[TLS] Working Group Last Call for draft-ietf-tls-padding-01

Joseph Salowey <joe@salowey.net> Mon, 02 March 2015 23:21 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6BA3E1A8AB1 for <tls@ietfa.amsl.com>; Mon, 2 Mar 2015 15:21:07 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hoolcQaRU7QL for <tls@ietfa.amsl.com>; Mon, 2 Mar 2015 15:21:03 -0800 (PST)
Received: from mail-qa0-f44.google.com (mail-qa0-f44.google.com [209.85.216.44]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C41201A8AB8 for <tls@ietf.org>; Mon, 2 Mar 2015 15:21:02 -0800 (PST)
Received: by mail-qa0-f44.google.com with SMTP id n8so25544329qaq.3 for <tls@ietf.org>; Mon, 02 Mar 2015 15:21:02 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:date:message-id:subject:from:to :content-type; bh=rnep7eltOBERsI9q3fbjk8KwvqIAxhN4MXVTboZ3WOg=; b=DONxqLA8uFd8AXyutBDZTss4rXZCnAiQwXJAuf3HAfR3sk+rmJ/4FlXdYZX2umVxMH nEeQ199NVGU8+TvThh69TbRah+slX+14dzstAXrDVPxIlbTSF8j1XoEpp0Zn60GWOHgm JJe+sNuVi/Wgjw9rP1MdFHfI16MUfHvZZUgz7oRVvCpRx05cRbnlXCrT0/w1rJowJzzd 7lhB3VH0ZYqXiEL+u8zlqwq91Q80N5OFkeWHbCO+xFaBA5DQrcfSZjhdYEegV8naOSci AyjlEwolc8CelqcAvvvGsKSt9Ac75O6MxMZHVHfotxpG9V2JawiwS/wF4+QCWa2pOP5X /KoA==
X-Gm-Message-State: ALoCoQmWGiy0T5Mt2/H3Llv+78snbHSwL7facBemBgRMbNBhWU0RR1yAaiBcS3hej2eVzGL+UCtd
MIME-Version: 1.0
X-Received: by 10.55.40.3 with SMTP id o3mr7640322qkh.7.1425338462119; Mon, 02 Mar 2015 15:21:02 -0800 (PST)
Received: by 10.96.121.104 with HTTP; Mon, 2 Mar 2015 15:21:02 -0800 (PST)
X-Originating-IP: [50.206.82.175]
Date: Mon, 02 Mar 2015 15:21:02 -0800
Message-ID: <CAOgPGoAGTi184WBodWTe7sdPkQ_oG2eNBKtrHf5mWTf5=rKAUQ@mail.gmail.com>
From: Joseph Salowey <joe@salowey.net>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a11441516b83d920510567896"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/NJJQ7dZuQYZ8y_zZrptKa65TKo0>
Subject: [TLS] Working Group Last Call for draft-ietf-tls-padding-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 02 Mar 2015 23:21:07 -0000

This is a working group last call for draft-ietf-tls-padding-01.  Please
reply to the TLS working group list with an indication of whether or not
the draft is ready for publication and any other comments you may have.
The document does not currently list an intended status so please indicate
what the appropriate track should be: standards track, informational or
possibly historic.  Please respond by March 17, 2015.

Thanks,

J & S