Re: [TLS] TLS message limits

Peter Gutmann <pgut001@cs.auckland.ac.nz> Wed, 31 October 2018 04:52 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 09F44126F72 for <tls@ietfa.amsl.com>; Tue, 30 Oct 2018 21:52:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.199
X-Spam-Level:
X-Spam-Status: No, score=-4.199 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pk86uhGVazhm for <tls@ietfa.amsl.com>; Tue, 30 Oct 2018 21:52:56 -0700 (PDT)
Received: from mx4-int.auckland.ac.nz (mx4-int.auckland.ac.nz [130.216.125.246]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 46A83126DBF for <tls@ietf.org>; Tue, 30 Oct 2018 21:52:55 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1540961576; x=1572497576; h=from:to:subject:date:message-id:references:in-reply-to: content-transfer-encoding:mime-version; bh=2/fw1obGG8qdl3KUdlXKuySUqGbIegMezwgMQTRbAb8=; b=mKHRbYlpZJuho8DG1+8qQHojxH5t7jQNlP4qcGv15zeVgpDnT7qEUtDR tJ/iWBz61ZfXkKtvB+F7w/24059OXSq+OVI8gFWABbCfTQgHSjm3TFRMj AnSCqvw2fekUNWW5WCjrTVTUCKmq7UjehOQXknM12xbKLJVG0IxTFFICy ltfl6Sy7q1X8lmO07I9teSe2iyjZJItVWkDHf6InR2f4T8nSnGoYXlOBB gZ10K2b9+9qymBAhFeOu/ONJEjHdwZIKEJhjwkg/NXvPN+GpTrONTO4D+ CJIvCv8nNGU8A272ttjRo7gImGBc6Cq+f/S1eKtV+I+EfejNLO6Boxhmr A==;
X-IronPort-AV: E=Sophos;i="5.54,447,1534766400"; d="scan'208";a="37457752"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.2.2 - Outgoing - Outgoing
Received: from uxcn13-ogg-a.uoa.auckland.ac.nz ([10.6.2.2]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 31 Oct 2018 17:52:49 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) by uxcn13-ogg-a.UoA.auckland.ac.nz (10.6.2.2) with Microsoft SMTP Server (TLS) id 15.0.1395.4; Wed, 31 Oct 2018 17:52:49 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) with mapi id 15.00.1395.000; Wed, 31 Oct 2018 17:52:49 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: John Mattsson <john.mattsson@ericsson.com>, Martin Thomson <martin.thomson@gmail.com>, "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] TLS message limits
Thread-Index: AQHUcAwpWYjwWODErUqO2lnuFjqVVqU2z90AgAH7E2s=
Date: Wed, 31 Oct 2018 04:52:49 +0000
Message-ID: <1540961565042.3070@cs.auckland.ac.nz>
References: <153947914453.12405.8323044666882273582.idtracker@ietfa.amsl.com> <BF9EA353-C4D8-483F-9552-822D34780207@apple.com> <CABkgnnXZny2X4VRZDQTpAJaa7jfYf=kSPQ8DJ1rtfCzNNMgt6A@mail.gmail.com>, <8550C52C-9A63-4946-B5A9-C76C5DF87516@ericsson.com>
In-Reply-To: <8550C52C-9A63-4946-B5A9-C76C5DF87516@ericsson.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/yWjgRzZWiH1-9WQ5CzZ1GI-lYsc>
Subject: Re: [TLS] TLS message limits
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 31 Oct 2018 04:52:59 -0000

John Mattsson <john.mattsson@ericsson.com> writes:

>The total amount of data sent in the TLS handshake is quite a big concern
>when TLS is used in EAP-TLS. Many authenticator (access point)
>implementations will drop the EAP session if it hasn't finished after 40 - 50
>packets or approximately 60 kB. 

It's even worse with the common EAP-over-RADIUS, where you're limited to 4kB
total size, with even that needing to be broken down into 253-byte sub-
packets.

Peter.