Re: [TLS] PR#1091: Changes to provide middlebox robustness

Jana Iyengar <jri@google.com> Wed, 08 November 2017 00:06 UTC

Return-Path: <jri@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 81C8A129B1E for <tls@ietfa.amsl.com>; Tue, 7 Nov 2017 16:06:04 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rJpjXGiZ6dSb for <tls@ietfa.amsl.com>; Tue, 7 Nov 2017 16:06:01 -0800 (PST)
Received: from mail-yw0-x22a.google.com (mail-yw0-x22a.google.com [IPv6:2607:f8b0:4002:c05::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0F6F3129B16 for <tls@ietf.org>; Tue, 7 Nov 2017 16:06:00 -0800 (PST)
Received: by mail-yw0-x22a.google.com with SMTP id i198so896632ywe.7 for <tls@ietf.org>; Tue, 07 Nov 2017 16:06:00 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=NFr2NQDYnNB38i/cWe9/kntTayaT9Eoc7AeS1UvS+tU=; b=QUmBTwhfK8Y0iDmnAOj02yvCs8Rh4GN9RSsh42GPtlhhPM7szpiQjGdf8Mnqa/S7to DtBQ8J8ufTZFSr3NrxIDAp8IjltNIr+VWwqCAz12oP5zGBrffa9TpKR5BkTB4DfnxxkW 19uwaiyrmvXO6rcBa3O3Hq7eVUV7R9ew8g0E5fnTVOiD4+QIMUqCxyDjqKXHVcP+Fmzb fSaE3GN2ZSbfWDAxmOU2NYMszq7LIUBftXNVbUmXM1f50rctaMmeRG8uW6+FkihErU7w 7sbIj8eWe0E+rq+05GkdZnq+HusyUEkgo58gUDBwDfnqFOk+HGk1ifFw4ZLyibdHzTSA BkTw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=NFr2NQDYnNB38i/cWe9/kntTayaT9Eoc7AeS1UvS+tU=; b=bCILwv2F4+yZMFYMANQwZgUOZpIsJjbhFQ8v3fpJnNh3/RJKuSKvR+ksH68jZEZIU8 bDyeFx7yIvvlrplevOGfU9oFJ4GT9hdsUgV+H8ZVI2pZ9I5YQTEKLqcgi+elfEPSiZzI C5efMwwH33giIMBjDySXS3szZ0TpYDWZhUaT4qAptr8gvALkYVPTyI44K7Ym9vXRpJ7Z paA3/EXgCcoyHbGTLVLzzdN5BNxhXyA6/xa4tJxNbgRuphiqFgRwRsnSHKPGwCkKHwe5 Q5FWZdAAJicdGTal3wGK7WMjRKgPnWIo+2zdjhfJMO5xLGZ236A8MLgTcfYlOr6Cl7Ut lWYw==
X-Gm-Message-State: AJaThX6hqnt7cbhQtzXD5Ar/yPa/2JTcZyu5+ZkYiopgMD9GCqjgc8c/ D7LLnZI3BE2jmUx8Pw7VzG+y0bLQbe2Qwh5lvWLPGw==
X-Google-Smtp-Source: ABhQp+Tj5ZPO8JNjRD/72lcJNSxEK5ivxghbGyE5pXOxRlx5G1MAZZn+PQ/gO6fNYVbWV2XG32vuQNjnZpLNtC2R9es=
X-Received: by 10.37.132.73 with SMTP id r9mr270457ybm.323.1510099559650; Tue, 07 Nov 2017 16:05:59 -0800 (PST)
MIME-Version: 1.0
Received: by 10.37.70.5 with HTTP; Tue, 7 Nov 2017 16:05:58 -0800 (PST)
In-Reply-To: <CABcZeBNkgO2efWJL4bNDqVnCVr9+Hpg_D+b8ebNukf=HpHnujA@mail.gmail.com>
References: <CABcZeBNm4bEMx0L6Kx-v7R+Tog9WLXxQLwTwjutapRWWW_x9+w@mail.gmail.com> <4406543.RZChgRkkf9@pintsize.usersys.redhat.com> <CABcZeBOxEAVUAq6+cSD9P+e0VHvgJHvrgj6uENbvf9aWnZooKg@mail.gmail.com> <6818962.9GzJR6rN5C@pintsize.usersys.redhat.com> <965B995B-A5B3-4322-B13A-A2D82AFD2743@akamai.com> <CABkgnnWt4NYuGKOoCfH3x6oSHXbC90ubJM64ArYiNG+9qhXQWw@mail.gmail.com> <D517CEA4-AF57-4F87-9D66-4A2D0299ED17@akamai.com> <CABcZeBNkgO2efWJL4bNDqVnCVr9+Hpg_D+b8ebNukf=HpHnujA@mail.gmail.com>
From: Jana Iyengar <jri@google.com>
Date: Tue, 07 Nov 2017 16:05:58 -0800
Message-ID: <CAGD1bZaBOC-adMAOkBohGoVqf3RbGeLDxgPdqaV0a4OOttqAiw@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Cc: "Salz, Rich" <rsalz@akamai.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="089e0826fee4d4f5bf055d6d736f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/2-IqI9woEIJENW1fg-MTtx5I_yo>
Subject: Re: [TLS] PR#1091: Changes to provide middlebox robustness
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Nov 2017 00:06:06 -0000

FWIW: In my experience middleboxes don't ossify based on what the spec
says, they ossify based on what they see on the wire. So, if common
implementations send CCS in a particular way, that's what will get --- and,
I'll argue, what has gotten --- ossified. I also agree with David and Eric
that compatibility mode shouldn't be required because QUIC doesn't need it.



On Tue, Nov 7, 2017 at 3:57 PM, Eric Rescorla <ekr@rtfm.com> wrote:

>
>
> On Tue, Nov 7, 2017 at 3:41 PM, Salz, Rich <rsalz@akamai.com> wrote:
>
>> ➢ Given that we're almost there, and that only really browsers are
>>     asking for these hacks, and that even some of those were almost ready
>>     to ship without these hacks, I don't think that this is entirely
>>     unrealistic as an aspiration.
>>
>> The Internet is more than just a couple of browser executables.
>>
>> Does nobody think of the servers?
>>
>
> I do, but I don't really see how they're relevant for this question. Don't
> the servers control the middleboxes they are behind?
>
> -Ekr
>
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>