Re: [TLS] [DTLS1.3]ACK message sent in -37

Eric Rescorla <ekr@rtfm.com> Tue, 10 March 2020 13:52 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 119D63A1303 for <tls@ietfa.amsl.com>; Tue, 10 Mar 2020 06:52:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.887
X-Spam-Level:
X-Spam-Status: No, score=-1.887 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, T_SPF_TEMPERROR=0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0iP15YP05G6T for <tls@ietfa.amsl.com>; Tue, 10 Mar 2020 06:52:47 -0700 (PDT)
Received: from mail-lf1-x130.google.com (mail-lf1-x130.google.com [IPv6:2a00:1450:4864:20::130]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 167F93A14F0 for <tls@ietf.org>; Tue, 10 Mar 2020 06:52:20 -0700 (PDT)
Received: by mail-lf1-x130.google.com with SMTP id b13so10911533lfb.12 for <tls@ietf.org>; Tue, 10 Mar 2020 06:52:19 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=o5HExftYr1qxfsQPzzGD/1I5iFvd3u+hbPSek+RhdKA=; b=0c1HCkiuIIeYPrmX+a8rakf9bPeIhX2kFlEgSVvsyhVf0n/9uZEZiDy9h/a6P+0/b3 jFL67KQRO9MLFsnX/xVRBnrq6G4y2369aJe0vbxcXWYTsoV2EMH8wrPnwg38gq9YUKYq bxNEQrJnYKkMD6mIyxq9hk7rHohHXHf/NOyPT+Uh/FJzzXxoMogWNEYHMPci9++VyfQU TPmLcIti6cZLgk+TjfjKP8oAfQG+VaHl6okndyMqOtElCojyvYeiifwQ8tfYfP8OD1fD +8LWcGq0Cqvr+q7KNqrckBKkjOfwLLsobWCnERXKTJ61l00455MndQJvOweZPYn4vdZr 84Cg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=o5HExftYr1qxfsQPzzGD/1I5iFvd3u+hbPSek+RhdKA=; b=MJMW8cgwLpGWFkAfjJg+6VmvVw875kv3z90E33kSzw36iMG4viiD/165BKeMkda/OW 20KclIyDbmsTvYgTuOaKwQYo9ZLHZcYLDSQMB+YkoAdkJ91gtpfSyogqPqHW4akTYQeU cPWNP+1pzb5Tv2Zwur8DilMHchQzkcjdzteqQKWjaU9x+OvqL6Bd/Hncr1+El9W0AM4J kNVsAa69Pqdhely8+qpAwz4+M1jMtOfkh195OYTYNwJB7YY1A30f1n0UeN163oM6/fVy IAfmtrdiUQ+wJSmiU5NTukEN5/fgYzxPre1aFtiZiIsRgl1/tC79JFzobH+Vv27A+o5m j2jw==
X-Gm-Message-State: ANhLgQ1/waYYIRGcA6cqERWyKtVUKQaK1VL5mslE/vbeefjf9nD1cm6s Ec4QsDXC/hEkhAXFE7SmM8FvWzEpgWDuTsIsgKIohA==
X-Google-Smtp-Source: ADFU+vvUsktf9HM40JaaFPEU1L1ZbiKGHHRQjsSSxw1D28Iismqf7ejcUi8/jlzWC7jFZXYUvOoZhGgBUN41H348BZo=
X-Received: by 2002:a19:8956:: with SMTP id l83mr1768125lfd.109.1583848338194; Tue, 10 Mar 2020 06:52:18 -0700 (PDT)
MIME-Version: 1.0
References: <2474ac94-9c25-00ad-48f0-725464e59455@oppo.com>
In-Reply-To: <2474ac94-9c25-00ad-48f0-725464e59455@oppo.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 10 Mar 2020 06:51:41 -0700
Message-ID: <CABcZeBNEt36U3ws-JCzRpwwLPh4JmWsZ+j+jV+pOfweqcgu5Yg@mail.gmail.com>
To: Zhai Zhaoxuan <zhaizhaoxuan@oppo.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000093c09105a0806d50"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/FinIBln_ovCAS9DYnLPZGqQZqnI>
Subject: Re: [TLS] [DTLS1.3]ACK message sent in -37
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Mar 2020 13:52:58 -0000

On Tue, Mar 10, 2020 at 6:48 AM Zhai Zhaoxuan <zhaizhaoxuan@oppo.com> wrote:

> Hi Eric,
>
>
> The new version(-37) says:
>
> After the handshake, ACKs SHOULD be sent once for each received
> and processed record (potentially subject to some delay) and MAY
> cover more than one flight.
>
>
> Does "received and processed record" including Application Data record?
>
> Since we don't provide reliability to applications, ACK does not seems
> necessary.
>

No, this is just bad writing. I meant handshake. Thanks for catching this.
I'll fix in the repo.

-Ekr


> Thanks,
>
> Zhai Zhaoxuan
>
>
> ------------------------------
> *OPPO*
>
> 本电子邮件及其附件含有OPPO
> 公司的保密信息,仅限于邮件指明的收件人使用(包含个人及群组)。禁止任何人在未经授权的情况下以任何形式使用。如果您错收了本邮件,
> 请立即以电子邮件通知发件人并删除本邮件及其附件。
>
> This e-mail and its attachments contain confidential information from OPPO
> , which is intended only for the person or entity whose address is listed
> above. Any use of the information contained herein in any way (including, but
> not limited to, total or partial disclosure, reproduction, or
> dissemination) by persons other than the intended recipient(s) is
> prohibited. If you receive this e-mail in error, please notify the sender
> by phone or email immediately and delete it!
>