Re: [TLS] Update on TLS 1.3 Middlebox Issues

Hubert Kario <hkario@redhat.com> Tue, 10 October 2017 16:48 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 24F62135001 for <tls@ietfa.amsl.com>; Tue, 10 Oct 2017 09:48:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.221
X-Spam-Level:
X-Spam-Status: No, score=-4.221 tagged_above=-999 required=5 tests=[BAYES_50=0.8, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qA9Uu73qtNxB for <tls@ietfa.amsl.com>; Tue, 10 Oct 2017 09:48:18 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7E6DA1351A9 for <tls@ietf.org>; Tue, 10 Oct 2017 09:37:21 -0700 (PDT)
Received: from smtp.corp.redhat.com (int-mx04.intmail.prod.int.phx2.redhat.com [10.5.11.14]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id EA4F2C04B303; Tue, 10 Oct 2017 16:37:20 +0000 (UTC)
DMARC-Filter: OpenDMARC Filter v1.3.2 mx1.redhat.com EA4F2C04B303
Authentication-Results: ext-mx07.extmail.prod.ext.phx2.redhat.com; dmarc=none (p=none dis=none) header.from=redhat.com
Authentication-Results: ext-mx07.extmail.prod.ext.phx2.redhat.com; spf=fail smtp.mailfrom=hkario@redhat.com
Received: from pintsize.usersys.redhat.com (unknown [10.43.21.223]) by smtp.corp.redhat.com (Postfix) with ESMTPS id B75B418224; Tue, 10 Oct 2017 16:37:20 +0000 (UTC)
From: Hubert Kario <hkario@redhat.com>
To: tls@ietf.org
Date: Tue, 10 Oct 2017 18:37:13 +0200
Message-ID: <2926423.LMfl7UB4Dy@pintsize.usersys.redhat.com>
In-Reply-To: <7412F908-CF35-4239-8F16-A8F30F3F5ABF@gmail.com>
References: <CABcZeBMoW8B78C5UmLqAim4X=jQ8jVRYTP-L7RVnU3AScdFvFw@mail.gmail.com> <CAOjisRx9rwtbwBOTB+PegrKim2Q3bDmwbZi6KAu0aFMEaYSxRw@mail.gmail.com> <7412F908-CF35-4239-8F16-A8F30F3F5ABF@gmail.com>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart3446746.eohApETHFC"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.79 on 10.5.11.14
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.31]); Tue, 10 Oct 2017 16:37:21 +0000 (UTC)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/lrt3qhthbQr6yOpzNfdLcwrXNbY>
Subject: Re: [TLS] Update on TLS 1.3 Middlebox Issues
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Oct 2017 16:48:21 -0000

On Saturday, 7 October 2017 20:37:35 CEST Yoav Nir wrote:
> > On 7 Oct 2017, at 17:17, Nick Sullivan <nicholas.sullivan@gmail.com>
> > wrote:
> > 
> > Yoav,
> > 
> > Let me make a correction to your scenario:. Instead of:
> > "You’ll need it for Chrome to work with Google."
> > it's:
> > "You’ll need it for Chrome to work with Google, Facebook, and most of the
> > 10% of Alexa top million sites that are using Cloudflare.”
> What part of “not making any configuration changes until the second week of
> January” is not clear to you?
> 
> Seriously, I’ve had this conversation with administrators.
> 
> Because if they go to their bosses, they get asked if they can guarantee
> that the update will cause no outage. Of course they can’t.
> 
> Then they get asked if Edge has the same problem. Let’s assume the answer is
> yes.
> 
> Then they get asked if they can turn off TLS 1.3 in Edge using GPO (or
> whatever the remote configuration of Microsoft Windows is called these
> days). In all likelihood, the answer is yes.
> 
> Problem sovled, no?
> 
> But, they’ll protest, more than half our employees use Chrome.
> 
> So tell them not to use Chrome, says the manager.
> 
> Because for the manager the decision to update the middlebox is all risk
> with no rewards.

also the middlebox vendor will say that "we do not support TLS1.3", after you 
spell out that proper TLS1.2 support infers TLS1.3 support...


-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic