Re: [TLS] WGLC for draft-ietf-tls-record-limit

Sean Turner <sean@sn3rd.com> Mon, 05 February 2018 16:11 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 00A5C12D865 for <tls@ietfa.amsl.com>; Mon, 5 Feb 2018 08:11:45 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zCrvrZYTBDTV for <tls@ietfa.amsl.com>; Mon, 5 Feb 2018 08:11:43 -0800 (PST)
Received: from mail-qt0-x232.google.com (mail-qt0-x232.google.com [IPv6:2607:f8b0:400d:c0d::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EE8D712D860 for <tls@ietf.org>; Mon, 5 Feb 2018 08:11:42 -0800 (PST)
Received: by mail-qt0-x232.google.com with SMTP id r13so6788239qtm.8 for <tls@ietf.org>; Mon, 05 Feb 2018 08:11:42 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:date:references :to:in-reply-to:message-id; bh=E+NqBwx7vMEl0mZ+LUwY8e6pYG0USfWuTTzA1O9ODiU=; b=P3L7WC9kcqaPTURgJIr8nV9NGl1DDTPAy7IA41PjzZ8Ad1YhRi5Z0ZI+Qw4xx4Y1An VaMPTRR2zI1GgbydFIhuMvUTP1Cp0hqMRvO8OFHg6MWg0Z4afZbJIOHzm0VNhFgrArL+ 7rXQnwN4V8wMS8WqEwpyNdD/stmr3w2v/ipNE=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:date:references:to:in-reply-to:message-id; bh=E+NqBwx7vMEl0mZ+LUwY8e6pYG0USfWuTTzA1O9ODiU=; b=gVC34nQhu+T3KDRn6bOkbWUTz4E+VP8IkqEsEPFw7G88KJVruOiPe1TPwANVCEFLaJ 2Ap/k7drNrlEtcHG68/KzFqfC8SZ95BBeMOHRlpCOLyo29+WeySsQOqkBgy48YRhVBwW sGQpyDgpiHlPbIiLeJlkGFMJcagHsd6yOSV932zC6bPSmK/vBs6bwPIYDHgi9JREsBxO VK/HiUmu7cca3NmvTE5p9wmavtzwfkT3EedouNDhze/qaBGFD5fATP3oNKfd6fq6pb19 61pXAMSREmk87zdCJ4joDaCAy/OiKpm8d543+9BqOrDo/A87Lkg61bVOzrMWphWwZwEm o8uA==
X-Gm-Message-State: APf1xPBtatOTk5PSWgVQnIguXSphHFXRkVzkDAmTCPnP/XPGAz12+ryd pxzorelWvigngBP+3XRA/qRUzlVfS+E=
X-Google-Smtp-Source: AH8x224GsHZp9A1vvBsC6jLVFt1JxjCiFP6zPEbjrfT4HGciJRVlRa9FXfK70a3WHqEgG34dDRcdKQ==
X-Received: by 10.200.63.50 with SMTP id c47mr12671179qtk.286.1517847101844; Mon, 05 Feb 2018 08:11:41 -0800 (PST)
Received: from [172.16.0.18] ([96.231.218.194]) by smtp.gmail.com with ESMTPSA id h195sm3749957qke.66.2018.02.05.08.11.40 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 05 Feb 2018 08:11:41 -0800 (PST)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 11.2 \(3445.5.20\))
Date: Mon, 05 Feb 2018 11:11:39 -0500
References: <BCE85AE2-3DC7-48D9-8190-C8466F01CFA8@sn3rd.com>
To: "<tls@ietf.org>" <tls@ietf.org>
In-Reply-To: <BCE85AE2-3DC7-48D9-8190-C8466F01CFA8@sn3rd.com>
Message-Id: <EED6AEE1-33DE-452F-9A0F-3D6B6D5E2C84@sn3rd.com>
X-Mailer: Apple Mail (2.3445.5.20)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/qwhEOF4qzCR5IY4SKqZAB_RxwX0>
Subject: Re: [TLS] WGLC for draft-ietf-tls-record-limit
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 05 Feb 2018 16:11:45 -0000

Martin,

This draft is probably going to arrive in the RFC Editor’s queue weeks before draft-ietf-tls-iana-registry-updates.  I’m thinking that it would be okay to add the text that indicates this a "Yes" for the newly minted Recommended column.  Along the same lines, I guess the question is should the value for max_fragment_length be “No" in this draft as well (I’ve got it as “Yes” right now)?

spt

> On Jan 22, 2018, at 00:12, Sean Turner <sean@sn3rd.com> wrote:
> 
> All,’
> 
> This is the working group last call for the "Record Size Limit Extension for TLS" draft available at http://datatracker.ietf.org/doc/draft-ietf-tls-record-limit/.  Please review the document and send your comments to the list by 6 February 2018.
> 
> Thanks your chairs: J&S