Re: [TLS] I-D Action:draft-ietf-tls-dtls-heartbeat-01.txt

Sean Turner <turners@ieca.com> Wed, 09 March 2011 20:54 UTC

Return-Path: <turners@ieca.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 9255F3A6ABC for <tls@core3.amsl.com>; Wed, 9 Mar 2011 12:54:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.082
X-Spam-Level:
X-Spam-Status: No, score=-102.082 tagged_above=-999 required=5 tests=[AWL=-0.384, BAYES_00=-2.599, J_CHICKENPOX_15=0.6, MIME_8BIT_HEADER=0.3, UNPARSEABLE_RELAY=0.001, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8jaP0sWXTHpa for <tls@core3.amsl.com>; Wed, 9 Mar 2011 12:54:43 -0800 (PST)
Received: from nm1.bullet.mail.bf1.yahoo.com (nm1.bullet.mail.bf1.yahoo.com [98.139.212.160]) by core3.amsl.com (Postfix) with SMTP id A09063A6943 for <tls@ietf.org>; Wed, 9 Mar 2011 12:54:43 -0800 (PST)
Received: from [98.139.212.153] by nm1.bullet.mail.bf1.yahoo.com with NNFMP; 09 Mar 2011 20:55:57 -0000
Received: from [98.139.212.201] by tm10.bullet.mail.bf1.yahoo.com with NNFMP; 09 Mar 2011 20:55:57 -0000
Received: from [127.0.0.1] by omp1010.mail.bf1.yahoo.com with NNFMP; 09 Mar 2011 20:55:57 -0000
X-Yahoo-Newman-Id: 564970.62713.bm@omp1010.mail.bf1.yahoo.com
Received: (qmail 14550 invoked from network); 9 Mar 2011 20:55:57 -0000
Received: from thunderfish.local (turners@71.191.3.104 with plain) by smtp112.biz.mail.mud.yahoo.com with SMTP; 09 Mar 2011 12:55:56 -0800 PST
X-Yahoo-SMTP: ZrP3VLSswBDL75pF8ymZHDSu9B.vcMfDPgLJ
X-YMail-OSG: sgUq0LUVM1mfEmDpdl6QO9FZqHZwSZJwqM9kBmJ7oOISQ.Y nMyjeoRrFShKuzryehKAYGzkyql0Sihkb1AswzXgZJZg_zIIFUFIcA_SDu1y 0FQ55pA7hi213iIuSNBR4rvuWDtubEipSWPjdDj7YBvouNm9Ub6zNPmCtflB jO6OYMjtJPDAjFm6_9Ke2OLUuBrIxOWPXowN5uYDdegacwVNxCdBta72H25n RkbCqC8QoakTkMooBSIH_XySaPNLgk9pu_g3W5AXFVw8qcZAz88BZmbD7DUP T0gQjaUxtd2vqJI6qyf.kmoTF4axC70U7kAZvgdGzmNwUpIPGGEmnOcyKeIt reN7OsHvUXvTg0vA6U1vGntDpzxScviGinGLIUTTfXk0-
X-Yahoo-Newman-Property: ymail-3
Message-ID: <4D77E95C.5010504@ieca.com>
Date: Wed, 09 Mar 2011 15:55:56 -0500
From: Sean Turner <turners@ieca.com>
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10.6; en-US; rv:1.9.2.15) Gecko/20110303 Lightning/1.0b2 Thunderbird/3.1.9
MIME-Version: 1.0
To: Michael Tüxen <Michael.Tuexen@lurchi.franken.de>
References: <20110127114502.24680.73782.idtracker@localhost><8239oeqz6c.fsf@mid.bfk.de> <4848B682-273F-4B52-B9E2-ACBFDFDAAB7F@lurchi.franken.de> <00cf01cbc1f4$dc962700$4001a8c0@gateway.2wire.net> <4D481926.6090409@ieca.com> <A63E8374-1211-48E4-B9C6-BCA9119F80CB@lurchi.franken.de>
In-Reply-To: <A63E8374-1211-48E4-B9C6-BCA9119F80CB@lurchi.franken.de>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 8bit
Cc: tls@ietf.org
Subject: Re: [TLS] I-D Action:draft-ietf-tls-dtls-heartbeat-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 09 Mar 2011 20:54:44 -0000

On 2/1/11 3:20 PM, Michael Tüxen wrote:
> On Feb 1, 2011, at 3:31 PM, Sean Turner wrote:
>
>> On 2/1/11 4:23 AM, t.petch wrote:
>>> ----- Original Message -----
>>> From: "Michael Tüxen"<Michael.Tuexen@lurchi.franken.de>
>>> To: "Florian Weimer"<fweimer@bfk.de>
>>> Cc:<tls@ietf.org>
>>> Sent: Thursday, January 27, 2011 2:49 PM
>>>
>>> On Jan 27, 2011, at 2:00 PM, Florian Weimer wrote:
>>>
>>>>> This document describes the Heartbeat Extension for the Transport
>>>>> Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
>>>>> protocol.
>>>>
>>>> I think this paragraph
>>>>
>>>> | There MUST NOT be more than one HeartbeatRequest message in flight
>>>> | at a time.
>>>>
>>>> should be changed to:
>>>>
>>>> | Retransmissions MUST use the same payload as the original
>>>> | HeartbeatRequest message.
>>> The intention of the sentence in the ID is that you can not send
>>> multiple HeartbeatRequest out. This could overload the network since
>>> DTLS uses transport layers which do not necessary provide a congestion
>>> control. That is why you can only have one request in flight.
>>> Please note that it is not in flight anymore if the corresponding
>>> HeartbeatReply has been received or the retransmission timer fires.
>>>
>>> Michael
>>>
>>> My experience of the IESG is that they will insist on a paragraph about
>>> Congestion Control (lack of) and mitigation thereof.  At the same time,
>>> I find it very hard to know what words will satisfy them; my most recent
>>> experience was with RFC6012, albeit a more complex scenario.
>>>
>>> Tom Petch
>>
>> I suspect that the transport ADs' interest will be piqued the minute they read the words: mtu ;)  The best thing to do is to ask for an early review from tsv-dir@ietf.org.  I'm willing to send it over if you'd like?
> Hi Sean,
>
> yes, please send it over to them.
>
> Robin and myself are working on some minor text changes and it would be
> nice to address also the comments we get from the tsv-dir in the next
> revision.
>>
>> This is my bad, because I haven't yet figured out what magic incantation needs to go in drafts to appease the transport (and probably internet area) ADs.
> Hmm. Regarding path MTU discovery we made references to RFC 4821, which
> should make them happy (I hope).
>
> But let us get their comments and improve the document.
>
> Best regards
> Michael
>>
>> spt
>>

No word from tsv-dir.  I re-pinged the list moderators and ADs.

spt