Re: [TLS] Draft 18 review : Message splitting and interleaving

Eric Rescorla <ekr@rtfm.com> Wed, 23 November 2016 00:45 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A3DE21294A7 for <tls@ietfa.amsl.com>; Tue, 22 Nov 2016 16:45:51 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id epWmibVg_DfV for <tls@ietfa.amsl.com>; Tue, 22 Nov 2016 16:45:50 -0800 (PST)
Received: from mail-yw0-x22a.google.com (mail-yw0-x22a.google.com [IPv6:2607:f8b0:4002:c05::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5E38A12948C for <tls@ietf.org>; Tue, 22 Nov 2016 16:45:50 -0800 (PST)
Received: by mail-yw0-x22a.google.com with SMTP id r204so29412691ywb.0 for <tls@ietf.org>; Tue, 22 Nov 2016 16:45:50 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=ZwueIQE7sX8wPTBV24D33zdtAQ+pOOYL66o9ZDXMDZ8=; b=DG521xaGvvwfspjK9ZVn/afeW5HExZ7VOCfLE0IwPatABIUwXDEWuPcKr70IhFdQW5 HOVBUH4iCs6apHNuOibi7hcn+E2/tTeh0s50dz9szKMnrCrUOi+ufoebRpgRLj5TsCPK csz6O4Ri8MUJ5nGN7WPwPVfHCpOLGE28W6apaGw1zGp0QaOGn6rh6+jEvONC1md2/+uq Jhfem1h0xw20iiFASoRfxXYub33hrgxw4UA62vgIKgsb7MinWLWIsqQs6Q/kR/zouSlv hLmX/xnw8sF6SaLZAnwKSqQ0gmWvd0fLpbSHPD6Vz9kWOM3PKYoeXgvSgccwePnWl1h7 A7hQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=ZwueIQE7sX8wPTBV24D33zdtAQ+pOOYL66o9ZDXMDZ8=; b=Inbf0LGxoLHXoIYjZfLyripb3VJvZ1gpVNIFNHk+NdBOnh+2CFBW7ZZbqtU68GURoH By8ZSYZUNVWBkhrzariPpCnin/aF/zveHvOti3J0KGULrHhi6xcblrW+Onp2T57rpEjW KLZvGfsqwJ+6R6ve3NQNSx/qu+KaQ77fZpYivAtqmUroBNCDmjWY+DleftYStD5QhRmk 9Bsd51T5O1VR025PoXTBRqMPXDrgfNU77OPgbUtoCI6KbY1bW/nSEWWxnQ03TNwHiVW1 T8/ZaKk8NetkKysNd4QMyzu9sBehDWcpt/I9d6hCPlBIqmylcvfUW56QBC4bXo3C6JhV ljRw==
X-Gm-Message-State: AKaTC00JWXSrg5DbMWF1gS0wUSYo26A4EC6Va16gFMD5KsfGM1dyLQX5P3R3YJWl72sTViCEQTlcix4tnTzWMQ==
X-Received: by 10.129.81.78 with SMTP id f75mr427143ywb.149.1479861949631; Tue, 22 Nov 2016 16:45:49 -0800 (PST)
MIME-Version: 1.0
Received: by 10.129.159.141 with HTTP; Tue, 22 Nov 2016 16:45:09 -0800 (PST)
In-Reply-To: <CABkgnnWvKV8j0Lz4qxEvvZTUvu66YgSpcBS1DvD1GHNYX3YF7g@mail.gmail.com>
References: <20161122190822.GH19978@neoplankton.picty.org> <CAF8qwaDxGH0xEPE7600yCnkJgLG51yJAyjVx2irNfhvptdT9Dw@mail.gmail.com> <CABcZeBPTD13hrS1oFVMikBeXWHgLjwqBbZZmR9LvxN-2fYSJ1Q@mail.gmail.com> <CABkgnnWvKV8j0Lz4qxEvvZTUvu66YgSpcBS1DvD1GHNYX3YF7g@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 22 Nov 2016 16:45:09 -0800
Message-ID: <CABcZeBN+c5wZwAv2yaL6S6PeOhLzQEPafhJ7cSNmsLh=h0SzwQ@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: multipart/alternative; boundary="001a11456404d34c580541ed3538"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/N1yAg__k-QfVo6QM2x7HZElf4_w>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Draft 18 review : Message splitting and interleaving
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 23 Nov 2016 00:45:51 -0000

On Tue, Nov 22, 2016 at 4:36 PM, Martin Thomson <martin.thomson@gmail.com>
wrote:

> On 23 November 2016 at 10:24, Eric Rescorla <ekr@rtfm.com> wrote:
> >>   [EncryptedExtensions Certifi]
> >>   [cateRequest Certificate Cer]
> >>   [tificateVerify Finished]
> >
> >
> > Yeah, that's how this works in NSS.
>
> To be clear, NSS buffers an entire flight of messages and then sends
> them.  It might fragment things between TCP segments as a result, but
> usually fits everything in a single record (with some exceptions,
> thanks to CertificateRequest being bloated, foor example).  (In DTLS,
> it's more complicated because we have MTU detection, but the same
> basic principle applies.)
>

Yes, this is what I meant to say. Basically, it tries to cram as much as it
can into
one record and the answer to "as much as it can" is "it depends"

-Ekr


Like others, I would find stricter rules around record splits very
> hard to enforce, and for not much gain.
>