Hi Marco,
We think we have addressed all your comments (but one, see below).
Could you please check that the PR at [1] is good to go?
[1] https://github.com/tlswg/dtls-rrc/pull/63/files
The one comment we wanted to have a bit more discussion before
deciding how to proceed is this:
On Tue, 3 Oct
Hey Dennis,
On 10/6/23 19:31, Dennis Jackson wrote:
Hi Raghu,
On 06/10/2023 10:45, Raghu Saxena wrote:
Specifically, I am concerned about the "public name" field in the
ECHConfig. For services such as cloudflare, they can "hide"
everything behind a single domain (e.g. "cloudflare-ech.com").
Dear Dennis, 涛叔,
On 10/9/23 09:21, 涛叔 wrote:
We can change IP freely, but it is hard, if not impossible, to change domain
name.
For indie web server, they can buy two domains, one for their brand, and the
other for ECH. If the public name has
been blocked, they have to buy another one. But if
Internet-Draft draft-ietf-tls-esni-17.txt is now available. It is a work item
of the Transport Layer Security (TLS) WG of the IETF.
Title: TLS Encrypted Client Hello
Authors: Eric Rescorla
Kazuho Oku
Nick Sullivan
Christopher A. Wood
Name:draft-ie
Hi Thomas,
On 2023-10-09 11:42, Thomas Fossati wrote:
Hi Marco,
We think we have addressed all your comments (but one, see below).
Could you please check that the PR at [1] is good to go?
==>MT
Thank you, the PR looks good me!
(please see below about the two other points)
<==
[1]https://e
Hi Marco,
On Mon, 9 Oct 2023 at 14:53, Marco Tiloca wrote:
> Thank you, the PR looks good me!
Cool, we'll merge it then, and publish an updated version soon.
> Right, I was thinking of spelling out how the initiator should behave if the
> responder does not comply with the specification.
>
> I
Internet-Draft draft-ietf-tls-dtls-rrc-10.txt is now available. It is a work
item of the Transport Layer Security (TLS) WG of the IETF.
Title: Return Routability Check for DTLS 1.2 and DTLS 1.3
Authors: Hannes Tschofenig
Achim Kraus
Thomas Fossati
Name:draft-