[TLS] Omitting length in DTLS

"Martin Thomson" <mt@lowentropy.net> Thu, 07 November 2019 00:19 UTC

Return-Path: <mt@lowentropy.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ACC9812004A for <tls@ietfa.amsl.com>; Wed, 6 Nov 2019 16:19:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lowentropy.net header.b=XwCWc6KZ; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=J78PcJqf
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bh3JMruQev8t for <tls@ietfa.amsl.com>; Wed, 6 Nov 2019 16:19:31 -0800 (PST)
Received: from wout3-smtp.messagingengine.com (wout3-smtp.messagingengine.com [64.147.123.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 74AE2120025 for <tls@ietf.org>; Wed, 6 Nov 2019 16:19:31 -0800 (PST)
Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.west.internal (Postfix) with ESMTP id D10EB2E3 for <tls@ietf.org>; Wed, 6 Nov 2019 19:19:30 -0500 (EST)
Received: from imap2 ([10.202.2.52]) by compute1.internal (MEProxy); Wed, 06 Nov 2019 19:19:30 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lowentropy.net; h=mime-version:message-id:date:from:to:subject:content-type; s= fm3; bh=kjO3E+RodhmmKWkKrT+41CLALsMIMzWZTeiLzp4mbgg=; b=XwCWc6KZ 8Aqlp+lHEq83n8HVnesyL1sqFSBJHt3goY/m9lulsMufKDKr2J0NK8ryhTOzjOC5 uKUEnWSunzy1CQPiLdsLXcvmALXz3B2oXc7XbUlrNWZHxF/9SJ3ztRj7jCGVK0oq lwon6RGZpWhe9D3Fmfe19E4z2yWnYFaozgP6D7NKZtQ71TBUG5gxCvmrU4xTmhaQ OVkkvWn4FgYgkXigPww/+YiuDthdtePm2BwggOHkpRAfZtPt7voOb7GjGo4OZHR4 408Tv5HpnINjO4rP0MNdqdFx4pT77gCtYzpe6T2q+a42/vBBoMGI+hL2m8Jkws0k fpqbVAg1IZ0cYw==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:message-id :mime-version:subject:to:x-me-proxy:x-me-proxy:x-me-sender :x-me-sender:x-sasl-enc; s=fm1; bh=kjO3E+RodhmmKWkKrT+41CLALsMIM zWZTeiLzp4mbgg=; b=J78PcJqftQta3FMqjeaIVlXITQ/JPUJNxkbKOyNApqsSF prgIq19Vk0EJ448ry/JjLwx9+zb8BcLJKbRtfFDiCsSSFkEtnBlGihu0Jav8OMKn XjZB42FZKG8NOTgzxhsb+cghFhULfNoltBWvQtfq2O0jQJ1zCkjUMhqrLLjxHV/q 51bbANke9JfUAdo+i/Nh5PCO/vOvhAIDHxbd0fgfjTdMN9frqRX9NLh4nE7Na8wX YXYl9Vb7i82D2VSiiSP9G5ZidnLAclVrQOaYRHbcvi6+doLjaDvHDsQd5S8qtInV j8QAfMXJviTlAGUd8OtV1VuJAyIysJm9spigZS7OQ==
X-ME-Sender: <xms:EmPDXRyDL5Oq_r6EmftW4W2Vb7bJxI_2HACElS-hclo8J2vh00xm5A>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedufedruddukedgvddtucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucenucfjughrpefofgggkfffhffvufgtsehttdertd erredtnecuhfhrohhmpedfofgrrhhtihhnucfvhhhomhhsohhnfdcuoehmtheslhhofigv nhhtrhhophihrdhnvghtqeenucfrrghrrghmpehmrghilhhfrhhomhepmhhtsehlohifvg hnthhrohhphidrnhgvthenucevlhhushhtvghrufhiiigvpedt
X-ME-Proxy: <xmx:EmPDXb8Ag18IctDW8hFBdk43ZHGwFsI0r3G1vb0FFxDbBQj6Pf57Yg> <xmx:EmPDXUC1CF0Luy4pFnRWhMs3hMyNYotx1FVLdPryEMjhM-WMJKIEhg> <xmx:EmPDXapOgsCynb3t1e-UNvrIh6lcUMIueQTg_A_26txTl4nn7t_Y1Q> <xmx:EmPDXYBRLCDtwfrjxsodZ1sQDhY14vLXzaJRJiPKtYRf7gb5VC7KEQ>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id F3774E00A3; Wed, 6 Nov 2019 19:19:29 -0500 (EST)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.1.7-509-ge3ec61c-fmstable-20191030v1
Mime-Version: 1.0
Message-Id: <1d6cd21a-73a4-44af-9eac-cc0b50682b24@www.fastmail.com>
Date: Thu, 07 Nov 2019 11:18:28 +1100
From: Martin Thomson <mt@lowentropy.net>
To: tls@ietf.org
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/fGUIkdVx5K2JmJujsuwtlo0PfvA>
Subject: [TLS] Omitting length in DTLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 07 Nov 2019 00:19:33 -0000

> Omitting the length field MUST only be used for data which is protected with one of the application_traffic_secret values, and not for messages protected with either [sender]_handshake_traffic_sercret or [sender]_early_traffic_secret values.  When using an [sender]_application_traffic_secret for message protection, Implementations MAY include the length field at their discretion.

This seems like an unnecessarily strong requirement that I couldn't find any discussion about.  I do seem to remember some discussion, but I couldn't find it.

QUIC says something different: any packet without a length has to go at the end of the datagram.  Why does DTLS not say the same?

(QUIC also says something about mixing packets from different connections in the same datagram: don't.  That probably an addition worth including.)