Re: [TLS] WG Adoption for TLS Trust Expressions

2024-04-29 Thread S Moonesamy
browser vendors, e.g. https://blog.mozilla.org/netpolicy/files/2021/05/Mozillas-Response-to-the-Mauritian-ICT-Authoritys-Consultation.pdf I see that you already mentioned BCP 188. Regards, S. Moonesamy ___ TLS mailing list TLS@ietf.org https

[TLS]Re: Adoption call for Extended Key Update for TLS 1.3

2024-08-02 Thread S Moonesamy
, the TLS working group is considering the adoption of a draft to document a debugging feature. Between you and I, it does not sound like a good idea to go down that path. Regards, S. Moonesamy ___ TLS mailing list -- tls@ietf.org To unsubscribe

[TLS] Missing minutes for interim meeting (was: Re: TLS WG Interim summary (was Re: TLS WG Virtual Interim on FATT Process))

2024-10-21 Thread S Moonesamy
2024-tls-02-202410161800-00.txt and the third one takes me to https://datatracker.ietf.org/doc/bluesheets-interim-2024-tls-02-202410161800/ I could not find any minutes for the interim meeting [1]. Regards, S. Moonesamy 1. https://mailarchive.ietf.

[TLS] Re: PQ Cipher Suite I-Ds: adopt or not?

2024-12-21 Thread S Moonesamy
person taking the decision is generally allowed some leeway. It may happen that there are different opinions on procedural/technical outcome(s). A course of action [1] would be to seek general agreement. RFC 7282 tried to outline how decisions are taken in general. That document also mentio

[TLS] Re: PQ Cipher Suite I-Ds: adopt or not?

2024-12-22 Thread S Moonesamy
hich was appeared around March 2023. Anyway, the point which you might be arguing for is that there are two schools of thought on the topic and it may be better to let the discussion follow its course. Regards, S. Moonesamy ___ TLS mailing list -- tls@ietf.org To unsubscribe send an email to tls-le...@ietf.org

[TLS] Re: 2nd Working Group Last Call for The SSLKEYLOGFILE Formatfor TLS

2025-02-23 Thread S Moonesamy
yzing protocols can be challenging when TLS is used. There was an extensive discussion about that during the discussion on the perpass and ietf mailing lists. It ended with the publication of RFC 7258. Regards, S. Moonesamy ___ TLS mailing list -

[TLS] Re: Additional uses for SSLKEYLOGFILE entries

2025-02-28 Thread S Moonesamy
ction basis. Which is certainly highly convinient for attacker. I don't think putting non-ephemeral keys into SSLKEYLOGFILE would be even remotely reasonable. One of the advantages, in my opinion, of having an open discussion could be to figure out all that. Regards, S.

[TLS] Re: Additional uses for SSLKEYLOGFILE entries

2025-02-27 Thread S Moonesamy
rvers." Regards, S. Moonesamy ___ TLS mailing list -- tls@ietf.org To unsubscribe send an email to tls-le...@ietf.org

[TLS] Re: Reminder: Mail List Procedures

2025-04-04 Thread S Moonesamy
onflict of interests? Regards, S. Moonesamy ___ TLS mailing list -- tls@ietf.org To unsubscribe send an email to tls-le...@ietf.org

[TLS] Re: Reminder: Mail List Procedures

2025-04-04 Thread S Moonesamy
above. I'll forget the question which I sent to the TLS Working Group Chairs given the explanation in the first sentence. Regards, S. Moonesamy ___ TLS mailing list -- tls@ietf.org To unsubscribe send an email to tls-le...@ietf.org