[TLS] Ben Campbell's No Objection on draft-ietf-tls-padding-03: (with COMMENT)

"Ben Campbell" <ben@nostrum.com> Thu, 03 September 2015 01:28 UTC

Return-Path: <ben@nostrum.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 31F841B3317; Wed, 2 Sep 2015 18:28:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YYkuM3xlsjj4; Wed, 2 Sep 2015 18:28:13 -0700 (PDT)
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 4C2841B35D2; Wed, 2 Sep 2015 18:28:13 -0700 (PDT)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
From: Ben Campbell <ben@nostrum.com>
To: The IESG <iesg@ietf.org>
X-Test-IDTracker: no
X-IETF-IDTracker: 6.4.1
Auto-Submitted: auto-generated
Precedence: bulk
Message-ID: <20150903012813.2172.17504.idtracker@ietfa.amsl.com>
Date: Wed, 02 Sep 2015 18:28:13 -0700
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/qmKPqXBHRcABuTOBGh35bBhW7QI>
X-Mailman-Approved-At: Wed, 02 Sep 2015 18:32:13 -0700
Cc: tls@ietf.org
Subject: [TLS] Ben Campbell's No Objection on draft-ietf-tls-padding-03: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 03 Sep 2015 01:28:15 -0000

Ben Campbell has entered the following ballot position for
draft-ietf-tls-padding-03: No Objection

When responding, please keep the subject line intact and reply to all
email addresses included in the To and CC lines. (Feel free to cut this
introductory paragraph, however.)


Please refer to https://www.ietf.org/iesg/statement/discuss-criteria.html
for more information about IESG DISCUSS and COMMENT positions.


The document, along with other ballot positions, can be found here:
https://datatracker.ietf.org/doc/draft-ietf-tls-padding/



----------------------------------------------------------------------
COMMENT:
----------------------------------------------------------------------

-- Abstract:
More in the abstract would be nice. Why'd would one want to do this?

-- 1, first paragraph, last sentence:
Can you elaborate on this? The motivation seems weak without a bit more.
When would you choose to use this at all? Wouldn't it make more sense to
fix the bug?

-- 5, last sentence:
Do you expect anyone to implement this MAY? It seems like this either
needs to be stronger, or removed as a "why bother"?

-- 6:
I'm not sure I understand the meaning of  "permanently assign the early
code point for the padding extension in its ExtensionType registry". 
Does this mean that an early allocation was done for this? If so, it
seems like the IANA section should still describe the code point being
registered, or perhaps give a pointer to or description of the early
allocation.