[TLS] draft-ietf-tls-rfc4347-bis-00.txt

Robin Seggelmann <seggelmann@fh-muenster.de> Tue, 14 October 2008 08:10 UTC

Return-Path: <tls-bounces@ietf.org>
X-Original-To: tls-archive@ietf.org
Delivered-To: ietfarch-tls-archive@core3.amsl.com
Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id EA5543A680B; Tue, 14 Oct 2008 01:10:40 -0700 (PDT)
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 0097F3A680B for <tls@core3.amsl.com>; Tue, 14 Oct 2008 01:04:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.249
X-Spam-Level:
X-Spam-Status: No, score=-2.249 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HELO_EQ_DE=0.35]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id m3vfj5OrRo-3 for <tls@core3.amsl.com>; Tue, 14 Oct 2008 01:04:35 -0700 (PDT)
Received: from smtprelay07.ispgateway.de (smtprelay07.ispgateway.de [80.67.29.7]) by core3.amsl.com (Postfix) with ESMTP id 3F8513A6814 for <tls@ietf.org>; Tue, 14 Oct 2008 01:04:35 -0700 (PDT)
Received: from [194.95.73.188] (helo=[10.0.1.200]) by smtprelay07.ispgateway.de with esmtpsa (TLSv1:AES128-SHA:128) (Exim 4.68) (envelope-from <seggelmann@fh-muenster.de>) id 1KpetT-0006WR-6p for tls@ietf.org; Tue, 14 Oct 2008 10:04:39 +0200
Mime-Version: 1.0 (Apple Message framework v753.1)
Message-Id: <3D67B0D0-BFE2-4DFF-A847-C4BF3BFCE08E@fh-muenster.de>
To: tls@ietf.org
From: Robin Seggelmann <seggelmann@fh-muenster.de>
Date: Tue, 14 Oct 2008 10:04:37 +0200
X-Mailer: Apple Mail (2.753.1)
X-Df-Sender: 229264
Subject: [TLS] draft-ietf-tls-rfc4347-bis-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="us-ascii"; Format="flowed"; DelSp="yes"
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org

Hello all,
I was just checking the draft for changes relevant to DTLS over SCTP  
and came across the following new paragraph:

- For DTLS over TCP or SCTP, which automatically fragment
   and reassemble datagrams, the upper layer protocol
   SHOULD be informed that the PMTU is effectively infinite.

What does 'effectively infinite' mean? TLS limits the message size to  
2^14 bytes, so shouldn't this limit also apply to DTLS? If the  
message size really is arbitrary, doesn't this affect some cipher  
algorithms? Or should the application then ignore the announced  
'infinite' PMTU and limit the message size anyway?

Regards,
Robin
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls