[TLS] Requesting feedback on TACK draft

Trevor Perrin <trevp@trevp.net> Tue, 25 June 2013 18:24 UTC

Return-Path: <trevp@trevp.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 56DDA11E8135 for <tls@ietfa.amsl.com>; Tue, 25 Jun 2013 11:24:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.48
X-Spam-Level:
X-Spam-Status: No, score=0.48 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FH_RELAY_NODNS=1.451, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_PBL=0.905, RDNS_NONE=0.1]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BByu79DwhUPv for <tls@ietfa.amsl.com>; Tue, 25 Jun 2013 11:24:53 -0700 (PDT)
Received: from mail-wg0-x22b.google.com (mail-wg0-x22b.google.com [IPv6:2a00:1450:400c:c00::22b]) by ietfa.amsl.com (Postfix) with ESMTP id B9F5421E80C2 for <tls@ietf.org>; Tue, 25 Jun 2013 11:24:16 -0700 (PDT)
Received: by mail-wg0-f43.google.com with SMTP id z11so9473195wgg.34 for <tls@ietf.org>; Tue, 25 Jun 2013 11:23:38 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:x-originating-ip:date:message-id:subject:from:to :content-type:x-gm-message-state; bh=+mEsZ1BzjyqnTG5UK5MoER3dA0aqR3s13k81ajb+0DQ=; b=B88F5VBcq9cTkfpsSfh9Ph1MnRtWu6i+oMhdhSg3jb9V2+Tx5/8WVF5YPFZUpxcIxo 05fjO7CK/zXYcnM017vy5mTeW0FhQmpJ02Og86PaKU8PGTgDI7w6ZYEvQ+j45aK0lUZi skAvDaBlWltzawo5rhmoA8ZyRW9TWhyP1A59h+l6U3EAaEmujwHUb8tW2mUQyfUyJEaL qJ2N1GW1iuoynbj6816X6cC4fH8d19B+qcDS8vr8P/yga/Ls6Bj3BuDY8eVo/tOorlUe lVYMBu1WGq6WqQs6zZrfE0YJud4xOEdGXVEUPLgqOHZ3TnpySMw7SySeSxZjEnq6n5+i c85A==
MIME-Version: 1.0
X-Received: by 10.194.24.40 with SMTP id r8mr261948wjf.7.1372184618199; Tue, 25 Jun 2013 11:23:38 -0700 (PDT)
Received: by 10.216.212.9 with HTTP; Tue, 25 Jun 2013 11:23:38 -0700 (PDT)
X-Originating-IP: [166.137.212.54]
Date: Tue, 25 Jun 2013 11:23:38 -0700
Message-ID: <CAGZ8ZG38MyUOGFDBxJuCVZDTXbOiLAC3e0b9LqDQc3D6w_L_vw@mail.gmail.com>
From: Trevor Perrin <trevp@trevp.net>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="047d7b5d3528bc002204dffea0f3"
X-Gm-Message-State: ALoCoQlIGvqYnaONpBwa7pcqLmYqjIdNNp/J8skKFGrXOF96dPSR3R+fwAtqcj7nxg3/7J5d2ZhE
Subject: [TLS] Requesting feedback on TACK draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 25 Jun 2013 18:24:57 -0000

Hi,

The TACK draft [1] has been stable for a while (the last substantive change
was draft-01, last September).

We're hoping to see some deployment this year, so we may request "early
allocation" [2] of a TLS ExtensionType in the next few months.

Also, draft-02 will expire in a few weeks, so we may as well make a -03.

So!  The next couple weeks would be a great time to send us feedback.
 Anything is appreciated, but we'd particularly like to know if anything is
confusing or hard to follow...


Trevor


[1] http://tools.ietf.org/html/draft-perrin-tls-tack-02
[2] http://www.rfc-editor.org/rfc/rfc4020.txt