Re: [TLS] WG adoption of draft-agl-tls-padding

Adam Langley <agl@imperialviolet.org> Fri, 23 January 2015 20:47 UTC

Return-Path: <alangley@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 709EA1A6F0E for <tls@ietfa.amsl.com>; Fri, 23 Jan 2015 12:47:00 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.278
X-Spam-Level:
X-Spam-Status: No, score=-1.278 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lLyS4yluSszq for <tls@ietfa.amsl.com>; Fri, 23 Jan 2015 12:46:58 -0800 (PST)
Received: from mail-la0-x232.google.com (mail-la0-x232.google.com [IPv6:2a00:1450:4010:c03::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2B7FF1A6F07 for <tls@ietf.org>; Fri, 23 Jan 2015 12:46:54 -0800 (PST)
Received: by mail-la0-f50.google.com with SMTP id hs14so3028518lab.9 for <tls@ietf.org>; Fri, 23 Jan 2015 12:46:52 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type; bh=ALGZkPqZ4ko2zUV5H4T0F0gO4icsFAakD1+UOJsu/FA=; b=wMo1iyiXlcWMom2/PFkbva4omKKAEOsZQK8JO9ltFKewK/6V3DPe4wRPqiy59MIFvv Ijlg0eFnjpeSUjZ6ooHJQe7AE74rOuRqXdPpsphUjCkW8xqV8B/NtUW6WudwaWWQM3kh YU8k7gl7UddCc8RbiHgY9w2MqaM58OSavBkaHF7lXCaI4uluwCXZagKWfE/6MU9rd1/j o/NLG6PLtGkEMHBAFd0ptFOfATAtGVd7N+B5eo6AoM3gz+D9QvOfYiS7KMWxnvSeXFP8 sgxOp2JlaqaFw3F7wVJZ1QASingZs9iyOS+vl1+upDiKL5AU/mlOSZn6xubB9J66Uovx ftZQ==
MIME-Version: 1.0
X-Received: by 10.153.5.1 with SMTP id ci1mr9139461lad.67.1422046012641; Fri, 23 Jan 2015 12:46:52 -0800 (PST)
Sender: alangley@gmail.com
Received: by 10.112.114.225 with HTTP; Fri, 23 Jan 2015 12:46:52 -0800 (PST)
In-Reply-To: <AACA8BB8-F1A6-4653-A299-57E9F541BEE5@ieca.com>
References: <AACA8BB8-F1A6-4653-A299-57E9F541BEE5@ieca.com>
Date: Fri, 23 Jan 2015 12:46:52 -0800
X-Google-Sender-Auth: _pq5gYcme6OC91-XhFVEk7cNBT0
Message-ID: <CAMfhd9Xma_90-Qntg3qDaUG0wT6PiYJ4+oTaJ6a8bkL1SVvgyg@mail.gmail.com>
From: Adam Langley <agl@imperialviolet.org>
To: Sean Turner <turners@ieca.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/rKx4B22jeOUUU3At_oHHRy0ZsWg>
Cc: "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>
Subject: Re: [TLS] WG adoption of draft-agl-tls-padding
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 23 Jan 2015 20:47:00 -0000

On Fri, Jan 23, 2015 at 12:04 PM, Sean Turner <turners@ieca.com> wrote:
> - Requesting that Adam submit an -00 WG draft version based on the -03
>   of his individual draft to resuscitate it (i.e., change the name to

https://datatracker.ietf.org/doc/draft-ietf-tls-padding/


Cheers

AGL

-- 
Adam Langley agl@imperialviolet.org https://www.imperialviolet.org