[TLS] Re: Mohamed Boucadair's Discuss on draft-ietf-tls-tls12-frozen-06: (with DISCUSS and COMMENT)

2025-03-25 Thread mohamed . boucadair
Hi Rich, Thanks for the follow-up. Please see inline. Cheers, Med De : Salz, Rich Envoyé : lundi 24 mars 2025 19:27 À : BOUCADAIR Mohamed INNOV/NET ; The IESG Cc : draft-ietf-tls-tls12-fro...@ietf.org; tls-cha...@ietf.org; tls@ietf.org; s...@sn3rd.com Objet : Re: Mohamed Boucadair's Discuss

[TLS] Re: Mohamed Boucadair's Discuss on draft-ietf-tls-tls12-frozen-06: (with DISCUSS and COMMENT)

2025-03-25 Thread mohamed . boucadair
Hi Rich, Ekr, all, Thanks for the follow-up and clarification. I think that I had the discussion I wanted to have. I will clear my DISCUSS. Rich, the proposed changes to the comments part look good to me. One nit though, s/lesssen the time/lessen the time. Cheers, Med De : Salz, Rich Envoyé

[TLS] Re: I-D Action: draft-ietf-tls-tls12-frozen-07.txt

2025-03-27 Thread mohamed . boucadair
Hi Rich, Thank you. This looks good, except this change that was agreed: OLD: Any registries created after this document is approved for publication NEW: Any TLS registry created after this document is approved for publication Sent you a PR to fix this https://github.com/tlswg/tls12-frozen/pull

[TLS] Re: Mohamed Boucadair's Discuss on draft-ietf-tls-esni-24: (with DISCUSS and COMMENT)

2025-05-16 Thread mohamed . boucadair
Hi Ben, Thanks for the clarification. I consider the "(apparent) Inconsistency vs ECH-IN-DNS?" point closed. Cheers, Med De : Ben Schwartz Envoyé : mardi 6 mai 2025 17:17 À : The IESG ; BOUCADAIR Mohamed INNOV/NET Cc : draft-ietf-tls-e...@ietf.org; tls-cha...@ietf.org; tls@ietf.org; jsalo..

[TLS] Re: Mohamed Boucadair's Discuss on draft-ietf-tls-esni-24: (with DISCUSS and COMMENT)

2025-05-16 Thread mohamed . boucadair
ng potential information leakage. > > NEW: > Variations in the length of the ClientHelloInner ciphertext could > leak information about the corresponding plaintext. Section 6.1.3 >describes a recommended padding mechanism for clients aimed at >reducing potentia

[TLS] Re: Mohamed Boucadair's Yes on draft-ietf-tls-keylogfile-04: (with COMMENT)

2025-05-19 Thread mohamed . boucadair
0orange.com%7C4d36640295134dbb1b6908dd9730f5e4%7C90c7a > 20af34b40bfbc48b9253b6f5d20%7C0%7C0%7C638832958726782909%7CUnknown% > 7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXa > W4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=GiNvqsnR > jTuv7%2BdZStO4H4VT8fqBit8jxr9Sm5Q0Umk%3D&reserved=0 co

[TLS] Re: Mohamed Boucadair's Yes on draft-ietf-tls-rfc8447bis-12: (with COMMENT)

2025-06-02 Thread mohamed . boucadair
ress them: https://github.com/tlswg/rfc8447bis/pulls/86<https://github.com/tlswg/rfc8447bis/issues/85> tl;dr: we incorporated most of your suggestions. More below. On May 18, 2025, at 07:52, Mohamed Boucadair via Datatracker mailto:nore...@ietf.org>> wrote: Mohamed Boucadair has entered

[TLS] Re: Éric Vyncke's Discuss on draft-ietf-tls-dtls-rrc-18: (with DISCUSS and COMMENT)

2025-07-07 Thread mohamed . boucadair
Hi Thomas, I'm having some troubles to understand the new text about rebind but maintain end-to-end connectivity. Can you please clarify that part? The simple case is a single NAT with Address Pooling of Paired + EIM + EIF (see BCP 127). Things are more complicated with cascaded NATs + EDM + E

[TLS] Re: Mohamed Boucadair's Yes on draft-ietf-tls-dtls-rrc-18: (with COMMENT)

2025-07-03 Thread mohamed . boucadair
Re-, Looks good to me. Thank you for making these changes. Cheers, Med > -Message d'origine- > De : Thomas Fossati > Envoyé : jeudi 3 juillet 2025 15:47 > À : BOUCADAIR Mohamed INNOV/NET > Cc : The IESG ; draft-ietf-tls-dtls-...@ietf.org; > tls-cha...@ietf.org; tls@ietf.org; s...@sn3

[TLS] Re: Mohamed Boucadair's Yes on draft-ietf-tls-dtls-rrc-18: (with COMMENT)

2025-07-03 Thread mohamed . boucadair
://github.com/tlswg/dtls-rrc/pull/97 > cheers! > > On Sat, 28 Jun 2025 at 13:29, Mohamed Boucadair via Datatracker > wrote: > > > > Mohamed Boucadair has entered the following ballot position for > > draft-ietf-tls-dtls-rrc-18: Yes >

[TLS] Re: Mohamed Boucadair's Yes on draft-ietf-tls-dtls-rrc-18: (with COMMENT)

2025-07-01 Thread mohamed . boucadair
@sn3rd.com > Objet : Re: Mohamed Boucadair's Yes on draft-ietf-tls-dtls-rrc-18: > (with COMMENT) > > > hi Med, thanks very much for the thorough review. > > While we take care of your comments, one quick clarifying question: > > On Sat, 28 Jun 20

[TLS] Mohamed Boucadair's Yes on draft-ietf-tls-tls12-frozen-06: (with COMMENT)

2025-03-25 Thread Mohamed Boucadair via Datatracker
Mohamed Boucadair has entered the following ballot position for draft-ietf-tls-tls12-frozen-06: Yes When responding, please keep the subject line intact and reply to all email addresses included in the To and CC lines. (Feel free to cut this introductory paragraph, however.) Please refer to

[TLS] Mohamed Boucadair's Discuss on draft-ietf-tls-svcb-ech-07: (with DISCUSS and COMMENT)

2025-04-30 Thread Mohamed Boucadair via Datatracker
Mohamed Boucadair has entered the following ballot position for draft-ietf-tls-svcb-ech-07: Discuss When responding, please keep the subject line intact and reply to all email addresses included in the To and CC lines. (Feel free to cut this introductory paragraph, however.) Please refer to

[TLS] Mohamed Boucadair's Discuss on draft-ietf-tls-esni-24: (with DISCUSS and COMMENT)

2025-05-06 Thread Mohamed Boucadair via Datatracker
Mohamed Boucadair has entered the following ballot position for draft-ietf-tls-esni-24: Discuss When responding, please keep the subject line intact and reply to all email addresses included in the To and CC lines. (Feel free to cut this introductory paragraph, however.) Please refer to https

[TLS] Mohamed Boucadair's Discuss on draft-ietf-tls-tls12-frozen-06: (with DISCUSS and COMMENT)

2025-03-24 Thread Mohamed Boucadair via Datatracker
Mohamed Boucadair has entered the following ballot position for draft-ietf-tls-tls12-frozen-06: Discuss When responding, please keep the subject line intact and reply to all email addresses included in the To and CC lines. (Feel free to cut this introductory paragraph, however.) Please refer to

[TLS] Mohamed Boucadair's No Objection on draft-ietf-tls-rfc8446bis-12: (with COMMENT)

2025-05-12 Thread Mohamed Boucadair via Datatracker
Mohamed Boucadair has entered the following ballot position for draft-ietf-tls-rfc8446bis-12: No Objection When responding, please keep the subject line intact and reply to all email addresses included in the To and CC lines. (Feel free to cut this introductory paragraph, however.) Please refer

[TLS] Mohamed Boucadair's No Objection on draft-ietf-tls-svcb-ech-07: (with COMMENT)

2025-05-16 Thread Mohamed Boucadair via Datatracker
Mohamed Boucadair has entered the following ballot position for draft-ietf-tls-svcb-ech-07: No Objection When responding, please keep the subject line intact and reply to all email addresses included in the To and CC lines. (Feel free to cut this introductory paragraph, however.) Please refer

[TLS] Mohamed Boucadair's No Objection on draft-ietf-tls-esni-24: (with COMMENT)

2025-05-16 Thread Mohamed Boucadair via Datatracker
Mohamed Boucadair has entered the following ballot position for draft-ietf-tls-esni-24: No Objection When responding, please keep the subject line intact and reply to all email addresses included in the To and CC lines. (Feel free to cut this introductory paragraph, however.) Please refer to

[TLS] Mohamed Boucadair's Yes on draft-ietf-tls-rfc8447bis-12: (with COMMENT)

2025-05-18 Thread Mohamed Boucadair via Datatracker
Mohamed Boucadair has entered the following ballot position for draft-ietf-tls-rfc8447bis-12: Yes When responding, please keep the subject line intact and reply to all email addresses included in the To and CC lines. (Feel free to cut this introductory paragraph, however.) Please refer to

[TLS] Mohamed Boucadair's Yes on draft-ietf-tls-keylogfile-04: (with COMMENT)

2025-05-19 Thread Mohamed Boucadair via Datatracker
Mohamed Boucadair has entered the following ballot position for draft-ietf-tls-keylogfile-04: Yes When responding, please keep the subject line intact and reply to all email addresses included in the To and CC lines. (Feel free to cut this introductory paragraph, however.) Please refer to

[TLS] Mohamed Boucadair's Discuss on draft-ietf-tls-deprecate-obsolete-kex-06: (with DISCUSS and COMMENT)

2025-06-28 Thread Mohamed Boucadair via Datatracker
Mohamed Boucadair has entered the following ballot position for draft-ietf-tls-deprecate-obsolete-kex-06: Discuss When responding, please keep the subject line intact and reply to all email addresses included in the To and CC lines. (Feel free to cut this introductory paragraph, however

[TLS] Mohamed Boucadair's Yes on draft-ietf-tls-dtls-rrc-18: (with COMMENT)

2025-06-28 Thread Mohamed Boucadair via Datatracker
Mohamed Boucadair has entered the following ballot position for draft-ietf-tls-dtls-rrc-18: Yes When responding, please keep the subject line intact and reply to all email addresses included in the To and CC lines. (Feel free to cut this introductory paragraph, however.) Please refer to https