Re: [TLS] WGLC for draft-ietf-tls-record-limit

Martin Thomson <martin.thomson@gmail.com> Mon, 22 January 2018 23:41 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 077CB12D852 for <tls@ietfa.amsl.com>; Mon, 22 Jan 2018 15:41:19 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wAbTBOKlQuhL for <tls@ietfa.amsl.com>; Mon, 22 Jan 2018 15:41:17 -0800 (PST)
Received: from mail-ot0-x22e.google.com (mail-ot0-x22e.google.com [IPv6:2607:f8b0:4003:c0f::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5DB4812D850 for <tls@ietf.org>; Mon, 22 Jan 2018 15:41:17 -0800 (PST)
Received: by mail-ot0-x22e.google.com with SMTP id d7so5783951oti.0 for <tls@ietf.org>; Mon, 22 Jan 2018 15:41:17 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=2kIG0K/vt5AAaFHksxnSMgG07pBxbf3hONE3kkTtISM=; b=OOZGdj3pnIGWrkCNeN3k0JYNH5szY1qSnlwrAuwm2HlJ7UyR9yW6OGadY8PMY+r9cF p05+4PYKmCI2mqbARw2FghdhldcpuBh+FnUCXbhjGg317lpnMN41Zv7F/BveH8hYWYKK 63D0VC4WRj3sqynNs8h3aOvxqrc4rqx/WOORwZOoI77e4f+0e/QSxk/mS/7mVelh7gVr YyqmZW3bKPodPtI27iGypwHUJoZyqnubNK1joW+AL5VX0W454TFLgYRbCSFD0Ohoma3O 89V9jNUdztNj1Z+P27KVaR9+NojAUCBfJC6n3PJuxfvkEdURAYCvy8epx4ko2ZHEogua W7Gg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=2kIG0K/vt5AAaFHksxnSMgG07pBxbf3hONE3kkTtISM=; b=ozBjCya4+3RO7lwLJ3mxKelRje2IBvRLBW8XfNq8VoHQZ8QtA3hgBAv6w0fDQ8hPSE /Q3hFVjoJY+iOPB7flY9vVimr/v2vIfsLuiEyYq8JhaA0PvibQN8i63ZMOqUZUYGkWWT n3rfJqoeOLuZaPhezcc7lYAyDv4Iovs3/fUIT5awLA2t8AOcA03i7Wcsfa0BsejVxFrm jWymIc0wZKzVoMC/Ri+MaSk4F2SZuR4SX7CLMvtgfsHlCDHvf+B46ouZ2ym01/kpJxob GxijyhsGMKRWEnZ7kj/yQE2GovtmCh+skQrOfAqgTCwTyLPnxMlkqWKyn5HNZKpn5pZt oPsQ==
X-Gm-Message-State: AKwxytf267bpNIj6/gaU8iWWKJEon3riyhV11X5sTW0AYhNousnd7Y08 Ui9sodHuQ/UzDrTyaUH3SSaF0mVVUSjg4x0AyLY=
X-Google-Smtp-Source: AH8x227mwq4yYXJ55oY13PZVXUHRtB8ztwT3sbZwfnkLYxIi019rX4dfGyiiBhqxNzkvzxLDWBUyRICt06iV8oFI9sA=
X-Received: by 10.157.52.162 with SMTP id g31mr6924802otc.71.1516664476465; Mon, 22 Jan 2018 15:41:16 -0800 (PST)
MIME-Version: 1.0
Received: by 10.157.8.46 with HTTP; Mon, 22 Jan 2018 15:41:16 -0800 (PST)
In-Reply-To: <20180122164254.GA25745@LK-Perkele-VII>
References: <BCE85AE2-3DC7-48D9-8190-C8466F01CFA8@sn3rd.com> <20180122164254.GA25745@LK-Perkele-VII>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Tue, 23 Jan 2018 10:41:16 +1100
Message-ID: <CABkgnnV8PcEzpyoKbrZcJzibNi6OOnQOXNSRuMsKaGt0Azak7A@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Cc: Sean Turner <sean@sn3rd.com>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/whjp09Te2OmybUeLXeRc3FNG9_A>
Subject: Re: [TLS] WGLC for draft-ietf-tls-record-limit
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 22 Jan 2018 23:41:19 -0000

On Tue, Jan 23, 2018 at 3:42 AM, Ilari Liusvaara
<ilariliusvaara@welho.com> wrote:
> Since the count includes the content type byte in TLS 1.3, the maximum
> value for TLS 1.3 is 16385 bytes, not 2^14=16384.

Yes, the editor's copy says:

For TLS 1.2 and earlier, that limit is 2^14 octets. TLS 1.3 uses a
limit of 2^14+1 octets.