[TLS] 2nd WG Last Call for draft-ietf-tls-dtls-rrc

Sean Turner <sean@sn3rd.com> Mon, 18 September 2023 21:04 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 331E9C1522CD for <tls@ietfa.amsl.com>; Mon, 18 Sep 2023 14:04:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.106
X-Spam-Level:
X-Spam-Status: No, score=-2.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id X1-OpvEddATG for <tls@ietfa.amsl.com>; Mon, 18 Sep 2023 14:03:56 -0700 (PDT)
Received: from mail-oo1-xc2b.google.com (mail-oo1-xc2b.google.com [IPv6:2607:f8b0:4864:20::c2b]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 67CAFC1522C4 for <tls@ietf.org>; Mon, 18 Sep 2023 14:03:56 -0700 (PDT)
Received: by mail-oo1-xc2b.google.com with SMTP id 006d021491bc7-572a7141434so2993899eaf.2 for <tls@ietf.org>; Mon, 18 Sep 2023 14:03:56 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; t=1695071035; x=1695675835; darn=ietf.org; h=to:date:message-id:subject:mime-version:content-transfer-encoding :from:from:to:cc:subject:date:message-id:reply-to; bh=XZm2Anyos0nCDTKqzsgKhNPPH6y7+S6dM9HnkqqkRic=; b=B4uILMmJCAkUxOwDovjzmNOZYV87iFo2QpY3C5kcZG4OwL+e86N95K/AC7iGw3EJJU nUrX8TqdMLWax5SD29kBQ4J1qQ3rgWcWiRlBBNXPMK5Ts28zaSncwhuYcI2vytl7dp/S 6TexzA13YUBfUI/NIAMHHVmsgZEMXYgqNnzjo=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1695071035; x=1695675835; h=to:date:message-id:subject:mime-version:content-transfer-encoding :from:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=XZm2Anyos0nCDTKqzsgKhNPPH6y7+S6dM9HnkqqkRic=; b=VAJzrVp+qAlFZdOOIJqbdhUuS+AEhOmX811Pv7insxtJ1WL7IcAFVXwLuYfOcEoU+o MfbuhjxtKtaTfosVyvtBGflj91lNaudZ50eGwNa6rGuk+quDRc3g/bDeedndxoPyCP0d qpmQlT4UCccc1cokDGK/gXT8NB+aCHYUkFxS0KEkvkEGHHvkssk+70lcJSbjDHklsXXb lI4co4NMImn8sN+wev622TWXW7PJOn5V3142lyJx17lMoD2MzrHkX5Fh982LwXYks1LF m/TydcvaXJGdvo4DJl6NUSaY8nzESlsDRGlFsUUx6y4soeMI8ldlKCr4kE6o6yPad0U5 UzRw==
X-Gm-Message-State: AOJu0Yyfgzj3KrcE4ijAUoTuMaKZN1XDk6iHwFdOe7IYyp6Rhzc8FwBo bdlx2EsFJRvuakheNxd/uWriaqN67lcOTgyLVSM=
X-Google-Smtp-Source: AGHT+IG9T5hPNxKk0xTZ2Ifg4qKDVXuIBkNfuhGe/51SFd/KrJu96mKbYjyZVYwVYtCCJEj79cISfQ==
X-Received: by 2002:a05:6870:d2a0:b0:1d4:fe03:73e with SMTP id d32-20020a056870d2a000b001d4fe03073emr12029377oae.52.1695071034999; Mon, 18 Sep 2023 14:03:54 -0700 (PDT)
Received: from smtpclient.apple ([2600:4040:253b:7300:902:4303:e2b1:b98b]) by smtp.gmail.com with ESMTPSA id c8-20020a0cf2c8000000b0064721cf1535sm3688432qvm.62.2023.09.18.14.03.44 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Mon, 18 Sep 2023 14:03:49 -0700 (PDT)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.120.0.1.15\))
Message-Id: <50990212-57EB-4228-A259-BB8FEA6AC364@sn3rd.com>
Date: Mon, 18 Sep 2023 17:03:36 -0400
To: TLS List <tls@ietf.org>
X-Mailer: Apple Mail (2.3654.120.0.1.15)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/OA-YaD_zBRTdFJHgt_52jZAwHjo>
Subject: [TLS] 2nd WG Last Call for draft-ietf-tls-dtls-rrc
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Sep 2023 21:04:00 -0000

This email starts the 2nd working group last call for "Return Routability Check for DTLS 1.2 and DTLS 1.3” I-D, located here:

https://datatracker.ietf.org/doc/draft-ietf-tls-dtls-rrc/

The WG Last Call will end 3 October 2023 @ 2359 UTC.

Please review the I-D and submit issues and pull requests via the GitHub repository that can be found at:

https://github.com/tlswg/dtls-rrc

Alternatively, you can also send your comments to tls@ietf.org.

Thanks,
Chris, Joe, & Sean