Re: [TLS] ESNI PEM files

"Salz, Rich" <rsalz@akamai.com> Fri, 25 October 2019 12:25 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 56A7412086F for <tls@ietfa.amsl.com>; Fri, 25 Oct 2019 05:25:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1nrh5KpkBH5o for <tls@ietfa.amsl.com>; Fri, 25 Oct 2019 05:25:55 -0700 (PDT)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CB25912007C for <TLS@ietf.org>; Fri, 25 Oct 2019 05:25:55 -0700 (PDT)
Received: from pps.filterd (m0050095.ppops.net [127.0.0.1]) by m0050095.ppops.net-00190b01. (8.16.0.42/8.16.0.42) with SMTP id x9PCMBBL023302; Fri, 25 Oct 2019 13:25:49 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=n7xrvgOHmizzKy1hyuok8FiZdjA45n2VasSCyaF0WVc=; b=IPBLly6GR6RkZAGKfXvinuOOMcBJNEyDikMIl11/Rcrn8N2GS+Ez3Y6ml2mQFhRxJuoV oIwZQFxjCslhGk+zRUxuu8xnDP0ZqZTT7Lb1rcxs/LVV4b7ezxvpTNsFBdOxVsnku5DV oIpns88zwK0QRh4Egl+y97yGgqIsBC1JN0tCr8+K7Zccm2BD35E3tsVPt8ktMscEO9yJ N6MWvXxsLEjIRCCSjA9VkQ6K5Jyp9tczCcIeNzcwMdd5SYqtBh7qAcBpxe4pgQOBNFGS Sue20c1PPr8MSDo95MQIBzyjsWCWB8qzcBmP/TeHBHQdw4bqJibv2pen2E3iDcraWmVC eA==
Received: from prod-mail-ppoint4 (prod-mail-ppoint4.akamai.com [96.6.114.87] (may be forged)) by m0050095.ppops.net-00190b01. with ESMTP id 2vqt14f0kb-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Fri, 25 Oct 2019 13:25:49 +0100
Received: from pps.filterd (prod-mail-ppoint4.akamai.com [127.0.0.1]) by prod-mail-ppoint4.akamai.com (8.16.0.27/8.16.0.27) with SMTP id x9PCH8Ir018037; Fri, 25 Oct 2019 08:25:48 -0400
Received: from email.msg.corp.akamai.com ([172.27.123.53]) by prod-mail-ppoint4.akamai.com with ESMTP id 2vqwu2kj28-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Fri, 25 Oct 2019 08:25:46 -0400
Received: from USMA1EX-DAG1MB3.msg.corp.akamai.com (172.27.123.103) by usma1ex-dag1mb2.msg.corp.akamai.com (172.27.123.102) with Microsoft SMTP Server (TLS) id 15.0.1473.3; Fri, 25 Oct 2019 08:25:36 -0400
Received: from USMA1EX-DAG1MB3.msg.corp.akamai.com ([172.27.123.103]) by usma1ex-dag1mb3.msg.corp.akamai.com ([172.27.123.103]) with mapi id 15.00.1473.005; Fri, 25 Oct 2019 08:25:36 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>, "tls@ietf.org" <TLS@ietf.org>
Thread-Topic: [TLS] ESNI PEM files
Thread-Index: AQHViyKz+fstIng8CkOfaQuz09MBJadrSFSA
Date: Fri, 25 Oct 2019 12:25:35 +0000
Message-ID: <E2D1CF3A-96FE-4734-B4F9-55DE526525E6@akamai.com>
References: <f5229a83-2724-681f-8593-ccfad8732ed6@cs.tcd.ie>
In-Reply-To: <f5229a83-2724-681f-8593-ccfad8732ed6@cs.tcd.ie>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.1e.0.191013
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.80.204]
Content-Type: text/plain; charset="utf-8"
Content-ID: <B207E7B43219B74BBFF1A08485E58611@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-10-25_07:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=760 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1908290000 definitions=main-1910250117
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.95,1.0.8 definitions=2019-10-25_07:2019-10-25,2019-10-25 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 clxscore=1015 mlxlogscore=766 spamscore=0 lowpriorityscore=0 phishscore=0 suspectscore=0 malwarescore=0 impostorscore=0 priorityscore=1501 mlxscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-1908290000 definitions=main-1910250118
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/DQ8x96yLAFvHjkQoKw_mHn8Wfnw>
Subject: Re: [TLS] ESNI PEM files
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 25 Oct 2019 12:25:57 -0000

Is the private key PKCS8?  If not, then perhaps "ESNI PRIVATE KEY" is better.

Overall, yes, plus-one.