Re: [TLS] About the contents of Record Layers

Juho Vähä-Herttua <juhovh@iki.fi> Sun, 01 August 2010 16:46 UTC

Return-Path: <juhovh@iki.fi>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id CF7B63A6961 for <tls@core3.amsl.com>; Sun, 1 Aug 2010 09:46:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.299
X-Spam-Level:
X-Spam-Status: No, score=-2.299 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, MIME_8BIT_HEADER=0.3]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id clX03rurgHW3 for <tls@core3.amsl.com>; Sun, 1 Aug 2010 09:46:39 -0700 (PDT)
Received: from smtp-3.tky.hut.fi (smtp03.tky.fi [82.130.63.73]) by core3.amsl.com (Postfix) with SMTP id 716E63A68DB for <tls@ietf.org>; Sun, 1 Aug 2010 09:46:38 -0700 (PDT)
Received: from smtp.vaha-herttua.fi ([82.130.46.36]) by smtp-3.tky.hut.fi (SMSSMTP 4.1.9.35) with SMTP id M2010080119470023329 ; Sun, 01 Aug 2010 19:47:00 +0300
Received: from vagabond.lan (qer2.kyla.fi [82.130.46.10]) (using TLSv1 with cipher AES128-SHA (128/128 bits)) (No client certificate requested) by smtp.vaha-herttua.fi (Postfix) with ESMTPSA id AA1D420096; Sun, 1 Aug 2010 19:47:14 +0300 (EEST)
Mime-Version: 1.0 (Apple Message framework v1081)
Content-Type: multipart/signed; boundary="Apple-Mail-2--421173679"; protocol="application/pkcs7-signature"; micalg="sha1"
From: Juho Vähä-Herttua <juhovh@iki.fi>
In-Reply-To: <002001cb3197$90ea0670$b2be1350$@briansmith.org>
Date: Sun, 01 Aug 2010 19:47:00 +0300
Message-Id: <730977F8-0DD6-4409-8221-63A8D80AB4BD@iki.fi>
References: <AANLkTi=1rrGWPGn+numA=JxU69_yd=NcNfRpL3_vwO_V@mail.gmail.com> <002001cb3197$90ea0670$b2be1350$@briansmith.org>
To: Brian Smith <brian@briansmith.org>
X-Mailer: Apple Mail (2.1081)
Cc: 1.41421@gmail.com, tls@ietf.org
Subject: Re: [TLS] About the contents of Record Layers
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 01 Aug 2010 16:46:42 -0000

On 1.8.2010, at 19.35, Brian Smith wrote:
> With the current record types that are available, it is not legal:
> 
> 1. All cipher suites except TLS_NULL_WITH_NULL_NULL add at least one byte of
> overhead to each record.
> 2. Only application data records are allowed to be empty.
> 3. Application data records must never be sent with TLS_NULL_WITH_NULL_NULL.

Good point with not allowing application data records with null cipher suites, so it doesn't really work.


Juho