Re: [TLS] Update on TLS 1.3 Middlebox Issues

"Salz, Rich" <rsalz@akamai.com> Sat, 07 October 2017 14:43 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2AFAA13456D for <tls@ietfa.amsl.com>; Sat, 7 Oct 2017 07:43:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VakHhriJqAKs for <tls@ietfa.amsl.com>; Sat, 7 Oct 2017 07:43:20 -0700 (PDT)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [67.231.149.131]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 29A121329F9 for <tls@ietf.org>; Sat, 7 Oct 2017 07:43:20 -0700 (PDT)
Received: from pps.filterd (m0122332.ppops.net [127.0.0.1]) by mx0a-00190b01.pphosted.com (8.16.0.21/8.16.0.21) with SMTP id v97EfVOF018073; Sat, 7 Oct 2017 15:43:15 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=mXjl2YWYw1DxV3YUXPORNZDb/YGxytCbnNKCtJVvuEg=; b=n90BSVro68pALaq8PWvuvoi45/eIXDmxw7rKhx9AnHvSy1etdWewfBsOF8KsGt4RNI68 7AQSsCvOTlYhERXcQyjwFn9gsBBHCxfWLvO4zDpIgADPMlRUZ1bxhzv7WGmrtpPqdE/S CVFtHfVxtL4Oh5l4gHNb8CvriRF8PhRoxPbMgtnIRWC8utA2VXS/ZO/MGA22Rh2DcidB WRhV7qF81RcHo40j5ZFghImtsbG3AsvE+WwQp3B7DbLfusd7V9g14CR7rqTZ3pbVshjw VcuX+zTOGRPy6NZUoDAs06gP0e0MQSoS/zf7+FnNml8tXSPXRRgBTWcBZFLtzmggZ2GN nQ==
Received: from prod-mail-ppoint3 ([96.6.114.86]) by mx0a-00190b01.pphosted.com with ESMTP id 2depye1bka-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sat, 07 Oct 2017 15:43:15 +0100
Received: from pps.filterd (prod-mail-ppoint3.akamai.com [127.0.0.1]) by prod-mail-ppoint3.akamai.com (8.16.0.21/8.16.0.21) with SMTP id v97EfUZl028883; Sat, 7 Oct 2017 10:43:14 -0400
Received: from email.msg.corp.akamai.com ([172.27.25.32]) by prod-mail-ppoint3.akamai.com with ESMTP id 2det8vgrwr-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Sat, 07 Oct 2017 10:43:14 -0400
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com (172.27.27.101) by ustx2ex-dag1mb3.msg.corp.akamai.com (172.27.27.103) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Sat, 7 Oct 2017 09:43:14 -0500
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com ([172.27.6.131]) by ustx2ex-dag1mb1.msg.corp.akamai.com ([172.27.6.131]) with mapi id 15.00.1263.000; Sat, 7 Oct 2017 09:43:14 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Nick Sullivan <nicholas.sullivan@gmail.com>, Yoav Nir <ynir.ietf@gmail.com>
CC: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Update on TLS 1.3 Middlebox Issues
Thread-Index: AQHTPuAhbOGtBHBWK0qNw6DkAAvXEKLX5dCAgACwfICAAC3SgIAABykA
Date: Sat, 07 Oct 2017 14:43:13 +0000
Message-ID: <A6896A64-A0B3-409A-ABC2-1EF1D7DD0E7D@akamai.com>
References: <CABcZeBMoW8B78C5UmLqAim4X=jQ8jVRYTP-L7RVnU3AScdFvFw@mail.gmail.com> <EAD84CE1-41A9-40FE-B882-18F077FFD691@akamai.com> <17791E16-1E12-4E8E-A098-31E961C2B2CB@gmail.com> <CAOjisRx9rwtbwBOTB+PegrKim2Q3bDmwbZi6KAu0aFMEaYSxRw@mail.gmail.com>
In-Reply-To: <CAOjisRx9rwtbwBOTB+PegrKim2Q3bDmwbZi6KAu0aFMEaYSxRw@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/f.26.0.170902
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.40.89]
Content-Type: text/plain; charset="utf-8"
Content-ID: <41BABA93E98B9E4FA8D02F7DA57FBD00@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-10-07_03:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 malwarescore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1707230000 definitions=main-1710070207
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-10-07_03:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 lowpriorityscore=0 impostorscore=0 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1707230000 definitions=main-1710070207
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/cyQM7TvwAbIuOB_1fR91K3ZqGpU>
Subject: Re: [TLS] Update on TLS 1.3 Middlebox Issues
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 07 Oct 2017 14:43:21 -0000

➢ I don't want to speak for browser vendors, but history suggests that Option 3) may not be a viable one for browsers with a significant market share.

They can do what they want, but if they’re “in the rough” on the consensus call, I hope they’ll go along.

As for yoav’s point about “not during Q4” freeze; that happens to both clients and servers :)

I ask that everyone who is involved in these “middlebox failure experiments,” collectively or individually, work on a presentation for Singapore.  Unless there are some big surprises, I am going to ask for a consensus call on just moving it forward.