Re: [TLS] draft-ietf-tls-esni feedback

Eric Rescorla <ekr@rtfm.com> Tue, 22 October 2019 18:42 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4E390120812 for <tls@ietfa.amsl.com>; Tue, 22 Oct 2019 11:42:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id amBWE0uUG46Z for <tls@ietfa.amsl.com>; Tue, 22 Oct 2019 11:42:08 -0700 (PDT)
Received: from mail-lj1-x232.google.com (mail-lj1-x232.google.com [IPv6:2a00:1450:4864:20::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AE7DD12090D for <tls@ietf.org>; Tue, 22 Oct 2019 11:42:07 -0700 (PDT)
Received: by mail-lj1-x232.google.com with SMTP id q64so18279378ljb.12 for <tls@ietf.org>; Tue, 22 Oct 2019 11:42:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=0Xd//4wFrSjpF7mBAP28Iv8zMAZlahJjAv09A3MKv4U=; b=T8yeHw4NjEzJwrMpjoGdUtnn9jAJ6oo5Adz7zvMcz0sFjp7E77CIhh+uhqUaiMkRXt Hc59CKkHp5SZEMBiHUAbQRZW6p+7KrZR4vVSElmt6W1AzN+z9CpsYEFCx/4gjvR/Rpgv 8qg+ocp1KdO0KOyKKIRtrZ3nZLeEFIvdkN1Zn+CD1r+RLw2lKMDojVPGdeaj+x71LGKl K0EClL8RcXXRpIfEPpzMasf6uNSC2rBoqmBDt/oCJ5J8R/+yfRQNXau/IcWr0skLWeWS UMfnmbt3sQsfSYrM/70O6droyUBgTow5sFD1udthZ/CTHwSc9Yu948ObmTBABQpKJ97D Ckdw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=0Xd//4wFrSjpF7mBAP28Iv8zMAZlahJjAv09A3MKv4U=; b=c1QBBvKljWSLO1Ao9XuIUY656gA9hvNHwK3rWREcS2kCMHcaewfj6L6tSiDuoo7eNI wFvRpS//787d1Do6rIj06vL+4aQQMxadoYkHRKUVW+fV9Y4MifjS6BEzDHF+okGU6gQT lES5q2ibs+rllX/dm9Aiqt/johIxtZMLPhEI2YugnlxV95sP1QBFfMKyqONn5Kqw0dgk 7W3EHKQfYgill6uBQQOpt3FoA9Thh4dBifxrjtlRx4fGf25HaUF0j1I8KUYevAOgNi2m q4XtR9edZdIveCxKjeDI/wxmtRy0uLBwMTMhmuYum/zFHa4Bp+XspLRteuDPXzMHs7wd v4Ug==
X-Gm-Message-State: APjAAAXd8dQGSKEyRNwbVj5axyYJtahbdqX3lr8lwE6KjAByJnr1jleg U5+qolot3W20tJXOjWpu+0z1DzssbwRiePqWDEUDAQ==
X-Google-Smtp-Source: APXvYqxB/crrohiF2ydHFCUTB0Kl86YAfMOt/AHaklyYr0h8UvD4yhTljIuTh1m3tS7ytCUBB84DMmIBpTs0kR2w+MQ=
X-Received: by 2002:a2e:8310:: with SMTP id a16mr20117262ljh.48.1571769725716; Tue, 22 Oct 2019 11:42:05 -0700 (PDT)
MIME-Version: 1.0
References: <CAChr6Sw3f7du3JYxfcWSZje1zjDzsRBQyDjob-AvzjWeZzKW7g@mail.gmail.com> <CAChr6SxWE66jPRbnBRtwNSn3L+uNFkoFBbYNOBAkKDN05qotoA@mail.gmail.com> <CABcZeBOy8ogJrmFajxX1pqjqgnE61gE=c3CWz+pp34NWHmGKbw@mail.gmail.com> <03e15760-dfce-cd7b-baea-56ac70d92192@cs.tcd.ie> <CAChr6SzmpSn3Q8tBi+Pdc+Bq7stiukbufbh-jDt+AEtrkV8XGg@mail.gmail.com> <f87c2916-d03d-2715-7b36-7b70fead8df4@cs.tcd.ie> <CAChr6SxfT0ed5J89siGX23A0G77BJQWxFRDoJ1w0v7=5O0KERw@mail.gmail.com> <8063bb12-8462-53fa-fa62-1e5abb1a652e@cs.tcd.ie> <CAHbrMsBPJqzaUSa42gGq45MfsTvCVW7t95q3feWEiSYeSN9ocw@mail.gmail.com> <333fde42-76f9-1af3-0f0f-c70914b0222e@cs.tcd.ie> <CAHbrMsA0PFwvu3hvZgXMbe2Buzq9dQHgNJJLOqtyMUzb-qpc0A@mail.gmail.com> <04a5a50a-3268-d9fb-de16-abb9224409ed@cs.tcd.ie> <CAChr6SySVXsH1J7KGDJjjB=wdxhdaCe207pLn2fGFMmDb1q82w@mail.gmail.com> <BE5E7283-6EF4-4113-ADBA-7790A5DFACD8@akamai.com> <e20daa2c-b239-11e0-87e7-beaebb80aebf@cs.tcd.ie> <CABcZeBMHnz7t6QhXVu8BfXmA1Q4RU1x06TOpcyqFY2FZJmenGQ@mail.gmail.com> <120231f6-698c-03c0-824e-0077b85b6439@cs.tcd.ie> <CABcZeBML9=9cdA4MV+3tu3_2Tmx4bB5dNPR=DhcZYc-GSmsJnw@mail.gmail.com> <850CD4D6-54EC-4363-B025-5D6A6A1BE857@akamai.com>
In-Reply-To: <850CD4D6-54EC-4363-B025-5D6A6A1BE857@akamai.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 22 Oct 2019 11:41:29 -0700
Message-ID: <CABcZeBNS2-MhZhM_xmy=eR4iu0AXvDwj0jUeP-dpqCC3Yg+FOg@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Cc: Stephen Farrell <stephen.farrell@cs.tcd.ie>, Rob Sayre <sayrer@gmail.com>, "TLS@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000002b9f390595842849"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/0Agxzil8-9z3SJvxLkGyaJIhJf8>
Subject: Re: [TLS] draft-ietf-tls-esni feedback
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 22 Oct 2019 18:42:09 -0000

On Tue, Oct 22, 2019 at 11:30 AM Salz, Rich <rsalz@akamai.com> wrote:

> Sure, it’s allowed to work this way.
>
>
>
> Not sure, since there is very active discussion going on in the WG email
> right now, that it is the best way.
>
>
>
> Not everything is always done the best way.  But maybe we can all try
> harder?
>

Well, I don't think it *is* being done quite that way. The last commit to
the draft was August 9, so I would expect the author team to take the
discussion here into account.

-Ekr


>
>                 /r$
>
>
>