Re: [TLS] Update on TLS 1.3 Middlebox Issues

Eric Rescorla <ekr@rtfm.com> Sat, 07 October 2017 14:08 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C34E3134579 for <tls@ietfa.amsl.com>; Sat, 7 Oct 2017 07:08:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8MSV8Uk4PWJI for <tls@ietfa.amsl.com>; Sat, 7 Oct 2017 07:08:42 -0700 (PDT)
Received: from mail-qt0-x22c.google.com (mail-qt0-x22c.google.com [IPv6:2607:f8b0:400d:c0d::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 589F1134575 for <tls@ietf.org>; Sat, 7 Oct 2017 07:08:42 -0700 (PDT)
Received: by mail-qt0-x22c.google.com with SMTP id k31so795160qta.6 for <tls@ietf.org>; Sat, 07 Oct 2017 07:08:42 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=jjR2+cctQLdqx9sgQjd4A/guvl7gRaGRk3CQMfq/bT0=; b=R1H6ztRlv+BvVQcVB9OmCxuUfXywvWaujGnl9Y70JMUujL7Yjj2aN8zYlTQVyIPn8c 82Vw1uzFj5X77axJnHI6ij2vf5VnEjl4sOqTTdVx3ETfL8O4j5OCTuNPGaFkE/EXXVnN VUCGKeY6l9d4DoPl3otp6PP1EdCE2bBRtLm2Wjr6m8FzxdtbuLOnQhrnshEH0r4yhSva cTO6cYNQdw/fKRMMuOYZRFVp/ihGeMBF2GyBItqPwQNVcsshpE3Lwx1PtPnNiPvvJFQx R67W+mPBjjP2i+zkhBL0FqLJAprkk/wOZaO94+sb+iFHtrnWHe+p1OsoIVq4oVmyC2nL 42sA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=jjR2+cctQLdqx9sgQjd4A/guvl7gRaGRk3CQMfq/bT0=; b=O1mkJKtvs23g4Sau99Xbfpr5WYaNCzXniahQjMs0wJiu1XSFeWY3V75Y0KzyvqsSR7 TsQi7m9pVhv3d3m3SsWmZ+m+7LdXUjmeULTJCw2/FlcAZNos9FfEiRwjd/RU1jkXCW4f rxJhVwr+E7LqjdH5FQYCz1RD7QkI3fW6AVkroxkD+be4m4yuhKK9pNeeC7cGpANLOw7M Dq0fsMPcDa5dytdp4K9HOk7IyNHNieSa6fp24WoHtHLRk3vbks82PXivLbX+4pWd9Fh9 uMTI1SfU/vAhhCSWaIEgM62o3+UutIcpqtwyMWysRhapPAm1TBXP63S5GjBYAEgD735Y wzqw==
X-Gm-Message-State: AMCzsaXxf1AV5TPUZu6dn7m8L+ggFwRZ4VdtWV+dHfzpWBxjtkyL6ttP T4TcdS2NBYBm3vcQcfqDADCH3/ph3BknMPG2AqTTjO+y
X-Google-Smtp-Source: AOwi7QBSDVzX1FKn/H7zK2vknJA2Ef4XMTxWdgcImcGRPoKH5C87nhWnfWBFfVvkVVIcryj8h3ERBxS8Js2vs6Vp8pg=
X-Received: by 10.37.45.110 with SMTP id s46mr4097960ybe.400.1507385321504; Sat, 07 Oct 2017 07:08:41 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.75.194 with HTTP; Sat, 7 Oct 2017 07:08:01 -0700 (PDT)
In-Reply-To: <20171007095723.qyuxo3sm6gmqaemn@LK-Perkele-VII>
References: <CABcZeBMoW8B78C5UmLqAim4X=jQ8jVRYTP-L7RVnU3AScdFvFw@mail.gmail.com> <20171007095723.qyuxo3sm6gmqaemn@LK-Perkele-VII>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sat, 07 Oct 2017 07:08:01 -0700
Message-ID: <CABcZeBOf9Cfks6bkuURdvh8eqDEf8-EYodoNBoNhEwyBatBYYg@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="f4030435adeca0faa0055af57ee8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/8gvRyT0UUN-ZSHjWDdhmaEk4DMM>
Subject: Re: [TLS] Update on TLS 1.3 Middlebox Issues
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 07 Oct 2017 14:08:44 -0000

On Sat, Oct 7, 2017 at 2:57 AM, Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:

> On Fri, Oct 06, 2017 at 01:16:37PM -0700, Eric Rescorla wrote:
> > Hi folks,
> >
> > In Prague I mentioned that we were seeing evidence of increased
> > failures with TLS 1.3 which we believed were due to middleboxes. In
> > the meantime, several of us have done experiments on this, and I
> > wanted to provide an update.
> >
> > The high-order bit is that *negotiating* TLS 1.3 seems to cause
> > increased failures with a variety of middleboxes (it’s generally safe
> > to offer TLS 1.3 to servers which don’t support it). The measured
> > incremental error rates vary quite a bit, ranging from minimal
> > (Facebook) to ~1.5% (Firefox) and ~3.4% (Chrome). Each of us is using
> > a slightly different methodology (organic versus forced traffic) and
> > different populations (mobile, desktop, enterprise, etc), but it does
> > seem like there is a nontrivial failure rate. At this point, we have
> > two options:
> >
> > - Fall back to TLS 1.2 (as we have unfortunately done for previous
> releases)
> > - Try to make small adaptations to TLS 1.3 to make it work better with
> > middleboxes.
>
> What you think is acceptable failure rate? That is, if we can't get
> the rate below that, don't bother with adaptation?
>

I'm not precisely sure. I think it would depend on the client profile, but
at this existing rate, Firefox, at least, would have to do fallback. That's
what Firefox Beta currently does.


> > The Chrome team has been working on angle #2 and has been having
> > success with an approach of trying to make TLS 1.3 connections look
> > more like TLS 1.2. Their current experiments get them down to about 1%
> > incremental failures and they are currently measuring some changes
> > they hope will shave that down more. These changes are a bit annoying
> > but basically superficial; they do not affect the cryptography.
> >
> > Separately, Firefox and Facebook have been experimenting with the new
> > content type described in PR#1051 (Google’s and Facebook’s results
> > conflict, so this is a bit of a mystery). We hope to have results from
> > both sets of experiments by end of October, at which point we should
> > be able to discuss the best way forward as a group.
>
> Has there been attempts at figuring out what exactly the middleboxes
> are intolerant to?


Yes, there has been some of that, but mostly by the Google team and I don't
want to speak for them.

Best,
-Ekr