Re: [TLS] TLS 1.3 and max_fragment_length

Martin Thomson <martin.thomson@gmail.com> Tue, 14 March 2017 21:27 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 74C2B1294A5 for <tls@ietfa.amsl.com>; Tue, 14 Mar 2017 14:27:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.8
X-Spam-Level:
X-Spam-Status: No, score=-0.8 tagged_above=-999 required=5 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TielPi1PmGWF for <tls@ietfa.amsl.com>; Tue, 14 Mar 2017 14:27:43 -0700 (PDT)
Received: from mail-qk0-x22f.google.com (mail-qk0-x22f.google.com [IPv6:2607:f8b0:400d:c09::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DAC141294C8 for <tls@ietf.org>; Tue, 14 Mar 2017 14:27:42 -0700 (PDT)
Received: by mail-qk0-x22f.google.com with SMTP id v127so2621990qkb.2 for <tls@ietf.org>; Tue, 14 Mar 2017 14:27:42 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=3FmgqIqukyXtGyJkZ4sNPeznfwD+NF1tIe8GOnBbai4=; b=PfcJpb+ExewRcwsb6d25fZm02+xXUkncFS2qd7NGKjtXmhS/D9oO2AJViJlQB19RxR 01spX2qjvjWSyuwcu2yNGOVBDCycgnOF1gvJFh4FalgTGNlFHGXH+uQYwBkfNdWKevC+ KRu0EM5hYjQDqR0KfhqzoA5CD9QdkItKhTsL59sgLJBql7nvs4/gg2TC6qvv+Ly7B5pG RcOC4h+Jb6Usw6hc7mBlo7zAsSdKRaBHQFbcIEHNFIr728S7Iutt1iX6IMzA05iGJcRx 30MsGKfc6kq1u2m6eHFxLcenxM4OLXamARS+CNNGkt9Jetx2+SkTPkKa9FnFuUV8+M19 ta9w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=3FmgqIqukyXtGyJkZ4sNPeznfwD+NF1tIe8GOnBbai4=; b=Ow1/ARWpGeDp0RHbf7vzxduJrCZ2eL0CTwaQJ9XGLL/5B3aJ9qEFY8fdXbiybO6byG C2epRCteA0v1b5aKgS6Z2/EqrXsaJj7jlrJJFSDBYz/pea6GWCVK8dHhqDLmxkGjBouO pI/wI5gdMgNHoaiS/eGDHXoYg1BaT3qTePMWpVKJctwASYQl6IZzWFG9u8dBX/lXgdb5 Xy80JDlvkq/mk6zkAGAc80NRIb1zf5BJC8yEp2jxRr2IficaLdmQQ4aXlY3UWMTt+OFM cwt0QgtNHer/Wwbx9cwETJibnPu39Jin6JgBanQNExqrLLBQ+lgf/sEyMK/NnqAC18x4 353g==
X-Gm-Message-State: AFeK/H0DAcA/AQcqKQjdrcoA5gj9NYmd1+61nxVHKZS6HZ4OmSXkoP96l0mjXGb+gF4CE+4fIXefj0nQekHgXg==
X-Received: by 10.55.5.146 with SMTP id 140mr40477094qkf.202.1489526862071; Tue, 14 Mar 2017 14:27:42 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.140.27.194 with HTTP; Tue, 14 Mar 2017 14:27:41 -0700 (PDT)
In-Reply-To: <9bb67da0-5810-0dd3-a8b7-53fe3e66c6ee@akamai.com>
References: <CABkgnnWZgo5xs=+26j6C=o+AMgWHmyQwuMWw7vL=+xvRnpZgog@mail.gmail.com> <ECEFBB0A-43C5-4DB2-8C2D-75763669957B@gmail.com> <20170314110443.GB18882@LK-Perkele-V2.elisa-laajakaista.fi> <C0EB8EFF-8972-4FD7-8EB7-3C8FC2DF0759@gmail.com> <9bb67da0-5810-0dd3-a8b7-53fe3e66c6ee@akamai.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Wed, 15 Mar 2017 08:27:41 +1100
Message-ID: <CABkgnnUa-HWZTWykc8E65UgosXci-y6w6CFKFAgGD6vZRj3Zjg@mail.gmail.com>
To: Benjamin Kaduk <bkaduk@akamai.com>
Cc: Yoav Nir <ynir.ietf@gmail.com>, Ilari Liusvaara <ilariliusvaara@welho.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ItYlnc6wRWCyroTd33EkgVa6blU>
Subject: Re: [TLS] TLS 1.3 and max_fragment_length
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 14 Mar 2017 21:27:44 -0000

On 15 March 2017 at 07:44, Benjamin Kaduk <bkaduk@akamai.com> wrote:
>    The presence of padding does not change the overall record size
>    limitations - the full fragment plaintext may not exceed 2^14 octets. If
>
>    the maximum fragment length is reduced, such as by the
>
>    max_fragment_length extension from [RFC6066], then the reduced limit
>
>    applies to the full plaintext, including the padding.

Sounds good, I've created a PR.  I also changed the "may" to a  "MUST"
on the basis that this is an interoperability requirement.

https://github.com/tlswg/tls13-spec/pull/909