Re: [TLS] PR#1091: Changes to provide middlebox robustness

Martin Thomson <martin.thomson@gmail.com> Tue, 07 November 2017 22:02 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 572ED128B51 for <tls@ietfa.amsl.com>; Tue, 7 Nov 2017 14:02:39 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Rq4hXenR-Oje for <tls@ietfa.amsl.com>; Tue, 7 Nov 2017 14:02:38 -0800 (PST)
Received: from mail-oi0-x230.google.com (mail-oi0-x230.google.com [IPv6:2607:f8b0:4003:c06::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 22BB9126C19 for <tls@ietf.org>; Tue, 7 Nov 2017 14:02:38 -0800 (PST)
Received: by mail-oi0-x230.google.com with SMTP id j126so555622oib.8 for <tls@ietf.org>; Tue, 07 Nov 2017 14:02:38 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=CPkxK3LrQrYgJG8QcKwiR+idjEwagBjg7so0m17whY8=; b=SrezUiVkwZs4/teJoR3yfPtmvLpiWuXyJdHKu7xohyKYYPKSExOSDbBziqcqgLB1VF cZDGcm4UCiissKoVI57KPbmAlaFMNmvRc7fStEoXnZR+EO53CZKZS+Ny1phvomxmP2Ne RPHyimA/YH1PwN8KgK6eSzVE/MjyyyOpMAoanqa7IUObxgHr5PCtYF6fk6hBdtOzi5M4 Q5eCnjIvZ5hlJXzhSxXMk6jwbamhAHAK9KJTu/VzeSiSpXbELRlWFQpBA4NAg8DKuxHa bFC9/MGdEWxepIDKbD6LJU0VIxfa6IOb2KWrthPzDrqvjQqF53+w/VwV3fqgM01qTs6Q EthQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=CPkxK3LrQrYgJG8QcKwiR+idjEwagBjg7so0m17whY8=; b=dtzzFgpOYQ++D1+tPh4dZ84n5h4JTuiMu055u78h50UuX5/Bw5D+T+beW5TNefWf1X N8nG3RvNdrfYQIV6nmLfBPomg0fofO2VARJoZlv98+HLsf39SqLNFNkNaYwUMqZamQSI dHHyCGyy+w7O8iAeHrYSuLieVhc2w79l+mBSPmdPmWd4jifTMvCI8dglB4u+9dKBQk71 hFfhiDLRLvD4J58z4aEPVrPfmASCh07rcONyEeKt8BKaDpVUdt3LUG8IehlodAIB/2kJ /hBQ9fv1braiIbXQ5wCo8TMUlw3RIeQG+qRsyxrDDc5iPnHO1N7kqB/k12zCPDHSglqB nJzg==
X-Gm-Message-State: AJaThX6pxJWK1O8cmn58/EdftHwuYWc+tV5WuFPQA8KKWQNlYLv5nfE7 nDY0EJFRc7svaF7BORzGfnyZDOY1YZ/CfFkP9Hf+/g==
X-Google-Smtp-Source: ABhQp+Q0O70UwLI1//M36WSSy5Ww1mllWwHbCpnnNEeSxwa+4eIpCBX3ZTPGIXILFT0hj892zLt4pQJyT/wSjLhuXUc=
X-Received: by 10.202.75.216 with SMTP id y207mr131734oia.282.1510092157423; Tue, 07 Nov 2017 14:02:37 -0800 (PST)
MIME-Version: 1.0
Received: by 10.157.15.155 with HTTP; Tue, 7 Nov 2017 14:02:36 -0800 (PST)
In-Reply-To: <965B995B-A5B3-4322-B13A-A2D82AFD2743@akamai.com>
References: <CABcZeBNm4bEMx0L6Kx-v7R+Tog9WLXxQLwTwjutapRWWW_x9+w@mail.gmail.com> <4406543.RZChgRkkf9@pintsize.usersys.redhat.com> <CABcZeBOxEAVUAq6+cSD9P+e0VHvgJHvrgj6uENbvf9aWnZooKg@mail.gmail.com> <6818962.9GzJR6rN5C@pintsize.usersys.redhat.com> <965B995B-A5B3-4322-B13A-A2D82AFD2743@akamai.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Wed, 08 Nov 2017 09:02:36 +1100
Message-ID: <CABkgnnWt4NYuGKOoCfH3x6oSHXbC90ubJM64ArYiNG+9qhXQWw@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Cc: Hubert Kario <hkario@redhat.com>, Eric Rescorla <ekr@rtfm.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/pxHy0CfAgwTFkUIPLNADFxAAL6U>
Subject: Re: [TLS] PR#1091: Changes to provide middlebox robustness
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Nov 2017 22:02:39 -0000

On Wed, Nov 8, 2017 at 7:23 AM, Salz, Rich <rsalz@akamai.com> wrote:
> “We can remove it when middleboxes aren’t a problem.”  Talk about aspirational (

Given that we're almost there, and that only really browsers are
asking for these hacks, and that even some of those were almost ready
to ship without these hacks, I don't think that this is entirely
unrealistic as an aspiration.