Re: [TLS] PR#1091: Changes to provide middlebox robustness

Yuhong Bao <yuhongbao_386@hotmail.com> Fri, 24 November 2017 19:21 UTC

Return-Path: <yuhongbao_386@hotmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 66964126FB3 for <tls@ietfa.amsl.com>; Fri, 24 Nov 2017 11:21:53 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.875
X-Spam-Level:
X-Spam-Status: No, score=-0.875 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FORGED_HOTMAIL_RCVD2=0.874, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=hotmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FZInVaZSlCaz for <tls@ietfa.amsl.com>; Fri, 24 Nov 2017 11:21:51 -0800 (PST)
Received: from NAM02-CY1-obe.outbound.protection.outlook.com (mail-oln040092004064.outbound.protection.outlook.com [40.92.4.64]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8BC141200C5 for <tls@ietf.org>; Fri, 24 Nov 2017 11:21:51 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=hotmail.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=Gzs9v948gfF7mFMTN6UbAo5SRt0ClWvl+rlvkRXSPEc=; b=M9dRNiCpwvNasmfZnRWspYGmmDJ+Ulbtno7EVGppPtzbdwIDE3lLzUDU9dgF2bmM55EDflVOUEumc35bpS/PSdEZdKm/jz4mJ6IyxlhZ+aKqBj4mqwc81OJG0FT2QUeqrj8GVfJIul3TqyVuGM8wzf3+vxoVAcN8UNdP3E9yBsLL/StKnlcRF/CH45mL1s9HsizjGwpROpnGV4DnDcjQAaS18LVP5hHh9yboKj3sr3zs6OjkQ26CfTcikTDQmv5TFWCQAmbp592ykyeDmTSgTA33EYT+EMLgTrXzJ8ZcN0Xi9an6dfnVZTDt4+BQzy0SN9Vi1gBIGWw2ZbkU78gEfA==
Received: from BL2NAM02FT037.eop-nam02.prod.protection.outlook.com (10.152.76.60) by BL2NAM02HT182.eop-nam02.prod.protection.outlook.com (10.152.77.79) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.20.239.4; Fri, 24 Nov 2017 19:21:49 +0000
Received: from MWHPR1801MB2061.namprd18.prod.outlook.com (10.152.76.53) by BL2NAM02FT037.mail.protection.outlook.com (10.152.77.11) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.20.239.4 via Frontend Transport; Fri, 24 Nov 2017 19:21:49 +0000
Received: from MWHPR1801MB2061.namprd18.prod.outlook.com ([10.164.205.38]) by MWHPR1801MB2061.namprd18.prod.outlook.com ([10.164.205.38]) with mapi id 15.20.0239.009; Fri, 24 Nov 2017 19:21:49 +0000
From: Yuhong Bao <yuhongbao_386@hotmail.com>
To: Andrei Popov <Andrei.Popov@microsoft.com>, Peter Saint-Andre <stpeter@stpeter.im>, Eric Rescorla <ekr@rtfm.com>
CC: "tls@ietf.org" <tls@ietf.org>, Tapio Sokura <tapio.sokura@iki.fi>
Thread-Topic: [TLS] PR#1091: Changes to provide middlebox robustness
Thread-Index: AQHTVyvb2MH+ZKktR0KvrQ+TnVw5FaMfyD2AgACtqICAAFERW4AABkQAgAAAXoGAAAz+gIAAADWvgAAFT4CAAyRyIg==
Date: Fri, 24 Nov 2017 19:21:49 +0000
Message-ID: <MWHPR1801MB20613FD00AC10B468BF67667C3260@MWHPR1801MB2061.namprd18.prod.outlook.com>
References: <CABcZeBNm4bEMx0L6Kx-v7R+Tog9WLXxQLwTwjutapRWWW_x9+w@mail.gmail.com> <389abe54-41d3-30e9-4cca-caa8b1469ae7@iki.fi> <CAF8qwaC8bJhKoZBraoqM9qTStQxAkouV5=qXXurX8yPMDppV3A@mail.gmail.com> <MWHPR1801MB206198CC227AB64BEBFC92E6C3200@MWHPR1801MB2061.namprd18.prod.outlook.com> <CABcZeBNbBqFddrHrnGNAqCm0M3p7=waWwSX6PJPAcw2jjfKNvA@mail.gmail.com> <MWHPR1801MB206196E1CEF6FD868F15DFADC3200@MWHPR1801MB2061.namprd18.prod.outlook.com>, <f9afe56e-2ef5-4c59-f6dc-0788ed4773db@stpeter.im> <MWHPR1801MB20618683F0167A821EAA1A73C3200@MWHPR1801MB2061.namprd18.prod.outlook.com>, <CY4PR21MB0120491DD143B64AAFFCF84D8C200@CY4PR21MB0120.namprd21.prod.outlook.com>
In-Reply-To: <CY4PR21MB0120491DD143B64AAFFCF84D8C200@CY4PR21MB0120.namprd21.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-incomingtopheadermarker: OriginalChecksum:0242788D961FB0C3FD410C29E13DA9519170AAA497870702460C42E165C87277; UpperCasedChecksum:C76A54C556BA1C0059BD0129EE965F02F2EA634E18F9FDA478E74D2ECCCA7616; SizeAsReceived:7990; Count:47
x-ms-exchange-messagesentrepresentingtype: 1
x-tmn: [YhoYSOVQp9zSsyLx8rEwif+QY8Z78R6NYwwjQfO4Aj7VQ9LHYgo2ppFM4954ed0F]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; BL2NAM02HT182; 6:M/zaSXBbRE29CjUx5L2Xrh9izJjY3HupHod4lO7UU9RaN09mI1+etBe1N1ACvfqnwmwbOz3l/9l8M3qUEZC8zaoX2HeZjrwwKNjc5VcReH24YjSsITtXEA+kKid1WJ7NFPhGfi6aeprITa1/J/ePPJN37VBlIPm5GdyMh4tsrl3VO80xsy84DnH60NnXhx3269NWNZX5QZGDkRLQwgXWzEF9TnnphzjWWCuKVKioM5YCdbFDTL/Uiq5s+U8G+XtrNr4PT2k6TsK6Wrk7W7OBsW9IUiQMnrc+AhDQX7QGzQ8vjXZ8no5rwR4Y+SlJWbzKYw+ryL63QPnR5Wvlta9lMJct6Jv63XtFbMtLtaIOEz4=; 5:RbpZ7j/otgBmrhTjldpPYBe28a9Cmp7Fdj0Rxi1GSPw0KEwTQSZxUiIEEwhJk759LHPJ+nwzyf4zuzBREMfZhkp9/3TFie7qlgz8VP0jJUpOcx14Buef+bpYM8IsVtjb+uutT2jgi73UYxvEfuGtFjOdoqexTnQcDsMLoYIC/VA=; 24:hW+NuF7v/CCJxcC82qxRYYF1zAvNc6ebSA3jL11tA0jMjfoD+L7Sv/e/3cTjdrqe4BHsFVUmOJKJfy6uQXnjMYPzYkaPh1dDsiZtRm+S5Wo=; 7:C7shq4skaHb9Ej142g/aJDNGNXIBDcFkwJBhi57iubcGItojwg5h4I+hq2yZB5cKDQjJosRKWLBk04m1tGEHDW8H7QJKGH6az1uqEVRmmBdtDabhbEsmsevlkRIHTiv+ELieL4OXy+OwhvIf/mahIx8p3yUsW4d99wuADCFo3ko52sXIe6SqKnZeV67BCwA9+skWdjh/ORhxq+q19ykQlpmfuXggg4tOEAGdv3sZ83GBiGsVrjJBKcVjSz7Hhqrm
x-incomingheadercount: 47
x-eopattributedmessage: 0
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(201702061074)(5061506573)(5061507331)(1603103135)(2017031320274)(2017031324274)(2017031323274)(2017031322404)(1603101448)(1601125374)(1701031045); SRVR:BL2NAM02HT182;
x-ms-traffictypediagnostic: BL2NAM02HT182:
x-ms-office365-filtering-correlation-id: f0911c84-3f74-4bdf-cbdd-08d533709c8b
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(444000031); SRVR:BL2NAM02HT182; BCL:0; PCL:0; RULEID:(100000803101)(100110400095); SRVR:BL2NAM02HT182;
x-forefront-prvs: 05015EB482
x-forefront-antispam-report: SFV:NSPM; SFS:(7070007)(98901004); DIR:OUT; SFP:1901; SCL:1; SRVR:BL2NAM02HT182; H:MWHPR1801MB2061.namprd18.prod.outlook.com; FPR:; SPF:None; LANG:;
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: hotmail.com
X-MS-Exchange-CrossTenant-Network-Message-Id: f0911c84-3f74-4bdf-cbdd-08d533709c8b
X-MS-Exchange-CrossTenant-originalarrivaltime: 24 Nov 2017 19:21:49.8085 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Internet
X-MS-Exchange-CrossTenant-id: 84df9e7f-e9f6-40af-b435-aaaaaaaaaaaa
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BL2NAM02HT182
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/QRIYLk8vHguhILHo36HTjAzd7L8>
Subject: Re: [TLS] PR#1091: Changes to provide middlebox robustness
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 24 Nov 2017 19:21:53 -0000

That only applies to the ClientHello.

________________________________________
From: Andrei Popov <Andrei.Popov@microsoft.com>
Sent: Wednesday, November 22, 2017 11:22:23 AM
To: Yuhong Bao; Peter Saint-Andre; Eric Rescorla
Cc: tls@ietf.org; Tapio Sokura
Subject: RE: [TLS] PR#1091: Changes to provide middlebox robustness

The idea was for the client to randomly add non-existent TLS versions to supported_versions.
Presumably, this will exercise the extensibility joint and prevent it from becoming unusable.

I'm not convinced this new approach will help, but we know the old one required fallbacks every time a new protocol version was introduced.

Cheers,

Andrei

-----Original Message-----
From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Yuhong Bao
Sent: Wednesday, November 22, 2017 11:04 AM
To: Peter Saint-Andre <stpeter@stpeter.im>; Eric Rescorla <ekr@rtfm.com>
Cc: tls@ietf.org; Tapio Sokura <tapio.sokura@iki.fi>
Subject: Re: [TLS] PR#1091: Changes to provide middlebox robustness

They are basically doing a supported_versions extension with only one entry in the ServerHello.
The problem with future middleboxes should be obvious.

________________________________________
From: Peter Saint-Andre <stpeter@stpeter.im>
Sent: Wednesday, November 22, 2017 11:02:39 AM
To: Yuhong Bao; Eric Rescorla
Cc: tls@ietf.org; Tapio Sokura
Subject: Re: [TLS] PR#1091: Changes to provide middlebox robustness

On 11/22/17 11:16 AM, Yuhong Bao wrote:
> The problem is not TLS 1.3, the problem is future versions of TLS.

Would you mind explaining that in more detail?

Peter

_______________________________________________
TLS mailing list
TLS@ietf.org
https://na01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.ietf.org%2Fmailman%2Flistinfo%2Ftls&data=02%7C01%7CAndrei.Popov%40microsoft.com%7C71d594d28d4241b8757f08d531dbdbb2%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C636469742719473989&sdata=fCAZVB8XHK3IJQAoSf%2FUwSDlHYiy2tm0WBktCGS%2BPW8%3D&reserved=0