Re: [TLS] Interest in taking draft-seggelmann-tls-dtls-heartbeat-01 as a working group item

Gerhard Muenz <muenz@net.in.tum.de> Tue, 02 March 2010 08:30 UTC

Return-Path: <muenz@net.in.tum.de>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id F31A628C0D0 for <tls@core3.amsl.com>; Tue, 2 Mar 2010 00:30:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.249
X-Spam-Level:
X-Spam-Status: No, score=-2.249 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HELO_EQ_DE=0.35]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5cCZbItY+LFs for <tls@core3.amsl.com>; Tue, 2 Mar 2010 00:30:20 -0800 (PST)
Received: from mail-out2.informatik.tu-muenchen.de (mail-out2.informatik.tu-muenchen.de [131.159.0.36]) by core3.amsl.com (Postfix) with ESMTP id A732F3A8788 for <tls@ietf.org>; Tue, 2 Mar 2010 00:30:05 -0800 (PST)
Received: from [131.159.20.108] (repulse.net.in.tum.de [131.159.20.108]) by mail.net.in.tum.de (Postfix) with ESMTPSA id F1216200AD9A; Tue, 2 Mar 2010 09:30:04 +0100 (CET)
Message-ID: <4B8CCC96.4030603@net.in.tum.de>
Date: Tue, 02 Mar 2010 09:30:14 +0100
From: Gerhard Muenz <muenz@net.in.tum.de>
User-Agent: Thunderbird 2.0.0.23 (Windows/20090812)
MIME-Version: 1.0
To: tls@ietf.org
References: <mailman.126.1267473616.7804.tls@ietf.org>
In-Reply-To: <mailman.126.1267473616.7804.tls@ietf.org>
Content-Type: multipart/signed; protocol="application/x-pkcs7-signature"; micalg="sha1"; boundary="------------ms020004030203050704040200"
X-Virus-Scanned: ClamAV using ClamSMTP
Cc: Lothar Braun <braun@net.in.tum.de>, Daniel Mentz <mentz@in.tum.de>
Subject: Re: [TLS] Interest in taking draft-seggelmann-tls-dtls-heartbeat-01 as a working group item
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Mar 2010 08:30:21 -0000

Dear all,

I would appreciate a lot if the TLS WG adopted this document. This 
extension is essential for using DTLS/UDP with push protocols, such as 
IPFIX.

We will post an update of draft-mentz-ipfix-dtls-recommendations-00 to 
explain the dead-peer detection issue and the need for reliable PMTU 
discovery.

Unfortunately, I do not have enough (D)TLS expertise to provide a 
competent review.

Thanks,
Gerhard

> Since the last call for interest ran up against the re-negotiation issue
> I would like to check again to see if there is interest in taking this
> up as a TLS working group item.  Please respond if you approve or
> disapprove taking this on as a working group item.  If you approve
> please indicate if you are willing to contribute text or review.  Please
> respond by March 12, 2010. 
> 
> 
> Thanks,
> 
> Joe