Re: [TLS] PR#1091: Changes to provide middlebox robustness

Eric Rescorla <ekr@rtfm.com> Wed, 08 November 2017 13:35 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 97B32126D45 for <tls@ietfa.amsl.com>; Wed, 8 Nov 2017 05:35:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SpU-B_msQEgC for <tls@ietfa.amsl.com>; Wed, 8 Nov 2017 05:35:21 -0800 (PST)
Received: from mail-yw0-x22b.google.com (mail-yw0-x22b.google.com [IPv6:2607:f8b0:4002:c05::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CBE7B126CF9 for <tls@ietf.org>; Wed, 8 Nov 2017 05:35:16 -0800 (PST)
Received: by mail-yw0-x22b.google.com with SMTP id y75so2290393ywg.0 for <tls@ietf.org>; Wed, 08 Nov 2017 05:35:16 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=jreJXShnkxNS+QAML+Tdtfo7/1o8kpQiMkME0ebHv4Q=; b=bBJqdaXG1v8tVRwftJA7Ao51fvTd2HL0ho7Y2j+A6jNIjyAiE1tEzHnFJLViHG8//O HrLlVwPTvYuJ6g/lAQizSuoS56XJ8+z8CoDHkEzlw7v2lGVvXn+AxUPXHNPsz7rd933j iEJLZ3vK1Vts2tRJN436HWazrAIH/6QBgcpgMaIGn2RFqemU3793Wmy/8kMv1EW+/Jro VMap25SJPOXhSPzhPOW0mtj3HRV9Q3MtaLPMzSOEk97Pfbvf0Wg4bXKf43wzPApcJknF pAIVoc49/GpLwKkaM8WWEJdwETO5IyZsK8krnBMBkEWTPLSXYw+FNm38DLLpRBB8CJNE wC7w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=jreJXShnkxNS+QAML+Tdtfo7/1o8kpQiMkME0ebHv4Q=; b=HJiNv5GqPXsy7xlPFSGvPxQVfrvdGwVSouDsniudutIpQDjXbQNTFGcVdXonoJeRK1 t9fGTkv9is3d3fXgyoMaRvvsjPI4e+xOq3/EeZ/GTrEpTug7mtCsTVhEsGIa+QC8uRuD YaD96DGnNEKaManOki4L6pilEzURrv8efucXWbxV2MhKbn3Q9HV6TFjOoV6PAYpBoh0x N+Z6QHINTXM8KrDdUzQ0lNmnU8mdVwGCJ0KdmTvvXNZPwAySaYTZRrONQPNQWgER7Nc9 6iaAmf/zSVm1qNbCCQGRjAMY7uWBEuTmXAjGef3axU+QdSMzUCbyg/P/I8EmMxtkW23F Pg/A==
X-Gm-Message-State: AJaThX4FtCgO9gJPb/B8Uat1eciMCZfeVosnKoJG1yls7VHr/TQQ21QJ vtpsO8Hw5jwFfemVl6GQNVtjfSuEHBtueBxuIKvVjg==
X-Google-Smtp-Source: ABhQp+Tf5+qpnm1IAWtaPq41kmi/LhAY9yzc34KG6nzn+y+fdeWG4i+FoQITQO9hJADHPlZeid+aKY0XB2FJh3wgyFE=
X-Received: by 10.129.173.99 with SMTP id l35mr361154ywk.132.1510148115964; Wed, 08 Nov 2017 05:35:15 -0800 (PST)
MIME-Version: 1.0
Received: by 10.129.61.12 with HTTP; Wed, 8 Nov 2017 05:34:35 -0800 (PST)
In-Reply-To: <1510132329.17184.123.camel@redhat.com>
References: <CABcZeBNm4bEMx0L6Kx-v7R+Tog9WLXxQLwTwjutapRWWW_x9+w@mail.gmail.com> <4406543.RZChgRkkf9@pintsize.usersys.redhat.com> <CABcZeBOxEAVUAq6+cSD9P+e0VHvgJHvrgj6uENbvf9aWnZooKg@mail.gmail.com> <6818962.9GzJR6rN5C@pintsize.usersys.redhat.com> <965B995B-A5B3-4322-B13A-A2D82AFD2743@akamai.com> <CABkgnnWt4NYuGKOoCfH3x6oSHXbC90ubJM64ArYiNG+9qhXQWw@mail.gmail.com> <D517CEA4-AF57-4F87-9D66-4A2D0299ED17@akamai.com> <CABcZeBNkgO2efWJL4bNDqVnCVr9+Hpg_D+b8ebNukf=HpHnujA@mail.gmail.com> <CAGD1bZaBOC-adMAOkBohGoVqf3RbGeLDxgPdqaV0a4OOttqAiw@mail.gmail.com> <CACsn0cnfV1G0PSPZzbFDkKGd-1a3BhFh3UY3o0Xr529ht=Lg8w@mail.gmail.com> <CABcZeBNesAA3qG=4mpyq2B+23HpXD66ePdk61OzwQQXHmUB1gQ@mail.gmail.com> <1510132329.17184.123.camel@redhat.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 08 Nov 2017 05:34:35 -0800
Message-ID: <CABcZeBPA9AFzaJh_sqN+EUzRNRD-verk+c6_AS9xumhru+WPwg@mail.gmail.com>
To: Nikos Mavrogiannopoulos <nmav@redhat.com>
Cc: Watson Ladd <watsonbladd@gmail.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="f403045e8bde02b62d055d78c2a8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/7VrX7079fgtpqIz5EBxFyCthawI>
Subject: Re: [TLS] PR#1091: Changes to provide middlebox robustness
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Nov 2017 13:35:23 -0000

On Wed, Nov 8, 2017 at 1:12 AM, Nikos Mavrogiannopoulos <nmav@redhat.com>
wrote:

> On Tue, 2017-11-07 at 16:32 -0800, Eric Rescorla wrote:
> >
> >
> > On Tue, Nov 7, 2017 at 4:25 PM, Watson Ladd <watsonbladd@gmail.com>
> > wrote:
> > > On Tue, Nov 7, 2017 at 4:05 PM, Jana Iyengar <jri@google.com>
> > > wrote:
> > > > FWIW: In my experience middleboxes don't ossify based on what the
> > > spec says,
> > > > they ossify based on what they see on the wire. So, if common
> > > > implementations send CCS in a particular way, that's what will
> > > get --- and,
> > > > I'll argue, what has gotten --- ossified. I also agree with David
> > > and Eric
> > > > that compatibility mode shouldn't be required because QUIC
> > > doesn't need it.
> > >
> > > What does compatibility mode mean here?
> >
> > It means:
> >
> > 1. Send the fake session_id
> > 2. Send a bunch of spurious CCS values.
> >
> >
> > > If we end up with having two
> > > slightly different versions of TLS 1.3, one that looks more like
> > > TLS
> > > 1.2 and the other that does not, that doesn't seem like a good
> > > thing
> > > to me.
> >
> > Well, the idea is that this is a purely local decision by one side.
>
> Which increases the cost of TLS1.3 implementation and testing by
> introducing different handshake state machines.


It doesn't introduce different handshake state machines, because you just
ignore the CCS.



> Why not negotiate that
> CCS addition with an extension and have it defined outside the TLS 1.3
> spec?


That actually does introduce different state machines.

-Ekr

I understand the concerns of the browser "community" on being
> 100% backwards compatible with middle boxes, but the TLS1.3 standard is
> more than just browsers. If 100% compatibility is required, there is a
> very simple solution, use TLS 1.2.
>
> regards,
> Nikos
>
>