Re: [TLS] I-D Action: draft-ietf-tls-record-limit-02.txt

Sean Turner <sean@sn3rd.com> Fri, 16 February 2018 00:33 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2C43C12426E for <tls@ietfa.amsl.com>; Thu, 15 Feb 2018 16:33:52 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7bXyyufxyj47 for <tls@ietfa.amsl.com>; Thu, 15 Feb 2018 16:33:50 -0800 (PST)
Received: from mail-qk0-x233.google.com (mail-qk0-x233.google.com [IPv6:2607:f8b0:400d:c09::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3E930124235 for <tls@ietf.org>; Thu, 15 Feb 2018 16:33:50 -0800 (PST)
Received: by mail-qk0-x233.google.com with SMTP id s198so1939963qke.5 for <tls@ietf.org>; Thu, 15 Feb 2018 16:33:50 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:date:references :to:in-reply-to:message-id; bh=l6XCAHJN1VIKvVEpZZQezmT/QbU61hXt2vYxCCzQT6Y=; b=nOBgS3P8KOt7qlxoGSAZCKEBXkbOvTjuPJdodS8X8laRffMZvEFHJ7PPsPkzxp014l +f6X+iAx7neRuhcbfHngqAcvUBmOUZ8V8yiMnpK28SG//UftQPRsgtjDQ+pnKL3kqzf9 rrlLHauaj+zoGI5wAcBrNqsBNK242p81p7D/g=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:date:references:to:in-reply-to:message-id; bh=l6XCAHJN1VIKvVEpZZQezmT/QbU61hXt2vYxCCzQT6Y=; b=fYPMC5QregJG+2fid5VclJsZWHyn61Ll2WBKutCM7svgjHHFN+p+aDdsguYXI0VYe2 opssyPiBSxED0J/AOgy/943hMwV1N5qkPLPe5XGq3FG/Cw+qb5wQBFcTjBs/iNXkCYe3 51Hr7A8BowvX4/C9IWdTwbdi5VYOCDppA1kOXaqfX1X1CAOCegcInPusVPwZ5qZaHC44 JQbPtuT6SafympxKuU/Jw99laF+ldZFCaDVS9z4Tkz4tSQoFa+Huc1Sut9X29senC/Ct yBQaxVqexIvdfQUCnyBgC0WhI8ieGUCPlhucSp9LITS+ajn9mkuGJGB7jzZ8ZOVJrHzy FOiw==
X-Gm-Message-State: APf1xPBeSwUBveXSyQhpvbdgNtT0SKJdHoMplHeVazoE4lvC8kq+NmeK 1B8a6jwL4UcUQw32Wb9L0a9Jd2rqtkU=
X-Google-Smtp-Source: AH8x226vADsXdZixmr+ypL1B9LcUibO8/faghq3vqNCtUVf+R/4PaiYZD4XnDoSaQ3riPlK7Ge2Amg==
X-Received: by 10.55.97.66 with SMTP id v63mr6814109qkb.266.1518741229320; Thu, 15 Feb 2018 16:33:49 -0800 (PST)
Received: from [172.16.0.18] ([96.231.218.194]) by smtp.gmail.com with ESMTPSA id r34sm11568554qtd.48.2018.02.15.16.33.48 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 15 Feb 2018 16:33:48 -0800 (PST)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 11.2 \(3445.5.20\))
Date: Thu, 15 Feb 2018 19:33:45 -0500
References: <151874027633.4949.1894983442577856508@ietfa.amsl.com>
To: "<tls@ietf.org>" <tls@ietf.org>
In-Reply-To: <151874027633.4949.1894983442577856508@ietfa.amsl.com>
Message-Id: <A299B497-A8F9-4C89-8541-0B0BA0A305C7@sn3rd.com>
X-Mailer: Apple Mail (2.3445.5.20)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/6IXCSZomKvEd7w0c4sCyk7sekvE>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-record-limit-02.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 16 Feb 2018 00:33:52 -0000

This version incorporates all WGLC comments.  I’ll be submitting this to the IESG for publication shortly.

spt

> On Feb 15, 2018, at 19:17, internet-drafts@ietf.org wrote:
> 
> 
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the Transport Layer Security WG of the IETF.
> 
>        Title           : Record Size Limit Extension for Transport Layer Security (TLS)
>        Author          : Martin Thomson
> 	Filename        : draft-ietf-tls-record-limit-02.txt
> 	Pages           : 8
> 	Date            : 2018-02-15
> 
> Abstract:
>   An extension to Transport Layer Security (TLS) is defined that allows
>   endpoints to negotiate the maximum size of protected records that
>   each will send the other.
> 
>   This replaces the maximum fragment length extension defined in RFC
>   6066.
> 
> 
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-tls-record-limit/
> 
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-ietf-tls-record-limit-02
> https://datatracker.ietf.org/doc/html/draft-ietf-tls-record-limit-02
> 
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-ietf-tls-record-limit-02
> 
> 
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
> 
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls