Re: [TLS] WG adoption of draft-agl-tls-padding

Adam Langley <agl@imperialviolet.org> Fri, 23 January 2015 21:30 UTC

Return-Path: <alangley@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4D1F11A872F for <tls@ietfa.amsl.com>; Fri, 23 Jan 2015 13:30:13 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.278
X-Spam-Level:
X-Spam-Status: No, score=-1.278 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Uy8G8C7XK5-c for <tls@ietfa.amsl.com>; Fri, 23 Jan 2015 13:30:12 -0800 (PST)
Received: from mail-lb0-x22c.google.com (mail-lb0-x22c.google.com [IPv6:2a00:1450:4010:c04::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D11A81A079D for <tls@ietf.org>; Fri, 23 Jan 2015 13:30:11 -0800 (PST)
Received: by mail-lb0-f172.google.com with SMTP id l4so9239315lbv.3 for <tls@ietf.org>; Fri, 23 Jan 2015 13:30:10 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type:content-transfer-encoding; bh=fnjrCpYbG7uhAmxumpfEFMMNCbXS2VTeM0ODuN7pfQQ=; b=rppF1X82NxxyszIOA8F92XZBm3C6+CQoF4L9J1s0RfraNR/i+jXhNHiX4ZgUQuOdeM h1wGCJIlYlg+YkQED1kBWdMVco8DPPvQWYIeAmo9dd1udPYvxpbhzMp65/joEtznLqax +b32N7t3VpceDnopyzTjjqvYkkb1WDaQblpkDhwPQApAbIj20CHBKVUO23d6WqW9pmVR J2+N1wZTBMf7tFVS3AGDLi1JdlC+4qOAvOwjDoJletYsDMfItPQQvgBA3gU7/WR2uIC9 Z/isLeAQTM4AQncAuqsJ+FM4n4srnLsgY36l9loaBSMo+F3tRang4nKsZU60mfUdinyP fd+g==
MIME-Version: 1.0
X-Received: by 10.152.205.75 with SMTP id le11mr9589047lac.20.1422048610361; Fri, 23 Jan 2015 13:30:10 -0800 (PST)
Sender: alangley@gmail.com
Received: by 10.112.114.225 with HTTP; Fri, 23 Jan 2015 13:30:10 -0800 (PST)
In-Reply-To: <201501231623.35743.davemgarrett@gmail.com>
References: <AACA8BB8-F1A6-4653-A299-57E9F541BEE5@ieca.com> <CAMfhd9Xma_90-Qntg3qDaUG0wT6PiYJ4+oTaJ6a8bkL1SVvgyg@mail.gmail.com> <201501231623.35743.davemgarrett@gmail.com>
Date: Fri, 23 Jan 2015 13:30:10 -0800
X-Google-Sender-Auth: 6LIlCeoT4nMt4_kUc8CJp0qnB9g
Message-ID: <CAMfhd9VM-kRw-4SWrYACQRFzg8mRS1Nog5gdKgzwPdT8ae7qhQ@mail.gmail.com>
From: Adam Langley <agl@imperialviolet.org>
To: Dave Garrett <davemgarrett@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/3kMMNUPBGjoqTTKCNV5Mv_NxY60>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] WG adoption of draft-agl-tls-padding
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 23 Jan 2015 21:30:13 -0000

On Fri, Jan 23, 2015 at 1:23 PM, Dave Garrett <davemgarrett@gmail.com> wrote:
> On Friday, January 23, 2015 03:46:52 pm Adam Langley wrote:
>> On Fri, Jan 23, 2015 at 12:04 PM, Sean Turner <turners@ieca.com> wrote:
>> > - Requesting that Adam submit an -00 WG draft version based on the -03
>> >   of his individual draft to resuscitate it (i.e., change the name to
>>
>> https://datatracker.ietf.org/doc/draft-ietf-tls-padding/
>
> A minor suggestion: rename the document to describe it more precisely. It is currently named "A TLS padding extension", however it's not an extension to add any general padding to TLS itself, rather just the ClientHello. Just changing it to "TLS ClientHello Padding Extension" would describe things better.

I think that's a good point. I've started a repo to batch up any
changes, including this one: https://github.com/agl/tls-padding


Cheers

AGL

-- 
Adam Langley agl@imperialviolet.org https://www.imperialviolet.org