Re: [TLS] RFC 8449 on Record Size Limit Extension for TLS

Hubert Kario <hkario@redhat.com> Fri, 18 January 2019 17:57 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4D76B131288 for <tls@ietfa.amsl.com>; Fri, 18 Jan 2019 09:57:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.9
X-Spam-Level:
X-Spam-Status: No, score=-6.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3QpA4u4lQK9Z for <tls@ietfa.amsl.com>; Fri, 18 Jan 2019 09:57:24 -0800 (PST)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 974F1131280 for <tls@ietf.org>; Fri, 18 Jan 2019 09:57:24 -0800 (PST)
Received: from smtp.corp.redhat.com (int-mx04.intmail.prod.int.phx2.redhat.com [10.5.11.14]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 2887D8667E for <tls@ietf.org>; Fri, 18 Jan 2019 17:57:24 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (unknown [10.43.21.83]) by smtp.corp.redhat.com (Postfix) with ESMTP id C3F8C2A2BD for <tls@ietf.org>; Fri, 18 Jan 2019 17:57:23 +0000 (UTC)
From: Hubert Kario <hkario@redhat.com>
To: tls@ietf.org
Date: Fri, 18 Jan 2019 18:57:17 +0100
Message-ID: <2601131.Af52qPZ5Q9@pintsize.usersys.redhat.com>
In-Reply-To: <20180810235504.856F6B812F4@rfc-editor.org>
References: <20180810235504.856F6B812F4@rfc-editor.org>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart1827220.sob6s1NPZZ"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.79 on 10.5.11.14
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.26]); Fri, 18 Jan 2019 17:57:24 +0000 (UTC)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/td4Qj5g_WY8aK0OOpZHF_iCXh4w>
Subject: Re: [TLS] RFC 8449 on Record Size Limit Extension for TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Jan 2019 17:57:28 -0000

On Saturday, 11 August 2018 01:55:04 CET rfc-editor@rfc-editor.org wrote:
> A new Request for Comments is now available in online RFC libraries.
> 
> 
>         RFC 8449
> 
>         Title:      Record Size Limit Extension for TLS
>         Author:     M. Thomson
>         Status:     Standards Track
>         Stream:     IETF
>         Date:       August 2018
>         Mailbox:    martin.thomson@gmail.com
>         Pages:      8
>         Characters: 18932
>         Updates:    RFC 6066
> 
>         I-D Tag:    draft-ietf-tls-record-limit-03.txt
> 
>         URL:        https://www.rfc-editor.org/info/rfc8449
> 
>         DOI:        10.17487/RFC8449

test coverage for this extension is in tlsfuzzer test-record-size-limit.py 
script, it was added in
https://github.com/tomato42/tlsfuzzer/pull/494
-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic