Re: [TLS] DTLS RRC and heartbeat

"Salz, Rich" <rsalz@akamai.com> Thu, 21 October 2021 15:43 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 239FE3A17FA for <tls@ietfa.amsl.com>; Thu, 21 Oct 2021 08:43:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.551
X-Spam-Level:
X-Spam-Status: No, score=-2.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.452, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QkO6ulMQ1NFM for <tls@ietfa.amsl.com>; Thu, 21 Oct 2021 08:42:55 -0700 (PDT)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6BF4C3A1700 for <tls@ietf.org>; Thu, 21 Oct 2021 08:42:55 -0700 (PDT)
Received: from pps.filterd (m0122333.ppops.net [127.0.0.1]) by mx0a-00190b01.pphosted.com (8.16.1.2/8.16.1.2) with SMTP id 19LEmiS8028160; Thu, 21 Oct 2021 16:42:47 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=CgNVH4qc4nn82gW8atBeTQMSqgEjV26jFjv85cv40TY=; b=R1P0ocUDS+tCy0T0XwWax5rBdjRww/cGoGgXREas/a+dv7MTUgMxlB73p72xtgYDFyJ+ /K3bBRjB0czN4qh0FRiCYO5RxoBTNHtGdSGP/EfYIxQH7i+lxX3aIgukYOS1pOmlwdHP viMfAHE9/dTZtgYLKaanzHFw4YeFVoTq2SwxHdzjY7TVjm0v9azPlMccbDUb/OmCmdK3 tKnrVd7Ohnc7zC+ofqoYbJEqK9Li0bvZY2BuEcJMqrZ6ztgcC7OAo7F9qUOOH4/Vty/5 d3PX1O9dK3+4b8C8N7oCrbb4j7A9OZAB5eIliZ+9uCkiXfDASc0EMg6/Bs98xY7cPIm+ aA==
Received: from prod-mail-ppoint6 (prod-mail-ppoint6.akamai.com [184.51.33.61] (may be forged)) by mx0a-00190b01.pphosted.com with ESMTP id 3bu0ugwxfe-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Thu, 21 Oct 2021 16:42:47 +0100
Received: from pps.filterd (prod-mail-ppoint6.akamai.com [127.0.0.1]) by prod-mail-ppoint6.akamai.com (8.16.1.2/8.16.1.2) with SMTP id 19LFYA1e023231; Thu, 21 Oct 2021 11:42:45 -0400
Received: from email.msg.corp.akamai.com ([172.27.123.53]) by prod-mail-ppoint6.akamai.com with ESMTP id 3bt07yktfh-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Thu, 21 Oct 2021 11:42:45 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb2.msg.corp.akamai.com (172.27.123.102) with Microsoft SMTP Server (TLS) id 15.0.1497.23; Thu, 21 Oct 2021 11:42:45 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1497.023; Thu, 21 Oct 2021 11:42:45 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Hanno Böck <hanno@hboeck.de>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] DTLS RRC and heartbeat
Thread-Index: AQHXxl8l6ODjpk3jDEuPKao/uU1qfavdxrGA///RI4A=
Date: Thu, 21 Oct 2021 15:42:44 +0000
Message-ID: <569CD818-5196-4FD3-80B5-3E59F7480A8E@akamai.com>
References: <CAObGJnObgKwJE6dHUE_bPOHAzYNgaSDguXCz6gZ1Ld9bVKfecg@mail.gmail.com> <20211021163027.2dd6c9a5@computer>
In-Reply-To: <20211021163027.2dd6c9a5@computer>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.54.21101001
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.27.164.43]
Content-Type: text/plain; charset="utf-8"
Content-ID: <2231B262CCDBBB4E8DB4C7C18CF3CCCE@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.425, 18.0.790 definitions=2021-10-21_04:2021-10-21, 2021-10-21 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 bulkscore=0 phishscore=0 mlxscore=0 malwarescore=0 adultscore=0 spamscore=0 mlxlogscore=711 suspectscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2109230001 definitions=main-2110210080
X-Proofpoint-GUID: m2HKLK0Pg0kzMHEG3W3nzsiYRJlnlNkL
X-Proofpoint-ORIG-GUID: m2HKLK0Pg0kzMHEG3W3nzsiYRJlnlNkL
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.182.1,Aquarius:18.0.790,Hydra:6.0.425,FMLib:17.0.607.475 definitions=2021-10-21_04,2021-10-21_02,2020-04-07_01
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 clxscore=1011 impostorscore=0 mlxlogscore=658 spamscore=0 mlxscore=0 bulkscore=0 lowpriorityscore=0 suspectscore=0 phishscore=0 adultscore=0 malwarescore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2109230001 definitions=main-2110210080
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/REj-aCHwWt958TLd3KSSNgQxpWQ>
Subject: Re: [TLS] DTLS RRC and heartbeat
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Oct 2021 15:43:00 -0000

For the points Hanno raised, I think it might make sense to define a simpler heartbeat framework that is only defined for UDP.  Get a new udp-only codepoint.  And yes, OpenSSL completely removed heartbeat some time ago.