Re: [TLS] draft-ietf-tls-rfc4347-bis-00.txt

Eric Rescorla <ekr@networkresonance.com> Tue, 14 October 2008 12:00 UTC

Return-Path: <tls-bounces@ietf.org>
X-Original-To: tls-archive@ietf.org
Delivered-To: ietfarch-tls-archive@core3.amsl.com
Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 28DD328C0CF; Tue, 14 Oct 2008 05:00:54 -0700 (PDT)
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 3BA9D28C0CF for <tls@core3.amsl.com>; Tue, 14 Oct 2008 05:00:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.383
X-Spam-Level:
X-Spam-Status: No, score=-0.383 tagged_above=-999 required=5 tests=[AWL=-0.188, BAYES_00=-2.599, FH_RELAY_NODNS=1.451, HELO_MISMATCH_COM=0.553, MIME_8BIT_HEADER=0.3, RDNS_NONE=0.1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oownARgABTgs for <tls@core3.amsl.com>; Tue, 14 Oct 2008 05:00:52 -0700 (PDT)
Received: from kilo.rtfm.com (unknown [74.95.2.169]) by core3.amsl.com (Postfix) with ESMTP id 96F663A67EA for <tls@ietf.org>; Tue, 14 Oct 2008 05:00:52 -0700 (PDT)
Received: from kilo-2.local (localhost [127.0.0.1]) by kilo.rtfm.com (Postfix) with ESMTP id 726B46C4229; Tue, 14 Oct 2008 05:00:57 -0700 (PDT)
Date: Tue, 14 Oct 2008 05:00:57 -0700
From: Eric Rescorla <ekr@networkresonance.com>
To: Michael Tüxen <Michael.Tuexen@lurchi.franken.de>
In-Reply-To: <89387260-FCD7-4BB4-95AE-642F005114CA@lurchi.franken.de>
References: <3D67B0D0-BFE2-4DFF-A847-C4BF3BFCE08E@fh-muenster.de> <20081014104657.BEA426C3D3F@kilo.rtfm.com> <89387260-FCD7-4BB4-95AE-642F005114CA@lurchi.franken.de>
User-Agent: Wanderlust/2.15.5 (Almost Unreal) Emacs/22.1 Mule/5.0 (SAKAKI)
MIME-Version: 1.0 (generated by SEMI 1.14.6 - "Maruoka")
Message-Id: <20081014120057.726B46C4229@kilo.rtfm.com>
Cc: tls@ietf.org
Subject: Re: [TLS] draft-ietf-tls-rfc4347-bis-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org

At Tue, 14 Oct 2008 13:40:21 +0200,
Michael Tüxen wrote:
> 
> Hi Eric,
> 
> I would prefer something like:
> 
> - For DTLS over TCP or SCTP, which automatically fragment
>    and reassemble datagrams, the upper layer protocol
>    MUST NOT write any record that exceeds 2^14 byte.

So, this covers the upper limit, but I think it should
probably also indicate that there is no PMTU limitation.
I.e.,

- For DTLS over TCP or SCTP, which automatically fragment
   and reassemble datagrams, there is no PMTU limitation.
   However, the upper layer protocol MUST NOT write any
   record that exceeds the maximum record size of 2^14 bytes.

-Ekr
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls