Re: [TLS] Draft 18 review : Message splitting and interleaving

Martin Thomson <martin.thomson@gmail.com> Wed, 23 November 2016 00:36 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3EFBC1293E4 for <tls@ietfa.amsl.com>; Tue, 22 Nov 2016 16:36:45 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DjuedHwXCNIe for <tls@ietfa.amsl.com>; Tue, 22 Nov 2016 16:36:44 -0800 (PST)
Received: from mail-qk0-x232.google.com (mail-qk0-x232.google.com [IPv6:2607:f8b0:400d:c09::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E4799120727 for <tls@ietf.org>; Tue, 22 Nov 2016 16:36:43 -0800 (PST)
Received: by mail-qk0-x232.google.com with SMTP id x190so48470623qkb.0 for <tls@ietf.org>; Tue, 22 Nov 2016 16:36:43 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=UJv8fP2QBocu8eX2oPVronWh/3gDSEzUhOUxBF7AsIg=; b=GdGXDSsDnJB2p5Bgi2oGp5YCrPYmdftWKSIHdFS9SYYBFH6fTUvA8VaNIf4ujpqlEu xPwmFQLud3Ssrz8gUyMKiou1CV3TD2b60nnCzeCkokYZyIefb9cBFYdN+oc/eI6O3Lbs 0judl6VsltlIuaQAnbKzqxIVQXP119wnpBpRhY56A/RQcrPedILVaHmAHSoK0wdVNONJ HA+weD04o3xNAfowXPrpY3KmKTEN4FGPTP4zeoYRxR7nTwY+yDUOfFcf+cIYJP58GOXc 9+xJSeND+dJ1Xl7jt5I94EKylyHIl7btxE1dEpeGe2sZlirA+lrdct82xxQK1diDhJyM E+4g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=UJv8fP2QBocu8eX2oPVronWh/3gDSEzUhOUxBF7AsIg=; b=Gb9qISkkHk8XTbMu0e0jIDF+Ymbn1wIcTOZN2kElpIKLcS3rOBfrqAnzWjuFcmgKEE J90lVnv3+YngKFJF0qE7u6TgM2p25ije27gO5fdP/M3eaB85v3JUxWJvku1CpaSM3IMd LcK+AFhrEYq6oTe4wOlc2ZlxNhovgbjhjOVraavg4J7cu1lvB97n5KjDznuBqz47QMGk zdFgSte8AmXJq2RMADqbZWPhu/YKSojrvfla05/RE4XoInk8yLfT+cnoxdQRqTs9et/i X9ojKfbf8LasuY5V/0mteX8/IuqEXriJxYoP2bgbcsHPKZslfeoqGD8RYMau0B6zZnsR 6PfQ==
X-Gm-Message-State: AKaTC01CcddRp3h5ihjFT+L8ird7L8BuJ12SsZXi+w2maicQAUef/CPRgjeihDh7F3XEcCW02zL0FfiWTkGckA==
X-Received: by 10.55.12.2 with SMTP id 2mr406954qkm.68.1479861402988; Tue, 22 Nov 2016 16:36:42 -0800 (PST)
MIME-Version: 1.0
Received: by 10.140.85.101 with HTTP; Tue, 22 Nov 2016 16:36:42 -0800 (PST)
In-Reply-To: <CABcZeBPTD13hrS1oFVMikBeXWHgLjwqBbZZmR9LvxN-2fYSJ1Q@mail.gmail.com>
References: <20161122190822.GH19978@neoplankton.picty.org> <CAF8qwaDxGH0xEPE7600yCnkJgLG51yJAyjVx2irNfhvptdT9Dw@mail.gmail.com> <CABcZeBPTD13hrS1oFVMikBeXWHgLjwqBbZZmR9LvxN-2fYSJ1Q@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Wed, 23 Nov 2016 11:36:42 +1100
Message-ID: <CABkgnnWvKV8j0Lz4qxEvvZTUvu66YgSpcBS1DvD1GHNYX3YF7g@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/GZ1K9MKxPTyNnOSrjG6-s64Gdac>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Draft 18 review : Message splitting and interleaving
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 23 Nov 2016 00:36:45 -0000

On 23 November 2016 at 10:24, Eric Rescorla <ekr@rtfm.com> wrote:
>>   [EncryptedExtensions Certifi]
>>   [cateRequest Certificate Cer]
>>   [tificateVerify Finished]
>
>
> Yeah, that's how this works in NSS.

To be clear, NSS buffers an entire flight of messages and then sends
them.  It might fragment things between TCP segments as a result, but
usually fits everything in a single record (with some exceptions,
thanks to CertificateRequest being bloated, foor example).  (In DTLS,
it's more complicated because we have MTU detection, but the same
basic principle applies.)

Like others, I would find stricter rules around record splits very
hard to enforce, and for not much gain.