[TLS] Result of Working Group Last Call for draft-ietf-tls-padding-01

Joseph Salowey <joe@salowey.net> Sun, 22 March 2015 17:30 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E4D011A011D for <tls@ietfa.amsl.com>; Sun, 22 Mar 2015 10:30:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YT8apYqLeoGI for <tls@ietfa.amsl.com>; Sun, 22 Mar 2015 10:30:00 -0700 (PDT)
Received: from mail-qc0-f178.google.com (mail-qc0-f178.google.com [209.85.216.178]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1AAD51A00E7 for <tls@ietf.org>; Sun, 22 Mar 2015 10:30:00 -0700 (PDT)
Received: by qcbjx9 with SMTP id jx9so90629911qcb.0 for <tls@ietf.org>; Sun, 22 Mar 2015 10:29:59 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:date:message-id:subject:from:to :content-type; bh=SMXUSQ/vTL2sxskTtVIhEJzWqgYlq7hZNXWLkAc4MIY=; b=mHBlEoJRzTH6hNFGORvpJbYWtph6RNqb/E5P0OYmoQJf3Itt3HwN3d+O9J0lJXOzHv iwtvCJ/Sj+PmI/LsGHc9AyDdv1h+D3lu4ntwDGd8pFFunrwt2edlHdUMg6w/2LrnWGai bvSusEpS3sf5kcNvyXN4nXzjuRbnKa9Oosk5OGSJD+mFcQfpeTxFonoEAWyxPGoYKHzW Y+FQSeoZCJWsb31Hnaimo2hZ/GlzK7Ks10hIGqSEmNa/UhwvRLDAG0+ujmQcQFOjGweW nt7OzDPJeGX5g3MfxOi3G7OzNwnmWXbenVnSWadMoAdpgPSdC+gafZLOB3c+6wDaWuV+ xbMg==
X-Gm-Message-State: ALoCoQlrHExQLIpayy5vu0OPh6uiC4dqJY5NAU3G68GoM/KnA2lPEAphym9ZeGVuECwp95DDpmEd
MIME-Version: 1.0
X-Received: by 10.55.31.71 with SMTP id f68mr177782225qkf.7.1427045399351; Sun, 22 Mar 2015 10:29:59 -0700 (PDT)
Received: by 10.96.121.104 with HTTP; Sun, 22 Mar 2015 10:29:59 -0700 (PDT)
X-Originating-IP: [2601:8:b300:a5:808c:14e6:faee:9fc9]
Date: Sun, 22 Mar 2015 10:29:59 -0700
Message-ID: <CAOgPGoB76fiaThKb_TvWpzqRtNjbneqhvm2+Vn7-Xp+htux5ZA@mail.gmail.com>
From: Joseph Salowey <joe@salowey.net>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a114782dc1b686e0511e3e614"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/96ZR3G2CcTtpib2CwlrM13MLUz0>
Subject: [TLS] Result of Working Group Last Call for draft-ietf-tls-padding-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 22 Mar 2015 17:30:02 -0000

Below is my proto writeup for the draft-ietf-tls-padding-01.  Since there
were no comments on the draft during the last call I am going to request
the intended status as informational as the draft is documenting specific
practice that was used to work around a few specific implementations
problems that are being phased out.   If you would rather see the draft as
historic or standards track please respond to this message by March 27,
2015.

Thanks,

Joe

1. Summary

Joseph Salowey is the document shepherd and Stephen Farrell is the
responsible area director.

This document describes a TLS extension that can be used to pad ClientHello
messages to a desired size. This was done to work around implementation
problems from several TLS server implementations.

The requested status is informational since this is documenting a work
around to a particular implementation problem.

2. Review and Consensus

During the development and deployment of ALPN it was found that some TLS
server implementations had a problem with TLS ClientHellos of certain
sizes.  This extension allowed client implementations to work around this
problem until the server implementations are upgraded.   There was a lot of
review of this mechanism at that time and it was deployed to work around
the problem. A temporary extension number was assigned so implementations
could interoperate.

At this time there is less interest in the document because the problem is
solved by the extension and the reduction of faulty implementations,
however it is still useful to document this extension to preserve the
registration and in the case it ever becomes useful again.

3. Intellectual Property

No IPR declarations have been made on this document.

4. Other Points

There already is a temporary reservation in the IANA registry and this
document makes it permanent.