[TLS] Fwd: New Version Notification for draft-belyavskiy-fakesni-00.txt

Dmitry Belyavsky <beldmit@gmail.com> Tue, 19 February 2019 20:04 UTC

Return-Path: <beldmit@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6FC2C129A85; Tue, 19 Feb 2019 12:04:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wmjm_2rsytOW; Tue, 19 Feb 2019 12:04:20 -0800 (PST)
Received: from mail-ed1-x535.google.com (mail-ed1-x535.google.com [IPv6:2a00:1450:4864:20::535]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1954E12894E; Tue, 19 Feb 2019 12:04:20 -0800 (PST)
Received: by mail-ed1-x535.google.com with SMTP id f2so17831591edy.13; Tue, 19 Feb 2019 12:04:20 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=kBNBNIFPcwU4wj25UqXUz8Ca72YFHi0oqdkC7AJdPZM=; b=vCV2prm6xUDgis843+kAW82pbiyWHOXySOwgX1/8Uur/bEESfzU+Y8r+I+fumhlWft LhP+/RwgcGw8gRTM/YNv7FACE7dDzgvnViQ1r1eU2ZhlWGD81y2Iawi8ryNrkykV2MyJ Xt3DzHnJX/FAd77Kem6+zTbP26b2/lKt3nrjtp90nJa2UPpUJ32kbixVel0J7yrYV0B8 sj7kAS+DH6j/WaJsPjhftzh0+WmHZEV5k0tOJECgfRuoEv+1OZfGEyGXFpVKJc9MguSN rtLkVZBXND3J+yeR0cF9vrJx5lFXoTcYCB2ubo04Y/ztfnF7XcTUhH7hWnIymrvaeai7 marA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=kBNBNIFPcwU4wj25UqXUz8Ca72YFHi0oqdkC7AJdPZM=; b=NPnLhnGV2MyKFD6lzymViHeaI3n43W4Hv1ZAlwM8PDp9uxXj7oHsX7U84bXX6Sb83n I2qTINjuAyzt7G2aEjhfJewrmcPpBGdTaS69FG51r+vg0I1c8orF8HLUp5AXAsYhwALg CC46Mr+hvU2S25ut+tPYjfwO/0WmS3F78X0nHfdQp02jU37YJqEdKOc+56Y6W/1PYwZs /DVh8MQcmqwtaSgFPVGKcAQCW+VFVK3CnJiYHUmWY0nvn8oqkDKsFcIYQINPFmQgs1eQ AZGrsNZ4EDrmu+9bInDLr6PY/I0tb+Ee0dIZgwT3+meJ+MNfbaUSInFwA1WJjZmhcSHC r4Kg==
X-Gm-Message-State: AHQUAuahuepc36Ktlrj9LNpT0K5gQQC6q8qzua813IaJr4mkGiAh4XAY TUdnUygDcw72G/Oehxjr7Ro6UlSXi2Ad8Q1jfmOroT70
X-Google-Smtp-Source: AHgI3IZKSvuhVp5IWg0L53pAiu79Kz5zf0BmVEb44N9NTA/Y+qBDgaQx6tiiIQw2ISuCHOkIRLcx7DTLOTFSqVNMzrI=
X-Received: by 2002:a50:98a6:: with SMTP id j35mr24479763edb.141.1550606658347; Tue, 19 Feb 2019 12:04:18 -0800 (PST)
MIME-Version: 1.0
References: <155060540091.20709.12797700493315209480.idtracker@ietfa.amsl.com>
In-Reply-To: <155060540091.20709.12797700493315209480.idtracker@ietfa.amsl.com>
From: Dmitry Belyavsky <beldmit@gmail.com>
Date: Tue, 19 Feb 2019 23:04:06 +0300
Message-ID: <CADqLbzLt3sJhisojiEDA93zOymBE0QjVxT2T+NAZjYSGm2Nzmg@mail.gmail.com>
To: TLS Mailing List <tls@ietf.org>, secdispatch@ietf.org
Content-Type: multipart/alternative; boundary="0000000000000ea858058244bf6e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/WhCJZScDBejDSXe3G_SiX4WJwSI>
Subject: [TLS] Fwd: New Version Notification for draft-belyavskiy-fakesni-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 19 Feb 2019 20:04:22 -0000

Hello,

Please take a look at an initial submission of the draft.
The draft describes a Fake SNI mechanism intended to cheat DPI systems in
a case
when a DPI system blocks the connection if ESNI is present.

---------- Forwarded message ---------
From: <internet-drafts@ietf.org>
Date: Tue, Feb 19, 2019 at 10:43 PM
Subject: New Version Notification for draft-belyavskiy-fakesni-00.txt
To: Dmitry Belyavskiy <beldmit@gmail.com>



A new version of I-D, draft-belyavskiy-fakesni-00.txt
has been successfully submitted by Dmitry Belyavskiy and posted to the
IETF repository.

Name:           draft-belyavskiy-fakesni
Revision:       00
Title:          Fake Server Name Indication
Document date:  2019-02-19
Group:          Individual Submission
Pages:          3
URL:
https://www.ietf.org/internet-drafts/draft-belyavskiy-fakesni-00.txt
Status:         https://datatracker.ietf.org/doc/draft-belyavskiy-fakesni/
Htmlized:       https://tools.ietf.org/html/draft-belyavskiy-fakesni-00
Htmlized:
https://datatracker.ietf.org/doc/html/draft-belyavskiy-fakesni


Abstract:
   The document provides a specification of the Fake Server Name
   Indication.  Being implemented, the Fake SNI specification provides a
   way to work around the monitoring solutions without providing any
   additional information to external observers.




Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

The IETF Secretariat



-- 
SY, Dmitry Belyavsky