Re: [TLS] Opsdir telechat review of draft-ietf-tls-record-limit-02

Martin Thomson <martin.thomson@gmail.com> Wed, 21 February 2018 23:17 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 399C5126579; Wed, 21 Feb 2018 15:17:16 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JyRJXohqzALS; Wed, 21 Feb 2018 15:17:14 -0800 (PST)
Received: from mail-oi0-x22c.google.com (mail-oi0-x22c.google.com [IPv6:2607:f8b0:4003:c06::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 94EDE1200E5; Wed, 21 Feb 2018 15:17:11 -0800 (PST)
Received: by mail-oi0-x22c.google.com with SMTP id a207so2402335oii.10; Wed, 21 Feb 2018 15:17:11 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=CYdVpaRNfzpi+lWs7IhsWBQEOICK0bx34fLDrPkj16U=; b=CV7N89TO2Kzr9aoI/LSNpghoh66mv6Smre2s35y0yWV+xx0mxB1sM0MhMq6AZXQH+t fNHP/ejr+LIHp9zdwjrvi+lBF5X9oO4S4d6CXZlQX1Yylg21UWPYLdx4cr6mAMJYtVI6 z0HTKE991SBMDrzkueetx6jbINRFeGVCYE11vzVv6v892iy2X2EnxMAoRkvtg7ghtKkr Wsx5ld6ZKjyLHbjuidK9/FXmMtdkzbZ0erBUcqDBou3giDbuLNjM8iFIAkl4ryfP2Ip1 WQYjKHFJMfQJc6cnysLcDVYpHgZJhI1ofpwHQ5WzepDkmwG3wnOHpSzYnRATd6Qgkjed 490w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=CYdVpaRNfzpi+lWs7IhsWBQEOICK0bx34fLDrPkj16U=; b=g1cc2VB6Vxb/zMd4l1XFDuuizQ6qxpKVru0U0jKrAQcZxNpJtSL63VpfuD4Dq12zP7 fam5FhTI1bOj3rwQ7XDFnxJoFwnh9OULcXvXeOgUzsGW2tKDRpS5Uf6OJvhiURsBKwPA gUQOpwv2sIQPdDhuIwlIKBYkkGND3h0VtRRe5o3Z+KrtyO9rq+x+lf4gL9wT9/Zfviu7 JHommaKklgORKO1elDBiGYF4a4XVpgV+bLs8QhAdKskywDyapB+aCG6gcAVFaoUPM5uG FSm3g/6XiKp6XKAviQE1//NkMOje4eI4LbjH2Ohw8S8C6mCNukFaCDUpe5nSbpBEfDvC uzrw==
X-Gm-Message-State: APf1xPBOK9WqLQD3Gf/GOw4AA+MIqlBmFG6/dFVH2OyfEbqdARuxZML3 LZidVjFmkbMAy2uJ+m7CpEp15GLE9J7lnht6D453toKe
X-Google-Smtp-Source: AH8x227jPRX3XWyEJvbAUJOo0SXVGrPvH64xBIaJ6bWMjAM2G7RAOTjOFZVvHT4uP83u4A+W+VwqiQjsvMwe+Pd/TH0=
X-Received: by 10.202.84.132 with SMTP id i126mr3100279oib.295.1519255030911; Wed, 21 Feb 2018 15:17:10 -0800 (PST)
MIME-Version: 1.0
Received: by 10.157.16.85 with HTTP; Wed, 21 Feb 2018 15:17:10 -0800 (PST)
In-Reply-To: <151922077388.9603.11906306194638042902@ietfa.amsl.com>
References: <151922077388.9603.11906306194638042902@ietfa.amsl.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Thu, 22 Feb 2018 10:17:10 +1100
Message-ID: <CABkgnnWisna6cLdOtGayus=Q2kMDsiJcraDcKNZcUuXRbWjFZA@mail.gmail.com>
To: Éric Vyncke <evyncke@cisco.com>
Cc: ops-dir@ietf.org, "<tls@ietf.org>" <tls@ietf.org>, ietf@ietf.org, draft-ietf-tls-record-limit.all@ietf.org
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/PbVVCTK7Tr35nt15X51MXrNrQco>
Subject: Re: [TLS] Opsdir telechat review of draft-ietf-tls-record-limit-02
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Feb 2018 23:17:16 -0000

Thanks Éric.

https://github.com/tlswg/tls-record-limit/pull/16 fixes your nit.

On Thu, Feb 22, 2018 at 12:46 AM, Éric Vyncke <evyncke@cisco.com> wrote:
> Reviewer: Éric Vyncke
> Review result: Has Nits
>
> Reviewer: Eric Vyncke
> Review results: has nits
>
> Hello Martin,
>
> I have reviewed this document as part of the Operational directorate's ongoing
> effort to review all IETF documents being processed by the IESG. These comments
> were written with the intent of improving the operational aspects of the IETF
> drafts.
>
> The document is about an extension to TLS (record_size_limit) allowing
> endpoints to negotiate the maximum size of protected records. The document also
> deprecates a previous extension max_fragment_length.
>
> The different scenarios (whether endpoints support this option or not) as well
> as behavior of future versions of TLS are specified. Section 5 also describes
> the behavior when endpoints use the proposed and the deprecated TLS options.
>
> Nits in section 5: "MUST ignore *and* "max_fragment_length""
>
> This is a short document and IMHO all operational issues are well documented
> and correct.
>
> -éric
>
>