[TLS] Next steps for draft-agl-tls-padding

Eric Rescorla <ekr@rtfm.com> Fri, 03 January 2014 19:42 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B8A251AE018 for <tls@ietfa.amsl.com>; Fri, 3 Jan 2014 11:42:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id iOPdqvZqdwgf for <tls@ietfa.amsl.com>; Fri, 3 Jan 2014 11:42:21 -0800 (PST)
Received: from mail-we0-f178.google.com (mail-we0-f178.google.com [74.125.82.178]) by ietfa.amsl.com (Postfix) with ESMTP id 3F53D1AE009 for <tls@ietf.org>; Fri, 3 Jan 2014 11:42:21 -0800 (PST)
Received: by mail-we0-f178.google.com with SMTP id u57so13996360wes.9 for <tls@ietf.org>; Fri, 03 Jan 2014 11:42:13 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:from:date:message-id:subject:to :content-type; bh=AbNUAFZpq/EUbErqOy5hE4djpOwmtG8CY9wdveoCF9k=; b=dFvvKkYRZcsgoOXS9Z5fvWhMXOj1pemrQd6INN4JfaBi8fA2zwX3afd15nCBrdWUjW gEAW8AYkthuZKipctfys7hLYRHGQ/AaYXc0mMOHrlxWkxkXmqpof5VsmwKJokBy+dMaP v1D9ISRBX2q1YOE6lbHQ/BcD4+IeYw3EPG0PxRUn2YH6jCvhxhmdrrs24rVH2s3bQCt7 ICrA+ZNLLo50j/eFwml71D26jBQBaewgft7WWr5wp/1AsazNhnJknloLrTaX4GK6sGLC /pWpX1vNTHpMeo/iHxN7G+rJu74iv6VrlSmzOnQTcT3G2de4MDg23yaxNisezaN2nT0z SsLA==
X-Gm-Message-State: ALoCoQmp4U5hXjtE64LmUaOnJh++iHN0wIdUO2bC6OpQSr6tdzy6TMSWb2MGUilq41jTEzu7Fasg
X-Received: by 10.180.103.35 with SMTP id ft3mr3204792wib.18.1388778133347; Fri, 03 Jan 2014 11:42:13 -0800 (PST)
MIME-Version: 1.0
Received: by 10.216.54.194 with HTTP; Fri, 3 Jan 2014 11:41:33 -0800 (PST)
X-Originating-IP: [2620:101:8003:300:ad24:91b1:ed16:61e8]
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 03 Jan 2014 11:41:33 -0800
Message-ID: <CABcZeBO28YVPJ6naVcRmA6LqRAy4FZ22BB7zQ_zVxJChvtdKQg@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="ISO-8859-1"
Subject: [TLS] Next steps for draft-agl-tls-padding
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 Jan 2014 19:42:22 -0000

WG Members,

We have received a request from the authors of

http://tools.ietf.org/html/draft-agl-tls-padding-02

For early code point assignment. While there have not been
a lot of comments this is a simple draft and and seems like
an important tool for dealing with noncompliant servers
which do not react well to specific-sized ClientHellos
and so far we have heard no objections to this document.

If there are any strong objections to this document or to
making this provisional code point assignment, please
raise them by Jan 10.

The chairs are also interested in if people feel this should
be a TLS WG item or an individual submission (or, if, as
above, they object to it.)

-Ekr
[For the chairs]