Thanks, This addresses my isssue.
/Magnus From: John Mattsson <[email protected]> Date: Saturday, 22 November 2025 at 18:14 To: Magnus Westerlund <[email protected]>, Sean Turner <[email protected]>, [email protected] <[email protected]>, [email protected] <[email protected]>, [email protected] <[email protected]> Subject: Re: [TLS] WG Last Call: draft-ietf-tls-super-jumbo-record-limit-02 (Ends 2025-11-25) Thanks Magnus, I agree with your comment, this was missed when changing to variant. https://github.com/tlswg/super-jumbo-record-limit/pull/13 I made a PR that adds the word “varuint” to both the text and the figure. Please review. Cheers, John From: Magnus Westerlund <[email protected]> Date: Wednesday, 19 November 2025 at 17:38 To: Sean Turner <[email protected]>, [email protected] <[email protected]>, [email protected] <[email protected]>, [email protected] <[email protected]> Subject: Re: [TLS] WG Last Call: draft-ietf-tls-super-jumbo-record-limit-02 (Ends 2025-11-25) TLS WG, I have reviewed Super Jumbo Record Limit draft. I think it should be published but I think there are one issue that needs to be addressed. 1. Section 3: All DTLS 1.3 records protected with application_traffic_secret and with length present MUST use a unified_hdr structure with a length equal to the TLS 1.3 length field defined above. I think this and figure below are to unclear. It should be clearer that it redefined the unified_hdr actual length field to use the varuint encoding. At a minimal there need to be a field explanation for the length field that defined that this field is now a varuint. Cheers Magnus From: Sean Turner via Datatracker <[email protected]> Date: Tuesday, 4 November 2025 at 15:57 To: [email protected] <[email protected]>, [email protected] <[email protected]>, [email protected] <[email protected]> Subject: [TLS] WG Last Call: draft-ietf-tls-super-jumbo-record-limit-02 (Ends 2025-11-25) Subject: WG Last Call: draft-ietf-tls-super-jumbo-record-limit-02 (Ends 2025-11-25) This message starts a 3-week WG Last Call for this document. Abstract: TLS 1.3 records limit the inner plaintext (TLSInnerPlaintext) size to 2^14 + 1 bytes, which includes one byte for the content type. Records also have a 3-byte overhead due to the fixed opaque_type and legacy_record_version fields. This document defines a TLS extension that allows endpoints to negotiate a larger maximum inner plaintext size, up to 2^30 - 256 bytes, while reducing overhead. File can be retrieved from: https://eur02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fdatatracker.ietf.org%2Fdoc%2Fdraft-ietf-tls-super-jumbo-record-limit%2F&data=05%7C02%7Cmagnus.westerlund%40ericsson.com%7C42d216fbdfe342081b5808de1bb27ad0%7C92e84cebfbfd47abbe52080c6b87953f%7C0%7C0%7C638978650527448905%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=ETCz1ZA582UEUPUedmEGDj%2FxMlYVpS3ynn0Ngz%2BlpN8%3D&reserved=0<https://datatracker.ietf.org/doc/draft-ietf-tls-super-jumbo-record-limit/> Please review and indicate your support or objection to proceed with the publication of this document by replying to this email keeping [email protected] in copy. Objections should be motivated and suggestions to resolve them are highly appreciated. Authors, and WG participants in general, are reminded again of the Intellectual Property Rights (IPR) disclosure obligations described in BCP 79 [1]. Appropriate IPR disclosures required for full conformance with the provisions of BCP 78 [1] and BCP 79 [2] must be filed, if you are aware of any. Sanctions available for application to violators of IETF IPR Policy can be found at [3]. Thank you. [1] https://eur02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fdatatracker.ietf.org%2Fdoc%2Fbcp78%2F&data=05%7C02%7Cmagnus.westerlund%40ericsson.com%7C42d216fbdfe342081b5808de1bb27ad0%7C92e84cebfbfd47abbe52080c6b87953f%7C0%7C0%7C638978650527497484%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=LQCFca3ahwG%2BKWMyGdFJvQriCR4ZwcRQlUK0AUyNkgI%3D&reserved=0<https://datatracker.ietf.org/doc/bcp78/> [2] https://eur02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fdatatracker.ietf.org%2Fdoc%2Fbcp79%2F&data=05%7C02%7Cmagnus.westerlund%40ericsson.com%7C42d216fbdfe342081b5808de1bb27ad0%7C92e84cebfbfd47abbe52080c6b87953f%7C0%7C0%7C638978650527537930%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=GiKSeK%2BaFUrpaJNFRd28jB%2FjYOjn1xs%2B18nOH1VqtaY%3D&reserved=0<https://datatracker.ietf.org/doc/bcp79/> [3] https://eur02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fdatatracker.ietf.org%2Fdoc%2Frfc6701%2F&data=05%7C02%7Cmagnus.westerlund%40ericsson.com%7C42d216fbdfe342081b5808de1bb27ad0%7C92e84cebfbfd47abbe52080c6b87953f%7C0%7C0%7C638978650527569067%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=kRnlj6iQFcTwWlWsL7QxaiE1eKco3UCJCbg5%2F%2BSgX0g%3D&reserved=0<https://datatracker.ietf.org/doc/rfc6701/> _______________________________________________ TLS mailing list -- [email protected] To unsubscribe send an email to [email protected]
_______________________________________________ TLS mailing list -- [email protected] To unsubscribe send an email to [email protected]
