[TLS] Application Data payload

Martin Thomson <martin.thomson@gmail.com> Mon, 06 March 2017 00:18 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9568E129562 for <tls@ietfa.amsl.com>; Sun, 5 Mar 2017 16:18:01 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3IJAGRgJnXSR for <tls@ietfa.amsl.com>; Sun, 5 Mar 2017 16:18:00 -0800 (PST)
Received: from mail-qk0-x22f.google.com (mail-qk0-x22f.google.com [IPv6:2607:f8b0:400d:c09::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4EE4312955D for <tls@ietf.org>; Sun, 5 Mar 2017 16:18:00 -0800 (PST)
Received: by mail-qk0-x22f.google.com with SMTP id p64so11717181qke.1 for <tls@ietf.org>; Sun, 05 Mar 2017 16:18:00 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:from:date:message-id:subject:to; bh=fiPFUhSMS6NcvVRdtf60dmW2z8dSLOGJAE1HebLMpzA=; b=gR6iX8oXIzzyemtSn+dyyix40CM9QPcOs00xXFgFm43GVLWe/hmwbF2oMGMN/DXUOD 2OCgyEr6mk7KwO1ZS9qBWFm2WeVYKU93cc19TqaPjLC3RgHUIpM9kiZHJwzX1BVld+sP 8fkTrV9umPYE6NoCZPyROnx3EH+C17vKuJAUci6dD/OprnUWspEc7zm0GhHWdHXxprQm as251Y1+ieYDxJlAUD9hISkynLq/t/A2bIw5Rv2k/WCNqq4/eilP16EqJ/sGJWfxZj+S VVJR2igljSN8LFGad8sMF4lNzXdkeajGJqSdz8RnRxIGxV4WJUYHBPHByzpUlgMi4462 E+yw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=fiPFUhSMS6NcvVRdtf60dmW2z8dSLOGJAE1HebLMpzA=; b=LmDrFNVc7MwgubTIgVcF0+45mZdXjwgFWFX+mS0ozkcSpZEAz4mIDe7goCzdS8+OZJ ywqL9Ly5I9GzfrjU6+EuPv6YSsCrM/l/NIRuda+l0SWqD+oaI1c6Yp4gvFY5sf8dEUEF 9tY+npy9XJ+yfmVEredYtab0bcHXyVlxRGhwk2TkU+A27Gq3xBXEwmReuy6pf3lfmMEi eBtKZ45Vjux0zacapoS7g6bC+ObPaPfgk3kgFyUqXEczxQWueZd7GeBmS6z7Vb9uYkIl kTjyWq74U+y3oJf+0Lxis95evmTS1Ygdd2b/x3Wpg9svX8YRGQkeuAUIYzsmiyNhJBzK 2PSw==
X-Gm-Message-State: AMke39koKFSyD6LQQ++hw5qugRtlEWCDOAq6UdBK5qaSwL722sg+baBfX0SxL9MSiIuQMJBKh7F0UA96xZouRA==
X-Received: by 10.200.33.210 with SMTP id 18mr1284097qtz.159.1488759479408; Sun, 05 Mar 2017 16:17:59 -0800 (PST)
MIME-Version: 1.0
Received: by 10.140.19.112 with HTTP; Sun, 5 Mar 2017 16:17:59 -0800 (PST)
From: Martin Thomson <martin.thomson@gmail.com>
Date: Mon, 06 Mar 2017 11:17:59 +1100
Message-ID: <CABkgnnXXQs0fLb0igzhwo=9Jgp5WjN49nFS00843g-WB=U0qhQ@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/fbvV0ZWIb-qxt3shqJUwWWED9F8>
Subject: [TLS] Application Data payload
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 06 Mar 2017 00:18:01 -0000

The section on the maximum early data size says this:

"Only Application Data payload is counted."

I don't know how to interpret that.  I can see arguments for counting
TLSInnerPlaintext.content or all of TLSInnerPlaintext.