I have been selected as the General Area Review Team (Gen-ART) reviewer for this draft (for background on Gen-ART, please see http://www.alvestrand.no/ietf/gen/art/gen-art-FAQ.html). Please resolve these comments along with any other Last Call comments you may receive. Document: draft-ietf-dccp-dtls-05.txt Reviewer: Brian Carpenter Review Date: 2008-02-26 IETF LC End Date: 2008-03-25 IESG Telechat date: (if known) Summary: Almost ready, small clarifications suggested. Comments: Multiple DTLS records MAY be sent in one DCCP-Data packet, as long as the resulting packet is within the Path Maximum Transfer Unit (PMTU) currently in force for normal data packets, if the Don't Fragment (DF) bit is being used, or within the current DCCP maximum packet size if the DF bit is not being used (see section 3.5 for more information on PMTU Discovery). This sentence needs to be split into two cases: IPv4 (in which case the DF bit exists) and IPv6 (where DF doesn't exist). DTLS handshake messages can be quite large, theoretically up to 2^24- 1 bytes and in practice often many kilobytes. Subsequently, unlike other DTLS messages, the handshake messages may be fragmented over multiple DTLS records. "Subsequently" confused me greatly until I realised that probably it was supposed to be "consequently."