Re: [TLS] Mirja Kühlewind's No Objection on draft-ietf-tls-record-limit-02: (with COMMENT)

Martin Thomson <martin.thomson@gmail.com> Tue, 03 April 2018 04:49 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 547C612D86D; Mon, 2 Apr 2018 21:49:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id azdHrFVYx4Yw; Mon, 2 Apr 2018 21:49:25 -0700 (PDT)
Received: from mail-ot0-x22f.google.com (mail-ot0-x22f.google.com [IPv6:2607:f8b0:4003:c0f::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 042BE126CB6; Mon, 2 Apr 2018 21:49:25 -0700 (PDT)
Received: by mail-ot0-x22f.google.com with SMTP id v64-v6so17986135otb.13; Mon, 02 Apr 2018 21:49:24 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=qaQI499BZYoh8Zw827rdmbYfxbSYr6bGMplxtIqmiP8=; b=Y+QOTKsU0yOD2HjbsAkPsIbL2nx5KI0RoREb5DJeVGm8gxDvmTmgO+MfQph0FOX8XU Ju3aa8yp1WeNvkxNmMMa77cI9uY6OnGEUD/IHE/u7SJJPmB4QQKvVw1UrvTEj+fFHMFm eTI4rfF2PCyQlu/AC5lbX0HN1MllWJhukpsnDQkrVVAa5sswJ7wf4OrPDVqfEKUN1Df2 4u54ok5WMJjkLrIheDHSxpx5zXAnSs6XQkEccaE0/CH1aMBfdz9Pm8u9WDtHfk3j/0qe ff1ae/03ahr8rjmBvaBQBpJPKPAab4URr40eNy0qLLlMsfs6OU+mBM9lb515XcfGJPsP QeUg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=qaQI499BZYoh8Zw827rdmbYfxbSYr6bGMplxtIqmiP8=; b=bfBFVb3DLOcf8zi9G0/5xy0QL9oNayM817PPfLLh79nwP4iGJ+wDnfqqgPw7DD4FQ5 qMCrpJ0Lq2sx0/finRKsKB+QIXSkQIBvHCJCf0pn5OEvTuBdv3PUJ6uksWAs4NUGSdtU 3XzuC2QK7OxLcK2JuHExSXujii8bVJCId+m7EoFjE9NKmW6JwuiAaAIKWSoLiwys9NHZ KjaWhS7hx554+8gmP6KgX2ilgcUa581r3kBLpu10q94Wyt/w1taw2xtxOc0KF2ptKIdU alXs61PYzeSPzC74ejDnF+W0ccnxvGJmJvxoIGtmiyIVNV789Ztur1bH7Cd0uuxIc+RE uNmQ==
X-Gm-Message-State: ALQs6tA4FpNIZCj8y4lBPdruiCzOw1KCgrkenbUtRXO4Yr/kU4LZwx3K cKAaSxz3sLDkVksEh5sfPeqDQ7Kdls8nQLW6ytY=
X-Google-Smtp-Source: AIpwx4+Ov+NDkEnFFz3kyUU3iNX1RRM2ZkI6A6xazet04RcddlKDj8q/UGAopCWdasyYQSQ4LmBOdRpe1AP1nygzXPk=
X-Received: by 2002:a9d:29ea:: with SMTP id g39-v6mr7483648otd.241.1522730964400; Mon, 02 Apr 2018 21:49:24 -0700 (PDT)
MIME-Version: 1.0
Received: by 2002:a9d:ac7:0:0:0:0:0 with HTTP; Mon, 2 Apr 2018 21:49:23 -0700 (PDT)
In-Reply-To: <152234574960.9148.17418629394530547618.idtracker@ietfa.amsl.com>
References: <152234574960.9148.17418629394530547618.idtracker@ietfa.amsl.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Tue, 03 Apr 2018 14:49:23 +1000
Message-ID: <CABkgnnU9-LuegGxAAn3kDSqNWMSOj157QHRe9zApHuaj1eGaGg@mail.gmail.com>
To: Mirja Kühlewind <ietf@kuehlewind.net>
Cc: The IESG <iesg@ietf.org>, draft-ietf-tls-record-limit@ietf.org, Sean Turner <sean@sn3rd.com>, tls-chairs <tls-chairs@ietf.org>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/o4PYJpz8LbrYVlYyWXEm44GJzys>
Subject: Re: [TLS] Mirja Kühlewind's No Objection on draft-ietf-tls-record-limit-02: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 03 Apr 2018 04:49:26 -0000

I responded to Spencer regarding the nit.

On Fri, Mar 30, 2018 at 4:49 AM, Mirja Kühlewind <ietf@kuehlewind.net> wrote:
> One minor comment the title of sec 5: not sure if "deprecating" is the best
> word as that maybe be read as "moved to historic" in IETF world...

For this, until we move all of RFC 6066 to historic/historical, I
think that deprecating is clear enough.