Re: [TLS] RFC 6066 - Max fragment length negotiation

Nitin Shrivastav <nitin.shrivastav@broadcom.com> Thu, 16 March 2017 20:52 UTC

Return-Path: <nitin.shrivastav@broadcom.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 553D0129A81 for <tls@ietfa.amsl.com>; Thu, 16 Mar 2017 13:52:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=broadcom.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6hxtL1CQrKeC for <tls@ietfa.amsl.com>; Thu, 16 Mar 2017 13:52:50 -0700 (PDT)
Received: from mail-wr0-x235.google.com (mail-wr0-x235.google.com [IPv6:2a00:1450:400c:c0c::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BD139129A6F for <tls@ietf.org>; Thu, 16 Mar 2017 13:52:49 -0700 (PDT)
Received: by mail-wr0-x235.google.com with SMTP id g10so40149982wrg.2 for <tls@ietf.org>; Thu, 16 Mar 2017 13:52:49 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=broadcom.com; s=google; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=k08kXcG5RP2B5RZ/zf2m7bhFtrTyx1gC8BAaIAs6UHs=; b=hPorCySBkW/05Kx9+XZxzx/mzdMJ/pl76i6todhTDKGHqaXfNTzD8Idi6zpclsBPmq Q/WhLHjbItg0zKnvxpHLLp2xL084NkaoXkbAJuYC/eczOIfrwH/b6yuE7TViKJJ/nqZL 2pNEBivhFN3nuRenGEDR+Jg+yS/PWVbDIWFNY=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=k08kXcG5RP2B5RZ/zf2m7bhFtrTyx1gC8BAaIAs6UHs=; b=hZdBh+/T8BiixxOcQPcbttTSEo8BT5+jJwMH5voua08H7GowHDrk/+rqBBUlwJ3YnT BkOU6IhAiC9+X/IlTeTwLqL4T2IdI3Yb4AjZ66oqhU6+eK/iVCUFRJEYkTe0Ll16FEJj tRD2GuqDPR4Tivfdqr1AmAbL4lWbnwsMC89D+X52szEiQ9TQS6FZ8RQjV9NOdTq0vj0t P5jtv2if6HCcjc3GdOOaWbZMG7uVlulbeMo9PU5sFhXPCqvo+R47F7a95QKJkkJ+oe++ 7xOqtsOxWeEgfbOjXR6w+CLWmF81DIMwsJJwhu9A9Ev4VO32860U2Islm3vITbLyHmGe 81xw==
X-Gm-Message-State: AFeK/H0bXV/RmnyrFEb6AhySTuy4xO37fQW/KSPpxemFvw7ZikRueLzYO+595zvowY1yZnprmMI9Vsqhua4nWK/2
X-Received: by 10.223.154.50 with SMTP id z47mr9670567wrb.76.1489697568270; Thu, 16 Mar 2017 13:52:48 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.28.55.141 with HTTP; Thu, 16 Mar 2017 13:52:47 -0700 (PDT)
In-Reply-To: <65683BD2-FED2-4953-AA48-92E262F06650@gmail.com>
References: <CAD8WAomJLs4hdaso9hT036=UORjT9=H5-oCHbdSofuv++n3rYg@mail.gmail.com> <65683BD2-FED2-4953-AA48-92E262F06650@gmail.com>
From: Nitin Shrivastav <nitin.shrivastav@broadcom.com>
Date: Thu, 16 Mar 2017 16:52:47 -0400
Message-ID: <CAD8WAomFPpSKLHK9ZFs1Z-3hdcpkAUiAwnNstSW4rgcAUgHNpA@mail.gmail.com>
To: Yoav Nir <ynir.ietf@gmail.com>
Cc: tls@ietf.org
Content-Type: multipart/alternative; boundary="f403045f5090615432054adf3e86"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/KTYGnUQnhhFvSsDpmbE9S3v7MYw>
X-Mailman-Approved-At: Mon, 20 Mar 2017 04:41:11 -0700
Subject: Re: [TLS] RFC 6066 - Max fragment length negotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 16 Mar 2017 20:52:54 -0000

Thanks Yoav. I am assuming it is true for TLS1.2 also?

It would be nice to provide a mechanism for servers to do this as we are
trying to run a web server in a constrained IoT end-points with only tens
of KBytes of RAM and SSL/TLS based connection is important..

On Thu, Mar 16, 2017 at 4:48 PM, Yoav Nir <ynir.ietf@gmail.com> wrote:

> Hi, Nitin.
>
> In section 7.4.1.4 of RFC 5246 it says:
>
>    An extension type MUST NOT appear in the ServerHello unless the same
>    extension type appeared in the corresponding ClientHello.
>
>
> So the answer is no. Only the client may request this.
>
> Yoav
>
> On 16 Mar 2017, at 21:12, Nitin Shrivastav <nitin.shrivastav@broadcom.com>
> wrote:
>
> Hello,
>
> This is Nitin Shrivastav, Engineering Manager at Broadcom. I have a
> question on RFC 6066 Maximum Fragment Length Negotiation section
>
> The question i have is whether it is possible for a server to initiate the
> Max fragment length negotiation. The RFC describes a scenario where a
> constrained client can initiate this but in our product the server is very
> tightly constrained on memory and we want to reduce the memory used for SSL
> connections by forcing the clients to use reduce fragment length. We don't
> have control over the clients in our scenario which are basically the
> browsers like Chrome, IE etc.
>
> Thanks,
> Nitin
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>
>