Re: [TLS] I-D Action:draft-ietf-tls-dtls-heartbeat-01.txt

Martin Rex <mrex@sap.com> Thu, 10 February 2011 13:56 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id E866E3A6997 for <tls@core3.amsl.com>; Thu, 10 Feb 2011 05:56:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.099
X-Spam-Level:
X-Spam-Status: No, score=-10.099 tagged_above=-999 required=5 tests=[AWL=-0.150, BAYES_00=-2.599, HELO_EQ_DE=0.35, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4tmqQ3NYOejH for <tls@core3.amsl.com>; Thu, 10 Feb 2011 05:56:22 -0800 (PST)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.170]) by core3.amsl.com (Postfix) with ESMTP id DC20C3A69AA for <tls@ietf.org>; Thu, 10 Feb 2011 05:56:21 -0800 (PST)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id p1ADuQtF021886 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Thu, 10 Feb 2011 14:56:31 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <201102101356.p1ADuPOp010592@fs4113.wdf.sap.corp>
To: Michael.Tuexen@lurchi.franken.de
Date: Thu, 10 Feb 2011 14:56:25 +0100
In-Reply-To: <C0B73988-B0EE-4808-832D-5C6B163F0369@lurchi.franken.de> from "Michael Tüxen" at Feb 9, 11 11:54:17 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] I-D Action:draft-ietf-tls-dtls-heartbeat-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Feb 2011 13:56:23 -0000

=?iso-8859-1?Q?Michael_T=FCxen?= wrote:
> 
> >>> 
> >>>> The intention of the sentence in the ID is that you can not send
> >>>> multiple HeartbeatRequest out.
> > 
> > Duplicates can result from other phenomena, not just deliberate
> > retransmission.
>
> What is the point here? The rule is to protect the network.
> The receiver has to handle any kind of duplication, but that
> is not the point here.


An over-simplified statement like


   There MUST NOT be more than one HeartbeatRequest message in flight at
   a time.

is inappropiate for the stated purpose.

This single statement does not differentiate between compliant behaviour
for the sender and compliant behaviour for the receiver.
If it is necessary for the _receiver_ to handle duplicates gracefully
then this _must_ be spelled out seperately.

As it is, the wording of the spec implies that the receiver of duplicated
HeartbeatRequest messages needs to abort the connection with a
fatal error in order to comply with the specification.


-Martin