Re: [TLS] WG adoption call for draft-tschofenig-tls-dtls-rrc: redux

Sean Turner <sean@sn3rd.com> Fri, 28 May 2021 13:13 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3E7FC3A2871 for <tls@ietfa.amsl.com>; Fri, 28 May 2021 06:13:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id es0by-82RWz8 for <tls@ietfa.amsl.com>; Fri, 28 May 2021 06:13:41 -0700 (PDT)
Received: from mail-qk1-x72b.google.com (mail-qk1-x72b.google.com [IPv6:2607:f8b0:4864:20::72b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7FE093A2870 for <tls@ietf.org>; Fri, 28 May 2021 06:13:41 -0700 (PDT)
Received: by mail-qk1-x72b.google.com with SMTP id o3so3987235qke.7 for <tls@ietf.org>; Fri, 28 May 2021 06:13:41 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:date:references :to:in-reply-to:message-id; bh=n9OSs1UYGgckWF8w804YdPvHpOErdV65x39NvmSS1tg=; b=bz6LWzWrSTCmu5f6G8espsESo6IOq837kZY9bh4qMglbg3C3KBXtGMxa8m8YVePZKx pyZzT1+i0XrGpLX5376uONFq2Kr6RK4Ja2uTkzY2H3ZILArASl67EpAp++N1PAPHJvwP lxIlWADnSAmq1D4oPdkQOHeBQvsUbEePzJ3l4=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:date:references:to:in-reply-to:message-id; bh=n9OSs1UYGgckWF8w804YdPvHpOErdV65x39NvmSS1tg=; b=JKdds/PddzVnpPj7N5MklJmHDWbb3Huas3Z3jBCc/uik5420SWiFRaCPXXE1pIW8LP jUL0CsAuLuX4KohdcCpJwCdfaD1jPHr5479CnZSP3IfFoLW4e7Gf/vt4XBd46jmZhVYK /TIdVqYgyOLTRi23XoCKlb9Ut+PpX4+zy3P4C6XegOE9hIE5gwwC8kOaF9LPwmU8vH/V 8dzO7CD5+x6UGDAn15/TdjvixWr4Gq2N7/fyAVlhXFM1Vs6iYYTUx3x9zyulcimMfSia dhT1ka6KpuvaQ3yblJNGxdRwCfPSRTu+F/2RN0sRyrcVZ0PQmmXB5dEW9K0sqjd25rkG kq5A==
X-Gm-Message-State: AOAM5321zXUHnjKyqWV9FRjH05F698SAE6RUMFI7+Uie03JNdnV6m/NO M/ct9/8L67E0cU5gtVMuj/h0Hd7NHzVl+A==
X-Google-Smtp-Source: ABdhPJweZLpzv8HqtF0EVnQl4rTm+PKhjKt0dDJK2Mbny83A7Y5ixG0f9M4tFY3hDjayKVRJILZwcg==
X-Received: by 2002:a37:6851:: with SMTP id d78mr3881779qkc.386.1622207619250; Fri, 28 May 2021 06:13:39 -0700 (PDT)
Received: from smtpclient.apple (pool-71-178-177-131.washdc.fios.verizon.net. [71.178.177.131]) by smtp.gmail.com with ESMTPSA id 42sm3335241qtf.37.2021.05.28.06.13.38 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Fri, 28 May 2021 06:13:38 -0700 (PDT)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.100.0.2.22\))
Date: Fri, 28 May 2021 09:13:37 -0400
References: <38D6F960-5D8D-4D66-AA75-91FA34CB93ED@sn3rd.com>
To: TLS List <tls@ietf.org>
In-Reply-To: <38D6F960-5D8D-4D66-AA75-91FA34CB93ED@sn3rd.com>
Message-Id: <E8586F4A-0BE4-4887-9344-64639E5ACB78@sn3rd.com>
X-Mailer: Apple Mail (2.3654.100.0.2.22)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/-VhMVzsslISEBoHQk-3lCzccEsc>
Subject: Re: [TLS] WG adoption call for draft-tschofenig-tls-dtls-rrc: redux
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 28 May 2021 13:13:46 -0000

Hi!

It appears the we have consensus to adopt this I-D as a WG item.

I will work with the authors to establish the GH repo and get the I-D submitted as a WG item.

spt (for the chairs)

> On May 3, 2021, at 11:44, Sean Turner <sean@sn3rd.com> wrote:
> 
> Hi!
> 
> We would like to re-run the WG adoption call for "Return Routability Check for DTLS 1.2 and DTLS 1.3”. Please state whether you support adoption of this draft as a WG item by posting a message to the TLS list by 2359 UTC 24 May 2021.  Please include any additional information that is helpful in understanding your position.
> 
> NOTES:
> 
> 1) We are re-running this WG adoption now that DTLS 1.3 [1] and Connection Identifiers for DTLS 1.2 [2] is done.
> 2) Here is a link to the original WG adoption call [3].
> 
> Thanks,
> Chris, Joe, and Sean
> 
> [1] https://datatracker.ietf.org/doc/draft-ietf-tls-dtls13/
> [2] https://datatracker.ietf.org/doc/draft-ietf-tls-dtls-connection-id/
> [3] https://mailarchive.ietf.org/arch/msg/tls/IJYqpTmSHsCkiMaUPt_AltvKbe8/