Re: [TLS] Mirja Kühlewind's No Objection on draft-ietf-tls-grease-03: (with COMMENT)

2019-08-22 Thread Mirja Kuehlewind
Thanks! > On 21. Aug 2019, at 23:34, David Benjamin > wrote: > > On Mon, Aug 19, 2019 at 3:51 AM Mirja Kuehlewind wrote: > Hi David, > > > > On 16. Aug 2019, at 18:16, David Benjamin > > wrote: > > > > On Fri, Aug 16, 2019 at 3:39 AM Mirja

Re: [TLS] Mirja Kühlewind's No Objection on draft-ietf-tls-grease-03: (with COMMENT)

2019-08-19 Thread Mirja Kuehlewind
Hi David, > On 16. Aug 2019, at 18:16, David Benjamin > wrote: > > On Fri, Aug 16, 2019 at 3:39 AM Mirja Kuehlewind wrote: > > >> One comment/question: I think I didn't quite understand what a client is > > >> supposed to do if the connection fails wi

Re: [TLS] Mirja Kühlewind's No Objection on draft-ietf-tls-grease-03: (with COMMENT)

2019-08-16 Thread Mirja Kuehlewind
Hi David, See below. > On 15. Aug 2019, at 20:52, David Benjamin wrote: > > On Thu, Aug 15, 2019 at 11:30 AM Mirja Kuehlewind wrote: > Hi Ben, > > See line. > > > On 15. Aug 2019, at 17:24, Benjamin Kaduk wrote: > > > > On Thu, Aug 15, 2019 a

Re: [TLS] Mirja Kühlewind's No Objection on draft-ietf-tls-grease-03: (with COMMENT)

2019-08-16 Thread Mirja Kuehlewind
Hi Ben, Thanks for the explanation. I would think this is actually a PS given it extents a protocol based on the extension point this protocol provides. Maybe it is not really adding a new function but it also kind of is: I would call probing for non-compliant implementations a protocol functi

Re: [TLS] Mirja Kühlewind's No Objection on draft-ietf-tls-grease-03: (with COMMENT)

2019-08-15 Thread Mirja Kuehlewind
Hi Ben, See line. > On 15. Aug 2019, at 17:24, Benjamin Kaduk wrote: > > On Thu, Aug 15, 2019 at 08:14:12AM -0700, Mirja Kühlewind via Datatracker > wrote: >> Mirja Kühlewind has entered the following ballot position for >> draft-ietf-tls-grease-03: No Objection >> >> When responding, please

Re: [TLS] Mirja Kühlewind's No Objection on draft-ietf-tls-tls13-26: (with COMMENT)

2018-03-13 Thread Mirja Kuehlewind (IETF)
Okay, just wanted to check! > Am 13.03.2018 um 09:30 schrieb Martin Thomson : > > On Tue, Mar 13, 2018 at 8:06 AM, Mirja Kuehlewind (IETF) > wrote: >> Just to double-check, there is also no requirement or maybe recommend to not >> send cleartext and 0-RTT data in the sa

Re: [TLS] Mirja Kühlewind's No Objection on draft-ietf-tls-tls13-26: (with COMMENT)

2018-03-13 Thread Mirja Kuehlewind (IETF)
Hi Ekr, just one more comment on this part > Am 07.03.2018 um 20:03 schrieb Eric Rescorla : > > > > 3) I know previous versions of TLS didn't say that much either, but I > > > find it a bit wired that there are NO requirements for the underlaying > > > transport in this document. Previous versio

Re: [TLS] Mirja Kühlewind's No Objection on draft-ietf-tls-tls13-26: (with COMMENT)

2018-03-07 Thread Mirja Kuehlewind (IETF)
Hi, see below > Am 07.03.2018 um 19:05 schrieb Eric Rescorla : > > > 1) I'm a bit uncertain if obsoleting is the right approach as many > > other protocols usually do not obsolete older versions. However, I > > understand that this has been the approach TLS has previously taken > > and is suppor