Re: [TLS] Recommended yes->no for max_fragment_length extension?

Russ Housley <housley@vigilsec.com> Wed, 07 February 2018 21:11 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7CAD312D847 for <tls@ietfa.amsl.com>; Wed, 7 Feb 2018 13:11:05 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1lH9nw9-pTmZ for <tls@ietfa.amsl.com>; Wed, 7 Feb 2018 13:11:04 -0800 (PST)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1BAED12785F for <tls@ietf.org>; Wed, 7 Feb 2018 13:11:04 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id DD7AD300A0D for <tls@ietf.org>; Wed, 7 Feb 2018 16:11:01 -0500 (EST)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id cX1_0d3cs0oI for <tls@ietf.org>; Wed, 7 Feb 2018 16:11:00 -0500 (EST)
Received: from a860b60074bd.home (pool-108-45-101-150.washdc.fios.verizon.net [108.45.101.150]) by mail.smeinc.net (Postfix) with ESMTPSA id 6EFBF3005B4; Wed, 7 Feb 2018 16:11:00 -0500 (EST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <CABkgnnXdOQUF2OXfDyBzBnC6_D=fxfSvyifAv8ekSM0qLpsF0Q@mail.gmail.com>
Date: Wed, 07 Feb 2018 16:11:01 -0500
Cc: Sean Turner <sean@sn3rd.com>, IETF TLS <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <A73E484B-1BC0-458B-A339-5EAFF83BB6A0@vigilsec.com>
References: <0BD40460-F194-4A2B-8E7C-4FD2D084111B@sn3rd.com> <B0AB78E9-8AD9-4555-8AF1-5C509D6491F5@vigilsec.com> <CABkgnnXdOQUF2OXfDyBzBnC6_D=fxfSvyifAv8ekSM0qLpsF0Q@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/fWWYiFkIXSvSz0fB3K1zEe6_ba4>
Subject: Re: [TLS] Recommended yes->no for max_fragment_length extension?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 07 Feb 2018 21:11:05 -0000

I misread the question.  You are right, is should be "No".

Russ


> On Feb 7, 2018, at 3:56 PM, Martin Thomson <martin.thomson@gmail.com> wrote:
> 
> This is about the OLD extension.  I think that NO is appropriate for
> something we deprecate.
> 
> https://github.com/tlswg/tls-record-limit/pull/14
> 
> On Thu, Feb 8, 2018 at 7:37 AM, Russ Housley <housley@vigilsec.com> wrote:
>> If the WG is going to publish the standards track RFC, then the extension it defines should say 'Yes' in the recommended column.
>> 
>> Russ
>> 
>> 
>>> On Feb 7, 2018, at 3:33 PM, Sean Turner <sean@sn3rd.com> wrote:
>>> 
>>> All,
>>> 
>>> Prior to pushing draft-ietf-tls-record-limit [0] to the IESG, the WG needs to confirm that draft-ietf-tls-record-limit should change max_fragment_length [1] from “Yes” in our soon to be created Recommended column (see [2]) to a “No”.  Please indicate by 2359 UTC on 14 Feb whether you are for or against this change; and if you are against please indicate why.
>>> 
>>> spt
>>> 
>>> [0] https://datatracker.ietf.org/doc/draft-ietf-tls-record-limit/
>>> [1] https://datatracker.ietf.org/doc/rfc6066/
>>> [2] https://datatracker.ietf.org/doc/draft-ietf-tls-iana-registry-updates/
>>> _______________________________________________
>>> TLS mailing list
>>> TLS@ietf.org
>>> https://www.ietf.org/mailman/listinfo/tls
>> 
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls