Re: [TLS] Eric Rescorla's Yes on draft-ietf-tls-record-limit-02: (with COMMENT)

Eric Rescorla <ekr@rtfm.com> Tue, 03 April 2018 01:56 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 730A912DA45 for <tls@ietfa.amsl.com>; Mon, 2 Apr 2018 18:56:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TQojOvxvIjyf for <tls@ietfa.amsl.com>; Mon, 2 Apr 2018 18:56:05 -0700 (PDT)
Received: from mail-ot0-x230.google.com (mail-ot0-x230.google.com [IPv6:2607:f8b0:4003:c0f::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 859D212DA41 for <tls@ietf.org>; Mon, 2 Apr 2018 18:56:04 -0700 (PDT)
Received: by mail-ot0-x230.google.com with SMTP id h26-v6so17661368otj.12 for <tls@ietf.org>; Mon, 02 Apr 2018 18:56:04 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=AddBOfSsXqVnJvTbh0M+KtrzOnz+68hf7yh4q45pL6k=; b=LCYQdv7e5x51HCuGshqSWhTzyQHJq3XmC3Yqt+YywOKNIMqKO7zQlr34yopscIwrqj SF269a7Zj3g3688INmlvXzmzEVP5njRl+pzxfbmgq1GT5qwZhZpER4RgvvJNmTR6hvHC 01d3bpojmOysmhzAz/jLl2Ch02PYZ5w5z5gzVwz1rFgjvsdOi282QszLbMD05EdCBsT+ dhJ/frgPurxN0T7Q0N8acvYO5Gu0CLG6Qq1gCtwcVIfjr9f/Gd8fnGM/lW5e00S+TCNp xwHbkYawRdN5x6UZIRaC2lIIO5vMWfBYCO3wEZFHWDIQXFcRZftwTdTFIcWSfKqEC/lf M2AA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=AddBOfSsXqVnJvTbh0M+KtrzOnz+68hf7yh4q45pL6k=; b=k1/ngXWD4zxRyNb3NHTllYl7KDLHQWXcye2R6NTebHBA7HVopJpF/kpURihOxjO7Gg mbR2tY5YhYXmatj/MOvr4XY2CigCE/aFsvKcN5/7PyQbg9qXmoXEtnJnAkOQdrOeN8be YdaxF3SRTL9dM1XqEeMqVQZBt2/32V930o/DlBbzSvEu08QkEXJZKReBWd3uCOzkMi5F n1abhm0gFJ8d0O5zy8DY7BKvLeA3YWUbn2QbzSkBvK2txSZ6rje5HyuXH3+CSgwZPloD Vk0/mfUcWCUbfGOQA6nJ31dtgYNTHyFut5FzWpVu+H9ljmCppMFeOAWZ8T5mbGKA2rl1 vPOA==
X-Gm-Message-State: ALQs6tD1bJg9OeeSSwLzCFC7b4/K/poS4rk0tLt1qEiMdCH1KPxd4OMn HZH63+Z2XF+mA89d/Kx3QFD7INjH80w47uDYEN9T5Q==
X-Google-Smtp-Source: AIpwx48AAmSzJbsTbK8fMh7k3UUGHv44GRXPIyofJUgJz4fJ+CPLaclWg3Og/j4Y/KQ0/WW4+I64+zMcAihSPSBGBWA=
X-Received: by 2002:a9d:5192:: with SMTP id y18-v6mr7310251otg.176.1522720563980; Mon, 02 Apr 2018 18:56:03 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.138.18.130 with HTTP; Mon, 2 Apr 2018 18:55:23 -0700 (PDT)
In-Reply-To: <CABkgnnUaFMky2iAZjLbJ3MSr1JcBbFNxRhxi7zxsa4aabJfq3Q@mail.gmail.com>
References: <152252471645.19695.5060454044516666979.idtracker@ietfa.amsl.com> <CABkgnnUaFMky2iAZjLbJ3MSr1JcBbFNxRhxi7zxsa4aabJfq3Q@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 02 Apr 2018 18:55:23 -0700
Message-ID: <CABcZeBNnhf1N4vZ_HHkBC1Ywp0gxDZ4ffEuJ93w-nqF6m0xf6w@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Cc: The IESG <iesg@ietf.org>, draft-ietf-tls-record-limit@ietf.org, Sean Turner <sean@sn3rd.com>, tls-chairs <tls-chairs@ietf.org>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000004f017d0568e802ea"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/OIIeD1NpPnCUfAEea0Gr7mwzYyY>
Subject: Re: [TLS] Eric Rescorla's Yes on draft-ietf-tls-record-limit-02: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 03 Apr 2018 01:56:07 -0000

On Mon, Apr 2, 2018 at 6:21 PM, Martin Thomson <martin.thomson@gmail.com>
wrote:

> Nits are on the editor's copy.
>
> https://github.com/tlswg/tls-record-limit/commit/
> 8c6307f63d5c3e34d3da1747fcdfbcc54aa290f6
>
> On Sun, Apr 1, 2018 at 5:31 AM, Eric Rescorla <ekr@rtfm.com> wrote:
> > This text is a bit confusing. Consider a case where a server recognizes
> the
> > extension and has no limit, but the client offers one.
> >
> > In that case, the server can either:
> >
> > Return an extension with a max-size limit
> > Not return the extension
> > I think we want the server to conform to the client's limit in any case,
> but
> > "negotiated" is unclear.
>
> I think that I was operating on the assumption that both endpoints
> need to signal that they support the extension, but you are right that
> the server could omit the extension, but comply anyway.  That doesn't
> seem properly transparent, so, at the cost of 6 octets, I think that
> we want everything to be clear.  I've changed later text as follows:
>
> -Clients SHOULD advertise the `record_size_limit` extension, even if
> they have no
> -need to limit the size of records.  This allows servers to advertise a
> limit at
> -their discretion.  If this extension is not negotiated, endpoints can send
> -records of any size permitted by the protocol or other negotiated
> extensions.
> +Endpoints SHOULD advertise the `record_size_limit` extension, even if
> they have
> +no need to limit the size of records.  For clients, this allows servers to
> +advertise a limit at their discretion.  For servers, this allows
> clients to know
> +that their limit will be respected.  If this extension is not negotiated,
> +endpoints can send records of any size permitted by the protocol or other
> +negotiated extensions.
>
> Note that while a client that sets a limit might be pleasantly
> surprised when a server respects its limit, having the extension
> "negotiated" means that it can treat overlarge records with an error.
>

This seems like a fine resolution.

-Ekr