Re: [TLS] Stopping retransmission DTLS 1.2

Raja ashok <raja.ashok@huawei.com> Thu, 01 June 2017 06:20 UTC

Return-Path: <raja.ashok@huawei.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 960E412EB29 for <tls@ietfa.amsl.com>; Wed, 31 May 2017 23:20:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.21
X-Spam-Level:
X-Spam-Status: No, score=-4.21 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001, T_KAM_HTML_FONT_INVALID=0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8nG5XZniCNfI for <tls@ietfa.amsl.com>; Wed, 31 May 2017 23:20:49 -0700 (PDT)
Received: from lhrrgout.huawei.com (lhrrgout.huawei.com [194.213.3.17]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 95A2512EB26 for <tls@ietf.org>; Wed, 31 May 2017 23:20:48 -0700 (PDT)
Received: from 172.18.7.190 (EHLO lhreml709-cah.china.huawei.com) ([172.18.7.190]) by lhrrg02-dlp.huawei.com (MOS 4.3.7-GA FastPath queued) with ESMTP id DHR65837; Thu, 01 Jun 2017 06:20:45 +0000 (GMT)
Received: from BLREML406-HUB.china.huawei.com (10.20.4.43) by lhreml709-cah.china.huawei.com (10.201.108.32) with Microsoft SMTP Server (TLS) id 14.3.301.0; Thu, 1 Jun 2017 07:20:44 +0100
Received: from BLREML509-MBS.china.huawei.com ([169.254.8.188]) by BLREML406-HUB.china.huawei.com ([10.20.4.43]) with mapi id 14.03.0301.000; Thu, 1 Jun 2017 11:50:32 +0530
From: Raja ashok <raja.ashok@huawei.com>
To: Simon Bernard <contact@simonbernard.eu>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: RE: [TLS] Stopping retransmission DTLS 1.2
Thread-Index: AdLanyo8SF5mZcwtRIGyFlRHWH2H7g==
Date: Thu, 01 Jun 2017 06:20:31 +0000
Message-ID: <FDFEA8C9B9B6BD4685DCC959079C81F5E1952F79@BLREML509-MBS.china.huawei.com>
Accept-Language: en-US, zh-CN
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-originating-ip: [10.18.213.121]
Content-Type: multipart/related; boundary="_004_FDFEA8C9B9B6BD4685DCC959079C81F5E1952F79BLREML509MBSchi_"; type="multipart/alternative"
MIME-Version: 1.0
X-CFilter-Loop: Reflected
X-Mirapoint-Virus-RAPID-Raw: score=unknown(0), refid=str=0001.0A020203.592FB23E.0120, ss=1, re=0.000, recu=0.000, reip=0.000, cl=1, cld=1, fgs=0, ip=169.254.8.188, so=2013-06-18 04:22:30, dmn=2013-03-21 17:37:32
X-Mirapoint-Loop-Id: 12cfde9614d61c96b6fe2dad56998eeb
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/oMQTOOHdujD03XDix9r4nTp59PM>
Subject: Re: [TLS] Stopping retransmission DTLS 1.2
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Jun 2017 06:20:52 -0000

Hi Simon,



In case of partial read, after retransmit timeout if a DTLS receiver doesn’t retransmits then peer will retransmit its flight again only if it is not the final flight.



Consider a receiver is DTLS client, and peer (server) is sending its final flight (CCS and FM). If any one of the message is not received, then client has to retransmit its previous flight (CKE, CCS and FM) otherwise server wont retransmit its message.



Regards,

Ashok

________________________________
[Company_logo]

Raja Ashok V K
Huawei Technologies
Bangalore, India
http://www.huawei.com
________________________________
本邮件及其附件含有华为公司的保密信息,仅限于发送给上面地址中列出的个人或群组。禁
止任何其他人以任何形式使用(包括但不限于全部或部分地泄露、复制、或散发)本邮件中
的信息。如果您错收了本邮件,请您立即电话或邮件通知发件人并删除本邮件!
This e-mail and its attachments contain confidential information from HUAWEI, which
is intended only for the person or entity whose address is listed above. Any use of the
information contained herein in any way (including, but not limited to, total or partial
disclosure, reproduction, or dissemination) by persons other than the intended
recipient(s) is prohibited. If you receive this e-mail in error, please notify the sender by
phone or email immediately and delete it!






-----Original Message-----
From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Simon Bernard
Sent: 31 May 2017 22:06
To: tls@ietf.org
Subject: [TLS] Stopping retransmission DTLS 1.2



Hi,



    The RFC6347, 4.2.4 [1] say :



         "3. The implementation receives the next flight of messages: if this

         is the final flight of messages, the implementation transitions to

         FINISHED. If the implementation needs to send a new flight, it

         transitions to the PREPARING state. Partial reads (whether

         partial messages or only some of the messages in the flight) do

         not cause state transitions or timer resets."



    I would like to know why "partial reads do not cause state timer resets".



    I mean if we receive the first "handshake message" of the expected "flight". we can assume that the foreign peer received our previous flight and so we can stop retransmissions of this flight.

    If the next message is lost, we will never respond and so the foreign peer should retransmit the whole flight. We don't need to retransmit on our side, so timer should be reset ?



    Did I missed something ?



Thx.



Simon



[1]https://tools.ietf.org/html/rfc6347#section-4.2.4



_______________________________________________

TLS mailing list

TLS@ietf.org<mailto:TLS@ietf.org>

https://www.ietf.org/mailman/listinfo/tls