Re: [TLS] WG adoption call: draft-rescorla-tls-esni

Joseph Salowey <joe@salowey.net> Mon, 13 August 2018 15:17 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C7938130934 for <tls@ietfa.amsl.com>; Mon, 13 Aug 2018 08:17:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.909
X-Spam-Level:
X-Spam-Status: No, score=-1.909 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_DKIMWL_WL_MED=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=salowey-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ye-AvU2lpz0S for <tls@ietfa.amsl.com>; Mon, 13 Aug 2018 08:17:49 -0700 (PDT)
Received: from mail-qt0-x236.google.com (mail-qt0-x236.google.com [IPv6:2607:f8b0:400d:c0d::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DD434130E43 for <TLS@ietf.org>; Mon, 13 Aug 2018 08:17:48 -0700 (PDT)
Received: by mail-qt0-x236.google.com with SMTP id z8-v6so17732019qto.9 for <TLS@ietf.org>; Mon, 13 Aug 2018 08:17:48 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=salowey-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to; bh=SY6ItDTqUE4fjmhrAb0m9nFvI4SgTz4sUe4FEETs4T8=; b=mTo2ATwEAh7/vuhke8+5qsjfA9nMU6o1uMazyGnKRtXPMTvMyK+VBY8Is43g0eQtYD q3Hjl7yyt7B3a8fT4Qh6rkT59pJMLXyWysehX4C7qZIOfdsK6iv6G/WuejtLw/cbbTpt kg6VrX76YDHFWSuLurDLHQpY3iq4eBTpr8AFwjr4OP/OUqrOAOklqLuD5ZyBjbXqY6m8 qYlw3frB0IEhxPoFH20iIMO7+x3UyyIWmG9WBE6OnHaPyWDWQL+rD9XGFeRpVXMr178a elAjI0uHNVRxXiQ0mzFuZhhQVU/GW6sx9qj5Zav8JCSjainVvY3wNePQiahQMnR72U4T 6plA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to; bh=SY6ItDTqUE4fjmhrAb0m9nFvI4SgTz4sUe4FEETs4T8=; b=BwaQetIJ5sMUH/uuikQ1eXrDv09isXsfccbFABCiLFDtCI2I4xDIkPmO9u4FEifPwu 4vWtNiO5ym9voZLMbq4Ts9EwgGspD4CA2KK4fBZQBN73HkS4c44dmil9n45tk1JKF6gp bmoWlb9V//RpztUPlg4k7oK1u4W784h+uFpf/gYxWk9wbqfDPBtUEVB8PPTX+SWmpntT 4tPV+hwdoYmr8qlMKRiqLQjlWSaCELP5YFLeNfPUendMwFjHrFeQu0hA+bVF2CEaYQ9Z iRVOVo56Mb5d0tmvTVD0G9+VahX96tsfITE+KrWF2XjnbqgX3b6NOnNOvf6DRP054w2C ANag==
X-Gm-Message-State: AOUpUlEVmypkKMD8lvrI4IvR1cI1+ZtIoxAwlQKYdL0csUu3BQWwU0jd eGOZi4BEeFd6nDh0zHkuJexN552JQ5Z6PO/y7EGy8uWGjyM=
X-Google-Smtp-Source: AA+uWPyYwowbUc8aU94nsuY/+6eMhLRAQ+AWoiS00xPUW9bopSz35xEpEs7K8EKcJVQQzanWBKBmPTCcLiQvj+vKmAM=
X-Received: by 2002:ac8:3f8b:: with SMTP id d11-v6mr17293450qtk.46.1534173467696; Mon, 13 Aug 2018 08:17:47 -0700 (PDT)
MIME-Version: 1.0
Received: by 2002:ac8:378d:0:0:0:0:0 with HTTP; Mon, 13 Aug 2018 08:17:27 -0700 (PDT)
In-Reply-To: <CADyWQ+GCRv0_mjBYV7rWFsFfNyHzY1q-gudLA6cSGwxqi8FrxQ@mail.gmail.com>
References: <CAOgPGoBwPxFJJBBnhbE3j5iwRXG0OzeCa9ywWUk5FC+ce0MpYA@mail.gmail.com> <CAAZdMaeCtAMsdZWSV=4xE27+KEA9gKmJnSiFhSbGCWaxGiw66g@mail.gmail.com> <CADyWQ+GCRv0_mjBYV7rWFsFfNyHzY1q-gudLA6cSGwxqi8FrxQ@mail.gmail.com>
From: Joseph Salowey <joe@salowey.net>
Date: Mon, 13 Aug 2018 08:17:27 -0700
Message-ID: <CAOgPGoBf=CU9NU_j1yUGYAKRBSMGDcJkV0Gsvjoc2zwUcmk2Lw@mail.gmail.com>
To: "tls@ietf.org" <TLS@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000090f17605735298ff"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/HX45a1gf9HP6eKw7JyQn-PRY6Po>
Subject: Re: [TLS] WG adoption call: draft-rescorla-tls-esni
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 13 Aug 2018 15:17:51 -0000

It looks like we have good consensus to to adopt this draft.

Authors, please submit the draft as a working group document with the
filename draft-ietf-tls-esni-00.txt

On Sat, Jul 28, 2018 at 1:08 AM, Tim Wicinski <tjw.ietf@gmail.com> wrote:

> I support adoption of this draft, but as a consumer of SSL certificates
> which have *17* wildcards on one certificate, I feel that the handling of
> wildcard DNS records in this draft needs some more thought.
>
> Tim
>
>
> On Fri, Jul 27, 2018 at 11:22 PM, Victor Vasiliev <
> vasilvv=40google.com@dmarc.ietf.org> wrote:
>
>> I support adoption of this draft and would be happy to review it.
>>
>> On Tue, Jul 24, 2018, 22:18 Joseph Salowey <joe@salowey.net> wrote:
>>
>>>
>>> The sense of the TLS@IETF102 room was the the WG should adopt
>>> https://datatracker.ietf.org/doc/draft-rescorla-tls-esni/ as a WG
>>> item.  But, we need to confirm this on list.  If you would like for this
>>> draft to become a WG document and you are willing to review it as it moves
>>> through the process, then please let the list know by 2359UTC 20180807.  If
>>> you are opposed to this being a WG document, please say so (and say why).
>>>
>>> Note that the draft has been marked as a "Candidate for WG Adoption” in
>>> the datatracker.
>>>
>>>
>>> _______________________________________________
>>> TLS mailing list
>>> TLS@ietf.org
>>> https://www.ietf.org/mailman/listinfo/tls
>>>
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
>>
>