Re: [TLS] WGLC for draft-ietf-tls-rfc8446bis and draft-ietf-tls-rfc8447bis

2023-04-06 Thread Rob Sayre
On Wed, Apr 5, 2023 at 1:05 PM Rob Sayre wrote: > > > On Wed, Apr 5, 2023 at 12:53 PM Eric Rescorla wrote: > >> >> >> On Wed, Apr 5, 2023 at 12:50 PM Rob Sayre wrote: >> >>> On Wed, Apr 5, 2023 at 12:26 PM Eric Rescorla wrote: >>> Thanks for your feedback. Most of these are editorial comm

Re: [TLS] Call for adoption of draft-thomson-tls-keylogfile

2023-04-06 Thread Andrei Popov
* Maybe IETF (e.g., UTA) could say what organizations should definitely not do (like NULL encryption). This is already done. UTA BCPs prohibit NULL encryption and static DH: https://www.rfc-editor.org/rfc/rfc9325.html "Implementations MUST NOT negotiate the cipher suites with NULL encryption.

Re: [TLS] Call for adoption of draft-thomson-tls-keylogfile

2023-04-06 Thread John Mattsson
Hi, So, what should people do regarding visibility? There are obviously organizations that think they need visibility. I see the topic popping up frequently in a lot of different places. Both in IETF and outside. I see four ways to achieve visibility. 1. Do things in the endpoints. 2. Use N

[TLS] I-D Action: draft-ietf-tls-esni-16.txt

2023-04-06 Thread internet-drafts
A New Internet-Draft is available from the on-line Internet-Drafts directories. This Internet-Draft is a work item of the Transport Layer Security (TLS) WG of the IETF. Title : TLS Encrypted Client Hello Authors : Eric Rescorla Kazuho Oku