Re: [TLS] Working Group Last Call for ECH

Watson Ladd <watsonbladd@gmail.com> Tue, 12 March 2024 00:43 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 32CFEC151065 for <tls@ietfa.amsl.com>; Mon, 11 Mar 2024 17:43:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.104
X-Spam-Level:
X-Spam-Status: No, score=-7.104 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3qbQAaIbiOIm for <tls@ietfa.amsl.com>; Mon, 11 Mar 2024 17:43:47 -0700 (PDT)
Received: from mail-wr1-x42c.google.com (mail-wr1-x42c.google.com [IPv6:2a00:1450:4864:20::42c]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A5408C14CE5F for <tls@ietf.org>; Mon, 11 Mar 2024 17:43:47 -0700 (PDT)
Received: by mail-wr1-x42c.google.com with SMTP id ffacd0b85a97d-33e7946bddfso2730456f8f.0 for <tls@ietf.org>; Mon, 11 Mar 2024 17:43:47 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1710204225; x=1710809025; darn=ietf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=+SkNKY94MwpBC7OQnxqX5Grb4Mfw4qBR36AzvoODxJE=; b=k1UgwA7L+6ewsQX2iNn+P/OKURGl63PQBQxkyP2BoiL2/eUxCGKIfcqlpYHuzDyMt4 EKakmrl4RWzTO8xlOqRlQFXLN+UW4YuLY3mYnx4Wogw0t8qjIdXgHgOW+Z7NkCLSJA0S nMHXfl2agr+XSh+y1o9wcw4dm+EWzm9HNbqPPCnACLmu5cReh5tG1B1gHKl+Ki/3QPYt 9zFCGsWdh0gwy1i2ntYSYES/z6CL5YHIoqvHfoRMAJTeckIl151KPPWmr/2RgUnpKido VCX5G+P+CCCjgME0bYkoqqLwBsGHJFqTdWm7sQjyAfG6+qxpVutwk43yee0qQCeAGy4w +WEQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1710204225; x=1710809025; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=+SkNKY94MwpBC7OQnxqX5Grb4Mfw4qBR36AzvoODxJE=; b=SkXmiDDYUuJuIFT1W22B6bsunot4yzMIfAplxD2Dv4nZ2F4rI78ECtBTTcDipPA4Fr 7SLI4OF8CuJzG0t5USdPF2uRCSxhh++41KWKzOXhDw3/evKxxMISnyGQ5RkTVc/GNP6N uviLRPtPnK+Vfy9Dmyrs15tZ6teqql0f4QOHWbg4sw1h+kBK09SR2QDl2UHa4HniieV5 y2sRhCTt9gg23iAaUnt94AKE5qC8t0jleAgUdHrTFo6rsY4bofG0gWZApw2fEGSSayBP FQD5/c8Bp0vskHvXlhsvwUliiSbB2zo4aMS3rnIdg9a7EkCip0i/TGTdW+t5z1WIzmVV 6jbQ==
X-Gm-Message-State: AOJu0Yxl1wUSUn4rrekRoeSY4ynrTgHhLTSKl1konbhghjZuT2CW9AaM JIni8OBkOlA43SMqX4EIRie9voYgLOggyCePdsSxvkaKgVvhzzCHWwT41seFUElKoqyXEfXbh2b RH4nYtBxnJP2WxRLsOpW70S4Vlwd9gpdA
X-Google-Smtp-Source: AGHT+IGPJDG9FakWX12gBWG1ZWHkikI92ehxkv9ARTHuCEBKMDSZGKFzc0GGACcRWz55XPtr1z3Pc0gVLfaKD3cje9g=
X-Received: by 2002:a5d:5445:0:b0:33e:1540:1b56 with SMTP id w5-20020a5d5445000000b0033e15401b56mr5471877wrv.64.1710204225362; Mon, 11 Mar 2024 17:43:45 -0700 (PDT)
MIME-Version: 1.0
References: <CAOgPGoD4iiJ7kivRo4xbe0peiMG3YdzUvmVHC2KvqnMOpm+N7Q@mail.gmail.com>
In-Reply-To: <CAOgPGoD4iiJ7kivRo4xbe0peiMG3YdzUvmVHC2KvqnMOpm+N7Q@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Mon, 11 Mar 2024 17:43:34 -0700
Message-ID: <CACsn0cm0NwJwrWfvY8yf=eEn5gAkzj2d+RyQ66v-L+QNR9xG5g@mail.gmail.com>
To: Joseph Salowey <joe@salowey.net>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000058a34506136bf3b7"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/NuOztVARUzVA_u5TSbgdcZ8hKRI>
Subject: Re: [TLS] Working Group Last Call for ECH
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Mar 2024 00:43:48 -0000

On Mon, Mar 11, 2024 at 3:00 PM Joseph Salowey <joe@salowey.net> wrote:
>
> This is the working group last call for TLS Encrypted Client Hello [1].
Please indicate if you think the draft is ready to progress to the IESG and
send any comments to the list by 31 March 2024.  The comments sent by
Watson Ladd to the list [2] on 17 February 2024 will be considered last
call comments.

My understanding is that these comments got resolved in
https://github.com/tlswg/draft-ietf-tls-esni/pull/607 before the upload of
the draft that we're now talking about. I'm not sure what proceedural
difference it makes to consider them WGLC comments that got resolved or
not, but I just want to make sure we're all on the same page that they got
addressed.

>
> Thanks,
>
> Joe, Deirdre, and Sean
>
> [1] https://datatracker.ietf.org/doc/draft-ietf-tls-esni/
> [2] https://mailarchive.ietf.org/arch/msg/tls/XUCFuNBSQfSJclkhLW-14DZ0ETg/
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls