Re: [TLS] Mail regarding draft-ietf-tls-record-limit

Benjamin Kaduk <bkaduk@akamai.com> Mon, 19 February 2018 15:50 UTC

Return-Path: <bkaduk@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 64DDD12785F; Mon, 19 Feb 2018 07:50:54 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xmfoh1dmkEuz; Mon, 19 Feb 2018 07:50:52 -0800 (PST)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5F58C12783A; Mon, 19 Feb 2018 07:50:52 -0800 (PST)
Received: from pps.filterd (m0122330.ppops.net [127.0.0.1]) by mx0b-00190b01.pphosted.com (8.16.0.22/8.16.0.22) with SMTP id w1JFm9pG009377; Mon, 19 Feb 2018 15:50:37 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=subject : to : cc : references : from : message-id : date : mime-version : in-reply-to : content-type : content-transfer-encoding; s=jan2016.eng; bh=CTzTNOjtVeGGTzkx7EfwbgOT5pZgnAYmLcUqNp1+IE0=; b=FUQzVZHwsGuuQTghDfTgO18y4hr8Dvf0/VPDyZZq+OhqU1PZXMUZ12oneipAT2BVMeWu KKi3GpXlOAPtHWvKbJlTLQzkJs8zg/1FqNbYPdu9PFI1Y8VFF4g4iEliAnt15xb+GsQd PCLcJvmdHwHUF8C8Wh17pu7LM9e+gB47GxaaC9fHKYUQG6CJ7edRjY0AgsVZIk1jlwCa pqbBkiipSVg0iGzE8MONaH8KwGYqpuawdL98B4/N5gJTZuT4uP9SV2MMJGgl0IaA9J2r E6YFto2TL2oaAwhGDIeEXnJJMU2/X2BUFWJ0ebhGvhqWHG5jH91uikXpbKAGlqCHV3yZ 7A==
Received: from prod-mail-ppoint1 (prod-mail-ppoint1.akamai.com [184.51.33.18]) by mx0b-00190b01.pphosted.com with ESMTP id 2g6cwy5q53-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Mon, 19 Feb 2018 15:50:36 +0000
Received: from pps.filterd (prod-mail-ppoint1.akamai.com [127.0.0.1]) by prod-mail-ppoint1.akamai.com (8.16.0.21/8.16.0.21) with SMTP id w1JFkdY8011194; Mon, 19 Feb 2018 10:50:36 -0500
Received: from prod-mail-relay11.akamai.com ([172.27.118.250]) by prod-mail-ppoint1.akamai.com with ESMTP id 2g6gky5ug1-1; Mon, 19 Feb 2018 10:50:36 -0500
Received: from [172.19.17.86] (bos-lpczi.kendall.corp.akamai.com [172.19.17.86]) by prod-mail-relay11.akamai.com (Postfix) with ESMTP id F242832EB3; Mon, 19 Feb 2018 15:50:35 +0000 (GMT)
To: Martin Thomson <martin.thomson@gmail.com>, Jim Schaad <ietf@augustcellars.com>, "<tls@ietf.org>" <tls@ietf.org>
Cc: draft-ietf-tls-record-limit@ietf.org
References: <008b01d3a94e$1cc174e0$56445ea0$@augustcellars.com> <CABkgnnUMKhnQS59Xt2=WaJp9Ywbzej6_vZ1u9R1dHE02ocir3Q@mail.gmail.com>
From: Benjamin Kaduk <bkaduk@akamai.com>
Message-ID: <5d328448-83df-e07c-3241-c7427a9cc4ad@akamai.com>
Date: Mon, 19 Feb 2018 09:50:35 -0600
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.6.0
MIME-Version: 1.0
In-Reply-To: <CABkgnnUMKhnQS59Xt2=WaJp9Ywbzej6_vZ1u9R1dHE02ocir3Q@mail.gmail.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
Content-Language: en-US
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2018-02-19_08:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=938 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1711220000 definitions=main-1802190196
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2018-02-19_08:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 lowpriorityscore=0 mlxscore=0 impostorscore=0 mlxlogscore=971 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1711220000 definitions=main-1802190196
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/xWRUy8AWedN_CE60jIb0LSE4CYQ>
Subject: Re: [TLS] Mail regarding draft-ietf-tls-record-limit
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 19 Feb 2018 15:50:54 -0000

On 02/19/2018 04:14 AM, Martin Thomson wrote:
> (+tls@)
>
> This is a good question Jim and one that I thought through during
> implementation, but failed to capture in the doc.
>
> Basically, there is no way to validate the extension if the client
> includes an unknown version of TLS or an extension that it doesn't
> understand.  A client can know because it should understand the
> protocol as negotiated.
>
> The text currently says "an endpoint MUST NOT send a value higher than
> the protocol-defined maximum record size unless explicitly allowed by
> such a future version or extension"  I think that we should add "A
> server MUST NOT enforce this restriction; a client might advertise a
> higher limit that is enabled by an extension or version the server
> does not understand."
>
> Does that make sense?

Mostly.  I am not sure that that exact phrasing is great, though, as we
do want the server to enforce the restriction *as written*, i.e., taking
into account that the client may know better than the server if a newer
version and/or extension is in use.  So, maybe something like "Receiving
a larger value is not necessarily cause for a server to abort the
handshake, given this possibility".

-Ben

>
> On Mon, Feb 19, 2018 at 5:51 PM, Jim Schaad <ietf@augustcellars.com> wrote:
>> I was looking at this document relative to a specific question for Kathleen,
>> and I had one thing that I would like you to look at and see if you think it
>> is clear enough.
>>
>> I have a server that is TLS 1.2, a client that is TLS 1.2 & 1.3.   It sends
>> a hello w/ and extension value of 2^14+1.  It is not completely clear to me
>> that the server should accept this as a legal value and compute the min of
>> it and the maximum 1.2 value as the value to use when sending messages to
>> the client rather than producing an error message because the value is too
>> large.
>>
>> Jim
>>
>>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls