[TLS] Adopting HTTPSVC for ESNI

"Christopher Wood" <caw@heapingbits.net> Fri, 25 October 2019 00:28 UTC

Return-Path: <caw@heapingbits.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A12A5120019 for <tls@ietfa.amsl.com>; Thu, 24 Oct 2019 17:28:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=heapingbits.net header.b=R4D3tvFY; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=cZZDnqnc
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sB2POPYJ51qh for <tls@ietfa.amsl.com>; Thu, 24 Oct 2019 17:28:49 -0700 (PDT)
Received: from out3-smtp.messagingengine.com (out3-smtp.messagingengine.com [66.111.4.27]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 26F5112008D for <TLS@ietf.org>; Thu, 24 Oct 2019 17:28:49 -0700 (PDT)
Received: from compute6.internal (compute6.nyi.internal [10.202.2.46]) by mailout.nyi.internal (Postfix) with ESMTP id 7A00621AFB for <TLS@ietf.org>; Thu, 24 Oct 2019 20:28:48 -0400 (EDT)
Received: from imap4 ([10.202.2.54]) by compute6.internal (MEProxy); Thu, 24 Oct 2019 20:28:48 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=heapingbits.net; h=mime-version:message-id:date:from:to:subject:content-type; s= fm2; bh=m4a86lDCtNs8kgULTrioqfkOk9qIi4JP6iDTk7s/02k=; b=R4D3tvFY W34faENs2z60A1Ldin64Qw8QVebpl/MmM+idyWYCOu+HYTBHLWQcq4CuNnJoXaek kJMP9U8R6mGLoMX379yi9QOq++KP/P/CPt2GgT3jylTx6Ox8wyxCZXhUfwwtnACE X+uvc9CbjUEZvlSvmPyTyQHJ5SxPX6qwXgD4JUunIfMrQJiimbhfN+/1Q3jADvHo 4wNxJSk2YZKnMJGCAt47S1fyq2DuOw+K+KFZ20c2nGmjd6SbLH5PFDPwFZVqsisw yF5VwyKJofUgMtuuQl9hpWiIUOHNlED1ATbVEMxOc3Vy1ZFucr67S4Rbndj26ooC sn9UbWUfcKUnHA==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:message-id :mime-version:subject:to:x-me-proxy:x-me-proxy:x-me-sender :x-me-sender:x-sasl-enc; s=fm1; bh=m4a86lDCtNs8kgULTrioqfkOk9qIi 4JP6iDTk7s/02k=; b=cZZDnqnc/cBlLts33/YuAn3CJGGZ9EAPA1Yqol/Hg0kqt yWvQOFr785+OOxhW6FXuwzAaPJU93aycPYVdHEoqWzOSTxQtwGDVK/2Yp6n1BZoD 2eT7BV42JLwIX/YLRZij6sEbgmIn9JwxY+Y/+lsIOwDYOYL3ipdf88piwNIiOyuT P5gRcuP155rK1euu9yFZxvfHzXX/YGn2iHElfpIFhWZqdkHLqPfYL/bW/IGK7waF Tp8rDOn4TTDjDjjHOnw1wetww6arrY8ZpiSgAIKL0L7KlrshA/JM5hJF/inCd/wt VULkg49c8YrmGtV29yumgtvTSdPXDEjYZ1fNDUtPw==
X-ME-Sender: <xms:wEGyXUa7QLMYP_ndY5TQGzBpcwNMnkYpJYLQQcxTOMsZjNjm1LCd9g>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedufedrledvgdeffecutefuodetggdotefrodftvf curfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfghnecu uegrihhlohhuthemuceftddtnecunecujfgurhepofgfggfkfffhvffutgesthdtredtre ertdenucfhrhhomhepfdevhhhrihhsthhophhhvghrucghohhougdfuceotggrfieshhgv rghpihhnghgsihhtshdrnhgvtheqnecuffhomhgrihhnpehgihhthhhusgdrtghomhdpih gvthhfrdhorhhgnecurfgrrhgrmhepmhgrihhlfhhrohhmpegtrgifsehhvggrphhinhhg sghithhsrdhnvghtnecuvehluhhsthgvrhfuihiivgeptd
X-ME-Proxy: <xmx:wEGyXeKi_qnykpfzzvyok12NED0fYvmpcvDiW1dfZhvuzW7Bj_qjHA> <xmx:wEGyXRIfbbx4-wXdRHYe37KuF3WS1z-9yyTRGUd3goWpxxzvjIFo2g> <xmx:wEGyXTL8u4ZAB3PJWIPnK8Ks07MQrXxIbc9GVZ_Y1x9ylIJz7gZhQA> <xmx:wEGyXRjOoKscZK9MndEn5TIb8rCzFED99h-zBltaZTpmvZBCJPLb6A>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 3A19B3C00A1; Thu, 24 Oct 2019 20:28:48 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.1.7-470-gedfae93-fmstable-20191021v4
Mime-Version: 1.0
Message-Id: <eb3cff5a-6543-4d78-a3b2-0ec773a65aaf@www.fastmail.com>
Date: Thu, 24 Oct 2019 17:28:26 -0700
From: Christopher Wood <caw@heapingbits.net>
To: "TLS@ietf.org" <TLS@ietf.org>
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Ze0X3w8Ihx8COFwD6TB7L0lP5eU>
Subject: [TLS] Adopting HTTPSVC for ESNI
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 25 Oct 2019 00:28:51 -0000

Hi folks,

DNSOP recently adopted HTTPSSVC [1]. Rather than have two ways of doing the same thing, I've put together a PR that drops the custom ESNI RRType in favor of this more general (yet feature compatible) Resource Record:

   https://github.com/tlswg/draft-ietf-tls-esni/pull/187

Please have a look and comment before next Friday. We'd like to land this before Singapore.

Best,
Chris (no hat)

[1] https://mailarchive.ietf.org/arch/msg/dnsop/9zCxhCfIhDzA3Cv3D2k4NF_nj4s