Re: [TLS] Fwd: Clarification on interleaving app data and handshake records

Kurt Roeckx <kurt@roeckx.be> Fri, 16 October 2015 20:35 UTC

Return-Path: <kurt@roeckx.be>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 42BB31A0423 for <tls@ietfa.amsl.com>; Fri, 16 Oct 2015 13:35:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.91
X-Spam-Level:
X-Spam-Status: No, score=-1.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id E9mrz3jl0jUZ for <tls@ietfa.amsl.com>; Fri, 16 Oct 2015 13:35:57 -0700 (PDT)
Received: from excelsior.roeckx.be (excelsior.roeckx.be [195.234.45.115]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 90A2F1A03E3 for <tls@ietf.org>; Fri, 16 Oct 2015 13:35:57 -0700 (PDT)
Received: from intrepid.roeckx.be (localhost [127.0.0.1]) by excelsior.roeckx.be (Postfix) with ESMTP id 12FD7A8A0CF3; Fri, 16 Oct 2015 20:35:55 +0000 (UTC)
Received: by intrepid.roeckx.be (Postfix, from userid 1000) id 868621FE0152; Fri, 16 Oct 2015 22:36:10 +0200 (CEST)
Date: Fri, 16 Oct 2015 22:36:10 +0200
From: Kurt Roeckx <kurt@roeckx.be>
To: Hubert Kario <hkario@redhat.com>
Message-ID: <20151016203610.GA5596@roeckx.be>
References: <20151015130040.9F1BB1A2EF@ld9781.wdf.sap.corp> <561FA62C.9030801@baggins.org> <CACsn0cn=AewVeEmuwFa_SLfYE_Y3rbuw9R4dhpu5TcX9+x_3vw@mail.gmail.com> <2977428.j4DNTR9LXR@pintsize.usersys.redhat.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <2977428.j4DNTR9LXR@pintsize.usersys.redhat.com>
User-Agent: Mutt/1.5.24 (2015-08-30)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/1IvxYwlWjQHW-BZXuC72Dy2MuWg>
Cc: tls@ietf.org
Subject: Re: [TLS] Fwd: Clarification on interleaving app data and handshake records
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 16 Oct 2015 20:35:59 -0000

On Fri, Oct 16, 2015 at 04:05:34PM +0200, Hubert Kario wrote:
> On Friday 16 October 2015 09:16:01 Watson Ladd wrote:
> > Unfortunately I don't know how to verify this. Can miTLS cover this
> > case?
> 
> you mean, you want an implementation that can insert application data in 
> any place of the handshake?

Have you tried running any of your tests against miTLS?


Kurt