Re: [TLS] RFC 7685 on A Transport Layer Security (TLS) ClientHello Padding Extension

Hubert Kario <hkario@redhat.com> Thu, 29 October 2015 14:08 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D90B91B2EA9 for <tls@ietfa.amsl.com>; Thu, 29 Oct 2015 07:08:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.911
X-Spam-Level:
X-Spam-Status: No, score=-6.911 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aD9d1_q6rSDR for <tls@ietfa.amsl.com>; Thu, 29 Oct 2015 07:08:01 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ABFCB1B2EA8 for <tls@ietf.org>; Thu, 29 Oct 2015 07:08:01 -0700 (PDT)
Received: from int-mx11.intmail.prod.int.phx2.redhat.com (int-mx11.intmail.prod.int.phx2.redhat.com [10.5.11.24]) by mx1.redhat.com (Postfix) with ESMTPS id 15387915A0; Thu, 29 Oct 2015 14:08:01 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (dhcp-0-148.brq.redhat.com [10.34.0.148]) by int-mx11.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id t9TE7xtA007097 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=NO); Thu, 29 Oct 2015 10:08:00 -0400
From: Hubert Kario <hkario@redhat.com>
To: tls@ietf.org
Date: Thu, 29 Oct 2015 15:07:58 +0100
Message-ID: <9215448.5unqnllp7J@pintsize.usersys.redhat.com>
User-Agent: KMail/4.14.9 (Linux/4.2.3-200.fc22.x86_64; KDE/4.14.11; x86_64; ; )
In-Reply-To: <201510212017.31856.davemgarrett@gmail.com>
References: <20151021204320.0CECD18046A@rfc-editor.org> <CABkgnnUrdEs7VJtWV9qnSUGZbvq403p+-R0hh=9BurGA-YwVjA@mail.gmail.com> <201510212017.31856.davemgarrett@gmail.com>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart1823472.s3P9e4kDfS"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.24
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/NJNFJF231H7pER5gStuhGvwfVeI>
Cc: agl@google.com
Subject: Re: [TLS] RFC 7685 on A Transport Layer Security (TLS) ClientHello Padding Extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 29 Oct 2015 14:08:03 -0000

On Wednesday 21 October 2015 20:17:31 Dave Garrett wrote:
> Congrats on releasing an RFC that has day one 100% server support. :p

oh, I'm sure there's at least one server out there that is intolerant to 
this one specific extension ]:->

-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic