Re: [TLS] PR#1091: Changes to provide middlebox robustness

David Benjamin <davidben@chromium.org> Wed, 08 November 2017 00:47 UTC

Return-Path: <davidben@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 04801129BF8 for <tls@ietfa.amsl.com>; Tue, 7 Nov 2017 16:47:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=chromium.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EgeJhy-v8CeO for <tls@ietfa.amsl.com>; Tue, 7 Nov 2017 16:47:12 -0800 (PST)
Received: from mail-qk0-x229.google.com (mail-qk0-x229.google.com [IPv6:2607:f8b0:400d:c09::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DFE0712751F for <tls@ietf.org>; Tue, 7 Nov 2017 16:47:11 -0800 (PST)
Received: by mail-qk0-x229.google.com with SMTP id v137so1420374qkb.1 for <tls@ietf.org>; Tue, 07 Nov 2017 16:47:11 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=aSprGuZelRvcRigavEN32BqVtSCDBkKAehqSBr4hDVk=; b=G2a5hMh3SBNRZws1YXk52WKCRAmp84Koyoth1dDnamg09/5xQb8IR80i6zseKmXkqm TtZ5BRypsPjdLysRD0qCSeY96rP1zHA7eKJ63XY9rq7nKwzQohDsnO7fRXIRSnTnmh82 XdDplvwobEHBHgZzBkFsPrSf3IdKiL9Uoj10o=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=aSprGuZelRvcRigavEN32BqVtSCDBkKAehqSBr4hDVk=; b=LtHsEOFx4mfyqRoBiCdKcK4uH5CO2q+KrClQcCsJ30c0x6q0ZXmYNBfRUeBi3NlFRG N+PeSj5G5vRZy6dj6vKIE6mZEZDxmwJcdcdEk95sgXvEF6WgVM1z9O3A+NIm7OhoCK9j woUXFClxAtFbSoA2nR8FKa5gGJiu7GWjXhLpt0INvG60hVV+K3UwSEiqA9HgiEH2ZVGS iy15x2lPHSMb/cWj2zJo3NALRglcFjPch+fUxj6sADus1sH+xA+WJx90ePcxBMzywS6R bx7I+yEMV1w60S8cTOF7WTNbyfqspIFXSkMPvw5y2KAHN0X9cEmaA25rncNXdCiBZYOn rAtA==
X-Gm-Message-State: AJaThX4m53D0c3HStD6AKPzE4bhOJ/OOQWFokxxGF/At/3OLKPuACPpn gkrX87dH7A+TLG8/3PNCUutvOrjl/qraqV91dR3h
X-Google-Smtp-Source: ABhQp+QHSTbEYiMeDSyrv9yOo8AOfWKYE6ko9NflIU22YvxVPTeZKKPrgb2grQHOyugYEnkv0rSIOzSGZBg489midb8=
X-Received: by 10.55.34.135 with SMTP id i129mr887987qki.86.1510102030752; Tue, 07 Nov 2017 16:47:10 -0800 (PST)
MIME-Version: 1.0
References: <CABcZeBNm4bEMx0L6Kx-v7R+Tog9WLXxQLwTwjutapRWWW_x9+w@mail.gmail.com> <4406543.RZChgRkkf9@pintsize.usersys.redhat.com> <CABcZeBOxEAVUAq6+cSD9P+e0VHvgJHvrgj6uENbvf9aWnZooKg@mail.gmail.com> <6818962.9GzJR6rN5C@pintsize.usersys.redhat.com> <965B995B-A5B3-4322-B13A-A2D82AFD2743@akamai.com> <CABkgnnWt4NYuGKOoCfH3x6oSHXbC90ubJM64ArYiNG+9qhXQWw@mail.gmail.com> <D517CEA4-AF57-4F87-9D66-4A2D0299ED17@akamai.com> <CABcZeBNkgO2efWJL4bNDqVnCVr9+Hpg_D+b8ebNukf=HpHnujA@mail.gmail.com> <CAGD1bZaBOC-adMAOkBohGoVqf3RbGeLDxgPdqaV0a4OOttqAiw@mail.gmail.com> <CACsn0cnfV1G0PSPZzbFDkKGd-1a3BhFh3UY3o0Xr529ht=Lg8w@mail.gmail.com> <CABcZeBNesAA3qG=4mpyq2B+23HpXD66ePdk61OzwQQXHmUB1gQ@mail.gmail.com>
In-Reply-To: <CABcZeBNesAA3qG=4mpyq2B+23HpXD66ePdk61OzwQQXHmUB1gQ@mail.gmail.com>
From: David Benjamin <davidben@chromium.org>
Date: Wed, 08 Nov 2017 00:46:58 +0000
Message-ID: <CAF8qwaCdk_mW3+PXwUWEWQXThE9Eb35vSnWegCiRvUsp+3f8+w@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Cc: Watson Ladd <watsonbladd@gmail.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a1147fd781eae58055d6e0786"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/zKmEIoRYII5mZOqHx76ByQIarkE>
Subject: Re: [TLS] PR#1091: Changes to provide middlebox robustness
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Nov 2017 00:47:15 -0000

On Tue, Nov 7, 2017 at 7:32 PM Eric Rescorla <ekr@rtfm.com> wrote:

> On Tue, Nov 7, 2017 at 4:25 PM, Watson Ladd <watsonbladd@gmail.com> wrote:
>
>> On Tue, Nov 7, 2017 at 4:05 PM, Jana Iyengar <jri@google.com> wrote:
>> > FWIW: In my experience middleboxes don't ossify based on what the spec
>> says,
>> > they ossify based on what they see on the wire. So, if common
>> > implementations send CCS in a particular way, that's what will get ---
>> and,
>> > I'll argue, what has gotten --- ossified. I also agree with David and
>> Eric
>> > that compatibility mode shouldn't be required because QUIC doesn't need
>> it.
>>
>> What does compatibility mode mean here?
>
>
> It means:
>
> 1. Send the fake session_id
> 2. Send a bunch of spurious CCS values.
>
>
> If we end up with having two
>> slightly different versions of TLS 1.3, one that looks more like TLS
>> 1.2 and the other that does not, that doesn't seem like a good thing
>> to me.
>>
>
> Well, the idea is that this is a purely local decision by one side.
>

In particular, either "mode" leaves everything interoperable with
everything else, modulo middlebox misbehavior. The arrangement with CCS and
session_id is that the sender MAY send some random vestigial junk that the
receiver MUST ignore.

If you know your implementation lives in a context whether it doesn't
matter (QUIC, internal networks, a happy unrealistic future where networks
are made of unicorns and sunshine instead of middleboxes), you can avoid
sending the useless bits. Otherwise, you probably want to send it.

-Ekr
>
>
>> My understanding is we already have ossification here and the debate
>> is what to do about it.
>>
>>
>> --
>> "Man is born free, but everywhere he is in chains".
>> --Rousseau.
>>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>