[TLS] WGLC for draft-ietf-tls-sni-encryption

Sean Turner <sean@sn3rd.com> Tue, 16 October 2018 22:43 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B8B3C130E52 for <tls@ietfa.amsl.com>; Tue, 16 Oct 2018 15:43:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MnrUxR4NcE7x for <tls@ietfa.amsl.com>; Tue, 16 Oct 2018 15:43:08 -0700 (PDT)
Received: from mail-qk1-x72a.google.com (mail-qk1-x72a.google.com [IPv6:2607:f8b0:4864:20::72a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F06AA130E37 for <tls@ietf.org>; Tue, 16 Oct 2018 15:43:07 -0700 (PDT)
Received: by mail-qk1-x72a.google.com with SMTP id 12-v6so15258961qkj.10 for <tls@ietf.org>; Tue, 16 Oct 2018 15:43:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:content-transfer-encoding:mime-version:subject:message-id:date :to; bh=5R8gOlYpZTMB2H36uBrSDPDOHEWygOVjdgFT+l68/5Q=; b=I6JEgh2dzoaH8RhexMTuHTOWKTXyPzW9XHodz4pCU6R4R6FDLXuByDCKQTXOnWkjUh LuxYA2xStrG/W57u+JKeTEnKhqQGePD6WdAYQe3i+8In4TJhlfBshLyCRy/j8JrbGqCE ylKLa+Xe374lsFhyd1e7UlZ/RtzlBPVfZQObk=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:message-id:date:to; bh=5R8gOlYpZTMB2H36uBrSDPDOHEWygOVjdgFT+l68/5Q=; b=XEYcDaOhtf98oHVinza5imItckyQgoW+rOXYNwJZspvymPNOg5amAmmoD5ABH+DRTQ 0iHgGkTUaG3lbVqxXFNJNMXYaeRoeBXRZL6T028NcNB4xjhuugznyMjg+v6zmLxZuf1t ffkH/zoug0GNm8WbmwsOjDLIh6XgIoZhyWM3muSUw5RJYIov3Gv9de/D+KzXQp4Td6wC SADeeLIo8kX6/mjZGtDUSxwMFrLNMsgoYqIGIEjnmU62+EzuS9h8rwXAmzsbg+cpa8VG rSVUgPut0W6FNh4145e8x0LYPcvoPwUXGX2eh7ujc0AMuo0yrCGNzCjBfBmPkPhTx8NX STBw==
X-Gm-Message-State: ABuFfojyrBeAX5sV+c8jbnseNyDqFEYJvmiCO5bderSx2SK5Lh3SWdsy iDRE/2hZf0zpI6MRtThI8ngDDX19mDA=
X-Google-Smtp-Source: ACcGV604hcUQxn2uq9hmtIcB0PfJwDaZniqGIKnFtwGmBR/0pTWyLHRxLS+Dh3eouRk8CHgeyUXoqg==
X-Received: by 2002:a37:ef08:: with SMTP id j8-v6mr23089893qkk.26.1539729787011; Tue, 16 Oct 2018 15:43:07 -0700 (PDT)
Received: from [172.16.0.18] ([96.231.224.191]) by smtp.gmail.com with ESMTPSA id f85-v6sm12155222qkh.35.2018.10.16.15.43.06 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 16 Oct 2018 15:43:06 -0700 (PDT)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 11.5 \(3445.9.1\))
Message-Id: <9DE64F7F-4740-4410-A004-373D8919920B@sn3rd.com>
Date: Tue, 16 Oct 2018 18:43:05 -0400
To: tls@ietf.org
X-Mailer: Apple Mail (2.3445.9.1)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/O7qLf8EElvL_ruyCHbH9-uVL5xo>
Subject: [TLS] WGLC for draft-ietf-tls-sni-encryption
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 16 Oct 2018 22:43:10 -0000

All,

This is the working group last call for the "Issues and Requirements for SNI Encryption in TLS" draft available at http://datatracker.ietf.org/doc/draft-ietf-tls-sni-encryption/.  Please review the document and send your comments to the list by 2359 UTC on 31 October 2018.

Thanks your chairs: C-J-S