Re: [TLS] Record header size?

Viktor Dukhovni <ietf-dane@dukhovni.org> Wed, 18 November 2015 15:24 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B40301B3235 for <tls@ietfa.amsl.com>; Wed, 18 Nov 2015 07:24:25 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VtQ_E8dJMI06 for <tls@ietfa.amsl.com>; Wed, 18 Nov 2015 07:24:24 -0800 (PST)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B33B61B3233 for <tls@ietf.org>; Wed, 18 Nov 2015 07:24:23 -0800 (PST)
Received: by mournblade.imrryr.org (Postfix, from userid 1034) id 6542328494E; Wed, 18 Nov 2015 15:24:22 +0000 (UTC)
Date: Wed, 18 Nov 2015 15:24:22 +0000
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
To: tls@ietf.org
Message-ID: <20151118152422.GS18315@mournblade.imrryr.org>
References: <C5F506DC-F814-4C0B-AFAA-86CF790817A7@akamai.com> <CABcZeBP5QPQAXKvM_oEAzex0-vrVWMvOW0yZuamvF5hxAHtmtw@mail.gmail.com> <9A043F3CF02CD34C8E74AC1594475C73F4B679E6@uxcn10-5.UoA.auckland.ac.nz> <B79F7446-0BBF-4006-A448-E81FF5E7ECD4@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <B79F7446-0BBF-4006-A448-E81FF5E7ECD4@gmail.com>
User-Agent: Mutt/1.5.24 (2015-08-30)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/ciit_xGvvxyDacGJx9dlj2NaDgY>
Subject: Re: [TLS] Record header size?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: tls@ietf.org
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Nov 2015 15:24:25 -0000

On Wed, Nov 18, 2015 at 11:07:59AM +0200, Yoav Nir wrote:

> Stateful firewalls tend to pass only what they understand. They use some measures to avoid tunneling and passing things that are not HTTPS over TCP port 443.
> 

If the record layer header for application-data (not the initial
handshak), is simply expanded by 3 bytes to 8 (zero padded), and
the padding is included in the record length, then to legacy parsers
it looks like a 5 byte header with payload that's 3 bytes longer.
While implementations aware of the change will treat this as a new
format in which the recorder header is 8 bytes and always overstates
the payload length by 3.

The real payload can then be properly aligned.

-- 
	Viktor.