On Thu, Apr 5, 2018 at 7:31 PM, Martin Vigoureux
<martin.vigour...@nokia.com> wrote:
> Hello, I'm not a TLS expert so please disregard if this is irrelevant.
> Document says:
>    Clients that depend on having a small record size MAY continue to
>    advertise the "max_fragment_length".
>
> Do you mean:
>    Clients that depend on having a small record size MAY continue to
>    advertise the "max_fragment_length" *only*.

It's "also".  The idea being that if you aren't sure if the server
supports the new thing, you might offer the old thing in addition to
the new thing in the hopes that if the new thing isn't supported, the
old thing might be.

> If so, what would be the behaviour of a server that supports both
> "max_fragment_length" and "record_size_limit" in that situation?

If you don't include record_size_limit, you can't use it.  If the
client includes both, then the text from the preceding paragraph
applies: "A server that supports the record_size_limit extension MUST
ignore a max_fragment_length that appears in a ClientHello if both
extensions appear."

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Reply via email to