Re: [TLS] TLS 1.3 draft 22 middlebox interaction

"Salz, Rich" <rsalz@akamai.com> Sat, 02 December 2017 16:46 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 17E8A128AB0 for <tls@ietfa.amsl.com>; Sat, 2 Dec 2017 08:46:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NoXhajrZKoVP for <tls@ietfa.amsl.com>; Sat, 2 Dec 2017 08:46:32 -0800 (PST)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5D61B1289B5 for <tls@ietf.org>; Sat, 2 Dec 2017 08:46:32 -0800 (PST)
Received: from pps.filterd (m0050093.ppops.net [127.0.0.1]) by mx0a-00190b01.pphosted.com (8.16.0.21/8.16.0.21) with SMTP id vB2Gg2La028415; Sat, 2 Dec 2017 16:46:27 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=L9TZJzj7WE4nzIGHD6QskKiGoikV2Ugoa6C+zEvLFoQ=; b=AwhYeejOD5PdD9uS8bVotZlnL3oNqd7UOU1xylg4qH9lQhUXhIRnFd0Hc+AFHi0g8CMj 0PNMztVq1RB9GznSlnep3LEPB/u+0VkxjdBQsGRIA9oglKU1Jv9hPqHzqxEQFsiZko2t TvEHvOTI9CuJy4HUNUeyLlPRANSnhwfAodOTcs7aarYMqOV8Rx+uqCDKekHZ5sXFYeHc gESyXmc4x5NMaZAmIErk562DsSs7GDVUiLHC7aRhwFq4GiX0vfkQZ50neS2CT8oMqZmf GnZKkDDmXsxYf+NiRAPNbEscStyQoGYpCky4n6BFciFEH7jbcbDsNz6OIRSRcsJ6vX0b SA==
Received: from prod-mail-ppoint2 (prod-mail-ppoint2.akamai.com [184.51.33.19]) by m0050093.ppops.net-00190b01. with ESMTP id 2ekpnjs4dg-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sat, 02 Dec 2017 16:46:27 +0000
Received: from pps.filterd (prod-mail-ppoint2.akamai.com [127.0.0.1]) by prod-mail-ppoint2.akamai.com (8.16.0.21/8.16.0.21) with SMTP id vB2GkQ1v012288; Sat, 2 Dec 2017 11:46:26 -0500
Received: from email.msg.corp.akamai.com ([172.27.123.34]) by prod-mail-ppoint2.akamai.com with ESMTP id 2ekrcyh0cw-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Sat, 02 Dec 2017 11:46:26 -0500
Received: from USMA1EX-DAG1MB5.msg.corp.akamai.com (172.27.123.105) by usma1ex-dag1mb3.msg.corp.akamai.com (172.27.123.103) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Sat, 2 Dec 2017 11:46:25 -0500
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb5.msg.corp.akamai.com (172.27.123.105) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Sat, 2 Dec 2017 11:46:25 -0500
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1263.000; Sat, 2 Dec 2017 11:46:25 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Hanno Böck <hanno@hboeck.de>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] TLS 1.3 draft 22 middlebox interaction
Thread-Index: AQHTarPv8WY7oriIB0GqXT1tAKFcTqMweZWAgAAe8oA=
Date: Sat, 02 Dec 2017 16:46:24 +0000
Message-ID: <98AE612C-03E8-4A36-BA58-722FDC287FDC@akamai.com>
References: <DB4A1029-DBE2-44D1-97F5-DFFF13BAB52A@nerd.ninja> <20171202155525.56580484@pc1>
In-Reply-To: <20171202155525.56580484@pc1>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/f.27.0.171010
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.32.55]
Content-Type: text/plain; charset="utf-8"
Content-ID: <A20B96C22ECBE94682C01FD0A3FE6508@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-12-02_08:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 malwarescore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1709140000 definitions=main-1712020247
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-12-02_08:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 lowpriorityscore=0 impostorscore=0 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1709140000 definitions=main-1712020246
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/dFhyzU9x9bMm9yTVWXVzvIGG-Wk>
Subject: Re: [TLS] TLS 1.3 draft 22 middlebox interaction
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 02 Dec 2017 16:46:34 -0000

➢ I really don't understand why there is such intransparency over this
    issue. Why can't we at least make clear who are the companies
    responsible for this nonsense?
    
Adam Langley posted something to this list awhile back, but I can’t find it, sorry.