[tcpinc] Revised version of TCP-ENO

David Mazieres <dm-list-tcpcrypt@scs.stanford.edu> Mon, 10 August 2015 12:45 UTC

Return-Path: <dm-list-tcpcrypt@scs.stanford.edu>
X-Original-To: tcpinc@ietfa.amsl.com
Delivered-To: tcpinc@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B5A901B34DD for <tcpinc@ietfa.amsl.com>; Mon, 10 Aug 2015 05:45:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.989
X-Spam-Level:
X-Spam-Status: No, score=0.989 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, HK_RANDOM_ENVFROM=0.001, HK_RANDOM_FROM=1, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sMWOQ9G0TOkA for <tcpinc@ietfa.amsl.com>; Mon, 10 Aug 2015 05:45:22 -0700 (PDT)
Received: from market.scs.stanford.edu (www.scs.stanford.edu [IPv6:2001:470:806d:1::9]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E6AF61B34E2 for <tcpinc@ietf.org>; Mon, 10 Aug 2015 05:45:21 -0700 (PDT)
Received: from market.scs.stanford.edu (localhost.scs.stanford.edu [127.0.0.1]) by market.scs.stanford.edu (8.14.7/8.14.7) with ESMTP id t7ACjHdm022780 for <tcpinc@ietf.org>; Mon, 10 Aug 2015 05:45:17 -0700 (PDT)
Received: (from dm@localhost) by market.scs.stanford.edu (8.14.7/8.14.7/Submit) id t7ACjHGg004353; Mon, 10 Aug 2015 05:45:17 -0700 (PDT)
X-Authentication-Warning: market.scs.stanford.edu: dm set sender to dm-list-tcpcrypt@scs.stanford.edu using -f
From: David Mazieres <dm-list-tcpcrypt@scs.stanford.edu>
To: tcpinc@ietf.org
Date: Mon, 10 Aug 2015 05:45:17 -0700
Message-ID: <87pp2vqplu.fsf@ta.scs.stanford.edu>
MIME-Version: 1.0
Content-Type: text/plain
Archived-At: <http://mailarchive.ietf.org/arch/msg/tcpinc/4XhsB4fldyGNPxEeOt2ppOFWUHs>
Subject: [tcpinc] Revised version of TCP-ENO
X-BeenThere: tcpinc@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "Discussion list for adding encryption to TCP." <tcpinc.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tcpinc>, <mailto:tcpinc-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tcpinc/>
List-Post: <mailto:tcpinc@ietf.org>
List-Help: <mailto:tcpinc-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tcpinc>, <mailto:tcpinc-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 Aug 2015 12:45:22 -0000

We have revised the TCP-ENO draft and posted a new version that
addresses feedback we have received so far.  The biggest change we made
was to split the document in two.  TCP-ENO itself specified is specified
in an experimental status document, as before:

  * https://datatracker.ietf.org/doc/draft-bittau-tcpinc-tcpeno/

The API changes are now specified in a new informational status document
that could potentially form the basis of the working group's API
document if people like it:

  * https://datatracker.ietf.org/doc/draft-bittau-tcpinc-api/

We'd appreciate feedback on these two new drafts.

Thanks,
David