Re: [TLS] Encrypted SNI hangout

Sean Turner <sean@sn3rd.com> Mon, 13 November 2017 00:54 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E173D1201F2 for <tls@ietfa.amsl.com>; Sun, 12 Nov 2017 16:54:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2OrTCnlFYvpA for <tls@ietfa.amsl.com>; Sun, 12 Nov 2017 16:54:21 -0800 (PST)
Received: from mail-pf0-x236.google.com (mail-pf0-x236.google.com [IPv6:2607:f8b0:400e:c00::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 647651200C5 for <tls@ietf.org>; Sun, 12 Nov 2017 16:54:21 -0800 (PST)
Received: by mail-pf0-x236.google.com with SMTP id i15so352699pfa.3 for <tls@ietf.org>; Sun, 12 Nov 2017 16:54:21 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=zqOagoJIQW5qTKgqHQFHsUfKl3Sqn7TN2QnNqsnnKuY=; b=Gv5dglKGEXWm4ojkKxdmRYAvF60pM5pNHLx48qK7ZpDwSoMFgrMTeWdCEsgyLa8yj/ iVG2cO3+W+5rfKKcSedaDTvppwhB57rwpSz/bX9PmyPGxys51AuEaoiJWMG2ZhShfywk iJtuW7HMKnxiIGwWLcnoWyABQfjKxbNC863YI=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=zqOagoJIQW5qTKgqHQFHsUfKl3Sqn7TN2QnNqsnnKuY=; b=Kv/k6m6NmMpQCPtd/XgQ8nisZpz5F5yDYrPbuyb98VjYY5DOT4a4et+Lr6I6HJ7ogL GQpiWr0tvBxfL/QQy0aCxieOOA4Lr6cp9JMlyhV8ViaRth66RrRU6fEFvnjRjyrwUETy 5WcP6s/F/VU6IqIUYoVhjrw5CYlh+CSM3wGsjfp9myb2DAJL0rbtgKU52axcdX342B3H a8tnosp9bs9uBt2xxg/kzY3/3QVt91KtJdvMmhgQsvgpaX4EVTvHa9f8RURC1swcMUvk TuZ/iSMHlvYXG5IhKOPT82W0Ai6XfjlSmDF3IlyN2WBH4jUWg1h5oKIdaRijvqwJTrBU 5bLg==
X-Gm-Message-State: AJaThX7kGIHug1p9UlEwwxOnhWxfMFl+mT2BGFNDE1nfxQI71ttmdeWo YQ0YrulHLuS9zcaz7c/NAo5mDZolOT0=
X-Google-Smtp-Source: AGs4zMbzoDmizqwCMz3k3zD3i1C064Qb5Na99h73Z3JwoKpXzNzGUzuNG4Te/J4eqwPMVoIcrIiAIA==
X-Received: by 10.84.233.10 with SMTP id j10mr7464516plk.14.1510534460781; Sun, 12 Nov 2017 16:54:20 -0800 (PST)
Received: from ?IPv6:2001:67c:370:1999:ccf0:581d:3d91:9a18? ([2001:67c:370:1999:ccf0:581d:3d91:9a18]) by smtp.gmail.com with ESMTPSA id d2sm3620779pfe.164.2017.11.12.16.54.19 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sun, 12 Nov 2017 16:54:20 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <CAHbrMsCEQ2qh7PyjUgjUxBNgLuSw_5oJJ_ZAmMJfZmhDkk5HfA@mail.gmail.com>
Date: Mon, 13 Nov 2017 08:54:15 +0800
Content-Transfer-Encoding: quoted-printable
Message-Id: <851B5DF7-E4EB-4DA2-852B-956905032D8C@sn3rd.com>
References: <6B1040C5-7182-4D6E-9D12-B2C5EA99D601@gmail.com> <CAHbrMsCEQ2qh7PyjUgjUxBNgLuSw_5oJJ_ZAmMJfZmhDkk5HfA@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/avaSIWXSK4SYHWp2qPl97_f2t3A>
Subject: Re: [TLS] Encrypted SNI hangout
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 13 Nov 2017 00:54:23 -0000

Hi!  I applaud the initiative for suggesting the hangout [0].  Squatting in that room ought to be okay but in case the secretariat ends up scheduling another IETF session in that room the 12 person room (Butterworth) is still available during that time:
https://www.ietf.org/registration/MeetingWiki/wiki/doku.php?id=100sidemeetings2
It can be scheduled through the following link:
https://ietf.org/meeting/amreq.html

Cheers,

spt

[0] For those more process oriented folks, Ben and Bret correctly identified this as a hangout.  it’s not a WG session that got canceled.

> On Nov 12, 2017, at 22:16, Ben Schwartz <bemasc@google.com> wrote:
> 
> Let's meet in the room TLS would have had (Padang) for an informal discussion about encrypted SNI.
> 
> On Sun, Nov 12, 2017 at 12:57 AM, Bret Jordan <jordan2175@gmail.com> wrote:
> All,
> 
> Since the TLS session on Monday got canceled what would people think about using that time to talk about encrypted SNI?  
> 
> Bret 
> 
> Sent from my Commodore 128D
> 
> PGP Fingerprint: 63B4 FC53 680A 6B7D 1447  F2C0 74F8 ACAE 7415 0050
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
> 
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls