Re: [TLS] draft-ietf-tls-rfc4347-bis-00.txt

Michael Tüxen <Michael.Tuexen@lurchi.franken.de> Tue, 14 October 2008 13:31 UTC

Return-Path: <tls-bounces@ietf.org>
X-Original-To: tls-archive@ietf.org
Delivered-To: ietfarch-tls-archive@core3.amsl.com
Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id EC90928C1C4; Tue, 14 Oct 2008 06:31:55 -0700 (PDT)
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id C3B7428C1C4 for <tls@core3.amsl.com>; Tue, 14 Oct 2008 06:31:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.949
X-Spam-Level:
X-Spam-Status: No, score=-1.949 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HELO_EQ_DE=0.35, MIME_8BIT_HEADER=0.3]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2ZQ+LIUBQyqU for <tls@core3.amsl.com>; Tue, 14 Oct 2008 06:31:51 -0700 (PDT)
Received: from mail-n.franken.de (mail-n.franken.de [193.175.24.27]) by core3.amsl.com (Postfix) with ESMTP id F19803A6BA4 for <tls@ietf.org>; Tue, 14 Oct 2008 06:31:50 -0700 (PDT)
Received: from [194.95.10.117] (unknown [194.95.10.117]) by mail-n.franken.de (Postfix) with ESMTP id 99A221C0C0BCE; Tue, 14 Oct 2008 15:27:05 +0200 (CEST)
Message-Id: <DF9367AC-CA58-44A8-80AC-F2DCA84580B9@lurchi.franken.de>
From: Michael Tüxen <Michael.Tuexen@lurchi.franken.de>
To: Eric Rescorla <ekr@networkresonance.com>
In-Reply-To: <20081014120057.726B46C4229@kilo.rtfm.com>
Mime-Version: 1.0 (Apple Message framework v929.2)
Date: Tue, 14 Oct 2008 15:27:04 +0200
References: <3D67B0D0-BFE2-4DFF-A847-C4BF3BFCE08E@fh-muenster.de> <20081014104657.BEA426C3D3F@kilo.rtfm.com> <89387260-FCD7-4BB4-95AE-642F005114CA@lurchi.franken.de> <20081014120057.726B46C4229@kilo.rtfm.com>
X-Mailer: Apple Mail (2.929.2)
Cc: tls@ietf.org
Subject: Re: [TLS] draft-ietf-tls-rfc4347-bis-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
Content-Transfer-Encoding: quoted-printable
Content-Type: text/plain; charset="iso-8859-1"; Format="flowed"
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org

On Oct 14, 2008, at 2:00 PM, Eric Rescorla wrote:

> At Tue, 14 Oct 2008 13:40:21 +0200,
> Michael Tüxen wrote:
>>
>> Hi Eric,
>>
>> I would prefer something like:
>>
>> - For DTLS over TCP or SCTP, which automatically fragment
>>   and reassemble datagrams, the upper layer protocol
>>   MUST NOT write any record that exceeds 2^14 byte.
>
> So, this covers the upper limit, but I think it should
> probably also indicate that there is no PMTU limitation.
> I.e.,
>
> - For DTLS over TCP or SCTP, which automatically fragment
>   and reassemble datagrams, there is no PMTU limitation.
>   However, the upper layer protocol MUST NOT write any
>   record that exceeds the maximum record size of 2^14 bytes.
>
> -Ekr
Sounds good to me...

Best regards
Michael
>
>

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls