Re: [TLS] Minor comments on draft-ietf-tls-dtls-heartbeat

Eric Rescorla <ekr@rtfm.com> Thu, 01 September 2011 20:25 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C1BD221F9771 for <tls@ietfa.amsl.com>; Thu, 1 Sep 2011 13:25:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.827
X-Spam-Level:
X-Spam-Status: No, score=-102.827 tagged_above=-999 required=5 tests=[AWL=-0.150, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_LOW=-1, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PRrzx9tVQCYS for <tls@ietfa.amsl.com>; Thu, 1 Sep 2011 13:25:35 -0700 (PDT)
Received: from mail-wy0-f172.google.com (mail-wy0-f172.google.com [74.125.82.172]) by ietfa.amsl.com (Postfix) with ESMTP id EE84621F9773 for <tls@ietf.org>; Thu, 1 Sep 2011 13:25:34 -0700 (PDT)
Received: by wyg8 with SMTP id 8so1910275wyg.31 for <tls@ietf.org>; Thu, 01 Sep 2011 13:27:08 -0700 (PDT)
Received: by 10.227.10.206 with SMTP id q14mr279322wbq.33.1314908828260; Thu, 01 Sep 2011 13:27:08 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.227.3.5 with HTTP; Thu, 1 Sep 2011 13:26:48 -0700 (PDT)
In-Reply-To: <CD72BEBD-26E8-4B55-8ED2-D2FACDF04FC1@lurchi.franken.de>
References: <CABcZeBOaYCecK3jqfteLp19DBQ2YS_xcQ_mbqstq-nW7Q7AoDQ@mail.gmail.com> <CD72BEBD-26E8-4B55-8ED2-D2FACDF04FC1@lurchi.franken.de>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 01 Sep 2011 13:26:48 -0700
Message-ID: <CABcZeBP7MmhodxZ+nCK=Rs1hQAVTJ4+FJzzhw-s0LXO+0cqZjg@mail.gmail.com>
To: Michael Tüxen <Michael.Tuexen@lurchi.franken.de>
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: quoted-printable
Cc: draft-ietf-dtls-heartbeat@tools.ietf.org, tls@ietf.org
Subject: Re: [TLS] Minor comments on draft-ietf-tls-dtls-heartbeat
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Sep 2011 20:25:35 -0000

Works for me.

I believe this document is ready for advancement.

-Ekr

[As an individual]

On Thu, Sep 1, 2011 at 1:03 PM, Michael Tüxen
<Michael.Tuexen@lurchi.franken.de> wrote:
> On Sep 1, 2011, at 2:51 AM, Eric Rescorla wrote:
>
> Hi Eric,
>
> thanks a lot for the comments. See my comments in-line.
> Accepted changes will be included in rev 03, which I will
> submit when the WG LC is closed.
>
> Best regards
> Michael
>> S 1.1.
>> "and their adoptions" -> "and their adaptations"
> Done.
>>
>> "as described" -> described
> Done.
>>
>>
>> S 3.
>> "Like the ChangeCipherSpec message,.... can arrive at any time"
>> I guess a CSS can in principle arrive at any time, but it's not permitted at
>> any time. You couldn't send it as the first message of a connection,
>> for instance. I'm not sure there is a specific statement to this effect
>> in 5246, but it seems implicit in S 7.3.
> I think we can just say:
> A HeartbeatRequest message can arrive almost at any time during the
> lifetime of a connection.
>>
>> "MUST stop the retransmission timer" -> "MUST stop the DTLS retransmission
>> timer" perhaps?
> Done.
>>
>> "HeartbeatRequest messages from older epochs must be discarded"
>> I would clarify that this is DTLS only since TLS has no epochs.
> Changed to:
> In case of DTLS, HeartbeatRequest messages from older epochs SHOULD be
> discarded.
>>
>>
>> S 4.
>> You should probably clarify why the padding length is what it is.
> OK. It reads now:
> The padding is additional arbitrary content which MUST be ignored
> by the receiver. The length of a HeartbeatMessage is TLSPlaintext.length
> for TLS and DTLSPlaintext.length for DTLS. The length of the type field is 1
> byte and the length of the payload_length is 2. Therefore, the
> padding_length is TLSPlaintext.length - payload_length - 3 for TLS and
> DTLSPlaintext.length - payload_length - 3 for DTLS.
>>
>>
>> S 5.1
>> We'll need to update the 4347 citation to DTLS 1.2
> Done.
>>
>> 5.2.
>> "allows this check" -> "allows a check" perhaps?
> Done.
>>
>> "multiple round trip times"
>> You should probably recommend some multiple.
> I can't provide a concrete number. The text is based on a suggestion of the transport
> area directorate.
>
> The tradeoff is clear: The sooner you send a HB, the sooner you will figure out
> that the peer is gone. However, the more traffic you are sending.
>
> From a congestion control point of view, you can send a HB per RTT. But this is covered
> by the requirement that you can only have one HB in flight.
>>
>> S 6.
>> Specification required is a pretty low bar for a field this small... Perhaos
>> Expert Review would be better.
> Changed.
>>
>>
>> -Ekr
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
>
>