Re: [TLS] DTLS RRC and heartbeat

Thomas Fossati <tho.ietf@gmail.com> Mon, 25 October 2021 13:41 UTC

Return-Path: <tho.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6806C3A0967 for <tls@ietfa.amsl.com>; Mon, 25 Oct 2021 06:41:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IOtkgjcpvJyv for <tls@ietfa.amsl.com>; Mon, 25 Oct 2021 06:41:51 -0700 (PDT)
Received: from mail-lf1-x129.google.com (mail-lf1-x129.google.com [IPv6:2a00:1450:4864:20::129]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 067FF3A09FE for <tls@ietf.org>; Mon, 25 Oct 2021 06:41:51 -0700 (PDT)
Received: by mail-lf1-x129.google.com with SMTP id l13so13406490lfg.6 for <tls@ietf.org>; Mon, 25 Oct 2021 06:41:50 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=J0ogKfVqdYe9r3QABEW2TtR38auXu/5fJzyf6jm/xD0=; b=JV+CaH/qNkDFhfSuhRP/aG9pn0gl9ZC+jSMDVL3MFpvsblFIBaPVVVq4EfaaQmxXrf 7z9yW9AqOvlxk0/DgmvWU+RlpRSVASuORzu3+/eT/pJcOy45W2p/6FqivbYO36ywlPuF cOeTzOxZJad+vFUtPnJVpLxU8hythepueQa9MskrY/Z8g0ARrRvJ5knvn/IqsOreYJrj fJ60LURAb+0hszIsRLWjZeGUsyOzJCgGoLwgHLeZowIu3m6lyBFAFOmxjdu4RI4tkq4t ELp4LeHFqJ39zoPkgV7Xd08ePrZzm81ZPNGh0NRtdh+q+ZhqF3KBkxx5j33dFeNJKH/v MsVg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=J0ogKfVqdYe9r3QABEW2TtR38auXu/5fJzyf6jm/xD0=; b=e2OGHbjrKJvfvmqT8rFWR1dvBPmN70uYwXdplKqJKDWNEzYTPdEicRMQtWUzphXoIj 5lOFP4eeUnGUt360bkYYY/0hWgFz1d5+INkWB4jlR0fB5cdh0xbS6Z0Uu+EqIBwqpcuJ wtOmReg2mZbjm7sjeomg3uxcVrr92B0zk2BD7rgTDHfFZhXO0S4Z4Sffxv2mV2ExHFzu NRUQpcpWcW4EyEffyh5yEdd1lbrAOQojC0ccsgNqBKdwU7PF0ing4VTZ1lb1500zeA8/ DBgJfBBWq9GxKI8QOqpGMwn7ZFSjxwgInKPlhVM5Oc0B/GMBlopJzSzw04GS/V+B4paQ Y+Ow==
X-Gm-Message-State: AOAM530lHAGvafIPV/pcETGSNPx7lqAUgXvwZlofUpT0fruZ74JHS9k6 qbZhvnODzI4FfA8DFFh5NpNpvA6AHW6i/8FpHSQ=
X-Google-Smtp-Source: ABdhPJxn+psOUW5H1H8yc38N7K+Wz59VNPEIjetOfOgyWBwCaNVnWQJta8LZETpmvKC7MFWlg8LxGdCGZb3r8E+br8w=
X-Received: by 2002:a05:6512:1089:: with SMTP id j9mr1784435lfg.44.1635169306263; Mon, 25 Oct 2021 06:41:46 -0700 (PDT)
MIME-Version: 1.0
References: <CAObGJnObgKwJE6dHUE_bPOHAzYNgaSDguXCz6gZ1Ld9bVKfecg@mail.gmail.com> <20211021163027.2dd6c9a5@computer> <37bc833e-0a52-a275-7443-f11c60dae98f@gmx.net> <3851C97F-70FC-4ADC-B48F-2DD4224336E1@akamai.com>
In-Reply-To: <3851C97F-70FC-4ADC-B48F-2DD4224336E1@akamai.com>
From: Thomas Fossati <tho.ietf@gmail.com>
Date: Mon, 25 Oct 2021 14:41:35 +0100
Message-ID: <CAObGJnMsrr_6t7XtOb_9faom=iubT72KFzEFPhipX5a9G-14uQ@mail.gmail.com>
To: "Salz, Rich" <rsalz=40akamai.com@dmarc.ietf.org>
Cc: Achim Kraus <achimkraus@gmx.net>, Hanno Böck <hanno@hboeck.de>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000a5c43005cf2d859a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/MbXELUaCC2OHELLxtdSzXy5aT3o>
Subject: Re: [TLS] DTLS RRC and heartbeat
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 25 Oct 2021 13:41:55 -0000

Rich, Hanno, Mohit,

Thanks a lot for your excellent input.  We are going to follow your
advice and avoid overloading heartbeat then.

Scope-wise, RRC will focus on path validation and liveliness use cases,
leaving PMTU discovery out, at least for the moment.

cheers,

On Thu, Oct 21, 2021 at 4:45 PM Salz, Rich <rsalz=
40akamai.com@dmarc.ietf.org> wrote:

> >    And we are not sure, if considering mainly implementation issues, will
>     justify to allocate a new code-point.
>
> As one of the three TLS registry experts, let me tell you not to be
> worried about requesting a new codepoint.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>


-- 
Thomas