Re: [TLS] RFC 6066 - Max fragment length negotiation

Hannes Tschofenig <hannes.tschofenig@gmx.net> Fri, 17 March 2017 15:14 UTC

Return-Path: <hannes.tschofenig@gmx.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5FF2F129488 for <tls@ietfa.amsl.com>; Fri, 17 Mar 2017 08:14:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.101
X-Spam-Level:
X-Spam-Status: No, score=-2.101 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_SORBS_SPAM=0.5, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id l3Ar8g0PhUjK for <tls@ietfa.amsl.com>; Fri, 17 Mar 2017 08:14:15 -0700 (PDT)
Received: from mout.gmx.net (mout.gmx.net [212.227.15.19]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3041A124C27 for <tls@ietf.org>; Fri, 17 Mar 2017 08:14:11 -0700 (PDT)
Received: from [192.168.91.179] ([80.92.121.218]) by mail.gmx.com (mrgmx003 [212.227.17.190]) with ESMTPSA (Nemesis) id 0Lugbo-1c6esM3moS-00zpZF; Fri, 17 Mar 2017 16:14:03 +0100
To: Martin Thomson <martin.thomson@gmail.com>, Peter Gutmann <pgut001@cs.auckland.ac.nz>
References: <CAD8WAomJLs4hdaso9hT036=UORjT9=H5-oCHbdSofuv++n3rYg@mail.gmail.com> <1489706298995.98317@cs.auckland.ac.nz> <855C5079-FDA7-4E68-AE29-1E9605B495D7@broadcom.com> <1489707933992.42551@cs.auckland.ac.nz> <CABkgnnVRZBwXHZ6w=gX9pykNpXp80OLP1pe-VMg-uO-C6O8yEQ@mail.gmail.com> <1489710142144.88978@cs.auckland.ac.nz> <CABkgnnXiB5ksGbbPqDP3D=FVdQu9ht0vD8-T-5HTaEKQQE4+9w@mail.gmail.com> <1489721710740.52293@cs.auckland.ac.nz> <CABkgnnWq_5e8TJgJV+okqi6vo-_5=811pOZRtUCp0TD07SmNoQ@mail.gmail.com> <CABkgnnW=Pz+6M8UYoB+MTY8rQp9vsHyh6aqiSb3EbTT_BdWokA@mail.gmail.com> <1489747107536.25854@cs.auckland.ac.nz> <CABkgnnUqHvc6zOL1SYP8FwBcF7SeMnnT-PJOwhMB1qqeDAcp9w@mail.gmail.com>
Cc: "tls@ietf.org" <tls@ietf.org>
From: Hannes Tschofenig <hannes.tschofenig@gmx.net>
Openpgp: id=071A97A9ECBADCA8E31E678554D9CEEF4D776BC9
Message-ID: <c8d54013-5d57-e225-ef51-6952f294fcde@gmx.net>
Date: Fri, 17 Mar 2017 16:14:01 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.7.0
MIME-Version: 1.0
In-Reply-To: <CABkgnnUqHvc6zOL1SYP8FwBcF7SeMnnT-PJOwhMB1qqeDAcp9w@mail.gmail.com>
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="upAE3xbHEVbxpkmHo3SsRVuSCk178rQ7N"
X-Provags-ID: V03:K0:GSC71cIK1gHgVQBFQG20STQrQAz0T9QnoIuarP3Ch2wQ08prI+r ftdmFWS8mn/EqNGWwfqvQyCZtxcDMk9SNuLykyKv8BeJcXRqw6xxrOqhpQE1njISgKgwdoN 2JgYydPFxKbemSAUB8d3Az2qVgTF44mpd8QnMGaIq9r1tg8t2zvIPLgh9ssQWzX6LvNJlo1 idAp7PeuSU+CCmoZaNtvQ==
X-UI-Out-Filterresults: notjunk:1;V01:K0:y1pbYx+MBHM=:gJ9m44sb914gZJLBDeZ2rG uTLKx2d0PGYGiFAVLcTWRlnFigyeCOmETVIVunNq6VmPVgi474KSuyTCNl7fdgbcqnzWVdPp4 JenzQtHuwVub5v3u54kGc5eeQrmlAila7hfSBAWmkJZ55JCmMjL934752ATa8/AxlkfKMoYJA QgcMB8WgG615dLGvtTxUYqCPjrPBSoQkFdl3o0jHCjG8Zpl0kdxTjl3LzLRbXsNtV2eAWRU58 UB7tuB3KaaAK81q7fcEeMDIVAKRJpAzzr5MPDiG7eCLg+fWfg5txtavUrHZND82gadyI+eSFg 0AG6daipMBhoMhlmFz1RbRSA+Gq7P+Y2hwtBTGwsB+xDywClWmfpvfW63tFHFaLpvxlzjHUXG zWuh8qvFarars5xntrw5ajTiSE28qW1hYXYOC03jCEPrR/oAK2x/RwS/1AjCiy24fUm7wzMi+ kwSpAR3I+xxul0h8+HvospoGj70rbtKflm1yRWFTEczyut+7F/jCkNrap643DSdCJzmTArl/y fofwO9lIRoNJ31+caUdfCOkfDi9E3150lflop/JruvDDWJbkcPRnmDsPzZL02yCzbPFy2dnMz xrGQt9ON0iqck5bvbuk59m3fZ2zNoZs08p4uQPZryj721Nc0tAYb6FPFU7srLbr4n4+vBvw4g akaPIEaxX/AVrtAWzMj6uXvB09A1ymkSEEak2D1OoT0IKOFR4Kljjqb3kFUqVvm7RlbOW7btL /A9hH/TASdfN7DM1jJHQJzsL9dq4ajfFeZWAVaJO1yEh6CY6FOeZbJUyZEo=
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/CSlowpMIj-D_zPa3tu_8WVzCAAU>
Subject: Re: [TLS] RFC 6066 - Max fragment length negotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 17 Mar 2017 15:14:17 -0000

On 03/17/2017 11:57 AM, Martin Thomson wrote:
> This is apparently a big deal for people building little things with
> TLS in them.  Hannes knows better than I do.  On the web, this
> extension basically doesn't exist (for the aforementioned reasons, in
> part, also because browsers historically didn't much for servers and
> their resource constraints).

In addition to us (mbedTLS) also WolfSSL implements the maximum fragment
length extension. According to their website their embedded TLS stack is
used in more than 2 billion devices.

MatrixSSL also supports this extension.

There may be other embedded TLS stacks supporting it but the complete
list of features is not always accessible on the websites of the vendors.

Ciao
Hannes