Re: [TLS] I-D Action: draft-ietf-tls-esni-09.txt

Stephen Farrell <stephen.farrell@cs.tcd.ie> Wed, 16 December 2020 16:13 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C5BEE3A1086 for <tls@ietfa.amsl.com>; Wed, 16 Dec 2020 08:13:29 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, NICE_REPLY_A=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0DnZ8iJHxmdL for <tls@ietfa.amsl.com>; Wed, 16 Dec 2020 08:13:28 -0800 (PST)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B89B93A1075 for <tls@ietf.org>; Wed, 16 Dec 2020 08:13:27 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 4E796BE5B for <tls@ietf.org>; Wed, 16 Dec 2020 16:13:25 +0000 (GMT)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id x-cRXKF5sqUt for <tls@ietf.org>; Wed, 16 Dec 2020 16:13:23 +0000 (GMT)
Received: from [10.244.2.119] (95-45-153-252-dynamic.agg2.phb.bdt-fng.eircom.net [95.45.153.252]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 1157CBE58 for <tls@ietf.org>; Wed, 16 Dec 2020 16:13:23 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1608135203; bh=NdrEXIneCgR/YldbZF8nxn0RIDR7b/peENVOhQDVGUY=; h=Subject:To:References:From:Date:In-Reply-To:From; b=UhWythzGvLHaJTZXZLic6rePZJ/MH3L58E4KEsjzY1jzgndEjSYzfIHJ8DqE/q0BP Xh+Rzm5ZyT7FYmwIrlWK0v9Ce9eRgVBeh+NLgejNJSeyy8Z7B4b6gCjepng921shB2 9qsy4JMfyzIuq4kSwYB2J9hxxOkq2I8wzhEVeT4A=
To: tls@ietf.org
References: <160813457114.15664.5818734693989159951@ietfa.amsl.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Message-ID: <80562a4f-89d0-cc29-579d-1bf730ce58a3@cs.tcd.ie>
Date: Wed, 16 Dec 2020 16:13:22 +0000
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:78.0) Gecko/20100101 Thunderbird/78.5.0
MIME-Version: 1.0
In-Reply-To: <160813457114.15664.5818734693989159951@ietfa.amsl.com>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="9cZSy90CD0rJFQaLV35Rfo41SSJYzfO77"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/G_T2EKGDumGResQbCG-wxuZIwVU>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-esni-09.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Dec 2020 16:13:30 -0000

Hiya,

I'd like it were this version to be aiming to be for
interop. But it refers to hpke-06 when hpke-07 was
published ~90 minutess before this.

So, if we do want interop for this, I guess it'd be
best to push out -10 before the holidays with a ref
to hpke-07? Or to just declare that the interop target
is esni-09 with hpke-07? Or, are we not aiming for
interop still?

S.

On 16/12/2020 16:02, internet-drafts@ietf.org wrote:
> 
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the Transport Layer Security WG of the IETF.
> 
>          Title           : TLS Encrypted Client Hello
>          Authors         : Eric Rescorla
>                            Kazuho Oku
>                            Nick Sullivan
>                            Christopher A. Wood
> 	Filename        : draft-ietf-tls-esni-09.txt
> 	Pages           : 40
> 	Date            : 2020-12-16
> 
> Abstract:
>     This document describes a mechanism in Transport Layer Security (TLS)
>     for encrypting a ClientHello message under a server public key.
> 
> 
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-tls-esni/
> 
> There is also an HTML version available at:
> https://www.ietf.org/archive/id/draft-ietf-tls-esni-09.html
> 
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-ietf-tls-esni-09
> 
> 
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
> 
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
> 
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>