Re: [TLS] Adopting HTTPSVC for ESNI

"Salz, Rich" <rsalz@akamai.com> Fri, 25 October 2019 01:19 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CB4C5120096 for <tls@ietfa.amsl.com>; Thu, 24 Oct 2019 18:19:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id O88GRIA-ZB45 for <tls@ietfa.amsl.com>; Thu, 24 Oct 2019 18:19:05 -0700 (PDT)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 45475120018 for <TLS@ietf.org>; Thu, 24 Oct 2019 18:19:05 -0700 (PDT)
Received: from pps.filterd (m0050093.ppops.net [127.0.0.1]) by m0050093.ppops.net-00190b01. (8.16.0.42/8.16.0.42) with SMTP id x9P1Gj8F019712; Fri, 25 Oct 2019 02:19:00 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=m7L/Xjy7VVJUwemu9J+wDuF3APyNv98UwOcc1x/8oOA=; b=osCg0c8do7xBXiyZtAU/KXwG4B4YqD6T+Go0X4vSNwzdZouRxEZe1iKH31KSLqSFvvVa sk8wt8VCJ9W50jFkvXrwIPgGAYEVXnn7+zZah6jbVQhSxtFri2k5XHiIDF2X/vebsoD0 Y27dYcYMsFDhYJO35N9jbjgdw9s5TajYtBqOU+Ixhjlgt+0BXkEgWLDhsSZ/WUnmYy6I W2ZfdXCHtVxL9tiIQMF+dymvqbELSVDMgGz5JttDZpEaz9OBc5ZqYUqt5WtnXVh47GVk EZvAZO94kNe8C902e1Cwrcjt3Y0aBxa2qiJ/Z8/Wk6D1rZuyIrl3iXvL1A7CUERXkQEJ Sw==
Received: from prod-mail-ppoint6 (prod-mail-ppoint6.akamai.com [184.51.33.61] (may be forged)) by m0050093.ppops.net-00190b01. with ESMTP id 2vsyugn4tn-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Fri, 25 Oct 2019 02:18:59 +0100
Received: from pps.filterd (prod-mail-ppoint6.akamai.com [127.0.0.1]) by prod-mail-ppoint6.akamai.com (8.16.0.27/8.16.0.27) with SMTP id x9P1HosE009208; Thu, 24 Oct 2019 21:18:58 -0400
Received: from email.msg.corp.akamai.com ([172.27.123.34]) by prod-mail-ppoint6.akamai.com with ESMTP id 2vqwtwrh2y-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Thu, 24 Oct 2019 21:18:58 -0400
Received: from USMA1EX-DAG1MB3.msg.corp.akamai.com (172.27.123.103) by usma1ex-dag1mb3.msg.corp.akamai.com (172.27.123.103) with Microsoft SMTP Server (TLS) id 15.0.1473.3; Thu, 24 Oct 2019 21:18:57 -0400
Received: from USMA1EX-DAG1MB3.msg.corp.akamai.com ([172.27.123.103]) by usma1ex-dag1mb3.msg.corp.akamai.com ([172.27.123.103]) with mapi id 15.00.1473.005; Thu, 24 Oct 2019 21:18:57 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Christopher Wood <caw@heapingbits.net>, "TLS@ietf.org" <TLS@ietf.org>
Thread-Topic: [TLS] Adopting HTTPSVC for ESNI
Thread-Index: AQHViss9hnX3VwL9IUyuhU4A+mws4KdqjsKA
Date: Fri, 25 Oct 2019 01:18:57 +0000
Message-ID: <01B37C96-FDA8-42C0-AC92-C7FC77C03EAD@akamai.com>
References: <eb3cff5a-6543-4d78-a3b2-0ec773a65aaf@www.fastmail.com>
In-Reply-To: <eb3cff5a-6543-4d78-a3b2-0ec773a65aaf@www.fastmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.1e.0.191013
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.33.127]
Content-Type: text/plain; charset="utf-8"
Content-ID: <EEB592091419CF4EBBD08520AC1CC925@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-10-24_13:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=648 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1908290000 definitions=main-1910250012
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.95,1.0.8 definitions=2019-10-24_13:2019-10-23,2019-10-24 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 phishscore=0 spamscore=0 clxscore=1015 priorityscore=1501 malwarescore=0 mlxscore=0 bulkscore=0 mlxlogscore=639 adultscore=0 suspectscore=0 impostorscore=0 lowpriorityscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-1908290000 definitions=main-1910250012
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/3wOolIh0mxqq3vrQmiiMmSo71uY>
Subject: Re: [TLS] Adopting HTTPSVC for ESNI
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 25 Oct 2019 01:19:07 -0000

So a global replace of ESNIKeys with ESNIConfig and deleting a now-redundant section.  Looks good to me!

>       https://github.com/tlswg/draft-ietf-tls-esni/pull/187

Very happy to see the re-use!