Re: [TLS] Short notes on TLS RFCs ...

Robert Ransom <rransom.8774@gmail.com> Fri, 20 June 2014 13:10 UTC

Return-Path: <rransom.8774@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0DE351B27DA for <tls@ietfa.amsl.com>; Fri, 20 Jun 2014 06:10:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.75
X-Spam-Level:
X-Spam-Status: No, score=-1.75 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Y3a2YDFSjsmu for <tls@ietfa.amsl.com>; Fri, 20 Jun 2014 06:10:37 -0700 (PDT)
Received: from mail-qa0-x22d.google.com (mail-qa0-x22d.google.com [IPv6:2607:f8b0:400d:c00::22d]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 123CA1B27DE for <tls@ietf.org>; Fri, 20 Jun 2014 06:10:23 -0700 (PDT)
Received: by mail-qa0-f45.google.com with SMTP id v10so3065186qac.4 for <tls@ietf.org>; Fri, 20 Jun 2014 06:10:23 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; bh=aERNWFT4tFqI/B9zDXAn3g7YxM98LCij3ICwBnjB10c=; b=zpNXuhsUayhNjk9rh8uaN4XsQncB9Qex473Pem6UTiQ2XBeBqZof4xHsVEaEujo/5C n/+XkFy11UzrON9KYRLBMmEhoRbslsv1BfRfrg3PjhH037E29QZXsx8u4XviPib4U0Wu qgz45+pc/KJjPs6Qb4tsp8pX+1Rd+RkP9KwXiBD9OqO1aAoKnokOu8SP4MJzSZgM/kQK L0eB1vsoEnfaz1OwzwZ4Kxk7J4nHvnSdKk34nJ8ZXwF7UHtworMFgKVJKbTMy7aNTsER JP76ZIcFHKkV7nQ/2jGiE4mY1q7KkdRWiZO1jO+Nb6SZhidaPqmjnTjarMlLYctvE62z Tc9Q==
MIME-Version: 1.0
X-Received: by 10.140.88.241 with SMTP id t104mr4458113qgd.29.1403269823249; Fri, 20 Jun 2014 06:10:23 -0700 (PDT)
Received: by 10.140.98.233 with HTTP; Fri, 20 Jun 2014 06:10:23 -0700 (PDT)
In-Reply-To: <D538F06C-FAC3-4EDC-8EBB-3077BBD66EB8@lurchi.franken.de>
References: <CAAF6GDfWGkZkYxvCHA+fScLzFse8bafDDd91Cgg_i-_UTu-Q0w@mail.gmail.com> <5772B9EF-EDD0-4B3E-A85E-43CCEA199D01@lurchi.franken.de> <CACsn0cn7j0Qh-GJ7JK9Cs-NK9yQLqaz2k900C=D6ZAcbXWEPhQ@mail.gmail.com> <D538F06C-FAC3-4EDC-8EBB-3077BBD66EB8@lurchi.franken.de>
Date: Fri, 20 Jun 2014 06:10:23 -0700
Message-ID: <CABqy+so0Ce1b6LGxro32ofZw-n1_U=SSDBG5i3QM6uyLoYxB3g@mail.gmail.com>
From: Robert Ransom <rransom.8774@gmail.com>
To: Michael Tuexen <Michael.Tuexen@lurchi.franken.de>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/bQC-HLGr0-Y6e51BEK1u0fW9ZQw
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Short notes on TLS RFCs ...
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 20 Jun 2014 13:10:43 -0000

On 6/20/14, Michael Tuexen <Michael.Tuexen@lurchi.franken.de> wrote:
> On 20 Jun 2014, at 14:31, Watson Ladd <watsonbladd@gmail.com> wrote:
>
>> On Fri, Jun 20, 2014 at 9:15 AM, Michael Tuexen
>> <Michael.Tuexen@lurchi.franken.de> wrote:
>>> On 20 Jun 2014, at 05:32, Colm MacCárthaigh <colm@allcosts.net> wrote:
>>>
>>>>
>>>> 3. The purpose of heartbeat message seems to be a form of path MTU
>>>> discovery, but they also seem ill-suited to MTU discovery. In
>>>> particular, Heartbeat messages seem to me capable of only discovering
>>>> the lowest-MTU supported in both directions of transmission; rather
>>>> than the actual MTU of the network paths; which can be (and sometimes
>>>> are) asymmetrical.  This may seem very esoteric, but as WANs and
>>>> transit providers deploy jumbo-frames inconsistently, asymmetrical
>>>> MTUs are becoming more common. Though hopefully that day will pass.
>>> No, heartbeat messages contain a payload being reflected and a padding
>>> being discarded. Therefore you can send your (large) probe packet
>>> containing a relatively small payload and a padding to get it to
>>> the size you want to test, and just get back a small answer containing
>>> the payload (and a small padding). So the padding is there especially
>>> for dealing with asymmetric paths.
>>
>> So Heartbleed is a feature: send a small packet and get a large
>> response for the direction you want to test.
> No... You send a large packet (mostly containing padding) and get
> back a small one (mostly containing the reflected payload)...

‘Heartbleed’ allowed a party to send a small packet and receive a large reply.


Robert Ransom