Re: [TLS] I-D Action: draft-ietf-tls-record-limit-03.txt

Martin Thomson <martin.thomson@gmail.com> Fri, 18 May 2018 01:00 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0F01D126BF6 for <tls@ietfa.amsl.com>; Thu, 17 May 2018 18:00:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6jpVOS0ERxwH for <tls@ietfa.amsl.com>; Thu, 17 May 2018 18:00:06 -0700 (PDT)
Received: from mail-oi0-x233.google.com (mail-oi0-x233.google.com [IPv6:2607:f8b0:4003:c06::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D549C126BF0 for <tls@ietf.org>; Thu, 17 May 2018 18:00:05 -0700 (PDT)
Received: by mail-oi0-x233.google.com with SMTP id w123-v6so5701711oia.4 for <tls@ietf.org>; Thu, 17 May 2018 18:00:05 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=ll+D6MaBfLricTj4G6jr0Tm6mkb4N2QHLNXDCNKvSI0=; b=FLo57CP9B6DUfjwSEIpbmnmcaTGIzncpwLkkmj8PldvN/uTSEGiDgu8OoFM6qkUrCU wzzJxN8Myp544lphor+dPYpxT3HLGwWbwWDUZfhSH83kLO+s+vDbbBBVVXDqdHcSTeRq zgPVRZvTOq/NoqE1OB9oQaANhM39YVGfiOZmOxSTgGoC2dYPj7eZoJoSrpwLDNoyjueT 799jL2xyQ9ymzLtHmnZ4/3IIK4KTdNRVTljMaJDp93uZ9y4MfVfhzL52OJ6GZ22RABje bUSqcPQ79nlGyW7+RF+1XdWvnYtxIaw8oAKBxNN/HWiZldK6FsLeQRVBKJNWVFi/S13N MUsw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=ll+D6MaBfLricTj4G6jr0Tm6mkb4N2QHLNXDCNKvSI0=; b=A85IbIKP6gKrBzj9E3WsSm+q9zUaQb8Q+8lPBnp6a2CcNKrN/HWuyEvhy5512DqCIO lw5oWrXyzU+KbIPZMtNh4JTHvthZArrHe8bEAdhPvF+n8hM7tx3pO3x6izvshFANdFPP ZxJaqj+XMkOtsMlrLU+oapywt9SIV2XwWekoE3Nq2Yb7v2axit1hjd+Xsu8RLXlti+ak GzkqVPu9pQx+KkHBcWoRgu7wa4ayqLeQrvW2VkkIyuxtLTshJfZzR+7qtAvLvlXMLs13 VNdqebv7jBqLplbwjc6DgYnhiwMLeukJVA/MFaY8gsjSooRPo3lTR06S5nWZ1PV0h8aT AOkQ==
X-Gm-Message-State: ALKqPwfYkaW9iFrFl4LC1rz9AINNnn3jsL38jURfpfNo9DIfZHHA84ax 8HX86sHnJR1mZL5+qjoUoMRSOw4zpzi7or/sZJ4dSw==
X-Google-Smtp-Source: AB8JxZqz2xTO/FFOXEtHQV6bhEzKuJ2HFSWurnJbeArrv4Xpz5joNIoq/p5HbawTsrs52pGBhpP7q2c3liQBuBWJ/Ak=
X-Received: by 2002:aca:d593:: with SMTP id m141-v6mr4743784oig.346.1526605204999; Thu, 17 May 2018 18:00:04 -0700 (PDT)
MIME-Version: 1.0
References: <152660510431.1578.6142326601215814695@ietfa.amsl.com>
In-Reply-To: <152660510431.1578.6142326601215814695@ietfa.amsl.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Fri, 18 May 2018 10:59:53 +1000
Message-ID: <CABkgnnVpdT5H_Pu65wBWSh3ZSTuzjM4=1RLPhHkAhVX6darSVg@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/cgAij6ligFVKYgeQPydPvhMfUKk>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-record-limit-03.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 May 2018 01:00:08 -0000

Just rolling up all the changes discussed in final reviews.
On Fri, May 18, 2018 at 10:58 AM <internet-drafts@ietf.org> wrote:


> A New Internet-Draft is available from the on-line Internet-Drafts
directories.
> This draft is a work item of the Transport Layer Security WG of the IETF.

>          Title           : Record Size Limit Extension for Transport Layer
Security (TLS)
>          Author          : Martin Thomson
>          Filename        : draft-ietf-tls-record-limit-03.txt
>          Pages           : 8
>          Date            : 2018-05-17

> Abstract:
>     An extension to Transport Layer Security (TLS) is defined that allows
>     endpoints to negotiate the maximum size of protected records that
>     each will send the other.

>     This replaces the maximum fragment length extension defined in RFC
>     6066.


> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-tls-record-limit/

> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-ietf-tls-record-limit-03
> https://datatracker.ietf.org/doc/html/draft-ietf-tls-record-limit-03

> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-ietf-tls-record-limit-03


> Please note that it may take a couple of minutes from the time of
submission
> until the htmlized version and diff are available at tools.ietf.org.

> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/

> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls