Re: [TLS] I-D Action:draft-ietf-tls-dtls-heartbeat-01.txt

Michael Tüxen <Michael.Tuexen@lurchi.franken.de> Wed, 09 February 2011 11:01 UTC

Return-Path: <Michael.Tuexen@lurchi.franken.de>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 38CD93A67DF for <tls@core3.amsl.com>; Wed, 9 Feb 2011 03:01:31 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.299
X-Spam-Level:
X-Spam-Status: No, score=-2.299 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, MIME_8BIT_HEADER=0.3]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yBsAz3luaZnR for <tls@core3.amsl.com>; Wed, 9 Feb 2011 03:01:30 -0800 (PST)
Received: from mail-n.franken.de (drew.ipv6.franken.de [IPv6:2001:638:a02:a001:20e:cff:fe4a:feaa]) by core3.amsl.com (Postfix) with ESMTP id E8A9E3A6980 for <tls@ietf.org>; Wed, 9 Feb 2011 03:01:29 -0800 (PST)
Received: from [212.201.127.66] (unknown [212.201.127.66]) (Authenticated sender: macmic) by mail-n.franken.de (Postfix) with ESMTP id 1452D1C0C0BCE; Wed, 9 Feb 2011 12:01:37 +0100 (CET)
Mime-Version: 1.0 (Apple Message framework v1082)
Content-Type: text/plain; charset="iso-8859-1"
From: Michael Tüxen <Michael.Tuexen@lurchi.franken.de>
In-Reply-To: <82wrl9zjy9.fsf@mid.bfk.de>
Date: Wed, 09 Feb 2011 12:01:36 +0100
Content-Transfer-Encoding: quoted-printable
Message-Id: <0FF8EA81-FDC9-48A2-BE2B-2937095CF5C7@lurchi.franken.de>
References: <20110127114502.24680.73782.idtracker@localhost> <8239oeqz6c.fsf@mid.bfk.de> <4848B682-273F-4B52-B9E2-ACBFDFDAAB7F@lurchi.franken.de> <00cf01cbc1f4$dc962700$4001a8c0@gateway.2wire.net> <82wrl9zjy9.fsf@mid.bfk.de>
To: Florian Weimer <fweimer@bfk.de>
X-Mailer: Apple Mail (2.1082)
Cc: tls@ietf.org
Subject: Re: [TLS] I-D Action:draft-ietf-tls-dtls-heartbeat-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 09 Feb 2011 11:01:31 -0000

On Feb 9, 2011, at 9:33 AM, Florian Weimer wrote:

> * t. petch:
> 
>> The intention of the sentence in the ID is that you can not send
>> multiple HeartbeatRequest out.
> 
> But you actually can because the transport layer may duplicate
> datagrams.  In particular, recipients MUST be prepared to deal with
> such duplicates.
If the transport layer does (like TCP or SCTP), it has a CC.

The intention of allowing only one outstanding HeartbeatRequest
is a very simple form of CC.

Best regards
Michael
> 
> -- 
> Florian Weimer                <fweimer@bfk.de>
> BFK edv-consulting GmbH       http://www.bfk.de/
> Kriegsstraße 100              tel: +49-721-96201-1
> D-76133 Karlsruhe             fax: +49-721-96201-99
>