[TLS] DTLS and large messages

"t.petch" <ietfc@btconnect.com> Tue, 15 June 2010 08:29 UTC

Return-Path: <ietfc@btconnect.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 0E7AC28C0F2 for <tls@core3.amsl.com>; Tue, 15 Jun 2010 01:29:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1
X-Spam-Level: *
X-Spam-Status: No, score=1 tagged_above=-999 required=5 tests=[BAYES_60=1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xqMxtU3HPV1r for <tls@core3.amsl.com>; Tue, 15 Jun 2010 01:29:17 -0700 (PDT)
Received: from c2beaomr02.btconnect.com (c2beaomr02.btconnect.com [213.123.26.180]) by core3.amsl.com (Postfix) with ESMTP id DEF383A67E3 for <tls@ietf.org>; Tue, 15 Jun 2010 01:29:16 -0700 (PDT)
Received: from pc6 (host81-153-11-165.range81-153.btcentralplus.com [81.153.11.165]) by c2beaomr02.btconnect.com with SMTP id DSY34458; Tue, 15 Jun 2010 09:29:11 +0100 (BST)
X-Mirapoint-IP-Reputation: reputation=Neutral-1, source=Queried, refid=0001.0A0B0302.4C1739D7.013F, actions=tag
Message-ID: <00f301cb0c5b$f98cc2a0$4001a8c0@gateway.2wire.net>
From: "t.petch" <ietfc@btconnect.com>
To: tls <tls@ietf.org>
References: <E1ONiI8-0001C6-Ln@wintermute02.cs.auckland.ac.nz><4C149556.7040008@gnutls.org> <03826B11-ABC0-4F5B-A636-A07DECDF428C@iki.fi><AANLkTimYxYX8KqZ09bC-aglGU6D6W3JGH4gSlpmP4QCG@mail.gmail.com> <516FD065-D91B-4281-8448-5C79FADDD69A@ll.mit.edu>
Date: Tue, 15 Jun 2010 09:25:40 +0200
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
X-Priority: 3
X-MSMail-Priority: Normal
X-Mailer: Microsoft Outlook Express 6.00.2800.1106
X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2800.1106
X-Junkmail-Status: score=10/50, host=c2beaomr02.btconnect.com
X-Junkmail-SD-Raw: score=unknown, refid=str=0001.0A0B0208.4C1739DF.0413, ss=1, fgs=0, ip=0.0.0.0, so=2009-07-20 21:54:04, dmn=5.7.1/2009-08-27, mode=single engine
X-Junkmail-IWF: false
Subject: [TLS] DTLS and large messages
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Jun 2010 08:29:18 -0000

How may an application send a 64kbyte (less headers) message over DTLS, assuming
that the substrate is UDP and that UDP can carry 64kbyte datagrams without
fragmentation?

A usually reliable source has surprised me on two counts:

First, I am told that when rfc4347-bis says
"As in TLS
       1.2, the length should not exceed 2^14.
"
then that is the authors' way of saying
"As in TLS 1.2, the length MUST NOT exceed 2^14."
which I had not guessed.

Second, that DTLS will break up the message into fragments of 2**14 or less but
will then place them in a single UDP datagram so that they will transit the
network as one, and can be safely reassembled at the far end.

Thoughts?

Tom Petch