Re: [TLS] Spencer Dawkins' No Objection on draft-ietf-tls-record-limit-02: (with COMMENT)

Martin Thomson <martin.thomson@gmail.com> Tue, 03 April 2018 04:47 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9A06512D86D; Mon, 2 Apr 2018 21:47:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id np0dXUQq9c2Q; Mon, 2 Apr 2018 21:47:53 -0700 (PDT)
Received: from mail-ot0-x243.google.com (mail-ot0-x243.google.com [IPv6:2607:f8b0:4003:c0f::243]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7E573124B17; Mon, 2 Apr 2018 21:47:53 -0700 (PDT)
Received: by mail-ot0-x243.google.com with SMTP id h55-v6so16482448ote.9; Mon, 02 Apr 2018 21:47:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=3hjDaWJfBV8ZklZYlF4hs4VSN00PcKZgh6fRdpAlOpg=; b=qfo1smT1CVE42NCcTXDnso28OzMUha1CuKRDKvi7ay51b8X3SbsDapsuuEeUfdvMID hxyuqqmE8lrNHC2+ga7TqV4fh4RbJyqaQ6X4C3j+vw68GnmtoK9mhTqEov+Nx29RrkaJ rfdXqhgh/IM58/cKL9bB1FhCfxP0p7WzbRpdBvk7gXi9nsWCDShofIWYXGQHMHOn1AIi lm1R5yv2DPUOM3lgeYk2KAuZ5juzbYL4CZg1TMW3yWLVnyBf/y6m/xI8LjNNMiUUZ6+i 5xrsE/V4oSleK1cHKFjpmMg0Py6zYkqcrbxGdpkDyKftuCyt41ArR08G1HpjpXUIsyb8 Nx/A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=3hjDaWJfBV8ZklZYlF4hs4VSN00PcKZgh6fRdpAlOpg=; b=ReiE+GtoeIgP4g+K5XQrspNvSyg0CUZHyaSRDu3h5yBoGKzoyBMOuXVuyx0tOHu4+b ipFpX694Jx8zjVXBtguSumsBoNjRhrp3U2CsYfDLUq+/iSoZJxJd1PxQZJdn9Yc85fR+ cge321M6vyO/TmWSrdeQUdEN3SnC3vNCzNDnCF6O8r4sI6KYYWVKSylz+rqAxMarjqXn R1eEJv4ZUQD+gNS73McVuRXqvnyfQ5SPHGXTtEQTH1wTg4YVRgeMbwlHcRbiNg/zhgR2 wioN18NARczffYmUpLGfxgxv5+xu7I2NURekxLfXRcn6IwiUr3q3g+o7kV6OF5TeA66D cSjQ==
X-Gm-Message-State: ALQs6tBTLZKf/8ijZ7m6FWGRmHgC4NeutdyuWOlNwJE7W7wGSUrjkCjw zSq8l/RWyrU9hcgucL98IZnsCv+Z58O0m7QINwW1+ftQ
X-Google-Smtp-Source: AIpwx4/7jQLvsEPF2fXK0M2sa+N/MSKnDFdyHmyoYpY4xnGebjXwunDHiVzPS/JC1zJtI44yX84Rf2Z5xc20qwvUk+4=
X-Received: by 2002:a9d:454c:: with SMTP id p12-v6mr7613930oti.352.1522730872784; Mon, 02 Apr 2018 21:47:52 -0700 (PDT)
MIME-Version: 1.0
Received: by 2002:a9d:ac7:0:0:0:0:0 with HTTP; Mon, 2 Apr 2018 21:47:52 -0700 (PDT)
In-Reply-To: <152272392244.13963.7326437515101111372.idtracker@ietfa.amsl.com>
References: <152272392244.13963.7326437515101111372.idtracker@ietfa.amsl.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Tue, 03 Apr 2018 14:47:52 +1000
Message-ID: <CABkgnnWY6sfCkqXp9oWRgVQ2dg8yuni6R8tc-a_o0x27qxBwgA@mail.gmail.com>
To: Spencer Dawkins <spencerdawkins.ietf@gmail.com>
Cc: The IESG <iesg@ietf.org>, draft-ietf-tls-record-limit@ietf.org, Sean Turner <sean@sn3rd.com>, tls-chairs <tls-chairs@ietf.org>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/3ET-wTwGIyvz9UeV2u_vAjYwdIc>
Subject: Re: [TLS] Spencer Dawkins' No Objection on draft-ietf-tls-record-limit-02: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 03 Apr 2018 04:47:55 -0000

For the transport ADs, who both noticed the same typo:
https://github.com/tlswg/tls-record-limit/commit/e36a69777ee5661c33a421d64bb48bb68c7680b9
 (I think that it might have been "any", but "a" is equally good and
also fewer characters)

On Tue, Apr 3, 2018 at 12:52 PM, Spencer Dawkins
<spencerdawkins.ietf@gmail.com> wrote:
> Spencer Dawkins has entered the following ballot position for
> draft-ietf-tls-record-limit-02: No Objection
>
> When responding, please keep the subject line intact and reply to all
> email addresses included in the To and CC lines. (Feel free to cut this
> introductory paragraph, however.)
>
>
> Please refer to https://www.ietf.org/iesg/statement/discuss-criteria.html
> for more information about IESG DISCUSS and COMMENT positions.
>
>
> The document, along with other ballot positions, can be found here:
> https://datatracker.ietf.org/doc/draft-ietf-tls-record-limit/
>
>
>
> ----------------------------------------------------------------------
> COMMENT:
> ----------------------------------------------------------------------
>
> This is a nit, but just to make sure …
>
>   The "record_size_limit" extension replaces the "max_fragment_length"
>    extension [RFC6066].  A server that supports the "record_size_limit"
>    extension MUST ignore and "max_fragment_length" that appears in a
>                          ^^^
> the "and" should be "any", shouldn't it?
>
>    ClientHello if both extensions appear.  A client MUST treat receipt
>    of both "max_fragment_length" and "record_size_limit" as a fatal
>    error, and SHOULD generate an "illegal_parameter" alert.
>
>