diff --git a/marco-wglc-review/draft-ietf-tls-dtls-rrc.html b/marco-wglc-review/draft-ietf-tls-dtls-rrc.html index 35c0879..3fb59d5 100644 --- a/marco-wglc-review/draft-ietf-tls-dtls-rrc.html +++ b/marco-wglc-review/draft-ietf-tls-dtls-rrc.html @@ -1033,7 +1033,7 @@
In the example TLS 1.3 handshake shown in Figure 7, a client +
In the example DTLS 1.3 handshake shown in Figure 7, a client and a server successfully negotiate support for both CID and the RRC extension.¶
-Once a connection has been established, the client and the server diff --git a/marco-wglc-review/draft-ietf-tls-dtls-rrc.txt b/marco-wglc-review/draft-ietf-tls-dtls-rrc.txt index 6c2f40a..7414668 100644 --- a/marco-wglc-review/draft-ietf-tls-dtls-rrc.txt +++ b/marco-wglc-review/draft-ietf-tls-dtls-rrc.txt @@ -6,9 +6,9 @@ TLS H. Tschofenig, Ed. Internet-Draft Updates: 6347, 9147 (if approved) A. Kraus Intended status: Standards Track -Expires: 8 April 2024 T. Fossati +Expires: 11 April 2024 T. Fossati Linaro - 6 October 2023 + 9 October 2023 Return Routability Check for DTLS 1.2 and DTLS 1.3 @@ -46,7 +46,7 @@ Status of This Memo time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." - This Internet-Draft will expire on 8 April 2024. + This Internet-Draft will expire on 11 April 2024. Copyright Notice @@ -598,7 +598,7 @@ Table of Contents 8. Example - In the example TLS 1.3 handshake shown in Figure 7, a client and a + In the example DTLS 1.3 handshake shown in Figure 7, a client and a server successfully negotiate support for both CID and the RRC extension. @@ -637,7 +637,7 @@ Auth | {CertificateVerify} [] Indicates messages protected using keys derived from [sender]_application_traffic_secret_N. - Figure 7: Message Flow for Full TLS Handshake + Figure 7: Message Flow for Full DTLS Handshake Once a connection has been established, the client and the server exchange application payloads protected by DTLS with a unilaterally