Re: [TLS] Transport Issues in DTLS 1.3

Mark Allman <mallman@icir.org> Tue, 30 March 2021 19:26 UTC

Return-Path: <mallman@icsi.berkeley.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5D1E23A1F59 for <tls@ietfa.amsl.com>; Tue, 30 Mar 2021 12:26:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.671
X-Spam-Level:
X-Spam-Status: No, score=-1.671 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HEADER_FROM_DIFFERENT_DOMAINS=0.249, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SPsRlOz4iMcu for <tls@ietfa.amsl.com>; Tue, 30 Mar 2021 12:26:18 -0700 (PDT)
Received: from mail-ot1-f42.google.com (mail-ot1-f42.google.com [209.85.210.42]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8FDE03A1F56 for <tls@ietf.org>; Tue, 30 Mar 2021 12:26:18 -0700 (PDT)
Received: by mail-ot1-f42.google.com with SMTP id g8-20020a9d6c480000b02901b65ca2432cso16655416otq.3 for <tls@ietf.org>; Tue, 30 Mar 2021 12:26:18 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version; bh=3qWGScJzibRvLV+P4RRALh2RVYk9ZaqytqpGOMesTT0=; b=A0eqXjlqWYAFkUbV8BXhPkInGg2KdCcE53YvxZ9oGXMJGFLrA6Di7c7341tI4JEoFo P+2+Zwb2aEBLUcu0xWBsxyjTZRNeYVtyxX/9h6Jx1LwTfkF/N8coiXdlJwh3s0lKnCdU LsGlqEsF2sz07EdDDCSaDOFzf+OUR0O8S5I304n/f+McHlWeaY4eyLClQdc7iMNVYnXp WO8p/8sOwZ2d7s0084hOuaATPSQS4cP3k7PJDawIQ156cYdDX8n2rhg8e/GCNbQXgOaY KGCdwki/teyVQvrWjlFDivDXfHp3hkGAUp/IoBb5IEpqduvOs4OHfCcvASRni3HzuUFc WO1g==
X-Gm-Message-State: AOAM532EBjM7egu5Ft5TBWHr7hIvSKKMNQqm4GehTCgW1yOrRp6ht9nl ho2E6YeD6LTdAqBND836HHWEUg==
X-Google-Smtp-Source: ABdhPJxOvSg4BNiseUGmeierqfzxwGGxGhaaHMaP6rpJ5xoYpKbzGKFhWXT/4BkbtqJwsvLAVr1L1Q==
X-Received: by 2002:a9d:f06:: with SMTP id 6mr28380997ott.13.1617132377559; Tue, 30 Mar 2021 12:26:17 -0700 (PDT)
Received: from [192.168.1.181] (162-203-32-211.lightspeed.bcvloh.sbcglobal.net. [162.203.32.211]) by smtp.gmail.com with ESMTPSA id s19sm4488254oou.21.2021.03.30.12.26.16 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Tue, 30 Mar 2021 12:26:17 -0700 (PDT)
From: Mark Allman <mallman@icir.org>
To: Martin Duke <martin.h.duke@gmail.com>
Cc: Eric Rescorla <ekr@rtfm.com>, draft-ietf-tls-dtls13.all@ietf.org, Lars Eggert <lars@eggert.org>, Gorry Fairhurst <gorry@erg.abdn.ac.uk>, tls@ietf.org
Date: Tue, 30 Mar 2021 15:26:15 -0400
X-Mailer: MailMate (1.13.2r5673)
Message-ID: <B9E10DEC-889D-4A4E-BA33-24B8F664F154@icir.org>
In-Reply-To: <CAM4esxR+4NWHW6PadAVUsnwMZzE+yw75fdk2m2s3jV7V3inuQw@mail.gmail.com>
References: <CAM4esxR3YPoWaxU9B--oaT9r2bh_QBNH=tt0FsiUKaAT=M6_fg@mail.gmail.com> <CABcZeBMS5fUej0q5XhbxM5sMLQwAAyCgyAfbkTORQjvMM+jb7A@mail.gmail.com> <E43A7F98-6AE3-402B-B166-077B6D74B97A@icsi.berkeley.edu> <CAM4esxR+4NWHW6PadAVUsnwMZzE+yw75fdk2m2s3jV7V3inuQw@mail.gmail.com>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=_MailMate_1EA36721-C480-40A9-943F-81BE82DF71D8_="; micalg="pgp-sha1"; protocol="application/pgp-signature"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/jLZv7NpTrI0Pvoi7tMHPx0WJTLE>
Subject: Re: [TLS] Transport Issues in DTLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 30 Mar 2021 19:26:21 -0000

> The strawman in my DISCUSS was that bursts of <= 2 packets could
> be more aggressive; that's a negotiable number, and the de jure
> TCP 4*MSS initial window, for example, is one I can easily be
> persuaded of.

Well.

On the standards track you're correct (RFC 3390 & 5681).

However, RFC 6928 says the initial window can be 10---which is where
I assumed the number in the email thread came from---as
experimental.

You can count me as someone who doesn't think there is much
distinction between standards track and experimental in this case
except that it makes some people feel better to call it
"experimental".  I don't have great current numbers, but 10 is in
pretty wide use, I believe.  So, a limit of 10 segments here seems
fine (and from my understanding of what ekr said would be consistent
with current DTLS experience).

allman