Re: [TLS] TLS 1.3 and max_fragment_length

Yoav Nir <ynir.ietf@gmail.com> Tue, 14 March 2017 09:10 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AD394129512 for <tls@ietfa.amsl.com>; Tue, 14 Mar 2017 02:10:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yXdAqsjxNoTg for <tls@ietfa.amsl.com>; Tue, 14 Mar 2017 02:10:58 -0700 (PDT)
Received: from mail-wr0-x231.google.com (mail-wr0-x231.google.com [IPv6:2a00:1450:400c:c0c::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EA5AF1293F2 for <tls@ietf.org>; Tue, 14 Mar 2017 02:10:57 -0700 (PDT)
Received: by mail-wr0-x231.google.com with SMTP id l37so119533982wrc.1 for <tls@ietf.org>; Tue, 14 Mar 2017 02:10:57 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=+Wq7Olg7YO8q4nZBymN7Dravd0162JmHFaG+dc8GJsg=; b=MPzCtptcB6r7NjpBrSCDwp4gkEMRnYLdxmPkpHbIypq7lSFjjF2Bs958mOWfpRVI9f nhVo9WmS2kVK/rCjXGcz8qln3UmW5B3Kq8oNLsjJ6VikdNNS+hThoZjl8/2WGrGzlkKr t+gNx2G9kfEhahjnAJOpDEGGC+kFZ61DA0DJ9OKiDJ4wsL9yMNIUV+tBBC8OlbjM5+gl zjDYjiw9mBGPZ4dizthmg9k2Y8ZmGYBBsinrX8fR4sENMiq+ZaR3VhEaXLL3G2ilDKQL WnpLTDneaVCUAxhaW0K7xuEnabFth7W/gieu6d5hrZ6aV/+vPmmYAQWw+jPSmQKbb8dP CvaQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=+Wq7Olg7YO8q4nZBymN7Dravd0162JmHFaG+dc8GJsg=; b=f7AxUOqhYO8zbvO/sWyYBSigNJejtZajLbX2xR1E1SzOfQsJJfa8y5AzMQFIauYqV9 7JrT0Y81vHVYl2WfXIFkvN3606dgnIkhvDV17D5dJPJ9Crs+kVNHrBRqyr/pLhXksdSA NOFsbGsOFGqP0hiY1pgxg7t8opNdXsMRXNGH82E6tB/D0IkfJf5DqkBuFYczBQWuymxA biiwQCNZwZTLF2KT0M8U8Y5K+nyVJkWHSV/C3g4fxsjpwjSw0afjYMQGjDNZWF/RmeRp dfo1NVhyvsQxQLmUAf3JyxAqB+TWv8ozE6TMOvVsIuZoWzbpj/U8dgXN50a5XRJOSvCT OGbQ==
X-Gm-Message-State: AMke39ngsRc6r+mePGHTdx1/dFf4FzbNnTGMmZn6UCgA6LSl3MYTMaB+SCtUEoL1WIBcfQ==
X-Received: by 10.223.136.182 with SMTP id f51mr29714933wrf.90.1489482656400; Tue, 14 Mar 2017 02:10:56 -0700 (PDT)
Received: from [172.24.251.163] (dyn32-131.checkpoint.com. [194.29.32.131]) by smtp.gmail.com with ESMTPSA id q5sm28528586wrd.32.2017.03.14.02.10.55 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 14 Mar 2017 02:10:55 -0700 (PDT)
From: Yoav Nir <ynir.ietf@gmail.com>
Message-Id: <ECEFBB0A-43C5-4DB2-8C2D-75763669957B@gmail.com>
Content-Type: multipart/signed; boundary="Apple-Mail=_9593A4BB-B3C3-45FC-ACEF-3768821DF4AB"; protocol="application/pgp-signature"; micalg="pgp-sha512"
Mime-Version: 1.0 (Mac OS X Mail 10.2 \(3259\))
Date: Tue, 14 Mar 2017 11:10:54 +0200
In-Reply-To: <CABkgnnWZgo5xs=+26j6C=o+AMgWHmyQwuMWw7vL=+xvRnpZgog@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
References: <CABkgnnWZgo5xs=+26j6C=o+AMgWHmyQwuMWw7vL=+xvRnpZgog@mail.gmail.com>
X-Mailer: Apple Mail (2.3259)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/H3QFSl65GBsNzpelsLZQnd3i3Bw>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 and max_fragment_length
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 14 Mar 2017 09:11:00 -0000

> On 14 Mar 2017, at 5:38, Martin Thomson <martin.thomson@gmail.com> wrote:
> 
> When we added padding to TLS 1.3, we created an ambiguity with the
> max_fragment_length extension.
> 
> Does the limit apply to len(TLSInnerPlaintext) or does it apply to
> len(TLSInnerPlaintext.content) (i.e., TLSPlaintext.length)?  That is,
> does is include the padding and content type, or not?
> 
> Including the padding would recognize the limitations apply to
> handling large blobs of encrypted data (see earlier email from Thomas
> Pornin).  That would be my preference.  I think that we need to say
> that though.  I guess the second-order question is whether to roll
> RFC6066-bis or patch these things in TLS 1.3 directly.
> 
> (BTW, RFC 6066 is quite poor.  It's not very precise in identifying
> what it is talking about, it also describes a negotiation design
> unlike anything else in TLS, one that can't be extended ever.)

Well, I can’t think of a single rational argument in favor of it *not* including the padding, so I guess I agree that it does.

If it didn’t include the padding, then any record with length greater than the max_fragment_length would be obviously padded. Why leak that?

Yoav