[TLS] Mirja Kühlewind's No Objection on draft-ietf-tls-sni-encryption-05: (with COMMENT)

Mirja Kühlewind via Datatracker <noreply@ietf.org> Mon, 09 September 2019 16:07 UTC

Return-Path: <noreply@ietf.org>
X-Original-To: tls@ietf.org
Delivered-To: tls@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id B5812120271; Mon, 9 Sep 2019 09:07:06 -0700 (PDT)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
From: Mirja Kühlewind via Datatracker <noreply@ietf.org>
To: The IESG <iesg@ietf.org>
Cc: draft-ietf-tls-sni-encryption@ietf.org, Joseph Salowey <joe@salowey.net>, Sean Turner <sean@sn3rd.com>, tls-chairs@ietf.org, joe@salowey.net, tls@ietf.org
X-Test-IDTracker: no
X-IETF-IDTracker: 6.101.0
Auto-Submitted: auto-generated
Precedence: bulk
Reply-To: Mirja Kühlewind <ietf@kuehlewind.net>
Message-ID: <156804522673.28256.16294794512160054105.idtracker@ietfa.amsl.com>
Date: Mon, 09 Sep 2019 09:07:06 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/_SPTfvCEjPOyNEcS53pv11HHU1w>
Subject: [TLS] Mirja Kühlewind's No Objection on draft-ietf-tls-sni-encryption-05: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Sep 2019 16:07:07 -0000

Mirja Kühlewind has entered the following ballot position for
draft-ietf-tls-sni-encryption-05: No Objection

When responding, please keep the subject line intact and reply to all
email addresses included in the To and CC lines. (Feel free to cut this
introductory paragraph, however.)


Please refer to https://www.ietf.org/iesg/statement/discuss-criteria.html
for more information about IESG DISCUSS and COMMENT positions.


The document, along with other ballot positions, can be found here:
https://datatracker.ietf.org/doc/draft-ietf-tls-sni-encryption/



----------------------------------------------------------------------
COMMENT:
----------------------------------------------------------------------

Thanks for clearly writing down attacks and requirements in this document.

One small technical comment on this sentence:
Sec 2.3: "Per-stream
   QoS can be provided by a combination of packet marking and end-to-end
   agreements."
If this sentence is meant to mean use of DSCP, I don't think this is true, as
DSCP is usually not available end-to-end but most often gets changed or
bleached somewhere on the path.

And two editorial comments:

Sec 2.1: "The SNI was defined to facilitate management of servers, though the
   developers of middleboxes soon found out that they could take
   advantage of the information."
"soon found out" does sound a bit story-telling like to me. I recommend a more
objective phrasing like: "The SNI was defined to facilitate management of
servers, though other usages by middleboxes also take
   advantage of the information."
or something similar...

Also sec 2.1: "The SNI is probably also included in the general collection of
   metadata by pervasive surveillance actors."
This sentence is phrased a bit speculatively and at the same kind seems
inherently true as a "pervasive surveillance actor" usually just collect all
available data/traffic... I guess the more interesting question would be if and
how this information is used. Anyway I recommend some rephrasing like: "The SNI
could also be utilised by the general collection of
   metadata by pervasive surveillance actors."