Re: [TLS] Update on TLS 1.3 Middlebox Issues

"Salz, Rich" <rsalz@akamai.com> Sun, 08 October 2017 23:22 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A5A43134317 for <tls@ietfa.amsl.com>; Sun, 8 Oct 2017 16:22:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.301
X-Spam-Level:
X-Spam-Status: No, score=-1.301 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 89m9yxgm6K2H for <tls@ietfa.amsl.com>; Sun, 8 Oct 2017 16:22:31 -0700 (PDT)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [67.231.149.131]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B58EF13318C for <tls@ietf.org>; Sun, 8 Oct 2017 16:22:31 -0700 (PDT)
Received: from pps.filterd (m0122332.ppops.net [127.0.0.1]) by mx0a-00190b01.pphosted.com (8.16.0.21/8.16.0.21) with SMTP id v98NMSKC011017; Mon, 9 Oct 2017 00:22:28 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=3mTPHZALnskbrJ1rR2cTqHA9zRoXFinVMIUBmOZUujo=; b=CbCVoBin//6/lxT0G7CzGXRRwDMv9V6F8QN0ZppPVTXNGoqbZPb90rJlRrTluq+6oSqv M9+MVAxd/q7B8xp507mbFeWVEOCGNDTM0k8InIAw9w+jMlp0L04Y4ikQZB2HreaFgSPj MUoFiS7wg99grjgwp8dsHUBfN3ht2l6nT5KaG6PxuzB9hWOVU6AaQ1765ilSieZGbDEE 6kBbcUKvk0ij5WESOgit2S+jIwhCGtxw3+XDQZokNFVjG5t/ShHSnSz5v1Ztnjx5dw2S vh08lxHak5QIzAYACl1nHt4wXleh2BLdI0E9gQgDBoKMtiGZonGc6CvUbY9bVE/aIrAe PA==
Received: from prod-mail-ppoint3 ([96.6.114.86]) by mx0a-00190b01.pphosted.com with ESMTP id 2depye4vxt-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Mon, 09 Oct 2017 00:22:28 +0100
Received: from pps.filterd (prod-mail-ppoint3.akamai.com [127.0.0.1]) by prod-mail-ppoint3.akamai.com (8.16.0.21/8.16.0.21) with SMTP id v98NLIcO028524; Sun, 8 Oct 2017 19:22:27 -0400
Received: from email.msg.corp.akamai.com ([172.27.25.31]) by prod-mail-ppoint3.akamai.com with ESMTP id 2det8vm3bx-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Sun, 08 Oct 2017 19:22:27 -0400
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com (172.27.27.101) by ustx2ex-dag1mb6.msg.corp.akamai.com (172.27.27.107) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Sun, 8 Oct 2017 16:22:26 -0700
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com ([172.27.6.131]) by ustx2ex-dag1mb1.msg.corp.akamai.com ([172.27.6.131]) with mapi id 15.00.1263.000; Sun, 8 Oct 2017 18:22:27 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Randy Bush <randy@psg.com>
CC: Transport Layer Surveillance WG <tls@ietf.org>
Thread-Topic: [TLS] Update on TLS 1.3 Middlebox Issues
Thread-Index: AQHTQH5ObOGtBHBWK0qNw6DkAAvXEKLa628A
Date: Sun, 08 Oct 2017 23:22:26 +0000
Message-ID: <22144D8B-85C0-4E82-A6F3-CD32A916EBD6@akamai.com>
References: <m2shetiafc.wl-randy@psg.com>
In-Reply-To: <m2shetiafc.wl-randy@psg.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/f.26.0.170902
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.33.178]
Content-Type: text/plain; charset="utf-8"
Content-ID: <20C6FCC8EC49654C8870F970CF58AAAD@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-10-08_05:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 malwarescore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1707230000 definitions=main-1710080345
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-10-08_05:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1015 lowpriorityscore=0 impostorscore=0 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1707230000 definitions=main-1710080345
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ojA9Ii4HKQSxWHVyPLwS4vFV6k4>
Subject: Re: [TLS] Update on TLS 1.3 Middlebox Issues
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 08 Oct 2017 23:22:33 -0000

It would be great if the IETF had a mechanism to put something on-hold.  To repeat what I said at ’99, we need to put this on hold for a year or two after TLS 1.3 is done.