Re: [TLS] Updated DTLS draft

Martin Thomson <martin.thomson@gmail.com> Fri, 17 March 2017 22:49 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B849D129551 for <tls@ietfa.amsl.com>; Fri, 17 Mar 2017 15:49:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LXXGR8Sp_GIL for <tls@ietfa.amsl.com>; Fri, 17 Mar 2017 15:49:10 -0700 (PDT)
Received: from mail-qk0-x234.google.com (mail-qk0-x234.google.com [IPv6:2607:f8b0:400d:c09::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6B7DA124B0A for <tls@ietf.org>; Fri, 17 Mar 2017 15:49:10 -0700 (PDT)
Received: by mail-qk0-x234.google.com with SMTP id v127so76066497qkb.2 for <tls@ietf.org>; Fri, 17 Mar 2017 15:49:10 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=x5W3Lqx1k7/Hc8KlY+3O0dU3mljrjj+f5GAl0/uPudA=; b=Rha4r/Kgxx3ZWxyRm24N1Bv1a1NEAjisC0QL06c9Cv41gk4mMFV8azf9CbfSh35UEg ou3i3nWibgDzrHw9xkOGCdNC8APv0Ulk8g+fiz4tDRUDIjH94N4Lvw958xd95Gd9BAQz iDuca8CWeMDyH530BaktPNVL7yyOumWgrGiZi9lxShaKDUTjBJfakJC25DwEFSDZl0Vp t6gSDY5OpgP28nuLmv1+kRlQo6u+eJMW+1gsLRaLRdsprPfiLA7jrC6u6Egnh3X/GwKC TQbnRrtsZyYtYJtNjrNRV7iqzJi/5nuhabuOPw4RdFBT6sSMNEkYmk+Nq6zmoo294dQl d3hw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=x5W3Lqx1k7/Hc8KlY+3O0dU3mljrjj+f5GAl0/uPudA=; b=Vur4U1G/bWpJYz4QlO+lVl0U85EtmsQ5CBq5p0c281S5SlgGPw1+lbYBw9A1Zth57Q uSLNpovbnfEuq9sI9OPRyTXyjYPvPCqk6vW7j9182/dnNchym7BPoKNYUhvm2bVTVY2F MpdlTU5lvQ56V5RtT3mMuC2nCWxuciWzgiNhBxxHn/xRd4SC2vQczEYBlm90y2A2l/qz JACKUXGB3GBhGknVhXjC/JjfVKnNlZ5cCBB6YtNtRg9+9FhgOcU4/6NgmaTwmrJbXyc5 GX+pw322rlWQD7xurRlA5Ngi4uh+cVBIXz+NRqX5H9YmGKMngFpJcNSzVuiu5CgKllGp aSDQ==
X-Gm-Message-State: AFeK/H06BThFTL0JozJmXrY6XhERncMKWWPXJBhBx4paDTogP3d3nGAR2T0mlAjT7pQc/HzMkTVA6k0y/M9ZEA==
X-Received: by 10.55.5.146 with SMTP id 140mr16842088qkf.202.1489790949693; Fri, 17 Mar 2017 15:49:09 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.140.27.194 with HTTP; Fri, 17 Mar 2017 15:49:09 -0700 (PDT)
In-Reply-To: <20170317132622.GA26160@LK-Perkele-V2.elisa-laajakaista.fi>
References: <CABcZeBPjry16=zpwajosiKtiA3ADeFsgZdkN+cFBdg6iTjQrfQ@mail.gmail.com> <CAMoSCWbtzm49uyg8qTgEnhcRox5Bx4vi=rQ56GcDG9fj_RmL8w@mail.gmail.com> <CABkgnnVEPstEUMfh1umbS8=10ubei9Ka22H6uuBjcGvR_rwpfA@mail.gmail.com> <CAMoSCWZTj_zRuQ8XzWvJ-OZCP40naqoUng1xXnvu5FjRELSgjg@mail.gmail.com> <20170317132622.GA26160@LK-Perkele-V2.elisa-laajakaista.fi>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Sat, 18 Mar 2017 09:49:09 +1100
Message-ID: <CABkgnnUYD_W6UZfBCWauADrhRTrKo0icidVoGicDF6CSEFtwww@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Cc: Matt Caswell <frodo@baggins.org>, "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/buYSXwtYNEYbi0c0GxEIP9wXEIE>
Subject: Re: [TLS] Updated DTLS draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 17 Mar 2017 22:49:11 -0000

On 18 March 2017 at 00:26, Ilari Liusvaara <ilariliusvaara@welho.com> wrote:
> Also, 1200 bytes of packet payload should be feasible. That's
> well within IPv6 minMTU, and also within reach of virtually all
> IPv4 links.


This was the rationale in QUIC.  Most links support an MTU of that
size, if only because they have to if they hope to ever support IPv6.