Re: [TLS] RFC 6066 - Max fragment length negotiation

Eric Rescorla <ekr@rtfm.com> Fri, 17 March 2017 02:02 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 372A7129BB7 for <tls@ietfa.amsl.com>; Thu, 16 Mar 2017 19:02:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ovZwLt-qd_Ox for <tls@ietfa.amsl.com>; Thu, 16 Mar 2017 19:02:17 -0700 (PDT)
Received: from mail-yw0-x22c.google.com (mail-yw0-x22c.google.com [IPv6:2607:f8b0:4002:c05::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DA61A12002E for <tls@ietf.org>; Thu, 16 Mar 2017 19:02:16 -0700 (PDT)
Received: by mail-yw0-x22c.google.com with SMTP id v76so45009277ywg.0 for <tls@ietf.org>; Thu, 16 Mar 2017 19:02:16 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=Z3kjSysbEW0D3KlpCobq6yCTWgTZTh6A3uyLANyAGo4=; b=eTDIGL2olu0NJjfmkygb98VOTvOKllxmcDAFUbYswYthMtXLoHNVkSJgi8r5QpRaZQ DsN5sDBK78El33UUz3lVuvflpJAeNos0N7dnoGNzAUVtKccBHIjqFW6aTPOUp3MNmghR hX1P6sYnJ/qKL8ozcF5lOOSYXNWHg9TnyLXZFBwC1M5iBJ5ytHyq5bBp2rgFF5qA8H4q i+8wgtuvhjlOMNQ/g3iqyps9Otxj6pmqWiuGMp7+GyvXmQ+FEFZJ1IysI0VLLdunw4mK h4wlEk4wT16BC+U7v4FH52r7nLOJajtror0nQy/dj3/5gdt3L4F8wXR7BSPBXmFJg8R8 XtMg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=Z3kjSysbEW0D3KlpCobq6yCTWgTZTh6A3uyLANyAGo4=; b=gbroZi3neVC/DuWs8VD8+Z5orRxU8qmkcOmK9OVrIpf7twdltLTUv4nujWLz8ZM4I0 BbAPNMsPzUb6hk8XVCGjSEsWnHMrSlhpJe1QgbvvrvTJlawNZ7xjzlQfuEotpUONRYOE nASvlOgfKTmLYpAsuy98GKb8sRoBW7loq9DEBeZkUacPOsVkefYeZI5hkwwQDlWTc3sE S+8ZYSqHGd99X73Hf8Nj6gf0TkwtgSFPiFfe4L0EY4Imc6D9rE/rUOThFV1bFra4NQyU DdnksXWt+UhgKBYMC+tar+yHhHiQOEIy6OLJ6mycyp1IFUoIgTNYqXVxizYk+H5jYDly Q/Ug==
X-Gm-Message-State: AFeK/H2KyjxnD4NLiEVDXBPYib4m9B6kfQotKyWiJLnBPrLLEfmUwu/5aRofPFN1veYev+6C+43BXb7u0vpRvQ==
X-Received: by 10.129.108.214 with SMTP id h205mr963993ywc.71.1489716136164; Thu, 16 Mar 2017 19:02:16 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.154.210 with HTTP; Thu, 16 Mar 2017 19:01:35 -0700 (PDT)
In-Reply-To: <CABkgnnXiB5ksGbbPqDP3D=FVdQu9ht0vD8-T-5HTaEKQQE4+9w@mail.gmail.com>
References: <CAD8WAomJLs4hdaso9hT036=UORjT9=H5-oCHbdSofuv++n3rYg@mail.gmail.com> <1489706298995.98317@cs.auckland.ac.nz> <855C5079-FDA7-4E68-AE29-1E9605B495D7@broadcom.com> <1489707933992.42551@cs.auckland.ac.nz> <CABkgnnVRZBwXHZ6w=gX9pykNpXp80OLP1pe-VMg-uO-C6O8yEQ@mail.gmail.com> <1489710142144.88978@cs.auckland.ac.nz> <CABkgnnXiB5ksGbbPqDP3D=FVdQu9ht0vD8-T-5HTaEKQQE4+9w@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 16 Mar 2017 19:01:35 -0700
Message-ID: <CABcZeBP0W+ynGJbFCmHaSpFE9e-x6jf1pj+-B0d-Udguy6g4aA@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Cc: Peter Gutmann <pgut001@cs.auckland.ac.nz>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a114e81dc1cfa18054ae3912e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/uUSpl9x-STDZ-DOQND9FMF34sBA>
Subject: Re: [TLS] RFC 6066 - Max fragment length negotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 17 Mar 2017 02:02:19 -0000

FWIW, this requirement is actually very old, dating back to RFC 3546. It's
not unique to TLS 1.2.

   Note that for all extension types (including those defined in
   future), the extension type MUST NOT appear in the extended server
   hello unless the same extension type appeared in the corresponding
   client hello.  Thus clients MUST abort the handshake if they receive
   an extension type in the extended server hello that they did not
   request in the associated (extended) client hello.

https://tools.ietf.org/html/rfc3546#section-2.3

-Ekr




On Thu, Mar 16, 2017 at 6:47 PM, Martin Thomson <martin.thomson@gmail.com>
wrote:

> On 17 March 2017 at 11:22, Peter Gutmann <pgut001@cs.auckland.ac.nz>
> wrote:
> > Is that from actually trying it with clients, or just assuming that
> > implementations will do what the spec says?
>
> I know for certain that NSS explodes.  Not from trying, but from
> knowing that part of the code very well.  I'm fairly certain that
> boringSSL does too, knowing David.
>
> You say negative utility, but I've found that if you can get away with
> stricter policing of these things, it helps prevent servers from
> starting to do the wrong thing.  The odds that someone tests a new
> server implementation against major browsers is fairly good.
>
> In any case, what would you expect a client to do if they don't
> advertise the extension?  In this case, max_fragment_length is so
> badly designed that you can actually argue that it has utility, but I
> don't consider that as a good argument for the general case.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>