[TLS] WGLC has concluded for draft-ietf-tls-sni-encryption

Joseph Salowey <joe@salowey.net> Mon, 19 November 2018 00:02 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DDBB51292AD for <tls@ietfa.amsl.com>; Sun, 18 Nov 2018 16:02:35 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=salowey-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wMKYm2TDynT7 for <tls@ietfa.amsl.com>; Sun, 18 Nov 2018 16:02:34 -0800 (PST)
Received: from mail-qk1-x72c.google.com (mail-qk1-x72c.google.com [IPv6:2607:f8b0:4864:20::72c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 98E9F126BED for <tls@ietf.org>; Sun, 18 Nov 2018 16:02:34 -0800 (PST)
Received: by mail-qk1-x72c.google.com with SMTP id q1so46024089qkf.13 for <tls@ietf.org>; Sun, 18 Nov 2018 16:02:34 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=salowey-net.20150623.gappssmtp.com; s=20150623; h=mime-version:from:date:message-id:subject:to; bh=icrBVXmjci9JwuR2yXA1yaAZOAcqfXyFnc8lQgHCd8c=; b=H92j6jAiaATGsGi94oI3ZhavboL3PaVc2zB9dy3fN2kejjnSQd2P4DwAO9mcjInvbW J205ZPBq4ccT8w6/P76zfYKyLT0l9KKxUVP+eHHpluf56WFPcBZsZ8D/cuUiX1j+HWFp 0rDGyu/3KLXqUZYQ+sQmo4ZlG4jGF6aGBkziu/1xZx/ch+Su3Ltigz3cfhdqHnucbczn rMz1THCY5PQuRUByazGp3irrCRKaCeSseQLIA4vlkgQSub5xHU2CAl7TfRWdElcT+Xw6 185Ep5xV6BXMsJRF4pwdCwWqAQP1GLtdvEZqw+Uhb/EXUdBUxQhOZwH1d7DR5MlBrAro O2tA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=icrBVXmjci9JwuR2yXA1yaAZOAcqfXyFnc8lQgHCd8c=; b=aV34lr9NrROoBBIjFwQCg6l69Rg/is5vD+4OnaC89Ufi9B1D4FapmAZtK62N8J1F9x N0t/5EsjbvqNZT5p2Bts4+TcfIYC7R3iFOiuxO5w1LjRd51F1LgUgEBXtIdw3N3HgLqV Kw3v1BI+aUxAltFRdfUv474KKlH7ue4DELIKrI07nKWQ66Kjxj+MGcTmXGE8G2EfrzA9 tf5XgMTxYFP2Sm5lVWmtD5fG7zELPbidKqgknACfLk36M+DiR205Y2SpFyeVW21WSApf zJlXg8H3yYAwLm2kFFZXn/00cjO2yE5VrA7Yw/4qVUOYBVG4SFcwb9CbkiDSZ7b1NQ2P bCsQ==
X-Gm-Message-State: AGRZ1gINOHpWYRj/+WvAl4xOwQmPNLTqS9URFGAW9QEZ3aAum4+0glrK ctpt3nEo4wEcGqdG+LOtXedLTAGuQPGxczeVQCp5CSq2E77QRQ==
X-Google-Smtp-Source: AJdET5fp+T0pK1WUu2P5i7eT+cG6hN46ozLRc2mdgD5Dca+CPTw61aRZTOTUO3wK56z7U4qbCd04LuiQSr4IVBaSGFE=
X-Received: by 2002:a37:4dc5:: with SMTP id a188-v6mr18579702qkb.326.1542585753478; Sun, 18 Nov 2018 16:02:33 -0800 (PST)
MIME-Version: 1.0
From: Joseph Salowey <joe@salowey.net>
Date: Sun, 18 Nov 2018 16:02:22 -0800
Message-ID: <CAOgPGoA3FAN9L5nMR=_JvOHbFXnSVWS4cUYriLd6-Yz9aPtLKQ@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000df3b6f057af93b9b"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/eLRDWpxHegaVjSuBMhTlbWmUhuY>
Subject: [TLS] WGLC has concluded for draft-ietf-tls-sni-encryption
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 19 Nov 2018 00:02:36 -0000

Several comments were received for draft-ietf-tls-sni-encryption.  The
chairs will work with the authors to address the comments and revise the
draft to submit it to the IESG.

The working group has consensus to work on the document, however comments
against this consensus will be noted in the document shepherd's writeup.

Summary of comments to be evaluated for document changes:

- Update references
- 3.6 fix text referring to multiplexed server
- 3.8.1 ALPN encryption may be separate from esni
- 3.9 clarify purpose of section
- 4 addition work may need to be cited
- discuss CT and not differentiating certs
- may need to updated discussion of http fronting
- 2.2 reference SAN
- (section 2.3 and 3.6) esni causing privacy and security trade-offs in
other areas
- editorial comments raised

Thanks,

Chairs