Re: [TLS] Next steps for draft-agl-tls-padding

Daniel Kahn Gillmor <dkg@fifthhorseman.net> Fri, 03 January 2014 22:44 UTC

Return-Path: <dkg@fifthhorseman.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 714171ADFC1 for <tls@ietfa.amsl.com>; Fri, 3 Jan 2014 14:44:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yYQejz2GELVz for <tls@ietfa.amsl.com>; Fri, 3 Jan 2014 14:44:20 -0800 (PST)
Received: from che.mayfirst.org (che.mayfirst.org [209.234.253.108]) by ietfa.amsl.com (Postfix) with ESMTP id 793351ADFD7 for <tls@ietf.org>; Fri, 3 Jan 2014 14:44:17 -0800 (PST)
Received: from [192.168.13.121] (lair.fifthhorseman.net [108.58.6.98]) by che.mayfirst.org (Postfix) with ESMTPSA id 97A4BF984; Fri, 3 Jan 2014 17:44:07 -0500 (EST)
Message-ID: <52C73D37.4030403@fifthhorseman.net>
Date: Fri, 03 Jan 2014 17:44:07 -0500
From: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Icedove/24.1.1
MIME-Version: 1.0
To: Eric Rescorla <ekr@rtfm.com>, "tls@ietf.org" <tls@ietf.org>
References: <CABcZeBO28YVPJ6naVcRmA6LqRAy4FZ22BB7zQ_zVxJChvtdKQg@mail.gmail.com>
In-Reply-To: <CABcZeBO28YVPJ6naVcRmA6LqRAy4FZ22BB7zQ_zVxJChvtdKQg@mail.gmail.com>
X-Enigmail-Version: 1.6
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="gQen7w5SjqtjWXOb4a6W39CUkrfWPuHUF"
Subject: Re: [TLS] Next steps for draft-agl-tls-padding
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 Jan 2014 22:44:22 -0000

On 01/03/2014 02:41 PM, Eric Rescorla wrote:
> We have received a request from the authors of
> 
> http://tools.ietf.org/html/draft-agl-tls-padding-02
> 
> For early code point assignment. While there have not been
> a lot of comments this is a simple draft and and seems like
> an important tool for dealing with noncompliant servers
> which do not react well to specific-sized ClientHellos
> and so far we have heard no objections to this document.
> 
> If there are any strong objections to this document or to
> making this provisional code point assignment, please
> raise them by Jan 10.

I would be happy to see a provisional code point assignment on this TLS
extension.

> The chairs are also interested in if people feel this should
> be a TLS WG item or an individual submission (or, if, as
> above, they object to it.)

It seems to me like it should be a WG item.  It doesn't seem
controversial at all, and it's clear that all TLS clients today have a
concrete use for it.

	--dkg