Re: [TLS] PR#1091: Changes to provide middlebox robustness

Yoav Nir <ynir.ietf@gmail.com> Wed, 08 November 2017 06:52 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F01A012EC69 for <tls@ietfa.amsl.com>; Tue, 7 Nov 2017 22:52:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id W0V7C1nXrw6P for <tls@ietfa.amsl.com>; Tue, 7 Nov 2017 22:52:27 -0800 (PST)
Received: from mail-wr0-x236.google.com (mail-wr0-x236.google.com [IPv6:2a00:1450:400c:c0c::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 854F412EA24 for <tls@ietf.org>; Tue, 7 Nov 2017 22:52:27 -0800 (PST)
Received: by mail-wr0-x236.google.com with SMTP id k61so1437037wrc.4 for <tls@ietf.org>; Tue, 07 Nov 2017 22:52:27 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=ZeAXAvLpU9AmHOMMfBoGJOby8GMwCRULCVPwzISuoeE=; b=NV+xovjDbGs8d9gjlXF93QBfk1BI/ur2NHwQr/RE9JoTZfDhqKVCsF3iXlOTdIwYAs CWZq/JKoajtmbOLll7FOijbVCga/dPad6WKLnr8TfdXJJMlO1Sj5CZg9bECdFQ2mj2DQ e4vgpzchlC8rMY/v+Q15c/flGLCv42rz5j2YTooskbv4LFS2hnv9ufK3TmvMc211w4IL 0eCtoUFIhm3BfOQ6Vgwq0/Gjw5LSN/sXyvI/WbuItwdlpNHMqCvfqYd3gri2gteu4BX8 T4qq4MQHIHS7qDyv0hq6B/bBen6MMAPYpnLgpIpBUOzgmFGq81YRX9e/wb/EaMf++3O0 Kcvw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=ZeAXAvLpU9AmHOMMfBoGJOby8GMwCRULCVPwzISuoeE=; b=ogHkMX3tz6Nsp/E8Jq3LzES20qQJGy6jOGk3qhq7XUtfJ3KjmNgnutbBRfNaC2J/zT hpiMBWw46ixVZ+EkezLznKnPxPz6j7JnfT+yMlSAjOsrj18k8nCXlV6UK3cEDLFNaUVy rQ00w7SyBwpfUoJdnc9TG+l8EOZZQ3RMIYj5jz+bl05xf11Cazqu2AMd6NUzpGhOvtfa jIrWlPSY9vvIL9Vbh9jWwWd2jh8Rc1qJaNPuIz6mPDqY08zcvSkqPunAcC6PeP7pt9mF G+ECbEz2LeJpVGjJig4BpjKTiZWc//n/Tnei6Dwaq9f2YZlFl0ojwg6ZDimMEK3aIpZy 4PBQ==
X-Gm-Message-State: AJaThX6GjwT8uPFqMwhasesnWLgneEpCcdFTX6Dchpt4zYpEOmmjMsqc IApbr9eERzTrNUdkHimfnAc=
X-Google-Smtp-Source: ABhQp+ROLROrBrqyHmNb7V2DZhIRxDtlbeV/fYvp2CyUsAiSHDTcD9vi/hrb5t92OqhUMWyheNazrA==
X-Received: by 10.223.176.220 with SMTP id j28mr871844wra.99.1510123946122; Tue, 07 Nov 2017 22:52:26 -0800 (PST)
Received: from [192.168.1.18] ([46.120.57.147]) by smtp.gmail.com with ESMTPSA id s12sm7623634wrc.89.2017.11.07.22.52.25 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 07 Nov 2017 22:52:25 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 11.1 \(3445.4.7\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <CACsn0cnfV1G0PSPZzbFDkKGd-1a3BhFh3UY3o0Xr529ht=Lg8w@mail.gmail.com>
Date: Wed, 08 Nov 2017 08:52:23 +0200
Cc: Jana Iyengar <jri@google.com>, "tls@ietf.org" <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <6108A155-1317-4210-89BA-E32ADE349C94@gmail.com>
References: <CABcZeBNm4bEMx0L6Kx-v7R+Tog9WLXxQLwTwjutapRWWW_x9+w@mail.gmail.com> <4406543.RZChgRkkf9@pintsize.usersys.redhat.com> <CABcZeBOxEAVUAq6+cSD9P+e0VHvgJHvrgj6uENbvf9aWnZooKg@mail.gmail.com> <6818962.9GzJR6rN5C@pintsize.usersys.redhat.com> <965B995B-A5B3-4322-B13A-A2D82AFD2743@akamai.com> <CABkgnnWt4NYuGKOoCfH3x6oSHXbC90ubJM64ArYiNG+9qhXQWw@mail.gmail.com> <D517CEA4-AF57-4F87-9D66-4A2D0299ED17@akamai.com> <CABcZeBNkgO2efWJL4bNDqVnCVr9+Hpg_D+b8ebNukf=HpHnujA@mail.gmail.com> <CAGD1bZaBOC-adMAOkBohGoVqf3RbGeLDxgPdqaV0a4OOttqAiw@mail.gmail.com> <CACsn0cnfV1G0PSPZzbFDkKGd-1a3BhFh3UY3o0Xr529ht=Lg8w@mail.gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
X-Mailer: Apple Mail (2.3445.4.7)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/1Gt_mMpCF-SmADCnvFbSjVq6gUQ>
Subject: Re: [TLS] PR#1091: Changes to provide middlebox robustness
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Nov 2017 06:52:29 -0000


> On 8 Nov 2017, at 2:25, Watson Ladd <watsonbladd@gmail.com> wrote:
> 
> On Tue, Nov 7, 2017 at 4:05 PM, Jana Iyengar <jri@google.com> wrote:
>> FWIW: In my experience middleboxes don't ossify based on what the spec says,
>> they ossify based on what they see on the wire. So, if common
>> implementations send CCS in a particular way, that's what will get --- and,
>> I'll argue, what has gotten --- ossified. I also agree with David and Eric
>> that compatibility mode shouldn't be required because QUIC doesn't need it.
> 
> What does compatibility mode mean here? If we end up with having two
> slightly different versions of TLS 1.3, one that looks more like TLS
> 1.2 and the other that does not, that doesn't seem like a good thing
> to me.

So you’d prefer that we just make this compatibility mode mandatory and always use it?  Despite the wasted bits, I think I’m with you on that.

Yoav