[tcpinc] WGLC for draft-ietf-tcpinc-tcpcrypt

Kyle Rose <krose@krose.org> Mon, 23 January 2017 23:15 UTC

Return-Path: <krose@krose.org>
X-Original-To: tcpinc@ietfa.amsl.com
Delivered-To: tcpinc@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 049F11293FE for <tcpinc@ietfa.amsl.com>; Mon, 23 Jan 2017 15:15:41 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=krose.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lY2Z_Ksv_fFu for <tcpinc@ietfa.amsl.com>; Mon, 23 Jan 2017 15:15:39 -0800 (PST)
Received: from mail-qt0-x230.google.com (mail-qt0-x230.google.com [IPv6:2607:f8b0:400d:c0d::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 99911129404 for <tcpinc@ietf.org>; Mon, 23 Jan 2017 15:15:39 -0800 (PST)
Received: by mail-qt0-x230.google.com with SMTP id v23so151759443qtb.0 for <tcpinc@ietf.org>; Mon, 23 Jan 2017 15:15:39 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=krose.org; s=google; h=mime-version:from:date:message-id:subject:to; bh=sFECom4hBTf36cVK1ktgf9NYPS846agdjK6mCSeSsQ0=; b=Mx90AlXIdQuVqeUHeoC9yyK4tZgZp9OdDyfEhvoK0Kr0r0LeOwNqz1+5dU7gn0HDeR PsxDMcXZaxoUMZfhnCzMLl0rquDmcqf8vmvX2i46VGWOmqlf4ZEK/APfWC129FFQHEmH KqzKKCQZP/nGXYSRHs56TIwEXKVr1X9rwQI5U=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=sFECom4hBTf36cVK1ktgf9NYPS846agdjK6mCSeSsQ0=; b=SeEUCa8lSMxrlKSFxOvMmX/VEHKezE54xCedS7W81k2trjyBVjK0IE59/xdf6ADA7s FJN809XEfmh9BXWLlrcEoTwDFSagIAypYf6kNIIWO94mDB3hrPvT1ArDt3c6UHgqNa1V naCjpUBFBzkFU/BmAYVaVxxQ1zbJn3WxlfRTqfHBb+5xfbktc/kQzgy1CTU0NSRmzRYb eroIKXJ5TbVLh+u5dtghErHsCXGsqvrCzz7aq5JjazKLin2hi8cSG+UtIjigyge4yg8N UHb2Lgapkvbs29HQWr+T2VoDa7lcr2sZG+uW/QfcSHdlZLkAXMJx8oPVrOZvzi6avR8P sXGw==
X-Gm-Message-State: AIkVDXJ0vs6Jv4qL0MNnzc2tDQz14hbfRuKAn3MlTkih8Xl/cVIosC3QPExdi+FfbdQH0baIPzdwvvFSCq8x+g==
X-Received: by 10.200.2.8 with SMTP id k8mr15553533qtg.163.1485213338642; Mon, 23 Jan 2017 15:15:38 -0800 (PST)
MIME-Version: 1.0
Received: by 10.55.133.67 with HTTP; Mon, 23 Jan 2017 15:15:38 -0800 (PST)
X-Originating-IP: [2001:470:1f07:121:922b:34ff:fe5d:efa3]
From: Kyle Rose <krose@krose.org>
Date: Mon, 23 Jan 2017 18:15:38 -0500
Message-ID: <CAJU8_nWTYpTpJtC4Je6KN4h4=528QZ13n1jNosm8RR_7RRzYtg@mail.gmail.com>
To: tcpinc <tcpinc@ietf.org>
Content-Type: multipart/alternative; boundary="f403045e72d277341a0546cb2df6"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tcpinc/uRHiHke4RVAVhHl2vd83ucP3hkw>
Subject: [tcpinc] WGLC for draft-ietf-tcpinc-tcpcrypt
X-BeenThere: tcpinc@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "Working group mailing list for TCP Increased Security \(tcpinc\)" <tcpinc.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tcpinc>, <mailto:tcpinc-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tcpinc/>
List-Post: <mailto:tcpinc@ietf.org>
List-Help: <mailto:tcpinc-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tcpinc>, <mailto:tcpinc-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 Jan 2017 23:15:41 -0000

This is a working group last call for the "Cryptographic protection of TCP
Streams (tcpcrypt)" draft available at
https://datatracker.ietf.org/doc/draft-ietf-tcpinc-tcpcrypt/. Please review
the document and send your comments to the list by 2017-February-15.

- Kyle and David