Re: [TLS] PR#1091: Changes to provide middlebox robustness

Eric Rescorla <ekr@rtfm.com> Tue, 07 November 2017 23:57 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D337D129BCA for <tls@ietfa.amsl.com>; Tue, 7 Nov 2017 15:57:51 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0fXWYdkoZoCZ for <tls@ietfa.amsl.com>; Tue, 7 Nov 2017 15:57:50 -0800 (PST)
Received: from mail-yw0-x234.google.com (mail-yw0-x234.google.com [IPv6:2607:f8b0:4002:c05::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 65BDB129BCC for <tls@ietf.org>; Tue, 7 Nov 2017 15:57:50 -0800 (PST)
Received: by mail-yw0-x234.google.com with SMTP id y75so899228ywg.0 for <tls@ietf.org>; Tue, 07 Nov 2017 15:57:50 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=Vj/vqPSmGEf9LSWpJNuA3+99souGP+H7ovhrPuBw7+Q=; b=VO7SkVND/wQKmutPzVDXRKkkyrEQ4sI4cVSuY1+uQjjeKCgHngzKVPwJc4PkzhZ1wn qL7WxRPGu9p/8WR/lGj9yS4Kjo4n3u9T5fjs9qyPK0iJ9M96mNyCtmlw4u51rbwQXSjn GJn4SxxfGfP8SJvNrQrQfAOyzZI9XshoYlZC2gxGIHED8Vzl2qRRKNyiU0UXROs+YXiW fLo2OWk0PAaKkOagVxyrHvuoJPsRsR8A4nudr3Yw/nUcz0YeE4xh+18kVyGyErZlztI9 TtYXEKoLBRY0T15aXNcuG8AKjeecvYsP+UC79xn5azQJz7tX7IYleGyIX5EzBowMTk+k E9iQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=Vj/vqPSmGEf9LSWpJNuA3+99souGP+H7ovhrPuBw7+Q=; b=aljp/WPYOkdqt3ztkqUst4VjoGnmkB7gut4utj4VUgcdHy+m//qyuUR7ZcNu1zM5UJ c2d02iFjn2LUVyHrQnjB2F96mtlsx7gDW9E0dNDQLcjGhZEnZz0fRg7iZI8V/WXyTBYG 93zFBmqG5NTsqICR3aZ9XQScSi2c/SIXY8NVbLQRCb1fULbgfeySpq3alLq09PVHtZKc r6BujrTPppBlcnb81xALAb42EjuOkfBasKXc3pSMd3HL8hr8ThilxIsM0uT0G4BFwNJy c0o3Uj8GkPE8je5W/8doc3fo/A3EBd1vhsJG4g9i1FKu2ElspE24bguloGvCuJORm/FY iLEA==
X-Gm-Message-State: AJaThX5FFVfc3l+VAbwOI1HjN45SbODfo843RCMt8QhfmqSkCa4K/rrl 2IFm+W7Vg1tkVp1zJkKEWG3LPojUCNpFJ6IzjmXdwA==
X-Google-Smtp-Source: ABhQp+TqC1KcuGWxVYSFaeGT/odn2Bxce2akdl4s3Y1RwkotX0f7WH0Fw1oLeyF8yawCUvc1oJtL1VUE1gV52TgqMLE=
X-Received: by 10.37.188.18 with SMTP id i18mr255802ybh.419.1510099069710; Tue, 07 Nov 2017 15:57:49 -0800 (PST)
MIME-Version: 1.0
Received: by 10.129.61.12 with HTTP; Tue, 7 Nov 2017 15:57:08 -0800 (PST)
In-Reply-To: <D517CEA4-AF57-4F87-9D66-4A2D0299ED17@akamai.com>
References: <CABcZeBNm4bEMx0L6Kx-v7R+Tog9WLXxQLwTwjutapRWWW_x9+w@mail.gmail.com> <4406543.RZChgRkkf9@pintsize.usersys.redhat.com> <CABcZeBOxEAVUAq6+cSD9P+e0VHvgJHvrgj6uENbvf9aWnZooKg@mail.gmail.com> <6818962.9GzJR6rN5C@pintsize.usersys.redhat.com> <965B995B-A5B3-4322-B13A-A2D82AFD2743@akamai.com> <CABkgnnWt4NYuGKOoCfH3x6oSHXbC90ubJM64ArYiNG+9qhXQWw@mail.gmail.com> <D517CEA4-AF57-4F87-9D66-4A2D0299ED17@akamai.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 07 Nov 2017 15:57:08 -0800
Message-ID: <CABcZeBNkgO2efWJL4bNDqVnCVr9+Hpg_D+b8ebNukf=HpHnujA@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Cc: Martin Thomson <martin.thomson@gmail.com>, Hubert Kario <hkario@redhat.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="089e08247eb4a04a4d055d6d5653"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/tsmQDsOsNekH3CjPF8lNRJXbE8U>
Subject: Re: [TLS] PR#1091: Changes to provide middlebox robustness
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Nov 2017 23:57:52 -0000

On Tue, Nov 7, 2017 at 3:41 PM, Salz, Rich <rsalz@akamai.com> wrote:

> ➢ Given that we're almost there, and that only really browsers are
>     asking for these hacks, and that even some of those were almost ready
>     to ship without these hacks, I don't think that this is entirely
>     unrealistic as an aspiration.
>
> The Internet is more than just a couple of browser executables.
>
> Does nobody think of the servers?
>

I do, but I don't really see how they're relevant for this question. Don't
the servers control the middleboxes they are behind?

-Ekr