Re: [TLS] Multiple records in record limit (was: Secdir review)

Eric Rescorla <ekr@rtfm.com> Mon, 26 February 2018 16:11 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 08832127078 for <tls@ietfa.amsl.com>; Mon, 26 Feb 2018 08:11:59 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BIl2NzwlBC_w for <tls@ietfa.amsl.com>; Mon, 26 Feb 2018 08:11:56 -0800 (PST)
Received: from mail-qt0-x22a.google.com (mail-qt0-x22a.google.com [IPv6:2607:f8b0:400d:c0d::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B631E124217 for <tls@ietf.org>; Mon, 26 Feb 2018 08:11:56 -0800 (PST)
Received: by mail-qt0-x22a.google.com with SMTP id n12so13617qtl.5 for <tls@ietf.org>; Mon, 26 Feb 2018 08:11:56 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=OoUej061NGuBIObBwJLm7zRnxbYqoMVGe+fCPpQ148U=; b=tFapQu9pDsskMcqfGaT0I/c2uIoBQswOJmet2/PCPCKB4s/sMxWgGOZzqn9g8FBgFa 7yqRA4o+A0rhgPdfQJpyok3RC0XgJblP2pufhVd1YyFL96jWbm6asuShbtaJFtH1xBXT 3Lz8lZppfetF9EqFwhZ9mNyHWH3RDn2yupiBVG3PX0ZAAwBsgxPOVtmSc4HEghfxw8BV PzBZXD1srkAleKOp+Bk8mPZo1wfT4cSrkrdDVMPbCjQOYwU7vskUFIYhcsx6bYs/Hlc8 5KYgrulH2192yUfON/NIz+9MPbD7FnPSzptwAvuwH7OqZF2Yz/vubIHQfrIMyM3881SL 3EWQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=OoUej061NGuBIObBwJLm7zRnxbYqoMVGe+fCPpQ148U=; b=lV2Q25MTo8NbYyVCkAwMs52kno40dH1UP3/2TKY2W5Qz41WNhn3sdEz79mUMJFme28 ZrHuO0HDxlgEmQziUZTNhrhFnUrhr4r0V4c4SlxO0sIZY1ODKrfsOystKJLxW03ieXe3 K9SUxRgjzzyCe9f/1IhwkZnfuxxJtsihcGWOemKjUf6aXsIxIlZ0T2qsMgdQB5NsOduQ M4NvahehPdR7bOm5XK9xcMcYB5iFlD8G0erokGfx+vp+v8HciispiDHaRF+lk0Tbw/GU js21qR0RxuR64adrMepMsGWvyu5nU2PtY8DizkDE/0wGFYAw1nUc5j8z7EKFFnqaGGb2 OkYQ==
X-Gm-Message-State: APf1xPAUnViTRwpqI6PBdqFMlVXgYmLt3AFErUKERY+rqnQSwN2BJgQu dtVMqyM5NlUuPXgnL3Czw6erS1HOXaCUnepY0Dz0Gw==
X-Google-Smtp-Source: AG47ELukFpKPHq7L0wViMvJIR1GUIJph/kg/sI+7RyAjTNZ8TsyVP3u05d+C3xGgNT0Y2hS/KfN+MMkgVBZ5g6fsUOs=
X-Received: by 10.237.56.34 with SMTP id j31mr18729334qte.208.1519661515810; Mon, 26 Feb 2018 08:11:55 -0800 (PST)
MIME-Version: 1.0
Received: by 10.200.37.176 with HTTP; Mon, 26 Feb 2018 08:11:15 -0800 (PST)
In-Reply-To: <AEEAA193-3283-4356-9410-2BA646135164@deployingradius.com>
References: <CABkgnnX_RpLXVLw+hFrOQJDQkFO9Gjz9Qc2intv7ECgcowNLVg@mail.gmail.com> <AEEAA193-3283-4356-9410-2BA646135164@deployingradius.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 26 Feb 2018 08:11:15 -0800
Message-ID: <CABcZeBPwV=yBnACcYYYCPkaz3kfMWPTaBUPPsKxVJDYaWDm0_Q@mail.gmail.com>
To: Alan DeKok <aland@deployingradius.com>
Cc: Martin Thomson <martin.thomson@gmail.com>, "<tls@ietf.org>" <tls@ietf.org>, Benjamin Kaduk <kaduk@mit.edu>
Content-Type: multipart/alternative; boundary="001a113b7f18d447a405661fc4fb"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/fRzP5zkFL6wevfAXl1ROYgK1xEU>
Subject: Re: [TLS] Multiple records in record limit (was: Secdir review)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 26 Feb 2018 16:11:59 -0000

On Mon, Feb 26, 2018 at 7:48 AM, Alan DeKok <aland@deployingradius.com>
wrote:

> On Feb 25, 2018, at 8:39 PM, Martin Thomson <martin.thomson@gmail.com>
> wrote:
> >
> > Out of the secdir review (thanks again Alan!), I realized that the
> > draft never actually said this:
> >
> >   PMTU governs the size of UDP datagrams, which limits the size of
> records, but
> >   does not prevent records from being smaller.  An endpoint that sends
> small
> >   records is still able to send multiple records in a single UDP
> datagram.
> >
> > I think that I should add that explanation.
> >
> > Does anyone think that this should go further and advise against
> > putting multiple records in the same datagram?
>
>   Yes.  I don't think there's any good reason for that kind of behaviour.
>

There actually are. One example is packing handshake and data records in
the same datagram.

-Ekr


>   Alan DeKok.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>