Re: [TLS] Weekly github digest (TLS Working Group Drafts)

"Salz, Rich" <rsalz@akamai.com> Mon, 13 April 2020 18:06 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E84153A1A5A for <tls@ietfa.amsl.com>; Mon, 13 Apr 2020 11:06:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.266
X-Spam-Level:
X-Spam-Status: No, score=-2.266 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.168, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id naVZE64uZret for <tls@ietfa.amsl.com>; Mon, 13 Apr 2020 11:06:50 -0700 (PDT)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BC7F83A1A59 for <tls@ietf.org>; Mon, 13 Apr 2020 11:06:50 -0700 (PDT)
Received: from pps.filterd (m0050093.ppops.net [127.0.0.1]) by m0050093.ppops.net-00190b01. (8.16.0.42/8.16.0.42) with SMTP id 03DI083h028571; Mon, 13 Apr 2020 19:06:49 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : mime-version; s=jan2016.eng; bh=IgJ6Cl4x0lhXjo5f6tbpRBUyO0O3T8Jf+BCOio2WZCs=; b=aF+706j/yJHfye0E78jbFoq6TweTo9XAVGxr6eDvpM3Ad+JgK2MVNGTOBNHkw3htjxna 9O0sKzAbWzpy2yGFodq2QV+S/X6J/UIuXYZogOlqrlkGdxuPjIE6MCggqsJ8RunVscXf rf+BIcOU3WuLj+fKVgUXtGjWzYRvwvzQmrI+yqXBVI9+kb4cc2kepCO7YDswcFw9c7DZ YwQ+swh14P2Ta0DTdxGz3KY5NVhdITM8sGjkYNL4mezx1HTBMLdWwePHLTwdunNB8w6n MOZ0vrz28h0p3iQdpid0dr0kY9cBPd6Cns3KBFJhBE5wcvwZOL/dyukUDSjauTKPADIL Qg==
Received: from prod-mail-ppoint6 (prod-mail-ppoint6.akamai.com [184.51.33.61] (may be forged)) by m0050093.ppops.net-00190b01. with ESMTP id 30bpkk54h1-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Mon, 13 Apr 2020 19:06:49 +0100
Received: from pps.filterd (prod-mail-ppoint6.akamai.com [127.0.0.1]) by prod-mail-ppoint6.akamai.com (8.16.0.27/8.16.0.27) with SMTP id 03DI2QFg029251; Mon, 13 Apr 2020 14:06:48 -0400
Received: from email.msg.corp.akamai.com ([172.27.165.113]) by prod-mail-ppoint6.akamai.com with ESMTP id 30b97v8jw6-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Mon, 13 Apr 2020 14:06:47 -0400
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com (172.27.165.119) by ustx2ex-dag1mb5.msg.corp.akamai.com (172.27.165.123) with Microsoft SMTP Server (TLS) id 15.0.1497.2; Mon, 13 Apr 2020 13:06:46 -0500
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com ([172.27.165.119]) by ustx2ex-dag1mb1.msg.corp.akamai.com ([172.27.165.119]) with mapi id 15.00.1497.006; Mon, 13 Apr 2020 13:06:46 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Darin Pettis <dpp.standards@gmail.com>, Repository Activity Summary Bot <do_not_reply@mnot.net>, "TLS@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Weekly github digest (TLS Working Group Drafts)
Thread-Index: AQHWEJykyF5xilbJcEC/h6lTX3L1/6h2U/8AgAEYHwA=
Date: Mon, 13 Apr 2020 18:06:45 +0000
Message-ID: <29F3CEEE-46B0-4805-904F-C5D5B62B4F81@akamai.com>
References: <20200412073244.2F50E3280068@mailuser.nyi.internal> <CAEMoRCvPefnHYaHPReP7q8nMQrWZPVGyeYOcqVp4ERN-si_TmQ@mail.gmail.com>
In-Reply-To: <CAEMoRCvPefnHYaHPReP7q8nMQrWZPVGyeYOcqVp4ERN-si_TmQ@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.36.20040502
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.114.9]
Content-Type: multipart/alternative; boundary="_000_29F3CEEE46B04805904FC5D5B62B4F81akamaicom_"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.138, 18.0.676 definitions=2020-04-13_09:2020-04-13, 2020-04-13 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=710 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-2002250000 definitions=main-2004130139
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.138, 18.0.676 definitions=2020-04-13_09:2020-04-13, 2020-04-13 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 phishscore=0 priorityscore=1501 bulkscore=0 malwarescore=0 clxscore=1011 adultscore=0 suspectscore=0 lowpriorityscore=0 spamscore=0 mlxscore=0 mlxlogscore=704 impostorscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2003020000 definitions=main-2004130138
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/PHGNjpnTJTvqg2UbmcEAWnVrT_4>
Subject: Re: [TLS] Weekly github digest (TLS Working Group Drafts)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 13 Apr 2020 18:06:55 -0000

  *   About a year ago, the understanding was that eSNI would be identifiable and that enterprises wouldn’t need to use it internally and that it would only be used on the Internet.

It was always my understanding that the information would be hidden, but that you could always tell it was there.  That is still the case. Only used on the Internet?  Do you have a link to that?

I expect, for example, some browsers will always send it, even if pointing to the same site.