Re: [TLS] PR#1091: Changes to provide middlebox robustness

Eric Rescorla <ekr@rtfm.com> Wed, 08 November 2017 00:32 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3837F129C3B for <tls@ietfa.amsl.com>; Tue, 7 Nov 2017 16:32:53 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HanPa9VUm5Mg for <tls@ietfa.amsl.com>; Tue, 7 Nov 2017 16:32:51 -0800 (PST)
Received: from mail-yw0-x22f.google.com (mail-yw0-x22f.google.com [IPv6:2607:f8b0:4002:c05::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8FE85129BDD for <tls@ietf.org>; Tue, 7 Nov 2017 16:32:51 -0800 (PST)
Received: by mail-yw0-x22f.google.com with SMTP id u142so946109ywg.4 for <tls@ietf.org>; Tue, 07 Nov 2017 16:32:51 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=UJBxlyjXgYtWvSUswKBtmmOGn1gRo3DXhlaHYByZ4Wk=; b=gpcEsWnBscLi3iTsYIhRSoRYWrePkrhfk5MIW7Ql9TXaPifg3xzzkfdC007S5G8aEv zm8K2uMWqGw7l/d11Myi4OKefZi3eKq2hD7v4db5qR7TFiGyq3vul7CfGdBl+dOhmpqi 95kIRqvVdrl5oX0DddWm7uphNUcvHm6D+LMe3Wi8hFubn9AJwAFnhOPnwx2U0L3KjbRT G/uR3higI2uCTmyf/N9hgsIKVH1V3MOHzo49E37rfgcFh096H83EVq9S+0UfpKA+gpkK NKdjnNSGI9pApGJPC1iQjFgprQsViHHf2YgIJkOlAmmZuL530CrvQh9MTVpKoEgZNlnS dvUQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=UJBxlyjXgYtWvSUswKBtmmOGn1gRo3DXhlaHYByZ4Wk=; b=i0HhvngAx3Bz9IHloYBIbBWu5UL1HjHvBa91/kADBqh1sVQKG+m1X9YBkT9cb6evfV lU/jo5JylvNt1AR2Yqypmp2cWaAJZ5x0IEMX3z6tSatndPuoyEYXbJeioT4/csOTVoPU v+fyHM3JQ5b0ltIqc9eBWuOBi5h9ueu4El8Q6v8jTYjWvF7nR3pXh/WAul8IkuL8wgz+ wZC9d1bJJXp2VHAEmm4Nuz7i4R4Dex1EC2QCZHIhoe7OjSC12+yCVlsKCL1/ahsyZfbL uZNiqECc/fE8Zy6VQCYWjOOT9y7KWMDp7nzc/iaTxihbpVNEwm/wwNoyE1IOIWWJJNhy 91HQ==
X-Gm-Message-State: AJaThX4ndeBqsnBjogl5pXjHKSAVaR1IIDqugNbg9hCjs33Ma+LJxOpC FcS0DV2N9AWiwtXx4S1hsqufSA36Gqsj6tXY/DKzJQ==
X-Google-Smtp-Source: ABhQp+S4E9UUIPl/BKK4TDKSQRsIbKMJ2vLO4lGxFnOVRGIak5V3V5ptX2m4gRkmDPtZHpFG8UWnQwBpi2OyQ8ARilo=
X-Received: by 10.37.195.65 with SMTP id t62mr314414ybf.71.1510101170886; Tue, 07 Nov 2017 16:32:50 -0800 (PST)
MIME-Version: 1.0
Received: by 10.129.61.12 with HTTP; Tue, 7 Nov 2017 16:32:09 -0800 (PST)
In-Reply-To: <CACsn0cnfV1G0PSPZzbFDkKGd-1a3BhFh3UY3o0Xr529ht=Lg8w@mail.gmail.com>
References: <CABcZeBNm4bEMx0L6Kx-v7R+Tog9WLXxQLwTwjutapRWWW_x9+w@mail.gmail.com> <4406543.RZChgRkkf9@pintsize.usersys.redhat.com> <CABcZeBOxEAVUAq6+cSD9P+e0VHvgJHvrgj6uENbvf9aWnZooKg@mail.gmail.com> <6818962.9GzJR6rN5C@pintsize.usersys.redhat.com> <965B995B-A5B3-4322-B13A-A2D82AFD2743@akamai.com> <CABkgnnWt4NYuGKOoCfH3x6oSHXbC90ubJM64ArYiNG+9qhXQWw@mail.gmail.com> <D517CEA4-AF57-4F87-9D66-4A2D0299ED17@akamai.com> <CABcZeBNkgO2efWJL4bNDqVnCVr9+Hpg_D+b8ebNukf=HpHnujA@mail.gmail.com> <CAGD1bZaBOC-adMAOkBohGoVqf3RbGeLDxgPdqaV0a4OOttqAiw@mail.gmail.com> <CACsn0cnfV1G0PSPZzbFDkKGd-1a3BhFh3UY3o0Xr529ht=Lg8w@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 07 Nov 2017 16:32:09 -0800
Message-ID: <CABcZeBNesAA3qG=4mpyq2B+23HpXD66ePdk61OzwQQXHmUB1gQ@mail.gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
Cc: Jana Iyengar <jri@google.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a114d7db2ddc137055d6dd35d"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/pA9rKhVjuGsEEYJF8C44GF9k0vA>
Subject: Re: [TLS] PR#1091: Changes to provide middlebox robustness
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Nov 2017 00:32:53 -0000

On Tue, Nov 7, 2017 at 4:25 PM, Watson Ladd <watsonbladd@gmail.com> wrote:

> On Tue, Nov 7, 2017 at 4:05 PM, Jana Iyengar <jri@google.com> wrote:
> > FWIW: In my experience middleboxes don't ossify based on what the spec
> says,
> > they ossify based on what they see on the wire. So, if common
> > implementations send CCS in a particular way, that's what will get ---
> and,
> > I'll argue, what has gotten --- ossified. I also agree with David and
> Eric
> > that compatibility mode shouldn't be required because QUIC doesn't need
> it.
>
> What does compatibility mode mean here?


It means:

1. Send the fake session_id
2. Send a bunch of spurious CCS values.


If we end up with having two
> slightly different versions of TLS 1.3, one that looks more like TLS
> 1.2 and the other that does not, that doesn't seem like a good thing
> to me.
>

Well, the idea is that this is a purely local decision by one side.

-Ekr


> My understanding is we already have ossification here and the debate
> is what to do about it.
>
>
> --
> "Man is born free, but everywhere he is in chains".
> --Rousseau.
>