Re: [TLS] I-D Action:draft-ietf-tls-dtls-heartbeat-01.txt

Michael Tüxen <Michael.Tuexen@lurchi.franken.de> Thu, 10 February 2011 15:56 UTC

Return-Path: <Michael.Tuexen@lurchi.franken.de>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 8445A3A69C8 for <tls@core3.amsl.com>; Thu, 10 Feb 2011 07:56:13 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.299
X-Spam-Level:
X-Spam-Status: No, score=-2.299 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, MIME_8BIT_HEADER=0.3]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Dz0pC60GTes1 for <tls@core3.amsl.com>; Thu, 10 Feb 2011 07:56:12 -0800 (PST)
Received: from mail-n.franken.de (drew.ipv6.franken.de [IPv6:2001:638:a02:a001:20e:cff:fe4a:feaa]) by core3.amsl.com (Postfix) with ESMTP id 715B53A6886 for <tls@ietf.org>; Thu, 10 Feb 2011 07:56:12 -0800 (PST)
Received: from [192.168.1.113] (p508FA7CA.dip.t-dialin.net [80.143.167.202]) (Authenticated sender: macmic) by mail-n.franken.de (Postfix) with ESMTP id F0CF11C0B4619; Thu, 10 Feb 2011 16:56:22 +0100 (CET)
Mime-Version: 1.0 (Apple Message framework v1082)
Content-Type: text/plain; charset="us-ascii"
From: Michael Tüxen <Michael.Tuexen@lurchi.franken.de>
In-Reply-To: <201102101356.p1ADuPOp010592@fs4113.wdf.sap.corp>
Date: Thu, 10 Feb 2011 16:56:21 +0100
Content-Transfer-Encoding: 7bit
Message-Id: <334B4C17-7752-421F-9D5B-E0FD6DCD29E7@lurchi.franken.de>
References: <201102101356.p1ADuPOp010592@fs4113.wdf.sap.corp>
To: mrex@sap.com
X-Mailer: Apple Mail (2.1082)
Cc: tls@ietf.org
Subject: Re: [TLS] I-D Action:draft-ietf-tls-dtls-heartbeat-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Feb 2011 15:56:13 -0000

On Feb 10, 2011, at 2:56 PM, Martin Rex wrote:

> =?iso-8859-1?Q?Michael_T=FCxen?= wrote:
>> 
>>>>> 
>>>>>> The intention of the sentence in the ID is that you can not send
>>>>>> multiple HeartbeatRequest out.
>>> 
>>> Duplicates can result from other phenomena, not just deliberate
>>> retransmission.
>> 
>> What is the point here? The rule is to protect the network.
>> The receiver has to handle any kind of duplication, but that
>> is not the point here.
> 
> 
> An over-simplified statement like
> 
> 
>   There MUST NOT be more than one HeartbeatRequest message in flight at
>   a time.
> 
> is inappropiate for the stated purpose.
> 
> This single statement does not differentiate between compliant behaviour
> for the sender and compliant behaviour for the receiver.
> If it is necessary for the _receiver_ to handle duplicates gracefully
> then this _must_ be spelled out seperately.
> 
> As it is, the wording of the spec implies that the receiver of duplicated
> HeartbeatRequest messages needs to abort the connection with a
> fatal error in order to comply with the specification.
But that is not written anywere. The ID states clearly:

When a HeartbeatRequest message is received, a corresponding
HeartbeatResponse message MUST be sent carrying an exact copy of the
payload of the HeartbeatRequest.  The padding of the received
HeartbeatRequest message MUST be ignored.  It MUST NOT be included in
the HeartbeatResponse message, i.e. the padding field of the
HeartbeatResponse message MUST have a length of zero.

In general it is a bad idea to send a fatal error when you receive
any DTLS packet twice.

Best regards
Michael
> 
> 
> -Martin
>