Re: [TLS] WGLC for draft-ietf-tls-record-limit

Sean Turner <sean@sn3rd.com> Mon, 05 February 2018 14:19 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F37E01201F8 for <tls@ietfa.amsl.com>; Mon, 5 Feb 2018 06:19:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VOtRvW2aYvaD for <tls@ietfa.amsl.com>; Mon, 5 Feb 2018 06:19:31 -0800 (PST)
Received: from mail-qt0-x22b.google.com (mail-qt0-x22b.google.com [IPv6:2607:f8b0:400d:c0d::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 27C211242F7 for <tls@ietf.org>; Mon, 5 Feb 2018 06:19:31 -0800 (PST)
Received: by mail-qt0-x22b.google.com with SMTP id m11so12214113qtn.10 for <tls@ietf.org>; Mon, 05 Feb 2018 06:19:31 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:date:references :to:in-reply-to:message-id; bh=7wtZAOpJA4xrCXBDW03M7KzPSi3lrGQodmIRwJZ3fKU=; b=S3XB8U3UyF1yVufSzZVMGz4rc/IDK1JJ21bQNdp6Qt3rP7H0eR+C76xuT4AOzvHRZa 6NxTZzylwUcFTqmV1SiTXDM+KJ/X0Y6p6/bpoS+dpzPXCA/YXfKk+eFYkTpx98pxaiTe 7TBT1QVlVPnr4TDPhsUGWkfmAIGt6XakAisyI=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:date:references:to:in-reply-to:message-id; bh=7wtZAOpJA4xrCXBDW03M7KzPSi3lrGQodmIRwJZ3fKU=; b=cp/X7kE6xTLYMV2ueJyk/SULQv/fhPYUJPTKwWYyl02cSj0OB2jwhgEMAISWG2atzq g2fnpIkRvWC+GGSBRa1J9xw94gKMKkFwkSbFEz721fTqAshvX7inl922rAuOUsbnb9HK JVpkteQdyyo9iRB/8fEt1UGF/uqjkdvbZ+TnO/RoGag/8dVe2LahSKHEWQZImppJEA7Y Gs+wyDK5AMul3cdi8cVEjdMIvmwxJZJqng4mXbCKLXJESO0+iBMCLKRcqQ0VPai2ExvG MtQiHP82u+o82KySazV6Ha5omLkzrvktPzuEnC8GkwVWK41BN0nJFTnl57WjXxrPBFI3 zFBQ==
X-Gm-Message-State: AKwxytclFUKrHxvuMvvgoIouFQHNeG2abEOApn3bQLeF1uOSImLMYLGO 1q1e0tXDLieAoj3fjfKy2NO7xBKQfkY=
X-Google-Smtp-Source: AH8x227IxxGveTM5Uyh164rlm1QMaP91STG+7nZMwepdRKRVd3bSsNO9Fw0D7wiwfdbJTkRNZ+3uoQ==
X-Received: by 10.200.40.165 with SMTP id i34mr76165601qti.176.1517840370052; Mon, 05 Feb 2018 06:19:30 -0800 (PST)
Received: from [172.16.0.18] ([96.231.218.194]) by smtp.gmail.com with ESMTPSA id x207sm5763921qka.91.2018.02.05.06.19.29 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 05 Feb 2018 06:19:29 -0800 (PST)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 11.2 \(3445.5.20\))
Date: Mon, 05 Feb 2018 09:19:28 -0500
References: <BCE85AE2-3DC7-48D9-8190-C8466F01CFA8@sn3rd.com> <20180122164254.GA25745@LK-Perkele-VII> <CABkgnnV8PcEzpyoKbrZcJzibNi6OOnQOXNSRuMsKaGt0Azak7A@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
In-Reply-To: <CABkgnnV8PcEzpyoKbrZcJzibNi6OOnQOXNSRuMsKaGt0Azak7A@mail.gmail.com>
Message-Id: <ED225FE9-23FA-4972-836E-18A3CDA61D37@sn3rd.com>
X-Mailer: Apple Mail (2.3445.5.20)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/k7qIDrwxCPbZpM8jZgYSVjuEFTc>
Subject: Re: [TLS] WGLC for draft-ietf-tls-record-limit
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 05 Feb 2018 14:19:33 -0000

Martin’s got an editor’s copy that incorporates all WGLC to date.  The WGLC for this draft ends tomorrow so if you have any more comments please send them in by then.

Note I’ve also uploaded the Shepherd’s write-up; I used the abbreviated version.

Cheers,

spt

> On Jan 22, 2018, at 18:41, Martin Thomson <martin.thomson@gmail.com> wrote:
> 
> On Tue, Jan 23, 2018 at 3:42 AM, Ilari Liusvaara
> <ilariliusvaara@welho.com> wrote:
>> Since the count includes the content type byte in TLS 1.3, the maximum
>> value for TLS 1.3 is 16385 bytes, not 2^14=16384.
> 
> Yes, the editor's copy says:
> 
> For TLS 1.2 and earlier, that limit is 2^14 octets. TLS 1.3 uses a
> limit of 2^14+1 octets.