Re: [TLS] RFC 6066 - Max fragment length negotiation

Ilari Liusvaara <ilariliusvaara@welho.com> Fri, 17 March 2017 17:02 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3E0DF1294A5 for <tls@ietfa.amsl.com>; Fri, 17 Mar 2017 10:02:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gzUFwJt2xyFV for <tls@ietfa.amsl.com>; Fri, 17 Mar 2017 10:02:37 -0700 (PDT)
Received: from welho-filter3.welho.com (welho-filter3.welho.com [83.102.41.25]) by ietfa.amsl.com (Postfix) with ESMTP id B6AFF1201F2 for <tls@ietf.org>; Fri, 17 Mar 2017 10:02:37 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by welho-filter3.welho.com (Postfix) with ESMTP id 0DF3A1D648; Fri, 17 Mar 2017 19:02:36 +0200 (EET)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp3.welho.com ([IPv6:::ffff:83.102.41.86]) by localhost (welho-filter3.welho.com [::ffff:83.102.41.25]) (amavisd-new, port 10024) with ESMTP id W-ajNOHxx5va; Fri, 17 Mar 2017 19:02:35 +0200 (EET)
Received: from LK-Perkele-V2 (87-92-51-204.bb.dnainternet.fi [87.92.51.204]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by welho-smtp3.welho.com (Postfix) with ESMTPSA id CDB632310; Fri, 17 Mar 2017 19:02:35 +0200 (EET)
Date: Fri, 17 Mar 2017 19:02:28 +0200
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: Thomas Pornin <pornin@bolet.org>
Cc: Peter Gutmann <pgut001@cs.auckland.ac.nz>, "tls@ietf.org" <tls@ietf.org>
Message-ID: <20170317170228.GA27219@LK-Perkele-V2.elisa-laajakaista.fi>
References: <CABkgnnXiB5ksGbbPqDP3D=FVdQu9ht0vD8-T-5HTaEKQQE4+9w@mail.gmail.com> <1489721710740.52293@cs.auckland.ac.nz> <CABkgnnWq_5e8TJgJV+okqi6vo-_5=811pOZRtUCp0TD07SmNoQ@mail.gmail.com> <CABkgnnW=Pz+6M8UYoB+MTY8rQp9vsHyh6aqiSb3EbTT_BdWokA@mail.gmail.com> <1489747107536.25854@cs.auckland.ac.nz> <CABkgnnUqHvc6zOL1SYP8FwBcF7SeMnnT-PJOwhMB1qqeDAcp9w@mail.gmail.com> <1489749662616.94542@cs.auckland.ac.nz> <20170317133344.GA20310@bolet.org> <20170317144448.GB26550@LK-Perkele-V2.elisa-laajakaista.fi> <20170317153759.GA22929@bolet.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <20170317153759.GA22929@bolet.org>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/MLRvWrkYzQiCECnHgwPjx7rH5Xg>
Subject: Re: [TLS] RFC 6066 - Max fragment length negotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 17 Mar 2017 17:02:40 -0000

On Fri, Mar 17, 2017 at 04:37:59PM +0100, Thomas Pornin wrote:
> 
> > Also, in TLS 1.3, certificate messages are considerably more
> > complicated. I don't think streaming processing of recommended-to-
> > support stuff is even possible.
> 
> Streaming processing is ill-supported and on the decline. E.g. even with
> TLS 1.2, EdDSA-signed certificates cannot be processed with streaming,
> because the hash function computation over the to-be-signed must begin
> with hashing the 'R' element (which is part of the signature, and occurs
> _after_ the TBS) and the 'A' value (the signer's public key, which is
> found in the signer's certificate, that comes _after_ the current
> certificate in TLS 1.2 Certificate message).
> 
> Since TLS 1.3 also mandates some options that may require considerable
> buffering (e.g. the cookies and the session tickets, both ranging up to
> 64 kB), one might say that, as an evolving standard, TLS 1.3 is moving
> away from the IoT/embedded world, and more toward a Web world. This is
> not necessarily _bad_, but it is likely to leave some people unsatisfied
> (and, in practice, people clinging to TLS 1.2).

Cookies can indeed be quite large and are required. I don't think
session tickets are required (the implementation I did just throws
those to trash).

> > You mean maximum handshake message size and maximum record size?
> 
> I mean a maximum record size for records sent by the client to the
> server, _and_ a maximum record size for records sent by the server to
> the client. Since any implementation may use distinct buffers for
> sending and for receiving(*), the two sizes need not match.

Ah, I implemented version of record_size_limit extension (grabbing
codepoint 0x1053). The value sent is always 16384, but the value
received can be different.



-Ilari