Re: [TLS] Heartbleed / protocol complexity

Hanno Böck <hanno@hboeck.de> Fri, 11 April 2014 14:49 UTC

Return-Path: <hanno@hboeck.de>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 929A81A0466 for <tls@ietfa.amsl.com>; Fri, 11 Apr 2014 07:49:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.02
X-Spam-Level: *
X-Spam-Status: No, score=1.02 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, MANGLED_BACK=2.3, MIME_8BIT_HEADER=0.3, MISSING_HEADERS=1.021, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UEOF8_PZNcRn for <tls@ietfa.amsl.com>; Fri, 11 Apr 2014 07:49:58 -0700 (PDT)
Received: from zucker.schokokeks.org (zucker.schokokeks.org [178.63.68.96]) by ietfa.amsl.com (Postfix) with ESMTP id 68D001A06F3 for <tls@ietf.org>; Fri, 11 Apr 2014 07:49:56 -0700 (PDT)
Received: from localhost (91-66-81-95-dynip.superkabel.de [::ffff:91.66.81.95]) (AUTH: LOGIN hanno-default@schokokeks.org, TLS: TLSv1/SSLv3, 128bits, AES128-GCM-SHA256) by zucker.schokokeks.org with ESMTPSA; Fri, 11 Apr 2014 16:47:52 +0200 id 0000000000020045.0000000053480098.000030EB
Date: Fri, 11 Apr 2014 16:47:46 +0200
From: Hanno Böck <hanno@hboeck.de>
Cc: "tls@ietf.org" <tls@ietf.org>
Message-ID: <20140411164746.5503c4f8@hboeck.de>
In-Reply-To: <CABkgnnX1hrEOmuorkx6st-0V4WAv4YQ9GjiWRtYQyeu6HTXLcA@mail.gmail.com>
References: <20140409232505.0d6e02b8@hboeck.de> <CABkgnnX1hrEOmuorkx6st-0V4WAv4YQ9GjiWRtYQyeu6HTXLcA@mail.gmail.com>
X-Mailer: Claws Mail 3.9.3 (GTK+ 2.24.23; x86_64-pc-linux-gnu)
Mime-Version: 1.0
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="=_zucker.schokokeks.org-12523-1397227672-0001-2"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/LXsO8UiAyOG66HYwC690Betn9hU
Subject: Re: [TLS] Heartbleed / protocol complexity
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 11 Apr 2014 14:49:59 -0000

On Wed, 9 Apr 2014 14:28:20 -0700
Martin Thomson <martin.thomson@gmail.com> wrote:

> On 9 April 2014 14:25, Hanno Böck <hanno@hboeck.de> wrote:
> > If it is decided that a new extension is needed it
> >   should be as simple as possible.
> 
> That's a motherhood statement.  Yes, RFC 6520 could have been simpler,
> but it does provide a valuable function.  The payload included.

While we're at it:
Can anyone name me what real-world applications use TLS Heartbeat with
TCP? Or any use at all?
I'm really asking out of curiosity.
Because I read so much about the whole thing and nowhere was
anything mentioned at all.

-- 
Hanno Böck
http://hboeck.de/

mail/jabber: hanno@hboeck.de
GPG: BBB51E42