Re: [TLS] TCP Keep Alive Question: draft-ietf-tls-tls13-11

<nalini.elkins@insidethestack.com> Mon, 04 January 2016 16:44 UTC

Return-Path: <nalini.elkins@insidethestack.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 34C0C1A8A7B for <tls@ietfa.amsl.com>; Mon, 4 Jan 2016 08:44:30 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4QTVjzD69i-4 for <tls@ietfa.amsl.com>; Mon, 4 Jan 2016 08:44:27 -0800 (PST)
Received: from nm20-vm4.bullet.mail.ne1.yahoo.com (nm20-vm4.bullet.mail.ne1.yahoo.com [98.138.91.180]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AC59C1A8A6D for <tls@ietf.org>; Mon, 4 Jan 2016 08:44:27 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s2048; t=1451925867; bh=2QnU+OUbZaLo8htps00jRxjin6rXUK+yxBRiHxRR0e8=; h=Date:From:Reply-To:To:In-Reply-To:References:Subject:From:Subject; b=BvM0qzYOvXJTUgxUKH0+WCOp6/hML1oNvYeeepdrkuxTZ9p9MvaQD2d02cKCS/uc67KnOjBLIj4NwI8M+RBy7pIDFHbj7N5k3u6WxbHKItviZl0a5NYQcwqWUTF9LgM/PQZfjHRYvxK8aVHaa7eKVVWgOEzza3IMfGDKOvlwlG3tSDiq/EVqf+D8aLu07rLcS+yhuX8WUBGUvPJxRb3sFWq2akwilNS0TLclNke/jATAmLDQF/3ImUPnYK7weeA5DJyVq3IVa1AXyWvam98CkBHsc1K0wrO2LZ01FczznGZRGN7/vtRryAe6+GUWN+gkw/ZayLnHAIbZKDpFJIEY+Q==
Received: from [98.138.101.128] by nm20.bullet.mail.ne1.yahoo.com with NNFMP; 04 Jan 2016 16:44:27 -0000
Received: from [98.138.89.199] by tm16.bullet.mail.ne1.yahoo.com with NNFMP; 04 Jan 2016 16:44:27 -0000
Received: from [127.0.0.1] by omp1057.mail.ne1.yahoo.com with NNFMP; 04 Jan 2016 16:44:27 -0000
X-Yahoo-Newman-Property: ymail-3
X-Yahoo-Newman-Id: 88260.28802.bm@omp1057.mail.ne1.yahoo.com
X-YMail-OSG: Z9vwf3cVM1mFCRFseLiQOFOASl8aDIRp6Jyw0eJtZUomEIMakuDFzrzeH96j9vl .Uz_QCrSnIjU6rcrD36knLy4vB1CuXrJX1K2A1llVEewUJmLGxRqfUIo780QYfbT.WmPwnYJh0C9 OhHw8W6uIbaVTkzX731NHD4sz1FcYAgWQ0b1gbjxMOKiXGQBDflpZsKfs4hm.09V2GZsqml5lHOK uZu.MeCqirK7PEn8MKkPcutYHSreOTY56Wr7XPqrcMsr1aqTNug.cP6WqXDQQY1DPKbHela6hCJ7 pgRKcayOxHUV17iXv3sQVeF7k_wvfZEBZbIkn_2jtf9fiFVPZ93Y5uahmVKLLa9ImMO2iya17fU9 Gp0fcoyHtS6XJa1yNoTse29nRbFiHwbfYX9.cfSLD.vVflB3gfwW5jhHGvKBgmY11ZPo95Q5bycy 1o25JwDTynheJWb2jEUqCb8xwATGC3lIKBaGPVzc.YrGFIMRKEti0lCvNWbwaf55YjlEOlSX55CD typ9lz10YbRzVu2asD2xgLc5tpXPWJki2g7qm0nnBFYU_9.Ti6yc3mFOHRA--
Received: by 98.138.101.176; Mon, 04 Jan 2016 16:44:26 +0000
Date: Mon, 04 Jan 2016 16:44:26 +0000
From: nalini.elkins@insidethestack.com
To: Roland Zink <roland@zinks.de>, "tls@ietf.org" <tls@ietf.org>
Message-ID: <1317549572.504472.1451925866126.JavaMail.yahoo@mail.yahoo.com>
In-Reply-To: <568A9E83.8050502@zinks.de>
References: <568A9E83.8050502@zinks.de>
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/tqcgfpVi2UUcn8nJmqo_RxazbAg>
Subject: Re: [TLS] TCP Keep Alive Question: draft-ietf-tls-tls13-11
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: nalini.elkins@insidethestack.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 04 Jan 2016 16:44:30 -0000

Thank you all for your help.
Nalini Elkins
Inside Products, Inc.
www.insidethestack.com
(831) 659-8360


----- Original Message -----
From: Roland Zink <roland@zinks.de>
To: tls@ietf.org
Sent: Monday, January 4, 2016 8:32 AM
Subject: Re: [TLS] TCP Keep Alive Question: draft-ietf-tls-tls13-11

TCP keep alives are handled by the TCP stack and not given to TLS or as 
Watson said invisible to TLS.

Roland


Am 04.01.2016 um 16:59 schrieb nalini.elkins@insidethestack.com:
>
> On Mon, Jan 4, 2016 at 7:45 AM,  <nalini.elkins@insidethestack.com> wrote:
>>> Hello All,
>>>
>>> Please excuse if this topic has been previously discussed.  I have a question about TCP Keep Alives.
>>>
>>> Section 5 of draft-ietf-tls-tls13-11 reads:
>>>
>>> "Three protocols that use the TLS Record Protocol are described in this document: the TLS Handshake Protocol, the Alert Protocol, and the application data protocol."
>>>
>>> Then continues with:
>>>
>>> "Implementations MUST NOT send record types not defined in this document unless negotiated by some extension.  If a TLS implementation receives an unexpected record type, it MUST send an
>>> "unexpected_message" alert."
>>>
>>> In the wild today, I see many TLS connections which use TCP Keep Alive (NOT TLS Heartbeat).   I take it that this will not work going forth?
>> TCP Keep Alive is invisible to the TLS connection.
> I see. Then, is it that PACKETS without the TLS record protocol may be sent on the TLS connection, but IF the TLS Record protocol IS used, then the record types must be one of those described?
>
> Or is it that TCP Keep Alive is taken out by the TCP stack and not passed to TLS?
>
>
>
>>   Thanks,
>>
>> Nalini Elkins
>> Inside Products, Inc.
>> www.insidethestack.com
>> (831) 659-8360
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>
>

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls