Re: [TLS] '15 TLS Fall Interim Minutes

Dave Garrett <davemgarrett@gmail.com> Tue, 22 September 2015 23:45 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1784B1B2FEE for <tls@ietfa.amsl.com>; Tue, 22 Sep 2015 16:45:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1_C-oFK48ilO for <tls@ietfa.amsl.com>; Tue, 22 Sep 2015 16:45:15 -0700 (PDT)
Received: from mail-yk0-x22e.google.com (mail-yk0-x22e.google.com [IPv6:2607:f8b0:4002:c07::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9447F1B2FED for <tls@ietf.org>; Tue, 22 Sep 2015 16:45:15 -0700 (PDT)
Received: by ykft14 with SMTP id t14so26379109ykf.0 for <tls@ietf.org>; Tue, 22 Sep 2015 16:45:15 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=WhtnmXfsA0hFOpQ2GIixa/uYNnVY3KiUe9RSrve1JhQ=; b=rhHWcoGNMSihSmz2ahL6/QFJef0+J7RANDUbvX4GRCbmnSFhVtOed64ABufGzdPt/a YMTRKKzXEaWKw5hDvo6oAuQc6/MoXNRE5G78tkNDLaT9LwovOKNmfrKFTNsOVu0VRKGe xGAtvg3tBij+zVcw/qx+R2pDloJW6I+blw8AVOerv9xiDXXUjgSEABc3hWMVOjO8oC/F rCcumIAGqK0z7vPZvTop8avW5tVg8diGucnp0xKYk0ilZ0vObb9oAZ1VNCOR8TJiaJ3R Vfc+/ezSVcRvznt0Nsuc3dSjKuHrwZtkPeKXIRt/2M2teDcW8OhQ3RCGobiYrAEdB9/R CZOw==
X-Received: by 10.13.221.197 with SMTP id g188mr24614464ywe.52.1442965514953; Tue, 22 Sep 2015 16:45:14 -0700 (PDT)
Received: from dave-laptop.localnet (pool-72-94-152-197.phlapa.fios.verizon.net. [72.94.152.197]) by smtp.gmail.com with ESMTPSA id s123sm2554465ywe.35.2015.09.22.16.45.14 (version=TLSv1 cipher=RC4-SHA bits=128/128); Tue, 22 Sep 2015 16:45:14 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: Sean Turner <sean@sn3rd.com>
Date: Tue, 22 Sep 2015 19:45:12 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <A1F63168-7736-452D-BC1B-23B665D81989@sn3rd.com>
In-Reply-To: <A1F63168-7736-452D-BC1B-23B665D81989@sn3rd.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="windows-1252"
Content-Transfer-Encoding: quoted-printable
Message-Id: <201509221945.13138.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/sBiZlsfxCzz1Gnh1cyjgRWSUJ1o>
Cc: tls@ietf.org
Subject: Re: [TLS] '15 TLS Fall Interim Minutes
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 22 Sep 2015 23:45:17 -0000

On Tuesday, September 22, 2015 07:27:35 pm Sean Turner wrote:
> I’ve gone ahead and posted the minutes/list of decisions to:
> 
> https://www.ietf.org/proceedings/interim/2015/09/21/tls/minutes/minutes-interim-2015-tls-3

That has this:

> For padding, we reached a very rough consensus to start with the content type followed by all zeros (insert reasons why) over the explicit length option (insert reasons why).  DKG to propose a PR that we'll then fight out on the list.  See PR #253.

The "reasons why" that were discussed were not inserted. ;)


Dave