Hi Sean,

Thanks for keeping track of the backlog of drafts.

I am still interested to do this work and I contributed to the draft because a 
generic mechanism for doing the return routability check is better than pushing 
the responsibility to the application layer. There is always the risk that 
application developers impact security properties unintentionally.

Ciao
Hannes


-----Original Message-----
From: TLS <tls-boun...@ietf.org> On Behalf Of Sean Turner
Sent: Monday, May 3, 2021 5:45 PM
To: TLS List <tls@ietf.org>
Subject: [TLS] WG adoption call for draft-tschofenig-tls-dtls-rrc: redux

Hi!

We would like to re-run the WG adoption call for "Return Routability Check for 
DTLS 1.2 and DTLS 1.3”. Please state whether you support adoption of this draft 
as a WG item by posting a message to the TLS list by 2359 UTC 24 May 2021.  
Please include any additional information that is helpful in understanding your 
position.

NOTES:

1) We are re-running this WG adoption now that DTLS 1.3 [1] and Connection 
Identifiers for DTLS 1.2 [2] is done.
2) Here is a link to the original WG adoption call [3].

Thanks,
Chris, Joe, and Sean

[1] https://datatracker.ietf.org/doc/draft-ietf-tls-dtls13/
[2] https://datatracker.ietf.org/doc/draft-ietf-tls-dtls-connection-id/
[3] https://mailarchive.ietf.org/arch/msg/tls/IJYqpTmSHsCkiMaUPt_AltvKbe8/
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls
IMPORTANT NOTICE: The contents of this email and any attachments are 
confidential and may also be privileged. If you are not the intended recipient, 
please notify the sender immediately and do not disclose the contents to any 
other person, use it for any purpose, or store or copy the information in any 
medium. Thank you.
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Reply via email to