Re: [TLS] Inconsistent TLSCiphertext definition

Yishuai Li <yishuai@upenn.edu> Sat, 29 June 2019 12:37 UTC

Return-Path: <yishuai@upenn.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 468511200DB for <tls@ietfa.amsl.com>; Sat, 29 Jun 2019 05:37:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.934
X-Spam-Level:
X-Spam-Status: No, score=-1.934 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_SOFTFAIL=0.665] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TO02aMgVjzS1 for <tls@ietfa.amsl.com>; Sat, 29 Jun 2019 05:37:36 -0700 (PDT)
Received: from mx0b-000c2a01.pphosted.com (mx0b-000c2a01.pphosted.com [148.163.155.36]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DF15F1200CE for <tls@ietf.org>; Sat, 29 Jun 2019 05:37:35 -0700 (PDT)
Received: from pps.filterd (m0128480.ppops.net [127.0.0.1]) by mx0b-000c2a01.pphosted.com (8.16.0.42/8.16.0.42) with SMTP id x5TCYDUV020230 for <tls@ietf.org>; Sat, 29 Jun 2019 08:37:32 -0400
Received: from hound.seas.upenn.edu (coyote.seas.upenn.edu [158.130.71.130]) by mx0b-000c2a01.pphosted.com with ESMTP id 2te27tgrby-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for <tls@ietf.org>; Sat, 29 Jun 2019 08:37:32 -0400
Received: from mail-io1-f54.google.com (mail-io1-f54.google.com [209.85.166.54]) (authenticated bits=0) by hound.seas.upenn.edu (8.15.2/8.15.2) with ESMTPSA id x5TCbUsI020006 (version=TLSv1.2 cipher=AES256-GCM-SHA384 bits=256 verify=NOT) for <tls@ietf.org>; Sat, 29 Jun 2019 08:37:31 -0400
Received: by mail-io1-f54.google.com with SMTP id k20so18340328ios.10 for <tls@ietf.org>; Sat, 29 Jun 2019 05:37:31 -0700 (PDT)
X-Gm-Message-State: APjAAAXjhiTerF5dKuKOg12aGQd5sYcJ8TQeRnQ9g71J4y8dt2sWd4co dff61VQ2SJF8Z2th5SIiOJTRyovTXHzNUFxLrZLw
X-Google-Smtp-Source: APXvYqyS5EEMjhqxTkFGPVj/0wLoho42d9GEGp3fcejl/2UfMbpUmNjJUyRW7AgH5dK7UDCVaps9x6AqZSAZZU2PkgE=
X-Received: by 2002:a5e:a708:: with SMTP id b8mr7560183iod.25.1561811845699; Sat, 29 Jun 2019 05:37:25 -0700 (PDT)
MIME-Version: 1.0
References: <CABCqrhKoVZJDYFAuHmtKW=B9c7xqfr_LF8yq-84qhRr-g29TJA@mail.gmail.com> <20190628080054.GA2408377@LK-Perkele-VII>
In-Reply-To: <20190628080054.GA2408377@LK-Perkele-VII>
From: Yishuai Li <yishuai@upenn.edu>
Date: Sat, 29 Jun 2019 08:36:49 -0400
X-Gmail-Original-Message-ID: <CABCqrhKZAgc5JpOdz9UNSQDGULT6ysNRmzu+0wT2y_gp+WZPNg@mail.gmail.com>
Message-ID: <CABCqrhKZAgc5JpOdz9UNSQDGULT6ysNRmzu+0wT2y_gp+WZPNg@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Cc: tls@ietf.org
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:5.22.84,1.0.8 definitions=2019-06-29_10:2019-06-25,2019-06-29 signatures=0
X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 mlxscore=0 impostorscore=0 mlxlogscore=924 priorityscore=1501 clxscore=1015 spamscore=0 bulkscore=0 lowpriorityscore=0 malwarescore=0 phishscore=0 adultscore=0 suspectscore=1 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-1904300001 definitions=main-1906290159
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Xxp1uirMPPg1uWEKcr6rI3b16OE>
Subject: Re: [TLS] Inconsistent TLSCiphertext definition
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 29 Jun 2019 12:37:37 -0000

Thanks Ilari.

Ilari Liusvaara <ilariliusvaara@welho.com> 于2019年6月28日周五 上午4:01写道:
> 1) 0x16 byte is appended to plaintext to yield TLSInnerPlaintext
>    (since this is encrypted handshake message), together with 0
>    trailing zeroes (for padding, there could be more).

1. Is it worth adding this explanation to RFC 8448? Neither
"TLSInnerPlaintext" or "0x16" was mentioned in the context, making
this "Informational" RFC not so informative.

2. Is there a specific reason to structure TLSInnerPlaintext this way?
Does it make parsing counterintuitive that the parser must know
ContentType before locating ContentType?

-Yishuai