[TLS] AD review of draft-ietf-tls-record-limit

Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com> Fri, 16 February 2018 21:20 UTC

Return-Path: <kathleen.moriarty.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CBB3412D7E5 for <tls@ietfa.amsl.com>; Fri, 16 Feb 2018 13:20:09 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qHoyJKsHDO1d for <tls@ietfa.amsl.com>; Fri, 16 Feb 2018 13:20:08 -0800 (PST)
Received: from mail-pg0-x22a.google.com (mail-pg0-x22a.google.com [IPv6:2607:f8b0:400e:c05::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CF57D126BF0 for <tls@ietf.org>; Fri, 16 Feb 2018 13:20:06 -0800 (PST)
Received: by mail-pg0-x22a.google.com with SMTP id w17so3384988pgv.6 for <tls@ietf.org>; Fri, 16 Feb 2018 13:20:06 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:from:date:message-id:subject:to; bh=E4SWuUhe01F+WmoBbrF6OBS8z5IVGsHp0laj7QRWB7Y=; b=Fgs3yNR97zkQPaNRP+HvFHyNzeiL1CqkXdJHGAf0nzwbGI+hs7dkAfvuYFzsZjdoE6 xI4dt4DwcBmsB4Fg2yXgcdOMIAzLCPYQimLQtgMr4FlITSrgomEcJMVHiyiAPlDecqna jyxGZPtVuPDnEC9RuJzC/VystKX1GITwVHtCt6UAy0xwOM+wNMYMgkK5Jzj/zowDxyas 4CEo6UZC+dw2X34KIwU/t6+CdqvRJz/yiitMEp2llMAmwzKjy7q7JiVqturi/S1BUsPg UHMHcIHdvUZEFCKOO5eogv1FP+lLXwLxuHMAInPBjIEJfMX4iq9n/giaLlx1HkdyJ14D YxTQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=E4SWuUhe01F+WmoBbrF6OBS8z5IVGsHp0laj7QRWB7Y=; b=rCDWlugkXatWuHau92u/m6rxAh2ZldktHu/IVMWrjgI62MfPjB7ZT95ybcJIuRmqlD BtiG2AaJeb2bFrYKL3nj7F1xyVso0zV0Nh3CQYlijbQVY07+hSn7fz+PAgtt23lzJtS4 T+zkusuqI3eOzpkr1nnpHgzhebMXH6fO4eByHADtm7lH4J3oare0HiPfhJwKqAoJ7vvC ix7+Nq7ZiaW5cYMEBuJTwA7CqDaieAKmqWolwPSEN4NcBwcgFSNacm1pZt7jzvqRILcx LTbZ8kLb5BjeY5L+osxSbQafD6QNw+CcVCYyRKr2sNmWuZDWpEquqS3gT5JatfOn/LI0 RxRA==
X-Gm-Message-State: APf1xPAu7K32Z/ZZDl9YcHCH1nzk1QhKeJmF8fAKZlKnmNHcY5Yv2cQ4 9isyeR+aHj6sumIA2fhhw8kpJj9qzkF6WsBhnTLXjA==
X-Google-Smtp-Source: AH8x225XMD0Xw/iQdt+7aInKu8h4qxJvMlIVua4z5xryMukUdhO2nZRowzokquyDtVdWXqsGD978Jx1p+bZvnUoIGPQ=
X-Received: by 10.99.116.18 with SMTP id p18mr6093171pgc.77.1518816006336; Fri, 16 Feb 2018 13:20:06 -0800 (PST)
MIME-Version: 1.0
Received: by 10.100.229.67 with HTTP; Fri, 16 Feb 2018 13:19:25 -0800 (PST)
From: Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>
Date: Fri, 16 Feb 2018 16:19:25 -0500
Message-ID: <CAHbuEH6HZ1Z7efkaUP1MHxTwMBA=+aH5pu2AmB6hH_nk2BBUjA@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/o3Ng3EkRjgunaeM1c9DFe7p_AWo>
Subject: [TLS] AD review of draft-ietf-tls-record-limit
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 16 Feb 2018 21:20:10 -0000

Hello,

Thanks for your work on draft-ietf-tls-record-limit.  I just requested
IETF last call, so that should start soon.  The draft looks ready to
go, I'm just wondering if you could add in text into the introduction
to state the level of constrained device this is intended to help?

If text is added, this can be addressed with an updated document after
all other IETF last call comments are addressed.  I placed the
document on the March 8th telechat.

Thank you.



-- 

Best regards,
Kathleen