On Wed, Oct 16, 2024 at 10:22 AM Paul Wouters wrote:
>
> On Wed, 16 Oct 2024, Martin Thomson wrote:
>
> > A retry fallback happens with the public name. The server that offers ECH
> > lists a public name. If the ECH config (for key A) turns out to be
> > unusable, the server offers a regular h
On Wed, 16 Oct 2024, Martin Thomson wrote:
A retry fallback happens with the public name. The server that offers ECH
lists a public name. If the ECH config (for key A) turns out to be unusable,
the server offers a regular handshake with that public name, where it offers
retry_configs.
So,
On Wed, Oct 16, 2024, at 13:15, Paul Wouters wrote:
>> Suppose that the server was using key A and publishes an appropriate
>> record. It then loses the key and starts using B. If a client comes
>> in using key A, the server is supposed to follow the ECH configuration
>> correction procedure in S
On Tue, Oct 15, 2024 at 7:15 PM Paul Wouters wrote:
> On Fri, 11 Oct 2024, Eric Rescorla wrote:
>
> > Thanks you for your review. I have created a PR that addresses a number
> of these.
> >
> > https://github.com/tlswg/draft-ietf-tls-esni/pull/632
>
> That looks fine, other than the accidental ty
On Fri, 11 Oct 2024, Eric Rescorla wrote:
Thanks you for your review. I have created a PR that addresses a number of
these.
https://github.com/tlswg/draft-ietf-tls-esni/pull/632
That looks fine, other than the accidental typo introduction I pointed out.
[ deleted agreements, thanks for prop
Paul
Thanks you for your review. I have created a PR that addresses a number of
these.
https://github.com/tlswg/draft-ietf-tls-esni/pull/632
Detailed responses below:
> Section 1
>
> that allows clients to encrypt their ClientHello to such a
deployment.
>
> What is "such a deployment"