Re: [TLS] rfc 6520 TLS heartbeat feature

"Salz, Rich" <rsalz@akamai.com> Wed, 06 December 2017 14:08 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4AE09128D0D for <tls@ietfa.amsl.com>; Wed, 6 Dec 2017 06:08:17 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id I42xXggp64Pj for <tls@ietfa.amsl.com>; Wed, 6 Dec 2017 06:08:08 -0800 (PST)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 93BAE128D86 for <tls@ietf.org>; Wed, 6 Dec 2017 06:07:59 -0800 (PST)
Received: from pps.filterd (m0050095.ppops.net [127.0.0.1]) by mx0a-00190b01.pphosted.com (8.16.0.21/8.16.0.21) with SMTP id vB6DvZTQ011673; Wed, 6 Dec 2017 14:07:58 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=nXOFpAfnglzXGwiCDU211qFXSI9VChyNN6zAUVm7IrI=; b=aQBhvEfj0ux9fBGpPZT8Z6zkOClyrYJ0sRWYyWZ0YP0OXZh3VOqWas1KkHJntN5HdlzT lOylLnZP19GyVaafwPe+EWFJxcz65Wi8AAUZmXTzFeE+YgkMEn758Xj9f7V6hYVrd80G MaksHD8WHKm68M5M7NgdMwXMhheYv48ateFRV52CC8/KcxZa8ZPcogx64HP50m63Q3tv m7hcGV2WBT72YwG0wy00JO76z4cY+6kdbr+KYMZmU5+SkYnPmv4zMsIKYV1D4dP+sLen mJAg8cSr+Uo+tIWpzKzxA4GCV21+N+zOBzRyOTYc0ewch7PsStSKQuhurJQ4WXVocSGX FQ==
Received: from prod-mail-ppoint1 (prod-mail-ppoint1.akamai.com [184.51.33.18]) by m0050095.ppops.net-00190b01. with ESMTP id 2ekpp4cy30-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 06 Dec 2017 14:07:58 +0000
Received: from pps.filterd (prod-mail-ppoint1.akamai.com [127.0.0.1]) by prod-mail-ppoint1.akamai.com (8.16.0.21/8.16.0.21) with SMTP id vB6E5tkp019619; Wed, 6 Dec 2017 09:07:56 -0500
Received: from email.msg.corp.akamai.com ([172.27.123.33]) by prod-mail-ppoint1.akamai.com with ESMTP id 2ekrcyq329-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Wed, 06 Dec 2017 09:07:56 -0500
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb4.msg.corp.akamai.com (172.27.123.104) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Wed, 6 Dec 2017 09:07:56 -0500
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1263.000; Wed, 6 Dec 2017 09:07:56 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Jitendra Lulla <lullajd@yahoo.com>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] rfc 6520 TLS heartbeat feature
Thread-Index: AQHTbk/uAw35QayBaEmpJg0vFM/7zqM2rmqA
Date: Wed, 06 Dec 2017 14:07:55 +0000
Message-ID: <B5B2E6B4-3E13-4693-BA7B-F77454468E66@akamai.com>
References: <1789795499.2668959.1512536752976.ref@mail.yahoo.com> <1789795499.2668959.1512536752976@mail.yahoo.com>
In-Reply-To: <1789795499.2668959.1512536752976@mail.yahoo.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/f.27.0.171010
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.34.25]
Content-Type: text/plain; charset="utf-8"
Content-ID: <01268CA02E20724588F978893C6BBA5D@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-12-06_06:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 malwarescore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1709140000 definitions=main-1712060206
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-12-06_06:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1015 lowpriorityscore=0 impostorscore=0 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1709140000 definitions=main-1712060204
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/1QPIYaQMHG_LCQ_oParJBAJQ_CE>
Subject: Re: [TLS] rfc 6520 TLS heartbeat feature
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 06 Dec 2017 14:08:17 -0000

➢ In other words, is it worth spending time?
    
You might find it worthwhile to look at Peter’s “LTS for TLS” draft.

 Nobody cares about heartbeats and for this issue, that’s probably good enough.