUVT42uhCzPrg8lb2NsI7ElXk2xD4NVk7YBcn6H8Bgr2Y/mfkRArRQVs6mR5 U7XOKC4P7sGfo+eAGIOZxQ9sWeJFNDBWSF4P6i04HsEpjHcFwJl+JKG+XGE9bRalhX7W jenqFYTnZ+egjn/sSJ6TJ5Kn9koG/GeRqH39PSxDWaUarCBBQOzbV/EBqM4Q3gE/Z1tq 3WIWMxOSWwFCT7//fj2HOFfHdqEKFQ0N/gHimU4hVBB37Pay4KMfQjTqwIz6kGs2O93p 1UsQ==
X-Gm-Message-State: AKGB3mKBZwJRBpvPzKgd5LP+RF5fHXgPCXQ2p+KiFxp689ESvtJfROnB 4q/zQSGGNyq+wZiae5yaBQ0NbxbYIIfKOy9z2wDt1w==
X-Google-Smtp-Source: ACJfBotG8i8yFGnsCOqfFuMLc6oCFr+UsGEOAmbBxk68isGI4RbXZ4b45gvINx9684dYaa86Do5XgSlkjzVWnFgpk7I=
X-Received: by 10.237.55.74 with SMTP id i68mr13773089qtb.237.1513206085183; Wed, 13 Dec 2017 15:01:25 -0800 (PST)
MIME-Version: 1.0
Received: by 10.55.18.33 with HTTP; Wed, 13 Dec 2017 15:01:24 -0800 (PST)
In-Reply-To: <CAF8qwaBgkv+0EckcpA3C=jsVoAwQ50UD02YZKxXAvQEqJ502ew@mail.gmail.com>
References: <151282209956.24790.5482932813219061171@ietfa.amsl.com> <20171213233910.4440a54e@pc1> <CAF8qwaBgkv+0EckcpA3C=jsVoAwQ50UD02YZKxXAvQEqJ502ew@mail.gmail.com>
From: Victor Vasiliev <vasilvv@google.com>
Date: Wed, 13 Dec 2017 18:01:24 -0500
Message-ID: <CAAZdMacj+g1Ayjn=QVqLHw73OB8+cANwVQHiXTBwnZXJDHbx1Q@mail.gmail.com>
To: David Benjamin <davidben@chromium.org>
Cc: Hanno Böck <hanno@hboeck.de>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a11359c962ea81b056040bfd0"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/0uRr6c69Ym9k5isRu7oNfG9Ty6E>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-certificate-compression-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 Dec 2017 23:01:28 -0000

On Wed, Dec 13, 2017 at 5:44 PM, David Benjamin <davidben@chromium.org>
wrote:

> On Wed, Dec 13, 2017 at 5:39 PM Hanno Böck <hanno@hboeck.de> wrote:
>
>> Hi,
>>
>> The deployment of TLS 1.3 was delayed because Internet middleboxes
>> broke when they saw unknown TLS data.
>>
>> I guess it's plausible to assume that the same problem will show up
>> with compressed certificates. Has any thought been given to that?
>>
>
> (To that end, it may be better to explicitly say in the document that the
> extension applies to TLS 1.3 only, so other folks don't try to deploy it at
> TLS 1.2 and have things break in buggy non-compliant networks they aren't
> testing in.)
>

We do discuss the middlebox problem in the document, but we leave it up to
the implementers to decide what to do with it.