Re: [TLS] Heartbeat and padding

Hanno Böck <hanno@hboeck.de> Sun, 27 April 2014 15:42 UTC

Return-Path: <hanno@hboeck.de>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BEE2F1A022E for <tls@ietfa.amsl.com>; Sun, 27 Apr 2014 08:42:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 2.699
X-Spam-Level: **
X-Spam-Status: No, score=2.699 tagged_above=-999 required=5 tests=[BAYES_50=0.8, MANGLED_BACK=2.3, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qByS973beYHa for <tls@ietfa.amsl.com>; Sun, 27 Apr 2014 08:42:08 -0700 (PDT)
Received: from zucker.schokokeks.org (zucker.schokokeks.org [178.63.68.96]) by ietfa.amsl.com (Postfix) with ESMTP id 3C85D1A01D2 for <tls@ietf.org>; Sun, 27 Apr 2014 08:42:07 -0700 (PDT)
Received: from localhost ([::ffff:88.128.80.144]) (AUTH: LOGIN hanno-default@schokokeks.org, TLS: TLSv1/SSLv3, 128bits, AES128-GCM-SHA256) by zucker.schokokeks.org with ESMTPSA; Sun, 27 Apr 2014 17:42:05 +0200 id 0000000000020014.00000000535D254E.000056AA
Date: Sun, 27 Apr 2014 17:41:49 +0200
From: Hanno Böck <hanno@hboeck.de>
To: tls@ietf.org
Message-ID: <20140427174149.7e1fa528@hboeck.de>
In-Reply-To: <535C4EFD.7030608@pobox.com>
References: <535C4EFD.7030608@pobox.com>
X-Mailer: Claws Mail 3.9.3 (GTK+ 2.24.23; x86_64-pc-linux-gnu)
Mime-Version: 1.0
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="=_zucker.schokokeks.org-22186-1398613326-0001-2"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/FVGDXr-4wry-RpcPTlKnebNzNvw
Subject: Re: [TLS] Heartbeat and padding
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 27 Apr 2014 15:42:09 -0000

On Sat, 26 Apr 2014 17:27:41 -0700
Michael D'Errico <mike-list@pobox.com> wrote:

> Not related to Heartbleed(tm), do we need to revisit the Heartbeat
> spec. due to the random padding?

I've been trying to find out any uses for Heartbeat in the past weeks
and have asked lots of people (also on this list). I got lots of "you
could use it for this and that", but not a single pointer to a real
piece of software doing anything with it.

If you have any use case (a real one, not a fantasy one) come back and
talk about fixing it. Until then: The "fix" for all problems with the
Heartbeat extension is to disable it.

tl;dr: TLS became too complex. Getting rid of unused extensions and
features is the first step to fix that.

-- 
Hanno Böck
http://hboeck.de/

mail/jabber: hanno@hboeck.de
GPG: BBB51E42