Re: [TLS] Question about Large Record Sizes draft and the TLS design

"Salz, Rich" <rsalz@akamai.com> Wed, 20 March 2024 01:19 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AFBC4C165518 for <tls@ietfa.amsl.com>; Tue, 19 Mar 2024 18:19:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.804
X-Spam-Level:
X-Spam-Status: No, score=-2.804 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OWJ2lfB9ONjl for <tls@ietfa.amsl.com>; Tue, 19 Mar 2024 18:19:34 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 45FBAC14CE5F for <tls@ietf.org>; Tue, 19 Mar 2024 18:19:25 -0700 (PDT)
Received: from pps.filterd (m0050096.ppops.net [127.0.0.1]) by m0050096.ppops.net-00190b01. (8.17.1.24/8.17.1.24) with ESMTP id 42JI62CD014446; Wed, 20 Mar 2024 01:19:12 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h= from:to:cc:subject:date:message-id:references:in-reply-to :content-type:mime-version; s=jan2016.eng; bh=IiFVc4gut5HBC5bfoZ 80gbjsOv87fUdRMUyEaxX+nyU=; b=EO5Y6k7Mqmdr+3H7yCmg2ULLyu/aG66tMd D+p4/qxYom2nSLiTh3fkWeIx0YyfjAhPuOXqr3a3ov4dg/eVkzHLYc7DlWUxdLHk 0Ddnrd3x+932+XNPYsePDFFlZ4Enb7efk6aPiHS/JoF1rbS4UaiWTzMv7V8d9wLC Y3n4Rq2KGJqaByaosMd/P4+h/geLjnvYoyBQ65rZYELVzCL3AIbTSgzRitILtH2W vT8VcPoQS5rAvpUqxDah7I6HGbhtfqR/EHBAj+dI6xXCfPwe8wOlJFsnO9Ap69rK RxBJR6f7GeiqzhoHFweYRp/VViTCMAUIVzyFptZbERAVyI79nbIA==
Received: from prod-mail-ppoint7 (a72-247-45-33.deploy.static.akamaitechnologies.com [72.247.45.33] (may be forged)) by m0050096.ppops.net-00190b01. (PPS) with ESMTPS id 3wxr1vr1pa-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 20 Mar 2024 01:19:12 +0000 (GMT)
Received: from pps.filterd (prod-mail-ppoint7.akamai.com [127.0.0.1]) by prod-mail-ppoint7.akamai.com (8.17.1.19/8.17.1.19) with ESMTP id 42JN6Fn2013290; Tue, 19 Mar 2024 21:19:11 -0400
Received: from email.msg.corp.akamai.com ([172.27.50.204]) by prod-mail-ppoint7.akamai.com (PPS) with ESMTPS id 3ww6rx77a5-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 19 Mar 2024 21:19:11 -0400
Received: from ustx2ex-dag4mb4.msg.corp.akamai.com (172.27.50.203) by ustx2ex-dag4mb5.msg.corp.akamai.com (172.27.50.204) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.2.1258.28; Tue, 19 Mar 2024 18:19:11 -0700
Received: from ustx2ex-dag4mb4.msg.corp.akamai.com ([172.27.50.203]) by ustx2ex-dag4mb4.msg.corp.akamai.com ([172.27.50.203]) with mapi id 15.02.1258.028; Tue, 19 Mar 2024 18:19:11 -0700
From: "Salz, Rich" <rsalz@akamai.com>
To: Jan-Frederik Rieckers <rieckers@dfn.de>
CC: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Question about Large Record Sizes draft and the TLS design
Thread-Index: AQHael6UyV1fPwyRXE2jTr4PvwqQnLFARuUA//+/3gA=
Date: Wed, 20 Mar 2024 01:19:11 +0000
Message-ID: <8BBD7758-95A1-42BB-8177-87509A92D81E@akamai.com>
References: <1a500de6-8135-447b-ad28-66d22ef31fd3@dfn.de> <CAF8qwaB-HFKEeRZzzEEPzw-nWD1FQCHOmP=DYnpbPJsDJnbJSQ@mail.gmail.com>
In-Reply-To: <CAF8qwaB-HFKEeRZzzEEPzw-nWD1FQCHOmP=DYnpbPJsDJnbJSQ@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.81.24012814
x-originating-ip: [172.27.118.139]
Content-Type: multipart/alternative; boundary="_000_8BBD775895A142BB817787509A92D81Eakamaicom_"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.1011,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2024-03-19_10,2024-03-18_03,2023-05-22_02
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 malwarescore=0 mlxlogscore=804 adultscore=0 mlxscore=0 spamscore=0 bulkscore=0 suspectscore=0 phishscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2403140000 definitions=main-2403200007
X-Proofpoint-GUID: 4dg5dQkaxYiQACDiOvjVVpio9kdSGf9Q
X-Proofpoint-ORIG-GUID: 4dg5dQkaxYiQACDiOvjVVpio9kdSGf9Q
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.1011,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2024-03-19_10,2024-03-18_03,2023-05-22_02
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 malwarescore=0 lowpriorityscore=0 phishscore=0 priorityscore=1501 clxscore=1011 suspectscore=0 adultscore=0 impostorscore=0 bulkscore=0 mlxlogscore=708 mlxscore=0 spamscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.19.0-2403140001 definitions=main-2403200007
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/TEBadYkIggdRwOeKHKNydzTS5r8>
Subject: Re: [TLS] Question about Large Record Sizes draft and the TLS design
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 Mar 2024 01:19:38 -0000

  *   Whatever the maximum record size is, the peer can force you to buffer that many bytes in memory. That means the maximum record size is actually a DoS parameter for the protocol.

Absolutely true. If you have a limit, attackers will try to push your server up to and over the limit and try to bring you down.  Unfortunately.