Re: [TLS] Short notes on TLS RFCs ...

Watson Ladd <watsonbladd@gmail.com> Fri, 20 June 2014 12:31 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6C5EE1B27B0 for <tls@ietfa.amsl.com>; Fri, 20 Jun 2014 05:31:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id clnu0inHY76i for <tls@ietfa.amsl.com>; Fri, 20 Jun 2014 05:31:46 -0700 (PDT)
Received: from mail-yh0-x234.google.com (mail-yh0-x234.google.com [IPv6:2607:f8b0:4002:c01::234]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E84251B27A3 for <tls@ietf.org>; Fri, 20 Jun 2014 05:31:45 -0700 (PDT)
Received: by mail-yh0-f52.google.com with SMTP id a41so2755937yho.11 for <tls@ietf.org>; Fri, 20 Jun 2014 05:31:45 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; bh=RxyVTUIhFiKojD+mu+Pi4OmXxZfHstEEccybFrFktf8=; b=zaD9A7OqDXv+tS+ZZ+iFa1PXxgy0R8JucZf73jwxf3H17PxQMUAtvVYxV5Emf4nXNA dRmYsTGQ2LgU20TkPLqXYZ34QsL0xUpIgTmbJ1Yn8qudQslaBZBomKq1Y346GGQxG40y rb3ZdR8FVhuC5WbT7KjgbQ9cqv9+B2zCRXSlPB9EEI+XMPBV1xdDRIEt5feJz7D1mMlN skuoavnGSJwRjOr6M4vLMnaViIvAvRVIXxMijSrfFHFYnzT5SSEUDOyC4W7YMcOPzPMK PqYCQFLyy5FP1DjyoUJ07f6198vc9iabfAZdDxdyiLiCpSndPnyRwXYdCncQIZ4skNtk 2RyQ==
MIME-Version: 1.0
X-Received: by 10.236.25.234 with SMTP id z70mr4958126yhz.107.1403267505237; Fri, 20 Jun 2014 05:31:45 -0700 (PDT)
Received: by 10.170.39.136 with HTTP; Fri, 20 Jun 2014 05:31:45 -0700 (PDT)
In-Reply-To: <5772B9EF-EDD0-4B3E-A85E-43CCEA199D01@lurchi.franken.de>
References: <CAAF6GDfWGkZkYxvCHA+fScLzFse8bafDDd91Cgg_i-_UTu-Q0w@mail.gmail.com> <5772B9EF-EDD0-4B3E-A85E-43CCEA199D01@lurchi.franken.de>
Date: Fri, 20 Jun 2014 09:31:45 -0300
Message-ID: <CACsn0cn7j0Qh-GJ7JK9Cs-NK9yQLqaz2k900C=D6ZAcbXWEPhQ@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Michael Tuexen <Michael.Tuexen@lurchi.franken.de>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/evfeXSvYJzp-ZPtt30qp9IKE7fs
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Short notes on TLS RFCs ...
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 20 Jun 2014 12:31:47 -0000

On Fri, Jun 20, 2014 at 9:15 AM, Michael Tuexen
<Michael.Tuexen@lurchi.franken.de> wrote:
> On 20 Jun 2014, at 05:32, Colm MacCárthaigh <colm@allcosts.net> wrote:
>
>>
>> 3. The purpose of heartbeat message seems to be a form of path MTU
>> discovery, but they also seem ill-suited to MTU discovery. In
>> particular, Heartbeat messages seem to me capable of only discovering
>> the lowest-MTU supported in both directions of transmission; rather
>> than the actual MTU of the network paths; which can be (and sometimes
>> are) asymmetrical.  This may seem very esoteric, but as WANs and
>> transit providers deploy jumbo-frames inconsistently, asymmetrical
>> MTUs are becoming more common. Though hopefully that day will pass.
> No, heartbeat messages contain a payload being reflected and a padding
> being discarded. Therefore you can send your (large) probe packet
> containing a relatively small payload and a padding to get it to
> the size you want to test, and just get back a small answer containing
> the payload (and a small padding). So the padding is there especially
> for dealing with asymmetric paths.

So Heartbleed is a feature: send a small packet and get a large
response for the direction you want to test.

Sincerely,
Watson Ladd
>
> Best regards
> Michael
>>
>> Again, apologies if my notes are duplicative, but figured it was
>> better to report a dupe than to miss something.
>>
>> --
>> Colm
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin