Re: [TLS] Ben Campbell's No Objection on draft-ietf-tls-padding-03: (with COMMENT)

Viktor Dukhovni <ietf-dane@dukhovni.org> Thu, 03 September 2015 02:32 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B4F9B1A8A62 for <tls@ietfa.amsl.com>; Wed, 2 Sep 2015 19:32:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lfm5dDgxnubm for <tls@ietfa.amsl.com>; Wed, 2 Sep 2015 19:32:30 -0700 (PDT)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 246561AD0A8 for <tls@ietf.org>; Wed, 2 Sep 2015 19:32:30 -0700 (PDT)
Received: by mournblade.imrryr.org (Postfix, from userid 1034) id 348C3284D23; Thu, 3 Sep 2015 02:32:28 +0000 (UTC)
Date: Thu, 03 Sep 2015 02:32:28 +0000
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
To: tls@ietf.org
Message-ID: <20150903023227.GV9021@mournblade.imrryr.org>
References: <20150903012813.2172.17504.idtracker@ietfa.amsl.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <20150903012813.2172.17504.idtracker@ietfa.amsl.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/sXWBFNtBjc1_NXLOU7dN8roSERQ>
Subject: Re: [TLS] Ben Campbell's No Objection on draft-ietf-tls-padding-03: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: tls@ietf.org
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 03 Sep 2015 02:32:31 -0000

On Wed, Sep 02, 2015 at 06:28:13PM -0700, Ben Campbell wrote:

> -- 6:
> I'm not sure I understand the meaning of  "permanently assign the early
> code point for the padding extension in its ExtensionType registry". 
> Does this mean that an early allocation was done for this? If so, it
> seems like the IANA section should still describe the code point being
> registered, or perhaps give a pointer to or description of the early
> allocation.

The OpenSSL tls1.h header file contains:

    /*
     * ExtensionType value for TLS padding extension.
     * http://www.iana.org/assignments/tls-extensiontype-values/tls-extensiontype-values.xhtml
     * http://tools.ietf.org/html/draft-agl-tls-padding-03
     */
    # define TLSEXT_TYPE_padding     21

The IANA entry for extension "21" is:

    21 	padding (TEMPORARY - registered 2014-03-12, expires 2016-03-12) 	[draft-ietf-tls-padding]

-- 
	Viktor.