Re: [TLS] Record header size?

mrex@sap.com (Martin Rex) Thu, 19 November 2015 09:38 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5EFB71B30BD for <tls@ietfa.amsl.com>; Thu, 19 Nov 2015 01:38:21 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.551
X-Spam-Level:
X-Spam-Status: No, score=-6.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id y2UJRSsXwx7C for <tls@ietfa.amsl.com>; Thu, 19 Nov 2015 01:38:19 -0800 (PST)
Received: from smtpde01.smtp.sap-ag.de (smtpde01.smtp.sap-ag.de [155.56.68.170]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 526CA1B30B5 for <tls@ietf.org>; Thu, 19 Nov 2015 01:38:19 -0800 (PST)
Received: from mail05.wdf.sap.corp (mail05.sap.corp [194.39.131.55]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtpde01.smtp.sap-ag.de (Postfix) with ESMTPS id CCF372ADC4 for <tls@ietf.org>; Thu, 19 Nov 2015 10:38:16 +0100 (CET)
X-purgate-ID: 152705::1447925896-00001C04-03027E2F/0/0
X-purgate-size: 1785
X-purgate: clean
X-purgate: This mail is considered clean (visit http://www.eleven.de for further information)
X-purgate-Ad: Categorized by eleven eXpurgate (R) http://www.eleven.de
X-purgate-type: clean
X-SAP-SPAM-Status: clean
Received: from ld9781.wdf.sap.corp (ld9781.wdf.sap.corp [10.21.82.193]) by mail05.wdf.sap.corp (Postfix) with ESMTP id BF193413E5 for <tls@ietf.org>; Thu, 19 Nov 2015 10:38:16 +0100 (CET)
Received: by ld9781.wdf.sap.corp (Postfix, from userid 10159) id B6B891A382; Thu, 19 Nov 2015 10:38:16 +0100 (CET)
In-Reply-To: <20151119021725.GH18315@mournblade.imrryr.org>
To: tls@ietf.org
Date: Thu, 19 Nov 2015 10:38:16 +0100
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20151119093816.B6B891A382@ld9781.wdf.sap.corp>
From: mrex@sap.com
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/U7pVZGtDHMr04__qIXroSV92DOw>
Subject: Re: [TLS] Record header size?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Nov 2015 09:38:21 -0000

Viktor Dukhovni wrote:
> On Thu, Nov 19, 2015 at 12:05:55PM +1000, Michael Gray wrote:
> 
> > > With several TLS implementations it is possible to completely seperate
> > > network communication (of the application) from the processing of
> > > TLS records (performed by the TLS protocol stack).  For some TLS
> > > implementations (e.g. Microsoft SChannel) this seems to be the only
> > > possible mode of operation.
> > 
> > We have the same kind of IO separation and I have observed a few times that
> > some products either interleave/multiplex TLS records with other
> > application data flow or route/buffer TLS traffic based on TLS record
> > header checking.  Padding the header to 8 bytes, as above, would probably
> > be OK.
> 
> Before we seriously consider going there, we should make sure that
> this really addresses the problems that the hardware vendors
> reputedly have.
> 
> Is it enough to pad just the application-data records (effectively
> prepend 3-nul bytes to every application data record, and think of
> it as either a longer record header, or initial data padding)?  Or
> do the vendors in question need alignment of the handshake packets
> too?  My guess is that changing the alignment of the handshake
> packets would not be as useful, and would reduce interoperability
> (confuse more middle-boxes).  But this guess could be wrong.
> 
> Can anyone definitively confirm the actual requirements?


The padding issue was about inplace or hardware-based encryption/decryption
and would depends on whether the TLS record payload is encrypted (ciphertext)
or not (cleartext) -- the content type (handshake or app data) is irrelevant.
There is no need to pad cleartext TLS records (aka initial handshake
messages).

-Martin