Re: [TLS] Update on TLS 1.3 Middlebox Issues

Yoav Nir <ynir.ietf@gmail.com> Sat, 07 October 2017 11:33 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5A6CA1348AB for <tls@ietfa.amsl.com>; Sat, 7 Oct 2017 04:33:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eb6Tmcc9ctUb for <tls@ietfa.amsl.com>; Sat, 7 Oct 2017 04:33:42 -0700 (PDT)
Received: from mail-wm0-x22b.google.com (mail-wm0-x22b.google.com [IPv6:2a00:1450:400c:c09::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 86D3B134318 for <tls@ietf.org>; Sat, 7 Oct 2017 04:33:42 -0700 (PDT)
Received: by mail-wm0-x22b.google.com with SMTP id u138so12249821wmu.5 for <tls@ietf.org>; Sat, 07 Oct 2017 04:33:42 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=/pNdTaW7cRZx8PwmMTKvvBwWLJqD/Uga0U8pKqgVNAw=; b=WCB2EGotrraY4sdpzYg2v1FkGcQI2Jzwf0TRoNNSTcd7aOtIbZraEL11CQ2KUTCmOV oywTXWO206X5UifZmI6m8ZjBO9I7kyY+AaSDEOQbdMjEb5PPbGn2hlh2D5hlz4E4jEPp 6LZwsjVkchNFalVujuP1wTqmJDOo0WqjR807EeyWABhOeYzQ9pTCGvNb6VF3b/oweaKT 2xsLXWH//YK/sxzkqR4wDe2VvMoyMdigjUzk1a/7ig2LJohkXMB2nRYhnQ58bt2XnrTo 7Hv4nMUTjp+M7JYCoJfm9DjLBVBeSTsRvSWzS4iBqxM+3EJqkzJ5SGH/ifGEQmhM8VAE vAOQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=/pNdTaW7cRZx8PwmMTKvvBwWLJqD/Uga0U8pKqgVNAw=; b=D5LsqeSIDM1xFMgwywFnl6+7ld40TNmYeyNtE1kwewDWnvLHtE3+3DAwBAvFB8b9mT hIESCfF+cZ5wpW6hUpgfjOL/cQI4CT6U/rCyvn1c7COg7d12Ra6XVYuiZvPb8VstizI1 ZKIdHiTvbxB/t7uazAyhko4bgpO3kwjQ2yRfoK4bg2Q7kwxZyK/8vZOrnd5G7H4I+7Yk XblU57fl/jfm5IKRg57tCcU1P22wBzHc4Cm3hx2bQfH+45S1hk26XQQwXmXWiK1RxWdn 1LpfNoBtDWd99MlKtvbcZB03Oxl8p3fKSF0i7OCWKM75LHzdmDXGGc3/P1tFf7slo4Yb krxg==
X-Gm-Message-State: AMCzsaXap8loUsUY6Yl1uzGTJE+BlVGI/cO9oX7Z+3P5b4y7c0p04uWD nFhO+znG1s8Yq1XM7PIas9qydufh
X-Google-Smtp-Source: AOwi7QCIjMt8xE95CI71jx/A5mag8hSpDRFrNKjU+TdZVkhgqp1cp9sSGe96uNs9oyyeo7Ivzdmixg==
X-Received: by 10.80.136.14 with SMTP id b14mr3460448edb.78.1507376020879; Sat, 07 Oct 2017 04:33:40 -0700 (PDT)
Received: from [192.168.1.18] ([46.120.57.147]) by smtp.gmail.com with ESMTPSA id b30sm4882814ede.1.2017.10.07.04.33.39 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sat, 07 Oct 2017 04:33:40 -0700 (PDT)
From: Yoav Nir <ynir.ietf@gmail.com>
Message-Id: <17791E16-1E12-4E8E-A098-31E961C2B2CB@gmail.com>
Content-Type: multipart/signed; boundary="Apple-Mail=_9C3D0505-06C8-459F-98BE-3893FFD7232D"; protocol="application/pgp-signature"; micalg="pgp-sha512"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
Date: Sat, 07 Oct 2017 14:33:37 +0300
In-Reply-To: <EAD84CE1-41A9-40FE-B882-18F077FFD691@akamai.com>
Cc: Eric Rescorla <ekr@rtfm.com>, "tls@ietf.org" <tls@ietf.org>
To: Rich Salz <rsalz@akamai.com>
References: <CABcZeBMoW8B78C5UmLqAim4X=jQ8jVRYTP-L7RVnU3AScdFvFw@mail.gmail.com> <EAD84CE1-41A9-40FE-B882-18F077FFD691@akamai.com>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Ecm4snTgCSllXMNDvkDnOUkQOJ0>
Subject: Re: [TLS] Update on TLS 1.3 Middlebox Issues
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 07 Oct 2017 11:33:44 -0000

> On 7 Oct 2017, at 4:01, Salz, Rich <rsalz@akamai.com> wrote:
> 
> Thanks very much for the update.
> 
> There is a third option, name the devices which are known to cause problems, and move forward with the draft as-is.

+1.  I like this third option.

> 2. Tell all those vendors "You have 1 month to fix this. Fix it. Oh,
> it's your customers who don't update? Seems you don't have any
> reasonable update system. Call your customers,

Vendor: Hello customer. We have an update for you that will make TLS 1.3 work.

Customer: No way. We’re in the middle of the year-end processing. We’re not making any configuration changes until the second week of January.

Vendor: But it’s a simple fix. It will make things work better. You’ll need it for Chrome to work with Google.

Customer: What part of “not making any configuration changes” was not clear to you!?