Re: [TLS] Maximum Fragment Length negotiation

Martin Thomson <martin.thomson@gmail.com> Wed, 30 November 2016 22:43 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 581B6129BAF for <tls@ietfa.amsl.com>; Wed, 30 Nov 2016 14:43:57 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jLTdd3JGeYYp for <tls@ietfa.amsl.com>; Wed, 30 Nov 2016 14:43:55 -0800 (PST)
Received: from mail-qt0-x232.google.com (mail-qt0-x232.google.com [IPv6:2607:f8b0:400d:c0d::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A50AC129BA9 for <tls@ietf.org>; Wed, 30 Nov 2016 14:43:55 -0800 (PST)
Received: by mail-qt0-x232.google.com with SMTP id n6so203646485qtd.1 for <tls@ietf.org>; Wed, 30 Nov 2016 14:43:55 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=+rWoO3cAEZG/9rLxggOVEjFcl/zs1kVujR5jqYK2wT0=; b=MJG5U4qXbllsDC/s8KS4ILtUJVtjpPsrL5Lnkbvpqis4IxkuShD+zNYjN3mdszE0pB Xpn/MUpSI1A5IiUeQaHdj2Hi9bTh/7hsWe9cMTa0WD64w9ZveG6AZaI6eRBc8SfSNe4b FCj5gKRTF4v7fyncJqZmFFMJTY/6SLHHLnY4wB4/C55CjmhmAKXwgyHzXgICAIlhhICu avk8cfh04c3Lhx6x4srbaBD9/RK9KpCZAsBUSHRekEAYZuZuN9AcDEtDp6xZMLOwu3cS 8nhb3xGW4SHu8aCAtYQ6VVv4oiVagshCx81dgYyWnDeTpjAFKCZuwUOcf9p7PwVpMyDL 4w/g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=+rWoO3cAEZG/9rLxggOVEjFcl/zs1kVujR5jqYK2wT0=; b=H9H3wJ3F+e4TS3SE4BgjKtqWWaaCdo2AX2wkV/9UOsbB1xS3mLN5k+QUFNM1lzB3rA R14tC7lr2mS0O6TM3UH5LVzo5VkpuVKO9luaRM/kiRMGtyJDsHQka84MzB9CREvkPwWH IpBy3AkhrrsfAJzyLZC0TsJAlchIybMamGhNW3mymgjIPm0o7Jn+rkfkFyN374Hqy4p1 tIvF+A2EW+KKeoOrKONBZTS1GWDfDS7/3FPfmtobcLzeTZQTG+nJDltVdl5Ypcx4H80n h8FhfnpnR0FrTJvlIjo4ldmQsii4jn55HeTO51ruunCupZcjC6JZTZR0LEwLkBnAdhDf O9QQ==
X-Gm-Message-State: AKaTC03cB8oEim2Y15mf6dZMdy88Cuq7SUoS6iC5JvGIl/Dv6Vhf26OUm6CLdxDo2TxSh6P4o41pgoT0GvF0Yg==
X-Received: by 10.200.35.14 with SMTP id a14mr31010246qta.159.1480545834834; Wed, 30 Nov 2016 14:43:54 -0800 (PST)
MIME-Version: 1.0
Received: by 10.140.38.233 with HTTP; Wed, 30 Nov 2016 14:43:54 -0800 (PST)
In-Reply-To: <2592774.mFcuq1jeh1@pintsize.usersys.redhat.com>
References: <20161124195002.GA32346@bolet.org> <20161129185451.GA4541@bolet.org> <CABkgnnXMN5ayBVXQfFqkPJ+k8a4faSe2cCn-Qw4Azbu3SFpFaA@mail.gmail.com> <2592774.mFcuq1jeh1@pintsize.usersys.redhat.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Thu, 01 Dec 2016 09:43:54 +1100
Message-ID: <CABkgnnWREnCNqRo4aHFBH4UUuMcpO7c-cJW4TMuFQfnNh6piCQ@mail.gmail.com>
To: Hubert Kario <hkario@redhat.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/hhyieb_24-9KdiICe_xoKcWJyzw>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Maximum Fragment Length negotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 30 Nov 2016 22:43:57 -0000

Asking ALL TLS implementations to change to accommodate these things
is a pretty blunt instrument.  I want to be sure that this is
necessary.  (FWIW, I think that this is a reasonable request, I would
probably be OK with a smaller maximum by default even.)

On 1 December 2016 at 00:22, Hubert Kario <hkario@redhat.com> wrote:
> On Wednesday, 30 November 2016 11:20:01 CET Martin Thomson wrote:
>> On 30 November 2016 at 05:54, Thomas Pornin <pornin@bolet.org> wrote:
>> > Any comments?
>>
>> I'm ambivalent on this generally: though I think that the general
>> notion is OK, I'm not sure about the details.
>>
>> In particular, you need to be clearer in your motivations: the point
>> is to ensure that little things (really little things) can talk to any
>> other TLS implementation.  That seems inherently good, but it might
>> pay to dig into that some more: why is that good?
>
> because if they can't use TLS, they will create a bespoke protocol, and those
> have a tendency of being completely broken, on conceptual level, let alone
> implementation
>
> combine it with the fact that "trusted network" doesn't exist any more and you
> end up with solutions that are insecure with nobody using them knows they are
> insecure, especially in IoT space
> --
> Regards,
> Hubert Kario
> Senior Quality Engineer, QE BaseOS Security team
> Web: www.cz.redhat.com
> Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic