Re: [TLS] AD review of draft-ietf-tls-record-limit

Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com> Mon, 19 February 2018 14:53 UTC

Return-Path: <kathleen.moriarty.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5A82C1276AF for <tls@ietfa.amsl.com>; Mon, 19 Feb 2018 06:53:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fCc8pLcy4dK3 for <tls@ietfa.amsl.com>; Mon, 19 Feb 2018 06:53:08 -0800 (PST)
Received: from mail-pl0-x230.google.com (mail-pl0-x230.google.com [IPv6:2607:f8b0:400e:c01::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D1234120724 for <tls@ietf.org>; Mon, 19 Feb 2018 06:53:08 -0800 (PST)
Received: by mail-pl0-x230.google.com with SMTP id x18so194446pln.0 for <tls@ietf.org>; Mon, 19 Feb 2018 06:53:08 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=alDIgR1PQ79vHRKwJwApz3rDd2LMF0VHZOajFi8m3OI=; b=LIxVMC2RfEiJHqRSLk/SKbSE21q/Va8+0l1Y5frNMKdjooGJiECnfDJPvBo+Oi4iRh FcjD4AoEH+DFGgBxsSWrLvnapGPKsXi6SDCxtYVVmEt0K8GaI76yG21HcrCOR21OPLLh SFaN6vNU//alv1IG0wafAdBzO0vkEooXvviJCJEHYNkuYUPqLny5CvpYAiSZh1uJ/I4/ b8Quf9LH6FwtGIb8b+9o2/K31bXbC7ZgJGc+mFd0RVO+6fqoGYtRw05rN1kaVvtUpYub RwsauZhHdOiRhkcW4Llr/m7BK3X4dF+tg7HQMprEwcHrZS8OO0cq4LrW71OTuNA/aU4z rTIQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=alDIgR1PQ79vHRKwJwApz3rDd2LMF0VHZOajFi8m3OI=; b=bRVK/BqvPn+wICtBA2QNJ97Kp/ztc6y2wZ2QnBoez324XhtFlTB01I29NZwsVF7Kce jZ1+p30fZgV9ED61UOtSSQdymO1xTzucwUHbLjM9J7n4NVYkk1+RCPL7xScb8qL5pKrE rN7cIPQtLqzfQniexTzPe/s/srzRs/xqXt3TW2S/y47xICI06D2HYWYiPFlQr/qnoQME SJX9ewiNoml/LoaurxeoPhVg8y0I4+zJDsb9u9Z97DgY4peP6fZ9scbREgdUjDvgKrvV pOhtEjkPaKgm/ctAOT2xJ6KEqrzKdy0KaIVpkBo/5pBSnF3ezLfGiwUAsHgjfVBacGbW OwnA==
X-Gm-Message-State: APf1xPB0ksyy2yiCaXtHEdNiwTxI3AtiPfcr7TKbbW1eeiNZ+Og4KOk9 sv+/vBL8+lOqYV0SOA5dVOqKWr4eQHVIj35xaHI=
X-Google-Smtp-Source: AH8x2261rSWqtyaQ5MFPM6od232XJH2R++rxEatEybxztu68PRAZNp+17B6WoJi21Za3HgNFsDapD0XH+ZVVfDQuTRc=
X-Received: by 2002:a17:902:2845:: with SMTP id e63-v6mr14270540plb.438.1519051988361; Mon, 19 Feb 2018 06:53:08 -0800 (PST)
MIME-Version: 1.0
Received: by 10.100.229.67 with HTTP; Mon, 19 Feb 2018 06:52:27 -0800 (PST)
In-Reply-To: <CABkgnnV9nj9+mtZG=4Y4thHBBxRKz8rWLPLJ-bfpXnQ7ANr-SQ@mail.gmail.com>
References: <CAHbuEH6HZ1Z7efkaUP1MHxTwMBA=+aH5pu2AmB6hH_nk2BBUjA@mail.gmail.com> <CABkgnnV9nj9+mtZG=4Y4thHBBxRKz8rWLPLJ-bfpXnQ7ANr-SQ@mail.gmail.com>
From: Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>
Date: Mon, 19 Feb 2018 09:52:27 -0500
Message-ID: <CAHbuEH7+cpGPgB4XazU+NDjJpicucjMcwGS38ofvd7TS4NBeKg@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/-G6tgOmFkqVr49LQwU-1fhOo63U>
Subject: Re: [TLS] AD review of draft-ietf-tls-record-limit
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 19 Feb 2018 14:53:10 -0000

Hi Martin,

Thanks for your response.  I just wanted to check on this and not hold
up the draft in the process.  Thanks for also addressing Jim's
question.

Best regards,
Kathleen

On Sun, Feb 18, 2018 at 7:09 PM, Martin Thomson
<martin.thomson@gmail.com> wrote:
> I don't think that this targets a particular class of device, or that
> it is appropriate to label it as such.  Ideally, every implementation
> deploys this.  If the RFC cites 7228 and points at C1 (for example),
> that potentially gives the impression that it is *only* for those
> things.  That's not the intent.  The intent is to avoid further
> fragmentation of the ecosystem.
>
> That's just my prejudice though, I don't find these taxonomies to be
> especially helpful, other than in codifying design constraints.  For
> this, I'd prefer the design constraint to be simply "could it run
> TLS".
>
> On Sat, Feb 17, 2018 at 8:19 AM, Kathleen Moriarty
> <kathleen.moriarty.ietf@gmail.com> wrote:
>> Hello,
>>
>> Thanks for your work on draft-ietf-tls-record-limit.  I just requested
>> IETF last call, so that should start soon.  The draft looks ready to
>> go, I'm just wondering if you could add in text into the introduction
>> to state the level of constrained device this is intended to help?
>>
>> If text is added, this can be addressed with an updated document after
>> all other IETF last call comments are addressed.  I placed the
>> document on the March 8th telechat.
>>
>> Thank you.
>>
>>
>>
>> --
>>
>> Best regards,
>> Kathleen
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls



-- 

Best regards,
Kathleen