Re: [TLS] Heartbleed / protocol complexity

Nikos Mavrogiannopoulos <nmav@redhat.com> Thu, 10 April 2014 07:57 UTC

Return-Path: <nmav@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3A0361A00B6 for <tls@ietfa.amsl.com>; Thu, 10 Apr 2014 00:57:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.574
X-Spam-Level:
X-Spam-Status: No, score=-4.574 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, MANGLED_BACK=2.3, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.272, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vBG035N7-pvb for <tls@ietfa.amsl.com>; Thu, 10 Apr 2014 00:57:37 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) by ietfa.amsl.com (Postfix) with ESMTP id 7156D1A00A3 for <tls@ietf.org>; Thu, 10 Apr 2014 00:57:37 -0700 (PDT)
Received: from int-mx09.intmail.prod.int.phx2.redhat.com (int-mx09.intmail.prod.int.phx2.redhat.com [10.5.11.22]) by mx1.redhat.com (8.14.4/8.14.4) with ESMTP id s3A7vWiI005706 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Thu, 10 Apr 2014 03:57:32 -0400
Received: from [10.34.2.127] (dhcp-2-127.brq.redhat.com [10.34.2.127]) by int-mx09.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id s3A7vUkN003511 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NO); Thu, 10 Apr 2014 03:57:31 -0400
Message-ID: <1397116649.2419.4.camel@dhcp-2-127.brq.redhat.com>
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: Hanno Böck <hanno@hboeck.de>
Date: Thu, 10 Apr 2014 09:57:29 +0200
In-Reply-To: <20140409232505.0d6e02b8@hboeck.de>
References: <20140409232505.0d6e02b8@hboeck.de>
Content-Type: text/plain; charset="UTF-8"
Mime-Version: 1.0
Content-Transfer-Encoding: 8bit
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.22
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/jORhdBbrVYaje2W1eD_hl1pp6DE
Cc: tls@ietf.org
Subject: Re: [TLS] Heartbleed / protocol complexity
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Apr 2014 07:57:39 -0000

On Wed, 2014-04-09 at 23:25 +0200, Hanno Böck wrote:
> Hi,
> 
> It's kinda surprising that nobody yet started a thread on the biggest
> issue in TLS these days on the TLS WG list. So I make a start.
[...]
> I see a number of issues here:
> * Heartbeat extension is enabled in cases where it most likely will
>   never be needed or used (HTTPS), but it still causes problems. That
>   shouldn't be.

Implementations are free to enable any extensions by default or not. I
wouldn't expect the heartbeat extension to be enabled in most
implementations.

> * Heartbeat adds some completely unneccessary complexity by having a
>   payload with an arbitrary length. There's no point in that. Fefe
>   wrote something about it (german only):

There is. The heartbeat extension can be used under DTLS to perform path
MTU discovery.

>   http://blog.fefe.de/?ts=adba343f
>   (I don't like his name blaming but he has a point on heartbeat and
>   payload)
>   Lesson to learn: If it is decided that a new extension is needed it
>   should be as simple as possible.

Indeed, and in that case the heartbeat extension is as simple as
possible.

regards,
Nikos