Re: [TLS] RFC 5878 - why?

mrex@sap.com (Martin Rex) Tue, 17 September 2013 13:01 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EC0C111E811D for <tls@ietfa.amsl.com>; Tue, 17 Sep 2013 06:01:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.125
X-Spam-Level:
X-Spam-Status: No, score=-10.125 tagged_above=-999 required=5 tests=[AWL=0.124, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id k719nlz3EwkK for <tls@ietfa.amsl.com>; Tue, 17 Sep 2013 06:01:07 -0700 (PDT)
Received: from smtpde02.sap-ag.de (smtpde02.sap-ag.de [155.56.68.140]) by ietfa.amsl.com (Postfix) with ESMTP id 996A911E8242 for <tls@ietf.org>; Tue, 17 Sep 2013 06:00:59 -0700 (PDT)
Received: from mail05.wdf.sap.corp by smtpde02.sap-ag.de (26) with ESMTP id r8HD0pMu011093 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Tue, 17 Sep 2013 15:00:51 +0200 (MEST)
In-Reply-To: <0f476a6eb1e64519bb37001b02fddd4c@BLUPR03MB166.namprd03.prod.outlook.com>
To: Marsh Ray <maray@microsoft.com>
Date: Tue, 17 Sep 2013 15:00:50 +0200
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20130917130050.E26CF1A974@ld9781.wdf.sap.corp>
From: mrex@sap.com
X-SAP: out
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] RFC 5878 - why?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Sep 2013 13:01:13 -0000

Marsh Ray wrote:
> > Trevor Perrin
> > Sent: Monday, September 16, 2013 9:16 PM
> > Subject: [TLS] RFC 5878 - why?
> > 
> > Does anyone know of a reason to use RFC 5878?  Extension data can already
> > be sent in TLS handshakes:
> 
> But probably the bigger reason is that some percentage of TLS servers
> in the wild will crash or (worse) hang when they receive a Client Hello
> with too much data. Nobody is really sure how much data is safe to send
> in the Client Hello, so getting preapproved with a small extension is
> safest.

I hope that, rather than crashing, the most widespread behaviour among
servers will be to simply abort the handshake with a fatal Handshake
failure alert when the ClientHello handshake message exceeds some
reasonable size (maybe 16 KByte).  Ours does.

-Martin