Re: [TLS] Next steps for draft-agl-tls-padding

Russ Housley <housley@vigilsec.com> Fri, 03 January 2014 19:52 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 81B621ADFCB for <tls@ietfa.amsl.com>; Fri, 3 Jan 2014 11:52:31 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.9
X-Spam-Level:
X-Spam-Status: No, score=-101.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, USER_IN_WHITELIST=-100] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id P-iiWnixydsN for <tls@ietfa.amsl.com>; Fri, 3 Jan 2014 11:52:29 -0800 (PST)
Received: from odin.smetech.net (mail.smetech.net [209.135.209.4]) by ietfa.amsl.com (Postfix) with ESMTP id 4A2F21AE012 for <tls@ietf.org>; Fri, 3 Jan 2014 11:52:29 -0800 (PST)
Received: from localhost (unknown [209.135.209.5]) by odin.smetech.net (Postfix) with ESMTP id 3FC9E9A4241; Fri, 3 Jan 2014 14:52:12 -0500 (EST)
X-Virus-Scanned: amavisd-new at smetech.net
Received: from odin.smetech.net ([209.135.209.4]) by localhost (ronin.smeinc.net [209.135.209.5]) (amavisd-new, port 10024) with ESMTP id CdDtc4PGzUqm; Fri, 3 Jan 2014 14:51:50 -0500 (EST)
Received: from [192.168.2.110] (pool-96-255-140-248.washdc.fios.verizon.net [96.255.140.248]) (using TLSv1 with cipher AES128-SHA (128/128 bits)) (No client certificate requested) by odin.smetech.net (Postfix) with ESMTP id 25F029A4243; Fri, 3 Jan 2014 14:51:51 -0500 (EST)
Mime-Version: 1.0 (Apple Message framework v1085)
Content-Type: text/plain; charset="us-ascii"
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <CABcZeBO28YVPJ6naVcRmA6LqRAy4FZ22BB7zQ_zVxJChvtdKQg@mail.gmail.com>
Date: Fri, 03 Jan 2014 14:51:39 -0500
Content-Transfer-Encoding: quoted-printable
Message-Id: <2CA5F6C5-7BBE-498A-A124-59DEA6F5BD93@vigilsec.com>
References: <CABcZeBO28YVPJ6naVcRmA6LqRAy4FZ22BB7zQ_zVxJChvtdKQg@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
X-Mailer: Apple Mail (2.1085)
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Next steps for draft-agl-tls-padding
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 Jan 2014 19:52:31 -0000

I think the document is fine, but I do not think that the TLS WG should ask for a early allocation unless the WG is going to proceed with the document.

Russ


On Jan 3, 2014, at 2:41 PM, Eric Rescorla wrote:

> WG Members,
> 
> We have received a request from the authors of
> 
> http://tools.ietf.org/html/draft-agl-tls-padding-02
> 
> For early code point assignment. While there have not been
> a lot of comments this is a simple draft and and seems like
> an important tool for dealing with noncompliant servers
> which do not react well to specific-sized ClientHellos
> and so far we have heard no objections to this document.
> 
> If there are any strong objections to this document or to
> making this provisional code point assignment, please
> raise them by Jan 10.
> 
> The chairs are also interested in if people feel this should
> be a TLS WG item or an individual submission (or, if, as
> above, they object to it.)
> 
> -Ekr
> [For the chairs]
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls