[TLS] WGLC for draft-ietf-tls-record-limit

Sean Turner <sean@sn3rd.com> Mon, 22 January 2018 05:12 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 288A512704A for <tls@ietfa.amsl.com>; Sun, 21 Jan 2018 21:12:41 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LzSNWXdrLYzt for <tls@ietfa.amsl.com>; Sun, 21 Jan 2018 21:12:39 -0800 (PST)
Received: from mail-pg0-x233.google.com (mail-pg0-x233.google.com [IPv6:2607:f8b0:400e:c05::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6D6431241F8 for <tls@ietf.org>; Sun, 21 Jan 2018 21:12:39 -0800 (PST)
Received: by mail-pg0-x233.google.com with SMTP id s9so6230446pgq.13 for <tls@ietf.org>; Sun, 21 Jan 2018 21:12:39 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:message-id:date :to; bh=CD06JWhjmA4MfTybwD8fFRXnKnbD3ptCqwsCKyctIsQ=; b=cZMAVoWofJQ4EjrsS8GGihRv8v/yeIU4dkVJ6MRnbRuhvr1DvFlR2J4j2OU8FE8m/B OR90jT8O6kd5iIJOBZN1p5TFZggvQCO3SL4LOH/xGXFbBhdpUfBdAziONIxpjI2o+L1Q uToz11Yr+hfBKMUVb94HX+PjQmH5ruxzxemDQ=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:message-id:date:to; bh=CD06JWhjmA4MfTybwD8fFRXnKnbD3ptCqwsCKyctIsQ=; b=TcvIhI5s1csq6v/1M+Nvt/8iOrRnBGEbYx76ysU80wevepQErnR3EFgNYfL/2cuTj6 KmyUMNnH1IVJzF/9fUGUyxC4ueeGd6IMbTB40U0twcnsYfXTyLnqf/aHsVynh3i+z1GD yCCLzNeLGhshki0+zIU79E5rja203UjNlScpvVwn3LcdCI1mI7mO0FC+kLnRVnJDFTOI dA9Uu7AknVAj44dIJTqPGtu2eMKIHtnAmLuWv99nGkLXVgtsqmrGKqSTw4IAyx99dlO4 XyrLsHypPsujPNws399MmtHtp92iY8MqBv7lz6RHuxEXSkyLop+Gg6cwhYFtzo54LRDU 9K3g==
X-Gm-Message-State: AKwxyteXe+5MOWWW4JVKWyjxP2M812IRE+/Be01AezUGZGO4eUAd4vel 0fuoQSIlPQ9vEnhgF9h9HAhkymCxh8Q=
X-Google-Smtp-Source: AH8x2265pplYbNIrlhEFEr8PZI9sfjLrsJovnICEnaPdC0Ecx1OqGzJmCVCUlJmYFesgEJdIzfPqTg==
X-Received: by 10.98.36.132 with SMTP id k4mr5163436pfk.161.1516597958838; Sun, 21 Jan 2018 21:12:38 -0800 (PST)
Received: from [5.5.33.22] (vpn.snozzages.com. [204.42.252.17]) by smtp.gmail.com with ESMTPSA id r24sm27803527pfg.51.2018.01.21.21.12.36 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sun, 21 Jan 2018 21:12:38 -0800 (PST)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 11.2 \(3445.5.20\))
Message-Id: <BCE85AE2-3DC7-48D9-8190-C8466F01CFA8@sn3rd.com>
Date: Mon, 22 Jan 2018 16:12:30 +1100
To: "<tls@ietf.org>" <tls@ietf.org>
X-Mailer: Apple Mail (2.3445.5.20)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/VGB3nOdZEJLNgjDFRcjfig9jFNw>
Subject: [TLS] WGLC for draft-ietf-tls-record-limit
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 22 Jan 2018 05:12:41 -0000

All,’

This is the working group last call for the "Record Size Limit Extension for TLS" draft available at http://datatracker.ietf.org/doc/draft-ietf-tls-record-limit/.  Please review the document and send your comments to the list by 6 February 2018.

Thanks your chairs: J&S