Re: [TLS] Update on TLS 1.3 Middlebox Issues

Carl Mehner <c@cem.me> Sat, 07 October 2017 03:27 UTC

Return-Path: <c@cem.me>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C4984132125 for <tls@ietfa.amsl.com>; Fri, 6 Oct 2017 20:27:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cem.me
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SGhbV_njr3iR for <tls@ietfa.amsl.com>; Fri, 6 Oct 2017 20:27:24 -0700 (PDT)
Received: from mail-vk0-x22a.google.com (mail-vk0-x22a.google.com [IPv6:2607:f8b0:400c:c05::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 25B29132076 for <tls@ietf.org>; Fri, 6 Oct 2017 20:27:24 -0700 (PDT)
Received: by mail-vk0-x22a.google.com with SMTP id h63so10590202vka.4 for <tls@ietf.org>; Fri, 06 Oct 2017 20:27:24 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cem.me; s=cem; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=RuUVmFCjuiOtwEdwEG0Lb4jnd/uTcR4AYE/MnABp6Es=; b=WBaFxBw5j59YJd/I7jpD9bwQFEGuOFy5GWbf/lHZRBeXlJYNySeLrxj6uf0goC1JO4 9d51jhDdORnsXgk8gJ2AdvehS2U8OQ+IlyvQITnagcNSIrV18wkbXnN/CkY8/0JcADXw /wHfhe/qaTSSApqxMS7HsRJXJDzRA/ByYxC2M=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=RuUVmFCjuiOtwEdwEG0Lb4jnd/uTcR4AYE/MnABp6Es=; b=XuOft6+gx1emlRrVJ08sravB+p7Dqss3bUV8DU9v3Kq1xtYx8fiF/uCM/I8cOEj6qI Vee9zDLUICIch7JMYZ2vOjswe0IEvFCZ3o/cu80KnoEoEmXYWBxlzGgJIIVdMv3sbVEf sABlX19LGVo0wUb1ID4LW5oabA8wFI6NFwS17CErf1JGwiXT6gdRLome/sMzDmDQQDgw WVHMZipE/C/AFsDiXa9Xp0ESIOt7Y5a8aAcRHPwCruYa80Q8+YYk76W6TXEdmxfZcUYy n+aUy1CSbrivFyje1oo6z9bvOS2otfH/YI4qU9obmpOhRgGOYO+zDHdKd32yGmm39O5q /j5Q==
X-Gm-Message-State: AMCzsaWWth36Hf2rBSsDIhgEkF2ysyUb6VopfUfLK/3G1A58uByBcZId W+VYz/p2lERShSRtttmgPle3ShHqKj8bJ9mQwvqKeZZb
X-Google-Smtp-Source: AOwi7QBy2jMXKyo72Fudwv6GmnzXIORivbcpRxafRRrL36rDFXZh+xVVZK90feGam4L0iICOsD+OivoFBphMbesjqRg=
X-Received: by 10.31.16.232 with SMTP id 101mr1982592vkq.158.1507346842991; Fri, 06 Oct 2017 20:27:22 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.176.10.144 with HTTP; Fri, 6 Oct 2017 20:27:22 -0700 (PDT)
X-Originating-IP: [2600:100c:b004:99d4:3af8:7484:4a2b:286c]
Received: by 10.176.10.144 with HTTP; Fri, 6 Oct 2017 20:27:22 -0700 (PDT)
In-Reply-To: <EAD84CE1-41A9-40FE-B882-18F077FFD691@akamai.com>
References: <CABcZeBMoW8B78C5UmLqAim4X=jQ8jVRYTP-L7RVnU3AScdFvFw@mail.gmail.com> <EAD84CE1-41A9-40FE-B882-18F077FFD691@akamai.com>
From: Carl Mehner <c@cem.me>
Date: Fri, 06 Oct 2017 22:27:22 -0500
Message-ID: <CAEa9xj4MaXcFvRb4bKY_pzKswkSiUZ5GMQTjaGoiYCg8ODFB+Q@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Cc: Eric Rescorla <ekr@rtfm.com>, IETF TLS <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a114365c4215214055aec8926"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/DpKkD2GNVXfCzExBc4dA3YBu4lc>
Subject: Re: [TLS] Update on TLS 1.3 Middlebox Issues
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 07 Oct 2017 03:27:26 -0000

I think this third option is a good idea, it's worked in the past with at
least 2 different load balancers and (to an extent) with a certain color of
proxy.

People that work in "Enterprises" do follow this list and can help open
tickets with vendors and get the work prioritized.


On Oct 6, 2017 8:02 PM, "Salz, Rich" <rsalz@akamai.com> wrote:

Thanks very much for the update.



There is a third option, name the devices which are known to cause
problems, and move forward with the draft as-is.





_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls