Re: [TLS] Encrypted SNI hangout

Darin Pettis <dpp.edco@gmail.com> Mon, 13 November 2017 03:58 UTC

Return-Path: <dpp.edco@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DEBA7129437 for <tls@ietfa.amsl.com>; Sun, 12 Nov 2017 19:58:17 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vPtFZXsEY6kk for <tls@ietfa.amsl.com>; Sun, 12 Nov 2017 19:58:10 -0800 (PST)
Received: from mail-ua0-x234.google.com (mail-ua0-x234.google.com [IPv6:2607:f8b0:400c:c08::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DF81B126DCA for <tls@ietf.org>; Sun, 12 Nov 2017 19:58:09 -0800 (PST)
Received: by mail-ua0-x234.google.com with SMTP id r11so2893472uah.12 for <tls@ietf.org>; Sun, 12 Nov 2017 19:58:09 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=db0yhqUAyNR8Z8s3sq9eEGHiPMqd7uRc7R2JaVkYNOg=; b=bmK7vRjzDOXSoF5sL2WKri6cKVNdaKF6GtvMZ/jjl6gtrcCF7gJLy6wuPB+tFFyPS5 4h6SoF9opWEaF36ijHGWDcRBwecYzA0VKMdiGVN8NLR8F1q45KcAlGEZQiKiVlvnAdq8 d+/WFTXHQ7szB4j8+sI7msBZiX/E5A2GBlPdJi5i6I9b21OZ2oc435+c5Ap38IBBIlUi t2hY6ZxTnFwLs80jjA+UK4ZliiMmIqWvQqtCxN0QYvLmGMlNgN/GNsAqOnD3UNIA/dLz Fqb5KcFO1xQkjVQszTA30UOh7/S+xm81Ad9zcYBGpxucY0obYlC187TnizfwsBYy1Csk m+HA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=db0yhqUAyNR8Z8s3sq9eEGHiPMqd7uRc7R2JaVkYNOg=; b=Z2b2Xgu2z4QnhYUx2wMsR8bahbxvCAf0ldVppc/av5DI/L3CGo7IaYilNqsMlOHoPX Sdx7OuZv4/qJIaZy36teQ1i6CkSIgtKcPgzQ8xU1rZWMzXsMv5uWEiPY0XXE2xVMMHbQ DzHtgrZuihjCYkU5ApNq0FP7H2jr4r+Tcr4AKFPPEP6+cgxPoApBAj+kLmtVoy3pehXe o2bhQynrvyG4fxU4q8TP5l2OGTFssArrG1rCKSAxA1V238i4D0SN/K0Y3TAkAYkm5i15 eVE6d6Gmb+N3gKNVOaVufoVEtw/LmyUH46aETr6//KIzWeXoxDKivVZHGU4vrlL9TLVk 9NXg==
X-Gm-Message-State: AJaThX6bV2Gw59YDBXz/L3kRQE9kjqyAjy5YhUnF2ZFMcEhuuAZECnIg 3eTOTXAA5dsjfuXW5RdRWwTtZm0CWpbu5KJlIM4=
X-Google-Smtp-Source: AGs4zMbI9q2Rp7mIA9pQq/44T4z13Nb+5B9FYAHzrWUoXDLb1HcUNgMhn4OALXmsa1eIkUNzJxJENyqMW25HUnrp4EA=
X-Received: by 10.176.83.132 with SMTP id k4mr5814295uaa.144.1510545489082; Sun, 12 Nov 2017 19:58:09 -0800 (PST)
MIME-Version: 1.0
References: <6B1040C5-7182-4D6E-9D12-B2C5EA99D601@gmail.com> <CAHbrMsCEQ2qh7PyjUgjUxBNgLuSw_5oJJ_ZAmMJfZmhDkk5HfA@mail.gmail.com> <851B5DF7-E4EB-4DA2-852B-956905032D8C@sn3rd.com> <4dd34215-2e44-94de-ff6d-37c860bb36b0@huitema.net>
In-Reply-To: <4dd34215-2e44-94de-ff6d-37c860bb36b0@huitema.net>
From: Darin Pettis <dpp.edco@gmail.com>
Date: Mon, 13 Nov 2017 03:57:58 +0000
Message-ID: <CAPBBiVQ7FeTKpyLcG1s5SiBkG4W+fx3+HEu2kn_r4CNVf2gsMA@mail.gmail.com>
To: Christian Huitema <huitema@huitema.net>, tls@ietf.org
Content-Type: multipart/alternative; boundary="f403045e3db04b3be3055dd547b2"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/aephRXAs4nNiBmcwpx7D1qFOPCU>
Subject: Re: [TLS] Encrypted SNI hangout
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 13 Nov 2017 03:58:18 -0000

Sean - thank you for the update and options on rooms.

Ben and Brett - which room should we meet in?

Initially opposed to encrypting SNI as it appears to break many services
that utilize it but curious to hear more.   Thx

On Mon, Nov 13, 2017 at 9:17 AM Christian Huitema <huitema@huitema.net>
wrote:

> On 11/12/2017 4:54 PM, Sean Turner wrote:
>
> > Hi!  I applaud the initiative for suggesting the hangout [0].  Squatting
> in that room ought to be okay but in case the secretariat ends up
> scheduling another IETF session in that room the 12 person room
> (Butterworth) is still available during that time:
> >
> https://www.ietf.org/registration/MeetingWiki/wiki/doku.php?id=100sidemeetings2
> > It can be scheduled through the following link:
> > https://ietf.org/meeting/amreq.html
> >
> > Cheers,
> >
> > spt
> >
> > [0] For those more process oriented folks, Ben and Bret correctly
> identified this as a hangout.  it’s not a WG session that got canceled.
> >
>
> The SNI Encryption draft is maintained on the TLS WG Github, at
> https://github.com/tlswg/sniencryption. It would be really nice if after
> or during the discussions someone opened issues and possibly PR.
>
> Thanks, and sorry I could not join you in Singapore
>
> -- Christian Huitema
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>