Re: [TLS] RFC 6066 - Max fragment length negotiation

Joseph Birr-Pixton <jpixton@gmail.com> Sat, 18 March 2017 09:18 UTC

Return-Path: <jpixton@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DB23D120724 for <tls@ietfa.amsl.com>; Sat, 18 Mar 2017 02:18:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id V9slp4vj53yv for <tls@ietfa.amsl.com>; Sat, 18 Mar 2017 02:18:12 -0700 (PDT)
Received: from mail-ot0-x22b.google.com (mail-ot0-x22b.google.com [IPv6:2607:f8b0:4003:c0f::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CDC73120726 for <tls@ietf.org>; Sat, 18 Mar 2017 02:18:12 -0700 (PDT)
Received: by mail-ot0-x22b.google.com with SMTP id i1so109202706ota.3 for <tls@ietf.org>; Sat, 18 Mar 2017 02:18:12 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:from:date:message-id:subject:to; bh=cWj5gDC//gLq3XsbmcJ1sPWGQIAHManFJi8x4vNbssI=; b=VnIEBn7MBt04iYR4jc4ZExjqT3IZLoAyFA5Gt9GK7eeP6j1N/00lCHHxO3Bf5cZO5j zo2D9X0RED8kLDCDSybrtVzTTm3CQCanNCVB2IGpqA655Mtfs2TTilAxK3snON0Vv3wd g0Vb70ilLRHoy1LrDz2Chrqo6XSrFJPpPOTMpcBChbgCIInIWW460VI4OXFgnn1Frc4d 7oXV2yNNMsPjFiXTCybjxeMSNsajYyp1OzkizvdWjr3PN1nk56aJ58VZwuFWeufXGET/ bci9sdnrLgnsvvwDZR6lg2y29AS9rsyHq6Lm9KzKVIqSD4slAbwVaW+KOfuhfbg+7u02 hEeg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=cWj5gDC//gLq3XsbmcJ1sPWGQIAHManFJi8x4vNbssI=; b=oQGV+Fvx5GnqMWutT1CFb3xFNfEuNii4xWw5kXmKVfhGnad3FK158FyDlmWVPE1jFm GNywsv1bGdlkcIez9NcbR6EC8R73VJliMsCeKhFV/ZAwINT+aYFG8seVeU3aUYkOfnQW +cysiZ5h2l/Fnvtr7m0fOVkgVXlXmFxiMhx1VLBKCPXf6IQBgIeX/Zaw4haQexMIBZ9l l1JjxGANj2dtlEALIiyYLT0I/6bXJjqmBkQbzJm/ojhs+/L4J+l4jfxL6LNGX6U+oIio GG0b1Mbh2yUTWJ7pzWoNJJ/UheTvALVmeD0I1jNlWMeHG1xp/C+ROtZQ+xr2mtZY/Tnk UleA==
X-Gm-Message-State: AFeK/H1cru9KJ47oPvcVRyL287LIEFHoCln7wo3JMa9AsJLAhVlEyjSb58T6S6exRTZt7LHIcmNUhkw8JThXjQ==
X-Received: by 10.157.38.182 with SMTP id l51mr4586843otb.19.1489828692092; Sat, 18 Mar 2017 02:18:12 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.182.103.15 with HTTP; Sat, 18 Mar 2017 02:17:31 -0700 (PDT)
From: Joseph Birr-Pixton <jpixton@gmail.com>
Date: Sat, 18 Mar 2017 09:17:31 +0000
Message-ID: <CACaGApnuePX7x4_4nj=z6=+xXbEyHRL9yr7TW96_yxVDo2eKkw@mail.gmail.com>
To: tls@ietf.org
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/gv0-AUmeP0BS4Cx8ZWeLbO9ptBg>
Subject: Re: [TLS] RFC 6066 - Max fragment length negotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 18 Mar 2017 09:18:15 -0000

On 17 March 2017 at 16:01, Hannes Tschofenig <hannes.tschofenig@gmx.net> wrote:
> Here are my 5 cents: we implement this extension in our mbed TLS stack

With the greatest of respect, mbedtls *doesn't* implement
max_fragment_length[1], because it doesn't fragment handshake messages
as required by the spec. Attempts to use it with a conforming peer
will fail to handshake.

When I came across this a year or so ago, I concluded that nobody
could have actually deployed max_fragment_length using mbedtls.

Cheers,
Joe

[1] https://github.com/ARMmbed/mbedtls/issues/387