[TLS] Stopping retransmission DTLS 1.2

Simon Bernard <contact@simonbernard.eu> Wed, 31 May 2017 16:36 UTC

Return-Path: <contact@simonbernard.eu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1A6121298BA for <tls@ietfa.amsl.com>; Wed, 31 May 2017 09:36:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.079
X-Spam-Level:
X-Spam-Status: No, score=0.079 tagged_above=-999 required=5 tests=[BAYES_50=0.8, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7uup69YPGaaw for <tls@ietfa.amsl.com>; Wed, 31 May 2017 09:36:27 -0700 (PDT)
Received: from 6.mo2.mail-out.ovh.net (6.mo2.mail-out.ovh.net [87.98.165.38]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 879FA129BA4 for <tls@ietf.org>; Wed, 31 May 2017 09:36:26 -0700 (PDT)
Received: from player157.ha.ovh.net (b9.ovh.net [213.186.33.59]) by mo2.mail-out.ovh.net (Postfix) with ESMTP id C93FC84B51 for <tls@ietf.org>; Wed, 31 May 2017 18:36:24 +0200 (CEST)
Received: from [10.41.51.97] (130.163-14-84.ripe.coltfrance.com [84.14.163.130]) (Authenticated sender: contact@simonbernard.eu) by player157.ha.ovh.net (Postfix) with ESMTPSA id 6F99950007E for <tls@ietf.org>; Wed, 31 May 2017 18:36:24 +0200 (CEST)
To: "tls@ietf.org" <tls@ietf.org>
From: Simon Bernard <contact@simonbernard.eu>
Message-ID: <ba80d4aa-ff1c-3f6e-6a80-1fda945c5cf8@simonbernard.eu>
Date: Wed, 31 May 2017 18:36:23 +0200
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.8.0
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Ovh-Tracer-Id: 17368131965976262897
X-VR-SPAMSTATE: OK
X-VR-SPAMSCORE: 50
X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrfeeljedrgeeigddutdehucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecufedttdenucgoteefjeefqddtgeculdehtddm
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/uI5yJpcC8rhVzZst4o7gLWMDPzY>
Subject: [TLS] Stopping retransmission DTLS 1.2
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 31 May 2017 16:36:30 -0000

Hi,

    The RFC6347, 4.2.4 [1] say :

         "3. The implementation receives the next flight of messages: if 
this
         is the final flight of messages, the implementation transitions to
         FINISHED. If the implementation needs to send a new flight, it
         transitions to the PREPARING state. Partial reads (whether
         partial messages or only some of the messages in the flight) do
         not cause state transitions or timer resets."

    I would like to know why "partial reads do not cause state timer 
resets".

    I mean if we receive the first "handshake message" of the expected 
"flight". we can assume that the foreign peer received our previous 
flight and so we can stop retransmissions of this flight.
    If the next message is lost, we will never respond and so the 
foreign peer should retransmit the whole flight. We don't need to 
retransmit on our side, so timer should be reset ?

    Did I missed something ?

Thx.

Simon

[1]https://tools.ietf.org/html/rfc6347#section-4.2.4