Re: [TLS] Application Data payload

Eric Rescorla <ekr@rtfm.com> Tue, 07 March 2017 00:31 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 82D42129532 for <tls@ietfa.amsl.com>; Mon, 6 Mar 2017 16:31:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Rhl8pR3c33ii for <tls@ietfa.amsl.com>; Mon, 6 Mar 2017 16:31:21 -0800 (PST)
Received: from mail-yw0-x232.google.com (mail-yw0-x232.google.com [IPv6:2607:f8b0:4002:c05::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0633212941C for <tls@ietf.org>; Mon, 6 Mar 2017 16:31:21 -0800 (PST)
Received: by mail-yw0-x232.google.com with SMTP id v76so34754609ywg.0 for <tls@ietf.org>; Mon, 06 Mar 2017 16:31:20 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=hmkg3Y2GgnuXel01F11pmb+r5P9GwWJyaRyFBZAD6UQ=; b=a6IJ8oWymplIr2M9GplKuS9XfFzBufXm1PSaweIuJL4Cy3JxuqEW2DjnOfO3byiceV jOWJvGFdPpMnuhL1hKbeE7D9BgnOx2X1aYJWCorj4qlACBFpkH3uHZU7ZJ8DoEz5pykx OrXNmXzgsEKr3r8Vjpe4BG7f07943JInGyykn9KLwdbRsDQkflOwCOhUkJuOzZrZKiz8 dmdZ/ix5E5Qb5bEYzOvMEEOV91jTZ6iLssYnl+CSdgBp8RqRIVsncY4WmCMBbKCXvH7i 1Ht3/+uTK2vq5t7/K5Ep0ylAd4ZkTf+PQ7+kUy1TW33tyfDM/iMrzokoxN9tN2+The47 eb6g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=hmkg3Y2GgnuXel01F11pmb+r5P9GwWJyaRyFBZAD6UQ=; b=JL4qg81AUnPPRiFuUUNK7Om8d8jrmzfBaaI7Oca8Zr0COJrPoUEcfiK68aMLoorn2p ojiDLGRPL+sQ9ayXnZhL07jwT5LBAei9WcwFONMhdHkLwA4w5xDwPDVMAvY6Ui25uzFl QJ8h3Zz3YfNi/YKfcwsbsBWmGuAbt2FGjHkurPgQjDckqY/Nsll7xo9V/t7Rt1HBvEO5 4LOFKNptKQPidaL/3ldtbXj1GWpQqcRgadb6DmKAuHs1ws8GnBmVUybXFHyeSaGhdd2D mWJWVL0JdC0exj4smJ5PEAKejH0Ja3301kbSstKWg3Jze108GtpUKrL1L9vCSw46vcLu tghg==
X-Gm-Message-State: AMke39lvx+DRqKyVxJYJF2YLeCONOa5vBSkVKG3FomHZsl4YfgV91Jhlz7+Uq0JSeCguXYOhxuDvg05jnX95tQ==
X-Received: by 10.37.201.196 with SMTP id z187mr13964819ybf.161.1488846680163; Mon, 06 Mar 2017 16:31:20 -0800 (PST)
MIME-Version: 1.0
Received: by 10.129.154.210 with HTTP; Mon, 6 Mar 2017 16:30:39 -0800 (PST)
In-Reply-To: <CABkgnnUaRi=wyFGozLzKU0TKKikUE8ebvLhvhRah9cZtJXe+eg@mail.gmail.com>
References: <CABkgnnXXQs0fLb0igzhwo=9Jgp5WjN49nFS00843g-WB=U0qhQ@mail.gmail.com> <CABkgnnWBb14uZis1RMJymuBGrHXBsxEQV8mHGY1WgHkJOhPVyQ@mail.gmail.com> <CAF8qwaCHxuei3Y+W6QzwzmAg5vSFh=nJ_E1Ya62CvGTEXZdFAg@mail.gmail.com> <CABkgnnVqRCsLpkDXghKpWBMVcVpYGP8C_xbGVXdphFeYA_eXqg@mail.gmail.com> <CAF8qwaDHrM4qGsPq7rhKdKsq333NTAoNUQ3YFTtvP8f4mV-onw@mail.gmail.com> <CABkgnnUaRi=wyFGozLzKU0TKKikUE8ebvLhvhRah9cZtJXe+eg@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 06 Mar 2017 16:30:39 -0800
Message-ID: <CABcZeBOobfYPThfXBeLX+qA7dbVF++Jkx6PqRxStxYszecevhw@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: multipart/alternative; boundary="001a114d88ea7f107c054a192186"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Xc6e9W45JT8EMvzrbuPTt2rx0aU>
Cc: Filippo Valsorda <filippo@cloudflare.com>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Application Data payload
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Mar 2017 00:31:22 -0000

https://github.com/tlswg/tls13-spec/commit/2c72e1faa76c3be06e202d1181cf9c0959dea336

On Mon, Mar 6, 2017 at 3:12 PM, Martin Thomson <martin.thomson@gmail.com>
wrote:

> On 7 March 2017 at 10:06, David Benjamin <davidben@chromium.org> wrote:
> > As the spec is written right now, our interpretation is that
> > max_early_data_size counts the plaintext application data, not including
> any
> > encryption and record-level overhead. This aligns with (1).
> >
> > Separately, we bound how much data on the wire we will skip over. This is
> > (2). These are not the same units, so we intend to advertise a smaller
> > number as a fuzzy estimate and don't anticipate the fuzziness mattering
> > much.
>
> Ahh, OK, that happens.  I will write a PR to clarify this.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>