Re: [TLS] WGLC for draft-ietf-tls-record-limit

Sean Turner <sean@sn3rd.com> Mon, 05 February 2018 16:28 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B318F1271DF for <tls@ietfa.amsl.com>; Mon, 5 Feb 2018 08:28:33 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IzRKGQNDZH0G for <tls@ietfa.amsl.com>; Mon, 5 Feb 2018 08:28:32 -0800 (PST)
Received: from mail-qk0-x235.google.com (mail-qk0-x235.google.com [IPv6:2607:f8b0:400d:c09::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1E90B1270AE for <tls@ietf.org>; Mon, 5 Feb 2018 08:28:32 -0800 (PST)
Received: by mail-qk0-x235.google.com with SMTP id 69so20129159qkz.2 for <tls@ietf.org>; Mon, 05 Feb 2018 08:28:32 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:date:references :to:in-reply-to:message-id; bh=HwAdLo656e+vEn+C8OydrWY4rh5DcknH5CUJIY+s1fg=; b=ZAEUhd20VqGX4xVpqJj5bgSVOdcWpezdjDkxpVUcqnPlYfLoMJR2zfOu7SnQkJOLup QNyUWe1DEEtymZs3ljlwZVOWy6N84LQV6uYeGbmDAxjLODEnFSyaM1eMUMKWCxF+F/iE 6qIHyhop7cOvvn8Y4G7BeQ0DssThTBaahcfGs=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:date:references:to:in-reply-to:message-id; bh=HwAdLo656e+vEn+C8OydrWY4rh5DcknH5CUJIY+s1fg=; b=cekX0cL6Yly6rMFGImN5ixZTP/EXGCa4Aml/8mMohB9cJzqh17cJYy0Tsqt24idrc8 bxCnz8lUZ206CKEsiSioJWJwJySSM4+zm1B++vDeWOqxXZyn8Y/LOJzUnbvNJ57shTfn dnfF9TqD9zOTJmZRFdVdwcu8HDKk47ytN5PdKHaUavjQ5u7R1vtC1FYHeKUvYEUa4TbD 5+y0R45C54IA6fQSDiJyaUrx0KBvQcIofu66iOKo6aQnZUTmrUab5hLpcqMrH5ph3Krs 27pfN23v20lqo8PyCgh9g3QHK5//hZwJUViXxRYmfa1FrK/lZqrJRemZjbo6z6gG4r9/ b6rA==
X-Gm-Message-State: APf1xPBQavkYzmavkKP8Ouhg0EDfbMUJBamIMOMBGgfGfv+l/9EQsQ/s zb3VW+isFrdeP+81uTFpIJcS/7JNNgA=
X-Google-Smtp-Source: AH8x224fhxSbxMZPGFbuN+bYOTIJUb6d4jMRhQsTYihU/yh/tMKsx+6GY7Y1ZCPpkITPVVdkcdLvmA==
X-Received: by 10.55.64.75 with SMTP id n72mr2076567qka.354.1517848110988; Mon, 05 Feb 2018 08:28:30 -0800 (PST)
Received: from [172.16.0.18] ([96.231.218.194]) by smtp.gmail.com with ESMTPSA id i41sm6203803qkh.27.2018.02.05.08.28.29 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 05 Feb 2018 08:28:29 -0800 (PST)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 11.2 \(3445.5.20\))
Date: Mon, 05 Feb 2018 11:28:28 -0500
References: <BCE85AE2-3DC7-48D9-8190-C8466F01CFA8@sn3rd.com> <EED6AEE1-33DE-452F-9A0F-3D6B6D5E2C84@sn3rd.com>
To: "<tls@ietf.org>" <tls@ietf.org>
In-Reply-To: <EED6AEE1-33DE-452F-9A0F-3D6B6D5E2C84@sn3rd.com>
Message-Id: <4811531E-7162-47BD-AF85-B3D0DE165AB7@sn3rd.com>
X-Mailer: Apple Mail (2.3445.5.20)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/uoF34Uur0trnMAE0AF64MHViCCM>
Subject: Re: [TLS] WGLC for draft-ietf-tls-record-limit
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 05 Feb 2018 16:28:34 -0000

never mind. this is address in the IANA section:

   "it is recommended and marked as "Encrypted" in TLS 1.3."

> On Feb 5, 2018, at 11:11, Sean Turner <sean@sn3rd.com> wrote:
> 
> Martin,
> 
> This draft is probably going to arrive in the RFC Editor’s queue weeks before draft-ietf-tls-iana-registry-updates.  I’m thinking that it would be okay to add the text that indicates this a "Yes" for the newly minted Recommended column.  Along the same lines, I guess the question is should the value for max_fragment_length be “No" in this draft as well (I’ve got it as “Yes” right now)?
> 
> spt
> 
>> On Jan 22, 2018, at 00:12, Sean Turner <sean@sn3rd.com> wrote:
>> 
>> All,’
>> 
>> This is the working group last call for the "Record Size Limit Extension for TLS" draft available at http://datatracker.ietf.org/doc/draft-ietf-tls-record-limit/.  Please review the document and send your comments to the list by 6 February 2018.
>> 
>> Thanks your chairs: J&S
>