[TLS] Reference for justification of middlebox compat mode

Peter Wu <peter@lekensteyn.nl> Wed, 06 December 2017 23:35 UTC

Return-Path: <peter@lekensteyn.nl>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 77E6E126B6D for <tls@ietfa.amsl.com>; Wed, 6 Dec 2017 15:35:40 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.301
X-Spam-Level:
X-Spam-Status: No, score=-4.301 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lekensteyn.nl
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AnOJDvUtTnIt for <tls@ietfa.amsl.com>; Wed, 6 Dec 2017 15:35:38 -0800 (PST)
Received: from mail.lekensteyn.nl (mail.lekensteyn.nl [IPv6:2a02:2308::360:1:25]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 026F51205F0 for <tls@ietf.org>; Wed, 6 Dec 2017 15:35:37 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lekensteyn.nl; s=s2048-2015-q1; h=Content-Type:MIME-Version:Message-ID:Subject:To:From:Date; bh=9eZ/lzss19/hOVO+YjTqdFJIv4DpF9uYS0dA9/PKzvk=; b=Rt8m5HPsfspdsS1zzy4CTtEYJcTvcl/SXBIZuHNbsUyjcgJ2vr8hfJpsrFnNVNJZXmSZ+1m08kkUW13UgtjLWLSw/VjCcHCEJZ8LTyRuLDB+qeJsqCJm2uqwZ/n4wjCxc9vb6g/GOORfrIIRmDoX9IxFWDqF6mL4CFD7E5VMMtOEJDW4TEHhNT0BOV6ydlQPahpjg1I+hQUOY19l1q59bb53aY986CGppdTPyKCwTkkn5xrg2qasacYZPVb1k/qd/zbdVplOgxPICkpd7jVFKtz5mJ8lc6oPKYjR6wq4dNdtauwF7fzrGOHoHZc+YMojP7bU8sevpXYRmdw699hu/g==;
Received: by lekensteyn.nl with esmtpsa (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.84_2) (envelope-from <peter@lekensteyn.nl>) id 1eMjDy-0006lx-55 for tls@ietf.org; Thu, 07 Dec 2017 00:35:35 +0100
Date: Wed, 06 Dec 2017 23:35:30 +0000
From: Peter Wu <peter@lekensteyn.nl>
To: tls@ietf.org
Message-ID: <20171206233530.GC29946@al>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
User-Agent: Mutt/1.9.1 (2017-09-22)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/iomy_KvH8VOupw-E3DRXo706-GQ>
Subject: [TLS] Reference for justification of middlebox compat mode
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 06 Dec 2017 23:35:40 -0000

Hi,

The current draft makes the following claim:

    Field measurements have found that a significant number of middleboxes
    misbehave when a TLS client/server pair negotiates TLS 1.3.

Would it be possible to add a reference for this claim for the benefit
of future readers? One possible (terse) reference I could find is
https://www.ietf.org/mail-archive/web/tls/current/msg24517.html
-- 
Kind regards,
Peter Wu
https://lekensteyn.nl