[TLS] Alvaro Retana's No Objection on draft-ietf-tls-padding-02: (with COMMENT)

"Alvaro Retana" <aretana@cisco.com> Tue, 01 September 2015 16:10 UTC

Return-Path: <aretana@cisco.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4BF321B5050; Tue, 1 Sep 2015 09:10:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QTSdKTGgN5XW; Tue, 1 Sep 2015 09:10:09 -0700 (PDT)
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id E51961A87EF; Tue, 1 Sep 2015 09:10:00 -0700 (PDT)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
From: Alvaro Retana <aretana@cisco.com>
To: The IESG <iesg@ietf.org>
X-Test-IDTracker: no
X-IETF-IDTracker: 6.4.1
Auto-Submitted: auto-generated
Precedence: bulk
Message-ID: <20150901161000.23052.16449.idtracker@ietfa.amsl.com>
Date: Tue, 01 Sep 2015 09:10:00 -0700
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/KjN8zEcWxVWMYo54EBbBSiB1DTQ>
X-Mailman-Approved-At: Tue, 01 Sep 2015 09:19:21 -0700
Cc: draft-ietf-tls-padding@ietf.org, tls@ietf.org
Subject: [TLS] Alvaro Retana's No Objection on draft-ietf-tls-padding-02: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 01 Sep 2015 16:10:10 -0000

Alvaro Retana has entered the following ballot position for
draft-ietf-tls-padding-02: No Objection

When responding, please keep the subject line intact and reply to all
email addresses included in the To and CC lines. (Feel free to cut this
introductory paragraph, however.)


Please refer to https://www.ietf.org/iesg/statement/discuss-criteria.html
for more information about IESG DISCUSS and COMMENT positions.


The document, along with other ballot positions, can be found here:
https://datatracker.ietf.org/doc/draft-ietf-tls-padding/



----------------------------------------------------------------------
COMMENT:
----------------------------------------------------------------------

As Alissa, I was wondering why it wasn’t easier to fix the one
implementation instead.  

The shepherd wrote: "Since then it has been found that this extension can
server (sic) to alleviate issues with issues in several vendor's
products.  There was good consensus to move forward with this document as
it may find further applicability in the future.”  So it looks like the
problem is not just one implementation…

If the WG now thinks that this extension may be valuable for other things
besides fixing bugs, then it might be nice to reword some of the document
to not focus on what seems to be one bug and just present the extension
for what it is: padding.