Re: [TLS] Short notes on TLS RFCs ...

Colm MacCárthaigh <colm@allcosts.net> Fri, 20 June 2014 15:01 UTC

Return-Path: <colm@allcosts.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2D1191B281C for <tls@ietfa.amsl.com>; Fri, 20 Jun 2014 08:01:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.678
X-Spam-Level:
X-Spam-Status: No, score=-1.678 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_LOW=-0.7] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Cc3D2g9_QlMW for <tls@ietfa.amsl.com>; Fri, 20 Jun 2014 08:01:37 -0700 (PDT)
Received: from mail-oa0-f54.google.com (mail-oa0-f54.google.com [209.85.219.54]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7516D1B281A for <tls@ietf.org>; Fri, 20 Jun 2014 08:01:37 -0700 (PDT)
Received: by mail-oa0-f54.google.com with SMTP id eb12so7376522oac.13 for <tls@ietf.org>; Fri, 20 Jun 2014 08:01:37 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=TM6ZGNv+DLEcX+pwb5eAhSK7TudDY03QA4fqPd0D5sM=; b=ZN1DA3AsnZPNiAaF7/LbMrJe8N4MV0atx5XgZXXTLhVgGdDqDQ3va5V+vrW4WiNNM7 8LtjbLO0cvhh5zMUyHfeoa4MIgkeISh8OKVZpmYEdhoj1k5Rl5Uc8GjDMhfVH73hwn8m 99uG9Kn0wJvjU7iHhj2plugQMF9LwAAlJ516NQLw8z5gNRNnINrCVH/5vHE6L1h9JR2n PgfmzF8Xazh5ZhMaa4Wf7YVsUtT4YZSQH4SjVB0OjZvpaEu2TSJ7nJKEizw3tKH+7D8L YYVn6xZEenHDkZ3zjmLgjxtUe5j9prIgjrgUL6qwKR91dZjfXMtliCW2q8UuyGLww6Lv eCyQ==
X-Gm-Message-State: ALoCoQnEkY4HFpJkgFXILDBatyXjNDk5+kFjVnCEMQp+Drxg8Suk4Wp6mWU78KC4atfN6SbO3+eR
MIME-Version: 1.0
X-Received: by 10.182.213.100 with SMTP id nr4mr671590obc.39.1403276496896; Fri, 20 Jun 2014 08:01:36 -0700 (PDT)
Received: by 10.76.20.164 with HTTP; Fri, 20 Jun 2014 08:01:36 -0700 (PDT)
In-Reply-To: <D538F06C-FAC3-4EDC-8EBB-3077BBD66EB8@lurchi.franken.de>
References: <CAAF6GDfWGkZkYxvCHA+fScLzFse8bafDDd91Cgg_i-_UTu-Q0w@mail.gmail.com> <5772B9EF-EDD0-4B3E-A85E-43CCEA199D01@lurchi.franken.de> <CACsn0cn7j0Qh-GJ7JK9Cs-NK9yQLqaz2k900C=D6ZAcbXWEPhQ@mail.gmail.com> <D538F06C-FAC3-4EDC-8EBB-3077BBD66EB8@lurchi.franken.de>
Date: Fri, 20 Jun 2014 08:01:36 -0700
Message-ID: <CAAF6GDf+LeFLMD0xojYSYQMqCWxxdAcbS+1kWB8XCGR=Xb6wyw@mail.gmail.com>
From: Colm MacCárthaigh <colm@allcosts.net>
To: Michael Tuexen <Michael.Tuexen@lurchi.franken.de>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/okwR7aWx17L6Wr_xHmagD-j694E
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Short notes on TLS RFCs ...
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 20 Jun 2014 15:01:38 -0000

On Fri, Jun 20, 2014 at 6:07 AM, Michael Tuexen
<Michael.Tuexen@lurchi.franken.de> wrote:
>> So Heartbleed is a feature: send a small packet and get a large
>> response for the direction you want to test.
> No... You send a large packet (mostly containing padding) and get
> back a small one (mostly containing the reflected payload)...

aha, thanks for the correction, that makes more sense.

-- 
Colm