Re: [TLS] AD review of draft-ietf-tls-record-limit

Martin Thomson <martin.thomson@gmail.com> Mon, 19 February 2018 00:09 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6A85F1241F3 for <tls@ietfa.amsl.com>; Sun, 18 Feb 2018 16:09:18 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ef8MH02bC5tc for <tls@ietfa.amsl.com>; Sun, 18 Feb 2018 16:09:16 -0800 (PST)
Received: from mail-oi0-x234.google.com (mail-oi0-x234.google.com [IPv6:2607:f8b0:4003:c06::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9805212008A for <tls@ietf.org>; Sun, 18 Feb 2018 16:09:16 -0800 (PST)
Received: by mail-oi0-x234.google.com with SMTP id j79so2293768oib.12 for <tls@ietf.org>; Sun, 18 Feb 2018 16:09:16 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=lUGuh8xAyvplS/HOvWIvpK3Fc/Z0Hknl33i1DzahcPc=; b=udjC7jH9dl87GXXE0yCcRZE2fUP6uOJHs9cYW2KqV+HioEY0Haw64uT86ooRgKXCzV mPIgroWzRogRUsKM0448hmIuvMeeHnNJsZkMyqPXVbdz4qxCmyX1Agpw/kAQPYcMCuGM 0eq287yG95h9ppHitlZb395+IxmtQp0t70SbDPsSyt4VWvEXLlAPiYeDZKzcRy/qigvt v56eRMSFTmqk7xqCzyhcnCMtK28PVK8RV/QGY9qLxj5V5yXrYRqqRovvf/QztI4/GVTi hbkwFV6B+TNiAi4eYYp2MiRAr8MthGK+ARzCG1ct9E3HZHMwi9uWn6acVEpRxdnSJZlI JqWQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=lUGuh8xAyvplS/HOvWIvpK3Fc/Z0Hknl33i1DzahcPc=; b=FryGRfftGf1edeYXNFf6gWhdGSEwYZULAfWD9YQ0m6XrXeycwWXYG6XR4fwh9N5miK WZFuEjZQ2D66nM7Gtg75R3uykolaNHRLwXiiBRgI/1/iOynuvXUHJIkmthNG6AZ1rPMj 8vMeSTwvnhBlrU0srbwmoxJL2Mmqhoc8LfDi24SfWIhr3cz+4AfcWR+0P2ONVg2qTZCt I/wAyoeF+eD1va2eRJi5zdw/9ZYP3WapMaAT1o7OgNkCOXPwqLecfrD5J7BNZbz11CPw jxPfu/a/ofNODMkdjR0Q+RDM4/bKY/Kkd4s5cF3QlXewhW8cbmGLBKp0y894gYfivSvD 1agg==
X-Gm-Message-State: APf1xPB3Sg15CEDwjP3SXtrx6qKn50gox0Vydz4Wts9E8kpfWvg3PNEc EHWPJV9rVv2Tt9Try538oeHLOpxWkUH9+KUER7A=
X-Google-Smtp-Source: AH8x227V/5iGD0pGoEyKzJ9pCi2hRsijwxJaPaDltQ7MeeBg+toOoebJy5Su49apbPTQZwXBc4GsixeHKAZabsRwxKk=
X-Received: by 10.202.94.196 with SMTP id s187mr8711673oib.144.1518998955751; Sun, 18 Feb 2018 16:09:15 -0800 (PST)
MIME-Version: 1.0
Received: by 10.157.52.196 with HTTP; Sun, 18 Feb 2018 16:09:15 -0800 (PST)
In-Reply-To: <CAHbuEH6HZ1Z7efkaUP1MHxTwMBA=+aH5pu2AmB6hH_nk2BBUjA@mail.gmail.com>
References: <CAHbuEH6HZ1Z7efkaUP1MHxTwMBA=+aH5pu2AmB6hH_nk2BBUjA@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Mon, 19 Feb 2018 11:09:15 +1100
Message-ID: <CABkgnnV9nj9+mtZG=4Y4thHBBxRKz8rWLPLJ-bfpXnQ7ANr-SQ@mail.gmail.com>
To: Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/99Gl4tZyfh7dS6wDF7BZAgIp1Ok>
Subject: Re: [TLS] AD review of draft-ietf-tls-record-limit
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 19 Feb 2018 00:09:18 -0000

I don't think that this targets a particular class of device, or that
it is appropriate to label it as such.  Ideally, every implementation
deploys this.  If the RFC cites 7228 and points at C1 (for example),
that potentially gives the impression that it is *only* for those
things.  That's not the intent.  The intent is to avoid further
fragmentation of the ecosystem.

That's just my prejudice though, I don't find these taxonomies to be
especially helpful, other than in codifying design constraints.  For
this, I'd prefer the design constraint to be simply "could it run
TLS".

On Sat, Feb 17, 2018 at 8:19 AM, Kathleen Moriarty
<kathleen.moriarty.ietf@gmail.com> wrote:
> Hello,
>
> Thanks for your work on draft-ietf-tls-record-limit.  I just requested
> IETF last call, so that should start soon.  The draft looks ready to
> go, I'm just wondering if you could add in text into the introduction
> to state the level of constrained device this is intended to help?
>
> If text is added, this can be addressed with an updated document after
> all other IETF last call comments are addressed.  I placed the
> document on the March 8th telechat.
>
> Thank you.
>
>
>
> --
>
> Best regards,
> Kathleen
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls