Re: [TLS] RFC 6066 - Max fragment length negotiation

Hannes Tschofenig <hannes.tschofenig@gmx.net> Fri, 17 March 2017 15:04 UTC

Return-Path: <hannes.tschofenig@gmx.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9A8E3129463 for <tls@ietfa.amsl.com>; Fri, 17 Mar 2017 08:04:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.1
X-Spam-Level:
X-Spam-Status: No, score=-2.1 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_SORBS_SPAM=0.5, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2dmWXPcT4n5L for <tls@ietfa.amsl.com>; Fri, 17 Mar 2017 08:04:23 -0700 (PDT)
Received: from mout.gmx.net (mout.gmx.net [212.227.15.19]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 89E17128B4E for <tls@ietf.org>; Fri, 17 Mar 2017 08:04:22 -0700 (PDT)
Received: from [192.168.91.179] ([80.92.121.218]) by mail.gmx.com (mrgmx003 [212.227.17.190]) with ESMTPSA (Nemesis) id 0MSMP5-1ccxIi3fr9-00TVid; Fri, 17 Mar 2017 16:04:16 +0100
To: Martin Thomson <martin.thomson@gmail.com>, Peter Gutmann <pgut001@cs.auckland.ac.nz>
References: <CAD8WAomJLs4hdaso9hT036=UORjT9=H5-oCHbdSofuv++n3rYg@mail.gmail.com> <1489706298995.98317@cs.auckland.ac.nz> <855C5079-FDA7-4E68-AE29-1E9605B495D7@broadcom.com> <1489707933992.42551@cs.auckland.ac.nz> <CABkgnnVRZBwXHZ6w=gX9pykNpXp80OLP1pe-VMg-uO-C6O8yEQ@mail.gmail.com> <1489710142144.88978@cs.auckland.ac.nz> <CABkgnnXiB5ksGbbPqDP3D=FVdQu9ht0vD8-T-5HTaEKQQE4+9w@mail.gmail.com> <1489721710740.52293@cs.auckland.ac.nz> <CABkgnnWq_5e8TJgJV+okqi6vo-_5=811pOZRtUCp0TD07SmNoQ@mail.gmail.com> <CABkgnnW=Pz+6M8UYoB+MTY8rQp9vsHyh6aqiSb3EbTT_BdWokA@mail.gmail.com>
Cc: "tls@ietf.org" <tls@ietf.org>
From: Hannes Tschofenig <hannes.tschofenig@gmx.net>
Openpgp: id=071A97A9ECBADCA8E31E678554D9CEEF4D776BC9
Message-ID: <867f7094-896d-9022-7213-73fd11e3a6b9@gmx.net>
Date: Fri, 17 Mar 2017 16:04:14 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.7.0
MIME-Version: 1.0
In-Reply-To: <CABkgnnW=Pz+6M8UYoB+MTY8rQp9vsHyh6aqiSb3EbTT_BdWokA@mail.gmail.com>
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="cKJqmvLbS9Rom34061b4lp44FEo4qkvc4"
X-Provags-ID: V03:K0:qshysHqrnWxeh8d+nEmManrtj5qaLIlo9MIDcV4wcV7nJo+ubDA sUDH2rJP848esdwpZltoO0MF8Qr0hM4QozXVE95mPpiqqDuZOK/XY0bqu3g5HO7qOiDHZ7g Puy9wLFLBFhxZ58ceyyca/IsvKPbLCxEBhoBI6DuBGTKtRyEXPrHETSgHMoIV+RbdBdV6Pw YX7duDgQ9A1c40FOaIhQw==
X-UI-Out-Filterresults: notjunk:1;V01:K0:8RTtTb1j5nE=:sFywqYbJqBFThrzQhjmLo9 pg2ysGZS2f9xkdR/M+9gYhn3ElIaJ5aV9EOOIG3XlG36ucvsvIREV3rfIvR9PcYD5gR1Q5PT3 /k5aP4AXPSDkrfQ4Zf8ccEeMFB1ScFjgH9IyKuw+MDFwIKKq57wy57cXJxTjeErKG3Q46yPeh xbwCzstAL28RD7u4yBpCdvv5+7HYqb4eeHVJJyMlJg99d/Q++H0KQGn0J/DGexsuJ4h4djqFb iu2X/Jv+VMHm/LXhQq/4g6zwkKFGENlZwW0lpohbA/LzJlLLBP5sEON4P3cddu6SkmUsIw46p yY3hAzQNIthz9S/2vq3pLWzdCXzXjpS/+WiTlERETHWZo0gopspjSFa3N7jaYzMjokZNWB3jo YEbBpNwbSSYZBkuyvb8kQ0b5NRxmKGRGjXPPRPTZVGf4O1MpBVanEdUzYnXBlQkCxLr2LUXI/ QDJm/Cu0ZXQQIHRDPA2zL3D8NLI/6JK1BqraO5QkEKq/1LjsihIzYJ//8HWaXqsTOWgfELu13 z1nBXTcTYJwQ8W8SZuos9j9ZRryXeqDzdcs2MO/3RnAjx7eEl+kfkOlBDB8nizQTVazfDymZg bHQctqn14o3eDrVzLtxnECH+jRd26JUxhHVvMmzwDl/KX0pv9gRKbWCixegBbfz4Y/bM6qnnm SgGPkvLytpYUvqdhBjks9KLy8L6e4XWoAitIYWEXUISECmxyiNeGl+yGA1NTrAvw4mgnENEfa ypXyD6XIgcVNrzRu0amHo3Vqsiewvs5s6FZgjZ3ZcmSoxZc6g6iSGlyegpM=
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/meRS61E6eRnaiFRjCRwPJD8Fqnk>
Subject: Re: [TLS] RFC 6066 - Max fragment length negotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 17 Mar 2017 15:04:25 -0000

Hi Martin,

we suggested it in Section 6 of
https://tools.ietf.org/html/draft-fossati-tls-iot-optimizations-00 and
Thomas also made a proposal in the same direction not too long ago as
well, see https://www.ietf.org/mail-archive/web/tls/current/msg22058.html

Ciao
Hannes


On 03/17/2017 07:24 AM, Martin Thomson wrote:
> On 17 March 2017 at 14:49, Martin Thomson <martin.thomson@gmail.com> wrote:
>> The design I would use is much simpler.  The extension would carry a
>> two octet value that is the maximum size of the plaintext that the
>> endpoint is willing to receive.  A client could say 2^14 and that
>> would allow the server to send that much if it were able.  The same
>> server could say 5 and the client would be forced to fragment like
>> crazy (ok, that last might be too far, we'd probably want to set a
>> lower bound on the value).
>>
>> I'd happily implement and advertise that extension.
> 
> I'd even go so far as to specify it:
> 
> https://martinthomson.github.io/tls-record-limit/
> 
> I'll submit an I-D once the blackout ends if people are interested in this.
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>