Re: [TLS] RFC 6066 - Max fragment length negotiation

Martin Thomson <martin.thomson@gmail.com> Fri, 17 March 2017 06:24 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 621DE1201FA for <tls@ietfa.amsl.com>; Thu, 16 Mar 2017 23:24:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BUcSE1HJsWwE for <tls@ietfa.amsl.com>; Thu, 16 Mar 2017 23:24:11 -0700 (PDT)
Received: from mail-ot0-x22e.google.com (mail-ot0-x22e.google.com [IPv6:2607:f8b0:4003:c0f::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3A9F012426E for <tls@ietf.org>; Thu, 16 Mar 2017 23:24:10 -0700 (PDT)
Received: by mail-ot0-x22e.google.com with SMTP id x37so81032794ota.2 for <tls@ietf.org>; Thu, 16 Mar 2017 23:24:10 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=wLiJRV4NCU99xHwN4oTJk/zhUs0WJoc3rWvs8q1Flls=; b=apGZK0Bx4Ub+iBxY0fdj2NkaAIR7kX53heBQEZ1YGEHcJb2WPLp1aOlWVf8aO2A6pA KUYvoaXKU9VgGBJWKZHpZY7aorhvwUyROVIsvnF1zY0VFyMwt/PiGspJHA3mVtXmpEDy 7YZExKnjUnO6AP3y4RJP1QhlrtP5OAcGYPzaoHrcvpt31xYmWMTfjPSG0i63roYgK7UX NPTAKA4y6s8aOAE+RkgcnVFmexTZp1uvkGVSir0lREGdjSlwMI28cjsu+OM2x+/K4z7e ML1l/c7+HWP08tiCwYRIyG8SyvRwUXTeTMl7W/qdOIsfPiukIYYSCh05BlUTLM7fFFpY BUQw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=wLiJRV4NCU99xHwN4oTJk/zhUs0WJoc3rWvs8q1Flls=; b=RtAXyiSFNBAttrQBKCVUj12A2D/C76A+ATQVOwU2g4h9lKX2jwB3sxLcaQz17tI5P5 qqg/LohCJ9dc9ZxZyExaYIAfsH0Ko6IaTnQLlBAWRJFW//NXLrmHyGCneRfiwolFD2sO CMmcNuQ1JfHfL616d/YuhurwBId61qq3XjEMfhfDGAlekKJfPpkicyHfVYP5eHeUB7vP Zp3HGAzpowgucPAxJ2xg3c8q96zHQEy+4YWCJrPBmd9IsdpFrD7PgaRAfw4iMpeDBDN2 TN3j+DZI6U9GjDLflT4MACiUi2SbH1sZhF/V2fikdYV2txs3gMMY25BmqW1Dz+ZFnQbj Pviw==
X-Gm-Message-State: AFeK/H2odGB/ql07cXHZWDuMZRFsYPFHKQNaaLQmLDSeAPE2vG3yeAev+yOjTCm65nshi6ekwBwatdtikExu7A==
X-Received: by 10.202.168.11 with SMTP id r11mr7030258oie.48.1489731849643; Thu, 16 Mar 2017 23:24:09 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.157.16.13 with HTTP; Thu, 16 Mar 2017 23:24:09 -0700 (PDT)
In-Reply-To: <CABkgnnWq_5e8TJgJV+okqi6vo-_5=811pOZRtUCp0TD07SmNoQ@mail.gmail.com>
References: <CAD8WAomJLs4hdaso9hT036=UORjT9=H5-oCHbdSofuv++n3rYg@mail.gmail.com> <1489706298995.98317@cs.auckland.ac.nz> <855C5079-FDA7-4E68-AE29-1E9605B495D7@broadcom.com> <1489707933992.42551@cs.auckland.ac.nz> <CABkgnnVRZBwXHZ6w=gX9pykNpXp80OLP1pe-VMg-uO-C6O8yEQ@mail.gmail.com> <1489710142144.88978@cs.auckland.ac.nz> <CABkgnnXiB5ksGbbPqDP3D=FVdQu9ht0vD8-T-5HTaEKQQE4+9w@mail.gmail.com> <1489721710740.52293@cs.auckland.ac.nz> <CABkgnnWq_5e8TJgJV+okqi6vo-_5=811pOZRtUCp0TD07SmNoQ@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Fri, 17 Mar 2017 17:24:09 +1100
Message-ID: <CABkgnnW=Pz+6M8UYoB+MTY8rQp9vsHyh6aqiSb3EbTT_BdWokA@mail.gmail.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Cc: Nitin Shrivastav <nitin.shrivastav@broadcom.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/sS9eTQFoFZtdvJ7ujMLisxmZjCk>
Subject: Re: [TLS] RFC 6066 - Max fragment length negotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 17 Mar 2017 06:24:13 -0000

On 17 March 2017 at 14:49, Martin Thomson <martin.thomson@gmail.com> wrote:
> The design I would use is much simpler.  The extension would carry a
> two octet value that is the maximum size of the plaintext that the
> endpoint is willing to receive.  A client could say 2^14 and that
> would allow the server to send that much if it were able.  The same
> server could say 5 and the client would be forced to fragment like
> crazy (ok, that last might be too far, we'd probably want to set a
> lower bound on the value).
>
> I'd happily implement and advertise that extension.

I'd even go so far as to specify it:

https://martinthomson.github.io/tls-record-limit/

I'll submit an I-D once the blackout ends if people are interested in this.