[TLS] RFC 8449 on Record Size Limit Extension for TLS

rfc-editor@rfc-editor.org Fri, 10 August 2018 23:55 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A7C7713108E; Fri, 10 Aug 2018 16:55:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.201
X-Spam-Level:
X-Spam-Status: No, score=-4.201 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FbtvXuTyq50p; Fri, 10 Aug 2018 16:55:13 -0700 (PDT)
Received: from rfc-editor.org (rfc-editor.org [4.31.198.49]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7413B131094; Fri, 10 Aug 2018 16:55:10 -0700 (PDT)
Received: by rfc-editor.org (Postfix, from userid 30) id 856F6B812F4; Fri, 10 Aug 2018 16:55:04 -0700 (PDT)
To: ietf-announce@ietf.org, rfc-dist@rfc-editor.org
X-PHP-Originating-Script: 1005:ams_util_lib.php
From: rfc-editor@rfc-editor.org
Cc: rfc-editor@rfc-editor.org, drafts-update-ref@iana.org, tls@ietf.org
Content-type: text/plain; charset="UTF-8"
Message-Id: <20180810235504.856F6B812F4@rfc-editor.org>
Date: Fri, 10 Aug 2018 16:55:04 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/0FPFA04LpWD4Vf_nqeAxO0AmSD0>
Subject: [TLS] RFC 8449 on Record Size Limit Extension for TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 10 Aug 2018 23:55:23 -0000

A new Request for Comments is now available in online RFC libraries.

        
        RFC 8449

        Title:      Record Size Limit Extension for TLS 
        Author:     M. Thomson
        Status:     Standards Track
        Stream:     IETF
        Date:       August 2018
        Mailbox:    martin.thomson@gmail.com
        Pages:      8
        Characters: 18932
        Updates:    RFC 6066

        I-D Tag:    draft-ietf-tls-record-limit-03.txt

        URL:        https://www.rfc-editor.org/info/rfc8449

        DOI:        10.17487/RFC8449

An extension to Transport Layer Security (TLS) is defined that allows
endpoints to negotiate the maximum size of protected records that
each will send the other.

This replaces the maximum fragment length extension defined in
RFC 6066.

This document is a product of the Transport Layer Security Working Group of the IETF.

This is now a Proposed Standard.

STANDARDS TRACK: This document specifies an Internet Standards Track
protocol for the Internet community, and requests discussion and suggestions
for improvements.  Please refer to the current edition of the Official
Internet Protocol Standards (https://www.rfc-editor.org/standards) for the 
standardization state and status of this protocol.  Distribution of this 
memo is unlimited.

This announcement is sent to the IETF-Announce and rfc-dist lists.
To subscribe or unsubscribe, see
  https://www.ietf.org/mailman/listinfo/ietf-announce
  https://mailman.rfc-editor.org/mailman/listinfo/rfc-dist

For searching the RFC series, see https://www.rfc-editor.org/search
For downloading RFCs, see https://www.rfc-editor.org/retrieve/bulk

Requests for special distribution should be addressed to either the
author of the RFC in question, or to rfc-editor@rfc-editor.org.  Unless
specifically noted otherwise on the RFC itself, all RFCs are for
unlimited distribution.


The RFC Editor Team
Association Management Solutions, LLC