Re: [TLS] WG adoption call: draft-thomson-tls-record-limit

Martin Thomson <martin.thomson@gmail.com> Fri, 18 August 2017 04:33 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 932771321D2 for <tls@ietfa.amsl.com>; Thu, 17 Aug 2017 21:33:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ah1K79YfP8_3 for <tls@ietfa.amsl.com>; Thu, 17 Aug 2017 21:33:55 -0700 (PDT)
Received: from mail-it0-x231.google.com (mail-it0-x231.google.com [IPv6:2607:f8b0:4001:c0b::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 04F611323BD for <tls@ietf.org>; Thu, 17 Aug 2017 21:33:55 -0700 (PDT)
Received: by mail-it0-x231.google.com with SMTP id 76so2715303ith.0 for <tls@ietf.org>; Thu, 17 Aug 2017 21:33:54 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=3jbHnrtVrCd/eb2htbt/ekSetI8CkZE7Ia1JMwv1LwE=; b=ggJRSwhMHph6MeTtQjWPAKGCPgjEKEOoXNwCHCsOqacn8tsFo8XvZooroaogvgMXCg kFcz7+gUuTq4W4bV1vLxbibXWYbqG2YfS+4YGlZCLDrXpb2HW3DA1hSE7duC7Prix40B w/a34gkxv83v4mGBuXHeh47tPQ7YWMB6R76eYDuge/8J2zETrz5z2Z7DvsCWHtuSrZ0s ZwpoZLLfGhIDwRlef9vD2I8qvLzWV1Ps716FnJ3c8W/SSA9FM5OMN0GItEuJm5lvC5MW CTciWkC1j9lTBcvWbFKunwsLZkT2Sz/Lyo0eFDPs+9WXC8soitfhgpBsKu9UjCGQYVgL dyhg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=3jbHnrtVrCd/eb2htbt/ekSetI8CkZE7Ia1JMwv1LwE=; b=cDPRCn+LzXuNwyQJA9EvRZq1jNRi+elNZ53spiIZ1yHNhAv2tWUIh1TLf7rOAaH5PU MIPWaq7VpN4ENJ9pqxX4LHwMKd/C5Q1k1v029GTveEe7HnbxVG3oR6uLyQKWMjsGt6BM T/y5WgcM1IUyx8P2fGAYE0K7XPDfvRnItIAcHhyQa98gBbM5b7I8Lan3Ogxk5D0De11W avOzOXf5FceB0FVfPLsPWMwPSwkMQ6CASZD6H8AHCko4qrick3TFSewSQUEVAHmSLegk PNwdYH28OFS8A0su72JvclXGAJmi37Nzu4PSXxuJMnL2RpSH5AZP9idZtfhHgRpItsJh RrJQ==
X-Gm-Message-State: AHYfb5gjN2rYrlK+RedlA66WTq5M2/nbRszHxUD4sXgCjkwCaxcofJjx lfbfP4zHHf/14JRy7MCAqTd/iEkaS1esgiw=
X-Received: by 10.36.193.199 with SMTP id e190mr696716itg.122.1503030834321; Thu, 17 Aug 2017 21:33:54 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.107.159.75 with HTTP; Thu, 17 Aug 2017 21:33:52 -0700 (PDT)
In-Reply-To: <CA332829-8908-4FD8-8327-61194A8363F5@sn3rd.com>
References: <CA332829-8908-4FD8-8327-61194A8363F5@sn3rd.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Fri, 18 Aug 2017 14:33:52 +1000
Message-ID: <CABkgnnXqBQaUrOwYG62jx-+B46XCwNskNv+XFwoROysK9AZteQ@mail.gmail.com>
To: Sean Turner <sean@sn3rd.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Ol9JUyMVI8UF_UBmBaXSyKcrJ3g>
Subject: Re: [TLS] WG adoption call: draft-thomson-tls-record-limit
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Aug 2017 04:33:57 -0000

On 4 August 2017 at 22:50, Sean Turner <sean@sn3rd.com> wrote:
> At our IETF 99 session, there was support in the room to adopt draft-thomson-tls-record-limit [0].  We need to confirm this support on the list so please let the list know whether you support adoption of the draft and are willing to review/comment on the draft before 20170818.  If you object to its adoption, please let us know why.

It is 20170818 now where I am, so I'm going to provide an update
before the chairs make their minds up.

I have a patch for NSS that implements this (including the assumptions
in PR #1).

TLS was easy.  For some structural reasons DTLS wasn't as simple
because you have to be aware of record size limits when fragmenting
handshake messages.  I ended up having to restructure a function or
two and break down some bad/previously-ok assumptions, but it wasn't
especially difficult.  As a bonus, we will now be marginally more
efficient with our DTLS handshake.

I ended up implementing for SSLv3 through to TLS 1.3.

Should anyone want to test, please contact me privately.  This will
eventually hit NSS trunk, but probably not until we sort out the TLS
1.3 deployment challenges.