Re: [TLS] WG adoption call: draft-rescorla-tls-esni

Tim Wicinski <tjw.ietf@gmail.com> Sat, 28 July 2018 08:08 UTC

Return-Path: <tjw.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 905C51310FF for <tls@ietfa.amsl.com>; Sat, 28 Jul 2018 01:08:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0_7SRpA4HTnY for <tls@ietfa.amsl.com>; Sat, 28 Jul 2018 01:08:47 -0700 (PDT)
Received: from mail-wr1-x42e.google.com (mail-wr1-x42e.google.com [IPv6:2a00:1450:4864:20::42e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 01535130E03 for <TLS@ietf.org>; Sat, 28 Jul 2018 01:08:46 -0700 (PDT)
Received: by mail-wr1-x42e.google.com with SMTP id a3-v6so7262407wrt.2 for <TLS@ietf.org>; Sat, 28 Jul 2018 01:08:46 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=Y4xmEIdhlQ4zR89bhNeZUxnPIQMTVmBSfiVVeyFv/g8=; b=N3fYy6i0zg/ygb7D43oK+bTJ2t/alm2Q/y3og6Uc0TGLYXyPp7ebNpo3k/szQSTDtj YSWJtZNwwTFfgJg2uZ+RJMrxCZ0mOUi7lGy5liKe51Fy95HEk+6SXjcI544NK/yea647 5VmCpbJUwNdtVyCIxWT8CITE2ahmSN1r4m9oVtKoW/28iOmsTSya0UKW/dOHUcc3H329 9799dl5M5FDC+26sqCV1Bkmu3dWA92nhnnUMXfIeHWY5+6J9dySsd5QzuU1UHgJZ5WrB YBnNplea6OcItS5sZICdNL52tNQMXewq5SnyWIvqQzvCUIY7H6VKrZGubMHTs6jk7AtM KhAg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=Y4xmEIdhlQ4zR89bhNeZUxnPIQMTVmBSfiVVeyFv/g8=; b=Q1XpceLRJ8fiIBRxpRWfuv8svdiiRNtJ/qTX4B/DsjCANZtpZJnvqduufbBXu2HYOG 3p2PmQkS+ispdDmAGUmTGUWRmGz7MLfVxoNlEhPt6P8k1W1L8GX2W0lxQEonWYAHHx2k RbAaApCPiZVGA3BrA/h1YeTO+8BSj5N//iV2Qdrps53jya+1Ln2U5jA5AuA1QNEOcz9Z VOqfuN1bLPXYJMrB6hat0g4OCA9v5fZoUU7Glr5pJTmBbagh0LozpD5BeAli3mcsCt2f tfHBCc6pa+6UpW4AbyPZopd90i3dTwNfRxD46Xd3VhEbCys5pxbQLEL5XaBMubjn7P4N 3GIg==
X-Gm-Message-State: AOUpUlFaF8eEdMhRmzQKK3kr3UzDMFrabMWjwaN26ODr6jF+rRYN1Wsg 0oh6CyadPmYpYqy0NUkTPx9qnzKAj75GV2FZ+X7ZyQ==
X-Google-Smtp-Source: AAOMgpcEIA8DtbOboswufmBpXEBYRVc3tKHQbOia1dkYbXI7dhb8WAqRvWAH1aapbUb/pkI7BNBC6oaxwf0PNqfMWps=
X-Received: by 2002:adf:e34d:: with SMTP id n13-v6mr8635297wrj.158.1532765325444; Sat, 28 Jul 2018 01:08:45 -0700 (PDT)
MIME-Version: 1.0
Received: by 2002:adf:a414:0:0:0:0:0 with HTTP; Sat, 28 Jul 2018 01:08:44 -0700 (PDT)
In-Reply-To: <CAAZdMaeCtAMsdZWSV=4xE27+KEA9gKmJnSiFhSbGCWaxGiw66g@mail.gmail.com>
References: <CAOgPGoBwPxFJJBBnhbE3j5iwRXG0OzeCa9ywWUk5FC+ce0MpYA@mail.gmail.com> <CAAZdMaeCtAMsdZWSV=4xE27+KEA9gKmJnSiFhSbGCWaxGiw66g@mail.gmail.com>
From: Tim Wicinski <tjw.ietf@gmail.com>
Date: Sat, 28 Jul 2018 04:08:44 -0400
Message-ID: <CADyWQ+GCRv0_mjBYV7rWFsFfNyHzY1q-gudLA6cSGwxqi8FrxQ@mail.gmail.com>
To: Victor Vasiliev <vasilvv=40google.com@dmarc.ietf.org>
Cc: Joseph Salowey <joe@salowey.net>, "tls@ietf.org" <TLS@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000bf4a2005720abc94"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/bmT5sF-Y5RlUbWNx-VEgMFbNN58>
Subject: Re: [TLS] WG adoption call: draft-rescorla-tls-esni
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 28 Jul 2018 08:08:50 -0000

I support adoption of this draft, but as a consumer of SSL certificates
which have *17* wildcards on one certificate, I feel that the handling of
wildcard DNS records in this draft needs some more thought.

Tim


On Fri, Jul 27, 2018 at 11:22 PM, Victor Vasiliev <
vasilvv=40google.com@dmarc.ietf.org> wrote:

> I support adoption of this draft and would be happy to review it.
>
> On Tue, Jul 24, 2018, 22:18 Joseph Salowey <joe@salowey.net> wrote:
>
>>
>> The sense of the TLS@IETF102 room was the the WG should adopt
>> https://datatracker.ietf.org/doc/draft-rescorla-tls-esni/ as a WG item.
>> But, we need to confirm this on list.  If you would like for this draft to
>> become a WG document and you are willing to review it as it moves through
>> the process, then please let the list know by 2359UTC 20180807.  If you are
>> opposed to this being a WG document, please say so (and say why).
>>
>> Note that the draft has been marked as a "Candidate for WG Adoption” in
>> the datatracker.
>>
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>