Re: [TLS] Result of Working Group Last Call for draft-ietf-tls-padding-01

Martin Thomson <martin.thomson@gmail.com> Sun, 22 March 2015 17:54 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 410481A023E for <tls@ietfa.amsl.com>; Sun, 22 Mar 2015 10:54:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XLOAC3-nW8Nt for <tls@ietfa.amsl.com>; Sun, 22 Mar 2015 10:54:27 -0700 (PDT)
Received: from mail-ob0-x233.google.com (mail-ob0-x233.google.com [IPv6:2607:f8b0:4003:c01::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D8BED1A020A for <tls@ietf.org>; Sun, 22 Mar 2015 10:54:26 -0700 (PDT)
Received: by obbgg8 with SMTP id gg8so108786298obb.1 for <tls@ietf.org>; Sun, 22 Mar 2015 10:54:26 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=6dmnNfJ24wIRrjePDUKb2+PHSEts1nPksmmmFZNH9YE=; b=tdx+OW1vVlK18+Hp5CbHe5GR3GwjscT/8p6R3Oi6ZenZFTBJOpzcINN4Vm68zUawDj d7aDPVJKv27jRyDjYjOQm+X3X1Pu/UXgdvR+DjM+6vM/q8FycBjvzGqLM6iGHBWSl1qj fLSsdLnguLdoLjwhFxRedjU5xEjuzwgit134YGy+tNvGVhxdTWzI06Hpb+BaYdJPoDUD qarw1wegt24fS68u4g5cNQAvOOUFbZ46geaU4OGrxqbkqgKMJbk/PufjWJe3xVmGdjk2 D2HSMUrOES5RNGri6l486PIuzF7AZfJ+0QZUCT40qaBxYqHQzn1dqFZZUsG3MXgZAVes IA/Q==
MIME-Version: 1.0
X-Received: by 10.182.20.237 with SMTP id q13mr52239570obe.82.1427046866434; Sun, 22 Mar 2015 10:54:26 -0700 (PDT)
Received: by 10.202.48.151 with HTTP; Sun, 22 Mar 2015 10:54:26 -0700 (PDT)
In-Reply-To: <CAOgPGoB76fiaThKb_TvWpzqRtNjbneqhvm2+Vn7-Xp+htux5ZA@mail.gmail.com>
References: <CAOgPGoB76fiaThKb_TvWpzqRtNjbneqhvm2+Vn7-Xp+htux5ZA@mail.gmail.com>
Date: Sun, 22 Mar 2015 10:54:26 -0700
Message-ID: <CABkgnnX=jD3b22U55Cj8uAXpaAqh72PBPjaCCqc2un_FYjfweg@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Joseph Salowey <joe@salowey.net>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/bpoL3HEKy_UXJlhhql8culAsjhY>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Result of Working Group Last Call for draft-ietf-tls-padding-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 22 Mar 2015 17:54:28 -0000

On 22 March 2015 at 10:29, Joseph Salowey <joe@salowey.net> wrote:
> Below is my proto writeup for the draft-ietf-tls-padding-01.  Since there
> were no comments on the draft during the last call I am going to request the
> intended status as informational as the draft is documenting specific
> practice that was used to work around a few specific implementations
> problems that are being phased out.   If you would rather see the draft as
> historic or standards track please respond to this message by March 27,
> 2015.

I see no reason not to move for PS, but could live with Info.