[TLS] About the contents of Record Layers

JCA <1.41421@gmail.com> Sun, 01 August 2010 15:07 UTC

Return-Path: <1.41421@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 61FA03A696F for <tls@core3.amsl.com>; Sun, 1 Aug 2010 08:07:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6ZjsDMbyKltg for <tls@core3.amsl.com>; Sun, 1 Aug 2010 08:07:43 -0700 (PDT)
Received: from mail-qy0-f172.google.com (mail-qy0-f172.google.com [209.85.216.172]) by core3.amsl.com (Postfix) with ESMTP id 768E43A6969 for <tls@ietf.org>; Sun, 1 Aug 2010 08:07:43 -0700 (PDT)
Received: by qyk1 with SMTP id 1so4903914qyk.10 for <tls@ietf.org>; Sun, 01 Aug 2010 08:08:09 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:received:received:date:message-id :subject:from:to:content-type; bh=HT+6oBqA9AVE5GzG16MuJ81ANZLSkJMfucxNTnQtEfg=; b=Z7YTjDTMtQMJUvBt0E8FF1NmSgWaVCQhqxEYrI2JWe1DvySISmDj9wrEKH8nJFnCf+ hHPkcPE/RMB4CAABvatnwvZBYudrhWV4/P1zggiUx7/xZxcppZ4nM+ugMrFykrVYlLPx 2wHMVpRnAaybKW+obLVEF3guQ+qUMZk2t6rns=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:date:message-id:subject:from:to:content-type; b=lhaxH988EowJq0AJEEAZ9QuF3JdoXTADp2U10C5rBRxz5HZoy0ZZARe0qyhUNaXzJn nH6UB+DztI++DZztSQmRdLvDvM+WtePOnWhz4eV4zc/8X/F7j/TPjhPAcIGU+EPZyt5X baeHolk0aNZX3jFKQop2eui8BkBqQIjsNPQCs=
MIME-Version: 1.0
Received: by 10.220.60.75 with SMTP id o11mr3182769vch.271.1280675289492; Sun, 01 Aug 2010 08:08:09 -0700 (PDT)
Received: by 10.220.73.80 with HTTP; Sun, 1 Aug 2010 08:08:09 -0700 (PDT)
Date: Sun, 01 Aug 2010 09:08:09 -0600
Message-ID: <AANLkTi=1rrGWPGn+numA=JxU69_yd=NcNfRpL3_vwO_V@mail.gmail.com>
From: JCA <1.41421@gmail.com>
To: tls@ietf.org
Content-Type: text/plain; charset="ISO-8859-1"
Subject: [TLS] About the contents of Record Layers
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 01 Aug 2010 15:07:44 -0000

Does the TLS 1.* specs allow to send a Record Layer with an empty
body? That is, a Record Layer containing only the protocol ID, version
and length fields? I don't see why would anyone want to do that but,
is it legal?