Re: [TLS] TCP Keep Alive Question: draft-ietf-tls-tls13-11

Watson Ladd <watsonbladd@gmail.com> Mon, 04 January 2016 15:52 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0427C1A898C for <tls@ietfa.amsl.com>; Mon, 4 Jan 2016 07:52:21 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JEEXRcP2INTx for <tls@ietfa.amsl.com>; Mon, 4 Jan 2016 07:52:18 -0800 (PST)
Received: from mail-yk0-x235.google.com (mail-yk0-x235.google.com [IPv6:2607:f8b0:4002:c07::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 692021A1B69 for <tls@ietf.org>; Mon, 4 Jan 2016 07:52:18 -0800 (PST)
Received: by mail-yk0-x235.google.com with SMTP id k129so229048912yke.0 for <tls@ietf.org>; Mon, 04 Jan 2016 07:52:18 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=sJVF3P59NLjT2Jvyc38AXkmfrRPRp5mkBvghM6bjoME=; b=S6WNAuIXXI5jHgEeM9sGaKlYLCv2i7ELLSNFKI/PfoE//7ei2LD03jb3w8uYLQiib8 x4vbIXSJPswVF/nVnKWQtmgr9nQYt5uj55xqAQMl7bxZXPlOyF/3kjMrrTcWVttO3cv+ AvxEaW/L3ADfFV0jFLo1g2jLLYZbUEuiip3JTD5LMlVqfPvX45Coo8F778IGqXVonrnt jv+tFmKU13vu8SmtneCf10nWD/UVt6Q5fE4YGj1c4432VnC3/eKPmTmSIGTmMdcT+X1s njqnaKdvLjUNr4G+1pyG6vM+7uSCldrkq1HvLW2/JS4Ny/o4oiSydTp8Fbg7XfnnRShN /1tw==
MIME-Version: 1.0
X-Received: by 10.13.213.215 with SMTP id x206mr65322267ywd.97.1451922737650; Mon, 04 Jan 2016 07:52:17 -0800 (PST)
Received: by 10.13.216.150 with HTTP; Mon, 4 Jan 2016 07:52:17 -0800 (PST)
In-Reply-To: <1646739694.494868.1451922356384.JavaMail.yahoo@mail.yahoo.com>
References: <20151230105207.GB6140@roeckx.be> <CAFewVt4+eysHvxnP=q-Gn-0DgQWLkoTs5OSc8v_t6qRtsk7TWg@mail.gmail.com> <CAMfhd9VYAaioMJqsk1M=sEQ-tJ_GJpDk5LsYcydK0Dwv-jQG1g@mail.gmail.com> <5684C9CC.2080703@akr.io> <20151231065451.GA24161@LK-Perkele-V2.elisa-laajakaista.fi> <CABkgnnV3FKvP46urvvdUA35boNiy944wjg0R_kHmjWW=pZo+sA@mail.gmail.com> <20151231202043.GA24791@LK-Perkele-V2.elisa-laajakaista.fi> <CABcZeBPbPw9V2ZDEOmWcOrcUMvb+jFbJ6f54Dbei7f7nwXcBFQ@mail.gmail.com> <20151231204958.GC24791@LK-Perkele-V2.elisa-laajakaista.fi> <CABcZeBNuqmqe8SpoMJWAm-WoYEmdvRhwS+eqw_81CQ_j9m2tmg@mail.gmail.com> <20151231214704.GA24931@LK-Perkele-V2.elisa-laajakaista.fi> <1646739694.494868.1451922356384.JavaMail.yahoo@mail.yahoo.com>
Date: Mon, 04 Jan 2016 07:52:17 -0800
Message-ID: <CACsn0cnGTqmYm0zF0C4LKxQj8oERNBhKz_CtyFCZckUgtXGKBQ@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: nalini.elkins@insidethestack.com
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/l7aW0ljpbxfjXbvdJMWpwtsLAgs>
Cc: IETF TLS <tls@ietf.org>
Subject: Re: [TLS] TCP Keep Alive Question: draft-ietf-tls-tls13-11
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 04 Jan 2016 15:52:21 -0000

On Mon, Jan 4, 2016 at 7:45 AM,  <nalini.elkins@insidethestack.com> wrote:
> Hello All,
>
> Please excuse if this topic has been previously discussed.  I have a question about TCP Keep Alives.
>
> Section 5 of draft-ietf-tls-tls13-11 reads:
>
> "Three protocols that use the TLS Record Protocol are described in this document: the TLS Handshake Protocol, the Alert Protocol, and the application data protocol."
>
> Then continues with:
>
> "Implementations MUST NOT send record types not defined in this document unless negotiated by some extension.  If a TLS implementation receives an unexpected record type, it MUST send an
> "unexpected_message" alert."
>
> In the wild today, I see many TLS connections which use TCP Keep Alive (NOT TLS Heartbeat).   I take it that this will not work going forth?

TCP Keep Alive is invisible to the TLS connection.

>  Thanks,
>
> Nalini Elkins
> Inside Products, Inc.
> www.insidethestack.com
> (831) 659-8360
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.