Re: [TLS] Update on TLS 1.3 Middlebox Issues

Eric Rescorla <ekr@rtfm.com> Sat, 07 October 2017 15:02 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D74691321F5 for <tls@ietfa.amsl.com>; Sat, 7 Oct 2017 08:02:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id y9TWuRyP2Dvk for <tls@ietfa.amsl.com>; Sat, 7 Oct 2017 08:02:15 -0700 (PDT)
Received: from mail-qt0-x235.google.com (mail-qt0-x235.google.com [IPv6:2607:f8b0:400d:c0d::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2FDA4132355 for <tls@ietf.org>; Sat, 7 Oct 2017 08:02:15 -0700 (PDT)
Received: by mail-qt0-x235.google.com with SMTP id i13so36307333qtc.11 for <tls@ietf.org>; Sat, 07 Oct 2017 08:02:15 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=yCgp5KJ3kRrF515bAwpe5Y4JqYFPlxhacCYjxSsWgG8=; b=HL/3iSu32TH9+br37ZIQy212vgpViM8TSuI1asTJzpmWD/nQIFHiaa5ZUn99O9xwfo gSBle/U1L9BgYG1AB+OTKrb6FXXDuFI31TZu+aXg2y3R2ImYe/QZfUwGDQ/qbiTVgzxk NU6wJ9reJpnmDVkKpmVsjwi98P4TjOmpQTcvZqO0njFiKNPm4yLT9ue/JqChm192ppDx JGOicHcCLaTf1Qf95dUrh9rSMMw+RWE2nYwegKnItNxZIozcmPlQRss8KbmtmOXaHW1A FV9brzBaMwHndnn5SgnmQuSMdlk5z905paqOLTzFmqIbGIgnkYfTyLxLUf8+ZzHPxxr5 1pFw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=yCgp5KJ3kRrF515bAwpe5Y4JqYFPlxhacCYjxSsWgG8=; b=MSp1kilvV8hLGy8Xd/aA/TKtcMUlemL5zEGOMQ5fj7lhGosNHn8PILDJd4j2aOY2Mp FZ9oakDq/cxkXZ9ciaR4gy/Or77gAPim2wqt3FJR6YaKZ2MF79p+4pfbFBc/R/7hHE3I g2W+xD+yYRQtoIs+wK1lL2hIuGoUv9QflADdpnanHKJ7/sWNdsfELU2kqSQbUVJ6ygzN BUln498CQQ3Ug13zgcLlHHmF8Lnn/tl4thFEZN0+FTRH7neTEt/xxlXoSOyDgvxRC1mc O08kIZndwfjZrejolX88eN6YYo9YrpvZN5M9yGbwT7DP44HQclQFNfSH7TacDC5aKFgG IVCg==
X-Gm-Message-State: AMCzsaWgHan2aVwR48ivb3ug0ePrzxQptRawQ7p7wjlmWEOEWi8qLi9n 8D/Aixj7aalCScxy/OQKn83OaTIV9aIHy7Sn3d5OmA==
X-Google-Smtp-Source: AOwi7QBLHqO0a47NpQZo5MOtFdBjj1ffav5RsIdMlRqmfMsEdUYfw/loVrKJ8hSMIMKG4xUVz0IxRTLyzlk2NCWZ2kU=
X-Received: by 10.37.45.110 with SMTP id s46mr4200537ybe.400.1507388534334; Sat, 07 Oct 2017 08:02:14 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.75.194 with HTTP; Sat, 7 Oct 2017 08:01:33 -0700 (PDT)
In-Reply-To: <CACsn0cmuJA9Pf4==P84k5QxyQAUCcQkrBN2S+x7L5c7bs1D1xQ@mail.gmail.com>
References: <CABcZeBMoW8B78C5UmLqAim4X=jQ8jVRYTP-L7RVnU3AScdFvFw@mail.gmail.com> <EAD84CE1-41A9-40FE-B882-18F077FFD691@akamai.com> <17791E16-1E12-4E8E-A098-31E961C2B2CB@gmail.com> <CAOjisRx9rwtbwBOTB+PegrKim2Q3bDmwbZi6KAu0aFMEaYSxRw@mail.gmail.com> <CACsn0cmuJA9Pf4==P84k5QxyQAUCcQkrBN2S+x7L5c7bs1D1xQ@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sat, 07 Oct 2017 08:01:33 -0700
Message-ID: <CABcZeBPHc-gcJrDeETnnGeHUri_aV5vWpOKNfVd3Tsg3+HK-DQ@mail.gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
Cc: Nick Sullivan <nicholas.sullivan@gmail.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="f4030435adec20ba86055af63e20"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/lUeU4bx3Bc-CKoYB8RxIGEPLg14>
Subject: Re: [TLS] Update on TLS 1.3 Middlebox Issues
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 07 Oct 2017 15:02:17 -0000

On Sat, Oct 7, 2017 at 7:44 AM, Watson Ladd <watsonbladd@gmail.com> wrote:

> On Sat, Oct 7, 2017 at 7:17 AM, Nick Sullivan
> <nicholas.sullivan@gmail.com> wrote:
> > Yoav,
> >
> > Let me make a correction to your scenario:. Instead of:
> > "You’ll need it for Chrome to work with Google."
> > it's:
> > "You’ll need it for Chrome to work with Google, Facebook, and most of the
> > 10% of Alexa top million sites that are using Cloudflare."
>
> Personally, if we can make the final version work better with a few
> minor changes to negotiation we should, even if that means dropping
> the version negotiation mechanism and using extensions instead. If we
> end up needing more flights, that's going to be sad and we'll just
> have to wait for QUIC.
>

None of the changes anyone is contemplating involve more flights.

-Ekr


>
> Sincerely,
> Watson Ladd
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>