Re: [TLS] WG adoption call for draft-tschofenig-tls-dtls-rrc

Sean Turner <sean@sn3rd.com> Sat, 01 August 2020 00:55 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7B6E03A0E0B for <tls@ietfa.amsl.com>; Fri, 31 Jul 2020 17:55:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id iyr8o_OamOno for <tls@ietfa.amsl.com>; Fri, 31 Jul 2020 17:55:09 -0700 (PDT)
Received: from mail-qk1-x72a.google.com (mail-qk1-x72a.google.com [IPv6:2607:f8b0:4864:20::72a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6CDAF3A0D54 for <tls@ietf.org>; Fri, 31 Jul 2020 17:55:09 -0700 (PDT)
Received: by mail-qk1-x72a.google.com with SMTP id l64so23741085qkb.8 for <tls@ietf.org>; Fri, 31 Jul 2020 17:55:09 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:date:references :to:in-reply-to:message-id; bh=Rvek5u+38GPX7OY5GwDWUD8r35UeXF7cHlBqbxkg/CM=; b=J0nmfBi6a6cYknp0iZ6ztZhVqX5K4CVUe0U/mQkqR8tMAE72t2ZJy82Z9Ig1xWm2sg VYfBh/NTisHl7Lks2UUbGYVoutNRLYbpNEiAcrCFgUqzrRTsQSZ3Wc1oGVz3PCfTl5qJ 9bbJQELdUKcIVgrjOKjDzY5tPo6EpU+EW2hxM=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:date:references:to:in-reply-to:message-id; bh=Rvek5u+38GPX7OY5GwDWUD8r35UeXF7cHlBqbxkg/CM=; b=YnccSNiN9HxPSIu1wpvgI+0Ly1iFNTKwn/KChIBVrS+caurftEbw2uarjvzBOVHUr0 7xs6UNF5E2q4xgwh73Yg+9NxU2wpI084EZminrlU3F24P0nzxvUN6mzJfs8n9V+E5n+G /zf3ciZCzvZIPwMQeCvz9ZehBKgsBRKMveLuFaGkY2goOPJirJgN6NNq3r+MY61OG+K3 5c5Q11N6EKAucoInQpqUqQWnn55LSrvL8r8B8Brsx/qGg7rxZ0dCCfsPj0tMx5ONpZyu vA3yRE1Rc3xTwhA4w4xVnLhnAmhQlGWssMEf8cjwxuV+LApmrzZAUPsN6UoeUnv6O6Yn d5Fw==
X-Gm-Message-State: AOAM5338suPE0dfZd4zSZai0ysDC6+aImSNoIeQNDKMF3us5G+GzfDOk IL0ANga9BoLNVZy7W+5SHVdyZb9sXIo=
X-Google-Smtp-Source: ABdhPJygX1mSruonq26mjHz5DxnTPpM6YRNjNrQRc6ON5IHLZ2NxSFU1OnEGN3WtqDRHZ0eeHEqKCQ==
X-Received: by 2002:a37:68c1:: with SMTP id d184mr6627912qkc.62.1596243307729; Fri, 31 Jul 2020 17:55:07 -0700 (PDT)
Received: from [192.168.1.152] (pool-108-31-39-252.washdc.fios.verizon.net. [108.31.39.252]) by smtp.gmail.com with ESMTPSA id 205sm10648071qkn.104.2020.07.31.17.55.06 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Fri, 31 Jul 2020 17:55:06 -0700 (PDT)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.120.23.2.1\))
Date: Fri, 31 Jul 2020 20:55:05 -0400
References: <0A9203D5-C4F3-4AA8-B59E-7D63E4650B3B@sn3rd.com>
To: TLS List <tls@ietf.org>
In-Reply-To: <0A9203D5-C4F3-4AA8-B59E-7D63E4650B3B@sn3rd.com>
Message-Id: <18D1075E-8BD1-4080-A41E-B5B1805A7A30@sn3rd.com>
X-Mailer: Apple Mail (2.3608.120.23.2.1)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/0MiS6gjN6X3MmmWlVz1CnHH4fPQ>
Subject: Re: [TLS] WG adoption call for draft-tschofenig-tls-dtls-rrc
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 01 Aug 2020 00:55:13 -0000

Just a reminder that this WG adoption call is still ongoing.

spt

> On Jul 22, 2020, at 14:55, Sean Turner <sean@sn3rd.com> wrote:
> 
> Hi!
> 
> The authors of "Return Routability Check for DTLS 1.2 and DTLS 1.3" have asked for adoption of their draft as a WG item.  Please state whether you support adoption of this draft as a WG item by posting a message to the TLS list by 2359 UTC 06 August 2020.  Please include any additional information that is helpful in understanding your position.
> 
> NOTE:
> We discussed this draft at IETF 105 in connection with draft-ietf-tls-dtls-connection-id [0]. The plan at the time was to progress draft-tschofenig-tls-dtls-rrc after we progressed draft-ietf-tls-dtls-connection-id. That time is now.
> 
> Thanks,
> Chris, Joe, and Sean
> 
> [0] https://datatracker.ietf.org/meeting/105/materials/slides-105-tls-sessb-cid-00