RFC 7685 on A Transport Layer Security (TLS) ClientHello Padding Extension

rfc-editor@rfc-editor.org Wed, 21 October 2015 20:43 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: ietf-announce@ietfa.amsl.com
Delivered-To: ietf-announce@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ED8461B2BB2; Wed, 21 Oct 2015 13:43:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -106.912
X-Spam-Level:
X-Spam-Status: No, score=-106.912 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01, USER_IN_WHITELIST=-100] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8qjOGeqWfvPS; Wed, 21 Oct 2015 13:43:54 -0700 (PDT)
Received: from rfc-editor.org (rfc-editor.org [4.31.198.49]) by ietfa.amsl.com (Postfix) with ESMTP id A63A31B2BB1; Wed, 21 Oct 2015 13:43:54 -0700 (PDT)
Received: by rfc-editor.org (Postfix, from userid 30) id 0CECD18046A; Wed, 21 Oct 2015 13:43:20 -0700 (PDT)
To: ietf-announce@ietf.org, rfc-dist@rfc-editor.org
Subject: RFC 7685 on A Transport Layer Security (TLS) ClientHello Padding Extension
X-PHP-Originating-Script: 1005:ams_util_lib.php
From: rfc-editor@rfc-editor.org
Message-Id: <20151021204320.0CECD18046A@rfc-editor.org>
Date: Wed, 21 Oct 2015 13:43:20 -0700
Archived-At: <http://mailarchive.ietf.org/arch/msg/ietf-announce/E9VCpMVKyl3lumgQkVr62KSOAzI>
Cc: drafts-update-ref@iana.org, tls@ietf.org, rfc-editor@rfc-editor.org
X-BeenThere: ietf-announce@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: ietf@ietf.org
List-Id: "IETF announcement list. No discussions." <ietf-announce.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf-announce/>
List-Post: <mailto:ietf-announce@ietf.org>
List-Help: <mailto:ietf-announce-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Oct 2015 20:43:56 -0000

A new Request for Comments is now available in online RFC libraries.

        
        RFC 7685

        Title:      A Transport Layer Security (TLS) 
                    ClientHello Padding Extension 
        Author:     A. Langley
        Status:     Standards Track
        Stream:     IETF
        Date:       October 2015
        Mailbox:    agl@google.com
        Pages:      4
        Characters: 7034
        Updates:    RFC 5246

        I-D Tag:    draft-ietf-tls-padding-04.txt

        URL:        https://www.rfc-editor.org/info/rfc7685

        DOI:        http://dx.doi.org/10.17487/RFC7685

This memo describes a Transport Layer Security (TLS) extension that
can be used to pad ClientHello messages to a desired size.

This document is a product of the Transport Layer Security Working Group of the IETF.

This is now a Proposed Standard.

STANDARDS TRACK: This document specifies an Internet Standards Track
protocol for the Internet community, and requests discussion and suggestions
for improvements.  Please refer to the current edition of the Official
Internet Protocol Standards (https://www.rfc-editor.org/standards) for the 
standardization state and status of this protocol.  Distribution of this 
memo is unlimited.

This announcement is sent to the IETF-Announce and rfc-dist lists.
To subscribe or unsubscribe, see
  https://www.ietf.org/mailman/listinfo/ietf-announce
  https://mailman.rfc-editor.org/mailman/listinfo/rfc-dist

For searching the RFC series, see https://www.rfc-editor.org/search
For downloading RFCs, see https://www.rfc-editor.org/rfc.html

Requests for special distribution should be addressed to either the
author of the RFC in question, or to rfc-editor@rfc-editor.org.  Unless
specifically noted otherwise on the RFC itself, all RFCs are for
unlimited distribution.


The RFC Editor Team
Association Management Solutions, LLC