Re: [TLS] WGLC for draft-ietf-tls-sni-encryption

Sean Turner <sean@sn3rd.com> Tue, 16 October 2018 23:03 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 45B13130E5F for <tls@ietfa.amsl.com>; Tue, 16 Oct 2018 16:03:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id efex4GLdfEJY for <tls@ietfa.amsl.com>; Tue, 16 Oct 2018 16:03:45 -0700 (PDT)
Received: from mail-qk1-x736.google.com (mail-qk1-x736.google.com [IPv6:2607:f8b0:4864:20::736]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 87B82130E5D for <tls@ietf.org>; Tue, 16 Oct 2018 16:03:45 -0700 (PDT)
Received: by mail-qk1-x736.google.com with SMTP id 23-v6so15273419qkh.8 for <tls@ietf.org>; Tue, 16 Oct 2018 16:03:45 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:date:references :to:in-reply-to:message-id; bh=OK1iH4SIJlQn6zgBdww0zMzIF6tfRkku0CQDfTu6Hu8=; b=WpsOE4Ze8oyubOptT6v9jqTNsE4p2QIh9vTOTDOa4hnLkGzV+f84GHkc+EjCwgMPUw 2vCub1Owmn/7UzsiJ1lqf3oK4tGZ5KHqhyy3Mb1lieQXdTtR+J6teHdI6lDIJe+vFcaT ibUqO2+2/caz9E2hn+3zQmrZrGGFXU5NP6ApI=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:date:references:to:in-reply-to:message-id; bh=OK1iH4SIJlQn6zgBdww0zMzIF6tfRkku0CQDfTu6Hu8=; b=LDzwMmlycW12KIRNJ8AlLEnxmTKicRqEyuSbDz+iYnclTEAvSyOdQ4Z0PKkUGhn+2V zRtqdaBO79w0gW44JTdXuhRuDw+3XMzvGQLu0mdQLB9E6Ivr5CU2gSQHuVIBTn1ipLZ5 92kKlXcUyKfdr/turmMg+S9dxGIMkC1v71JICLuwyMF7i7LleK1x+7nmNS9TpWiM031e +52IkJIyYDcAmep2LyNsvUaLtAuxJKP9HEe4u/QHw+ejzJKOCLwDF/8CjTimLIvWeft+ dGy0m95v54hbjDxphQkcPM694LflXLl8/vTW7YbAYOZq0PldcsXFu+YULiETZDf+h9Cc eAxQ==
X-Gm-Message-State: ABuFfoghlCLgY1Zj+hpyb0E3570wjbeZQpSJreAEk7tXvLLtlc4oiIcP VTYysVmmdZnU0Ljq0BFkGRl0ZQpC9Q8=
X-Google-Smtp-Source: ACcGV63UlZfAmuZPbTyRCl2nx7+X2ZNgOudfsM3Uq+gVUkgZs9AkDxu4x9Iz7djTjMMTy8wWn+SQ2Q==
X-Received: by 2002:a37:1610:: with SMTP id g16-v6mr613422qkh.336.1539731024574; Tue, 16 Oct 2018 16:03:44 -0700 (PDT)
Received: from [172.16.0.18] ([96.231.224.191]) by smtp.gmail.com with ESMTPSA id u18-v6sm13073442qtb.63.2018.10.16.16.03.43 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 16 Oct 2018 16:03:43 -0700 (PDT)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 11.5 \(3445.9.1\))
Date: Tue, 16 Oct 2018 19:03:42 -0400
References: <9DE64F7F-4740-4410-A004-373D8919920B@sn3rd.com>
To: tls@ietf.org
In-Reply-To: <9DE64F7F-4740-4410-A004-373D8919920B@sn3rd.com>
Message-Id: <9F1B6F5B-D6A4-4A83-8424-E07FA4D81616@sn3rd.com>
X-Mailer: Apple Mail (2.3445.9.1)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/NUqVDjJ0JfmEPHyFbbjUo56oF5w>
Subject: Re: [TLS] WGLC for draft-ietf-tls-sni-encryption
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 16 Oct 2018 23:03:47 -0000

All,

I ran I-D nits before hitting the appropriate buttons to place this draft in WGLC.  I figured we could address the following before we send the draft to Ben:

  == Outdated reference: draft-ietf-tls-tls13 has been
       published as RFC 8446

  == Outdated reference: A later version (-14) exists of
       draft-ietf-doh-dns-over-https-08

  == Outdated reference: A later version (-15) exists of
       draft-ietf-quic-tls-11

  == Outdated reference: A later version (-28) exists of
       draft-ietf-tls-dtls13-26

  == Outdated reference: draft-mm-wg-effect-encrypt has
       been published as RFC 8404

To answer the other 5 I-D nits questions "Obsolete informational reference (is this intentional?)” - the answer is yes.

spt

> On Oct 16, 2018, at 18:43, Sean Turner <sean@sn3rd.com> wrote:
> 
> All,
> 
> This is the working group last call for the "Issues and Requirements for SNI Encryption in TLS" draft available at http://datatracker.ietf.org/doc/draft-ietf-tls-sni-encryption/.  Please review the document and send your comments to the list by 2359 UTC on 31 October 2018.
> 
> Thanks your chairs: C-J-S