Re: [tsvwg] draft-ietf-tsvwg-sctp-dtls-encaps-08.txt

Michael Tuexen <tuexen@fh-muenster.de> Wed, 14 January 2015 11:34 UTC

Return-Path: <tuexen@fh-muenster.de>
X-Original-To: tsvwg@ietfa.amsl.com
Delivered-To: tsvwg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 251B01B2C6D for <tsvwg@ietfa.amsl.com>; Wed, 14 Jan 2015 03:34:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.551
X-Spam-Level:
X-Spam-Status: No, score=-1.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, SPF_HELO_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3qt9RjQhYIpJ for <tsvwg@ietfa.amsl.com>; Wed, 14 Jan 2015 03:34:32 -0800 (PST)
Received: from mail-n.franken.de (drew.ipv6.franken.de [IPv6:2001:638:a02:a001:20e:cff:fe4a:feaa]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F34B71B2C7D for <tsvwg@ietf.org>; Wed, 14 Jan 2015 03:33:27 -0800 (PST)
Received: from [192.168.1.200] (p508F2A85.dip0.t-ipconnect.de [80.143.42.133]) (Authenticated sender: macmic) by mail-n.franken.de (Postfix) with ESMTP id B8AE71C10437A; Wed, 14 Jan 2015 12:33:25 +0100 (CET)
Mime-Version: 1.0 (Mac OS X Mail 8.1 \(1993\))
Content-Type: text/plain; charset="iso-8859-1"
From: Michael Tuexen <tuexen@fh-muenster.de>
X-Priority: 3 (Normal)
In-Reply-To: <0650cdffedf63ea0ec66373dfbd449d0.squirrel@erg.abdn.ac.uk>
Date: Wed, 14 Jan 2015 12:33:24 +0100
Content-Transfer-Encoding: 7bit
Message-Id: <B4331CE7-F7CB-4BE4-8EF4-E346867106B7@fh-muenster.de>
References: <8C559303-B26F-41D7-8063-C3FC268E02B0@fh-muenster.de> <6946e413159a3427a0c344a577cdf653.squirrel@erg.abdn.ac.uk> <F1E96F4E-7E2E-4273-8D23-037B868C6F17@fh-muenster.de> <5358c9c78e6ad57ac44b558858b1ae42.squirrel@erg.abdn.ac.uk> <1F0BEF14-720E-46D0-8EC7-80F79EB63EE8@fh-muenster.de> <0650cdffedf63ea0ec66373dfbd449d0.squirrel@erg.abdn.ac.uk>
To: Gorry Fairhurst <gorry@erg.abdn.ac.uk>
X-Mailer: Apple Mail (2.1993)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tsvwg/hGfwzw2BdQ3iITrbqI_d2QQ3G1s>
Cc: tsvwg@ietf.org
Subject: Re: [tsvwg] draft-ietf-tsvwg-sctp-dtls-encaps-08.txt
X-BeenThere: tsvwg@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Transport Area Working Group <tsvwg.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tsvwg>, <mailto:tsvwg-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tsvwg/>
List-Post: <mailto:tsvwg@ietf.org>
List-Help: <mailto:tsvwg-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tsvwg>, <mailto:tsvwg-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Jan 2015 11:34:34 -0000

On 12 Jan 2015, at 18:46, gorry@erg.abdn.ac.uk wrote:
> 
> It looks like we are getting towards a point where it would be useful to
> issue a new draft, so with this in mind I have a few comments (no Chair's
> hat yet), so please feel free to comment on these comments...
Hi Gorry,

thank you very much for your review. See my comments in-line.

Best regards
Michael
> 
> 
> I think the abstract  could benefit from a little explanation of the need
> for DTLS encapsulation, given RFC 6951, and  RTCweb wishes to use UDP with
> security. That's implied right now, and I think should be explicit.
> 
> I'd really encourage you to add this diagram to the intro, this wouldn't
> hurt, and it makes it obvious!
> 
> "
>                               +----------+
>                               |   SCTP   |
>                               +----------+
>                               |   DTLS   |
>                               +----------+
>                               | ICE/UDP  |
>                               +----------+
> 
>                       Figure 1: Basic stack diagram"
> 
> And suggest you follow with something like:
> 
>   This encapsulation of SCTP over DTLS over UDP or ICE/UDP (see [RFC5245])
>   can provide a NAT traversal solution together with confidentiality,
>   source authentication, and integrity protected transfers. "
Just the be clear:
Do you want to to add some clarifying text to the abstract and the stack
diagram followed up by the sentence added to the overview? There is no
section called intro...
> 
> This new text:
> "In case of a window based congestion..."
> Maybe would be clearer as:
> "The window-based congestion control method specified in [RFC4960],
> resets the congestion window and slow start threshold to their initial
> values."
OK. Taken.
> 
> In 6.2, is it perhaps clearer to say exactly what is done, to help the DTLS
> reader understand e.g.
> "and can be used to send probe packets (HEARTBEAT chunks
> bundled with PADDING chunks [RFC4960])."
What about:
<t>When the SCTP layer performs path MTU discovery as specified in
<xref target='RFC4821'/>, the padding extension defined in
<xref target='RFC4820'/> MUST be supported and used for probe packets
(HEARTBEAT chunks bundled with PADDING chunks <xref target='RFC4820'/>).</t>

Please note that I don't use "can be used" and that I changed the reference
the RFC 4820, since I don't know why you are referring to RFC 4960.
> 
> I think it would be useful to also mention: "Path MTU discovery
> is required by SCTP when SCTP over DTLS is used
> for data channels (section 4 of draft-ietf-rtcweb-data-channel-13]."
I added to section 6.2:
<t>Path MTU discovery is required by SCTP when SCTP over DTLS is used
for data channels
(see Section 4 of <xref target='I-D.ietf-rtcweb-data-channel'/>).</t>
Not sure this is the best place. I think a better place would be to add
this at the end of Section 4. OK?
> 
> Best wishes,
> 
> Gorry
> 
>