[TLS] ESNI/ECHO updates

Rob Sayre <sayrer@gmail.com> Sat, 15 February 2020 00:17 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D7FCA1201CE for <tls@ietfa.amsl.com>; Fri, 14 Feb 2020 16:17:48 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Nd3dataUP_Uv for <tls@ietfa.amsl.com>; Fri, 14 Feb 2020 16:17:46 -0800 (PST)
Received: from mail-io1-xd2e.google.com (mail-io1-xd2e.google.com [IPv6:2607:f8b0:4864:20::d2e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7CEA412006F for <tls@ietf.org>; Fri, 14 Feb 2020 16:17:46 -0800 (PST)
Received: by mail-io1-xd2e.google.com with SMTP id c16so12456982ioh.6 for <tls@ietf.org>; Fri, 14 Feb 2020 16:17:46 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:from:date:message-id:subject:to; bh=kDaQe9JJBio5UKAHFvO9uZfjlkjH+itmAVbrKey65aM=; b=WOETj/0wX7N4itzI6KkoQEQ0DR3eUgJuQp9aSBvN1s4KhXthHT49Ja65tAiEVwzCjB jyUZZO4+wcOU4KBLQ0v1JCkoupcJU9Z09OXWVwLIHwiMAqh+2Iitkv3qCNBSwbFsbpRG LNEIp/rct1UkSckKyuuX0x3oZ/hgJ1g1voGrJeMo/ukTiSGHsdPir4MDn1wjflYxRVDz Guwu59T2qxjuZ9pO99oPVi8fTBTfrW1xqsSIjlImXpG61uXXn2AhtVxazq3P7sHG/0lo ZpWAKxa8525JpZ1sHHBo209TrroWcZB+HLLPTdbk41z7RNyzyArLGSTqWadFB4w4HTp+ /I2w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=kDaQe9JJBio5UKAHFvO9uZfjlkjH+itmAVbrKey65aM=; b=UFPyhBOlfhJcalAfCY37/jrT/DFIVLiNH1LUbbnJh5vUhXjaywytsjICUi+me1D5w0 C5lcrgrOob45xlbBTBBmmNtJg01XEGd7QZt+qnPIc1yHWsk96461Q8AEeas1bE4F0qdh 4NW4g/L+4CDDLUhJaHNWsCZo4zGAgPDQobh7nNBVKdsr/cugWRJYqD0Sg/ZBh5zYGYV1 Zs+j3aIKcucaGBWfet5NdSSPBqhEeM5tNwSE9IOQmoDcEIjGHgW41gfJBmFX+ErBZyaZ JIoCPG4nGc5m2EFoX0RMeChZJbd5EcsMEPhWfggn95XiteYdsGcu7qOEBNUTgTlVorUn yl/w==
X-Gm-Message-State: APjAAAV/Qs0IK2eFCveA8Q3gM1xYI3EBfO98FUc47uQaxyPcLoE8EjlE 4aaiBT0B78AOwKgyg+gFQVfrSID4yAhyPQZvUn3XQTXh6uM=
X-Google-Smtp-Source: APXvYqyFRlum0GuBfeeOnsPVau7JLRms4nZtcA4jc8cFblECS93wMUcbO5sAjq0UPVlpycZApiMVv/+ZKiOr7/v4NjM=
X-Received: by 2002:a6b:ec08:: with SMTP id c8mr4400179ioh.257.1581725864950; Fri, 14 Feb 2020 16:17:44 -0800 (PST)
MIME-Version: 1.0
From: Rob Sayre <sayrer@gmail.com>
Date: Fri, 14 Feb 2020 16:17:29 -0800
Message-ID: <CAChr6SzR8jJ2pwfb+SuHSOqP9+nhnypePCJFd5+1p=jL-sTOSw@mail.gmail.com>
To: "TLS@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000050036a059e9240ac"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/6M4BtO7yN60YVEnZxGX92nDqo1I>
Subject: [TLS] ESNI/ECHO updates
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 15 Feb 2020 00:17:49 -0000

Hi,

Are there any updates to ESNI/ECHO to share as a draft or an update?

It's been a few months, so just wondering (even if there's not much to say).

thanks,
Rob