Re: [TLS] I-D Action:draft-ietf-tls-dtls-heartbeat-00.txt

Michael Tüxen <Michael.Tuexen@lurchi.franken.de> Sat, 19 June 2010 19:32 UTC

Return-Path: <Michael.Tuexen@lurchi.franken.de>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id F157C3A657C; Sat, 19 Jun 2010 12:32:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.769
X-Spam-Level: *
X-Spam-Status: No, score=1.769 tagged_above=-999 required=5 tests=[AWL=-0.269, BAYES_00=-2.599, HOST_EQ_DIP_TDIAL=2.144, HOST_MISMATCH_NET=0.311, MIME_8BIT_HEADER=0.3, RCVD_IN_PBL=0.905, RCVD_IN_SORBS_DUL=0.877, RDNS_DYNAMIC=0.1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JxvBkNLLU2s6; Sat, 19 Jun 2010 12:32:17 -0700 (PDT)
Received: from mail-n.franken.de (drew.ipv6.franken.de [IPv6:2001:638:a02:a001:20e:cff:fe4a:feaa]) by core3.amsl.com (Postfix) with ESMTP id 989F63A67A7; Sat, 19 Jun 2010 12:32:16 -0700 (PDT)
Received: from [192.168.1.190] (p508FD667.dip.t-dialin.net [80.143.214.103]) by mail-n.franken.de (Postfix) with ESMTP id 1629C1C0C0BCE; Sat, 19 Jun 2010 21:32:18 +0200 (CEST)
Mime-Version: 1.0 (Apple Message framework v1081)
Content-Type: text/plain; charset="us-ascii"
From: Michael Tüxen <Michael.Tuexen@lurchi.franken.de>
In-Reply-To: <AANLkTilLzN7eIqvT384B_5c2vFxjgmobBtCNJINUBmlp@mail.gmail.com>
Date: Sat, 19 Jun 2010 21:33:16 +0200
Content-Transfer-Encoding: 7bit
Message-Id: <161E7491-7B4B-477D-A32B-C3AFD035A913@lurchi.franken.de>
References: <20100618201502.5F5763A6950@core3.amsl.com> <AANLkTilLzN7eIqvT384B_5c2vFxjgmobBtCNJINUBmlp@mail.gmail.com>
To: Adam Langley <agl@imperialviolet.org>
X-Mailer: Apple Mail (2.1081)
Cc: Internet-Drafts@ietf.org, tls@ietf.org, i-d-announce@ietf.org
Subject: Re: [TLS] I-D Action:draft-ietf-tls-dtls-heartbeat-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 19 Jun 2010 19:32:18 -0000

On Jun 19, 2010, at 2:08 AM, Adam Langley wrote:

> On Fri, Jun 18, 2010 at 4:15 PM,  <Internet-Drafts@ietf.org> wrote:
>> The Heartbeat Extension provides a new protocol for TLS/DTLS allowing
>> the usage of keep-alive functionality without performing a
>> renegotiation and a basis for path maximum transmission unit (PMTU)
>> discovery for DTLS.
> 
>> To perform PMTU discovery HeartbeatRequest messages containing
> 
> Missing a comma after 'discovery'
Added. Thanks.
> 
>> HeartbeatRequest messages expires, this message is not longer
> 
> s/not/no/
Changed. Thanks.
> 
> 
> The draft should name the extension; something like:
> 
> enum {
>  heartbeat(TBD)
> } ExtensionType;
Correct. We'll put this into the IANA section.
> 
> The draft should also name the new record type:
> 
> enum {
>  heartbeat(TBD)
> } ContentType;
Correct. We'll put this into the IANA section.

Thanks a lot for the comments.

Best regards
Michael
> 
> 
> 
> -- 
> Adam Langley agl@imperialviolet.org http://www.imperialviolet.org
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>