Re: [TLS] I-D Action:draft-ietf-tls-dtls-heartbeat-01.txt

Florian Weimer <fweimer@bfk.de> Wed, 09 February 2011 11:03 UTC

Return-Path: <fweimer@bfk.de>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 9469A3A6981 for <tls@core3.amsl.com>; Wed, 9 Feb 2011 03:03:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[AWL=-0.150, BAYES_00=-2.599, HELO_EQ_DE=0.35, MIME_8BIT_HEADER=0.3]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Dgk5GK74166f for <tls@core3.amsl.com>; Wed, 9 Feb 2011 03:03:28 -0800 (PST)
Received: from mx01.bfk.de (mx01.bfk.de [193.227.124.2]) by core3.amsl.com (Postfix) with ESMTP id CF0533A697A for <tls@ietf.org>; Wed, 9 Feb 2011 03:03:26 -0800 (PST)
Received: from mx00.int.bfk.de ([10.119.110.2]) by mx01.bfk.de with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) id 1Pn7pe-0006Dq-1X; Wed, 09 Feb 2011 11:03:34 +0000
Received: by bfk.de with local id 1Pn7pd-0003K6-TG; Wed, 09 Feb 2011 11:03:33 +0000
To: Michael Tüxen <Michael.Tuexen@lurchi.franken.de>
References: <20110127114502.24680.73782.idtracker@localhost> <8239oeqz6c.fsf@mid.bfk.de> <4848B682-273F-4B52-B9E2-ACBFDFDAAB7F@lurchi.franken.de> <00cf01cbc1f4$dc962700$4001a8c0@gateway.2wire.net> <82wrl9zjy9.fsf@mid.bfk.de> <0FF8EA81-FDC9-48A2-BE2B-2937095CF5C7@lurchi.franken.de>
From: Florian Weimer <fweimer@bfk.de>
Date: Wed, 09 Feb 2011 11:03:33 +0000
In-Reply-To: <0FF8EA81-FDC9-48A2-BE2B-2937095CF5C7@lurchi.franken.de> ("Michael Tüxen"'s message of "Wed\, 9 Feb 2011 12\:01\:36 +0100")
Message-ID: <82sjvxxyey.fsf@mid.bfk.de>
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
Cc: tls@ietf.org
Subject: Re: [TLS] I-D Action:draft-ietf-tls-dtls-heartbeat-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 09 Feb 2011 11:03:28 -0000

* Michael Tüxen:

> On Feb 9, 2011, at 9:33 AM, Florian Weimer wrote:
>
>> * t. petch:
>> 
>>> The intention of the sentence in the ID is that you can not send
>>> multiple HeartbeatRequest out.
>> 
>> But you actually can because the transport layer may duplicate
>> datagrams.  In particular, recipients MUST be prepared to deal with
>> such duplicates.

> If the transport layer does (like TCP or SCTP), it has a CC.

Duplicates can result from other phenomena, not just deliberate
retransmission.

-- 
Florian Weimer                <fweimer@bfk.de>
BFK edv-consulting GmbH       http://www.bfk.de/
Kriegsstraße 100              tel: +49-721-96201-1
D-76133 Karlsruhe             fax: +49-721-96201-99