Re: [TLS] Alissa Cooper's No Objection on draft-ietf-tls-sni-encryption-05: (with COMMENT)

Christian Huitema <huitema@huitema.net> Thu, 19 September 2019 01:00 UTC

Return-Path: <huitema@huitema.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BDE74120128 for <tls@ietfa.amsl.com>; Wed, 18 Sep 2019 18:00:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=unavailable autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 63sxNgwiTiyY for <tls@ietfa.amsl.com>; Wed, 18 Sep 2019 18:00:11 -0700 (PDT)
Received: from mx43-out1.antispamcloud.com (mx43-out1.antispamcloud.com [138.201.61.189]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6263312011D for <tls@ietf.org>; Wed, 18 Sep 2019 18:00:11 -0700 (PDT)
Received: from xse190.mail2web.com ([66.113.196.190] helo=xse.mail2web.com) by mx148.antispamcloud.com with esmtp (Exim 4.89) (envelope-from <huitema@huitema.net>) id 1iAknm-000cxA-MJ for tls@ietf.org; Thu, 19 Sep 2019 03:00:08 +0200
Received: from xsmtp21.mail2web.com (unknown [10.100.68.60]) by xse.mail2web.com (Postfix) with ESMTPS id 46Ydmh099Xz1wvv for <tls@ietf.org>; Wed, 18 Sep 2019 18:00:04 -0700 (PDT)
Received: from [10.5.2.49] (helo=xmail11.myhosting.com) by xsmtp21.mail2web.com with esmtps (TLS1.0:DHE_RSA_AES_256_CBC_SHA1:256) (Exim 4.92) (envelope-from <huitema@huitema.net>) id 1iAknj-0001QG-Tf for tls@ietf.org; Wed, 18 Sep 2019 18:00:03 -0700
Received: (qmail 10693 invoked from network); 19 Sep 2019 01:00:03 -0000
Received: from unknown (HELO [192.168.200.66]) (Authenticated-user:_huitema@huitema.net@[72.235.197.82]) (envelope-sender <huitema@huitema.net>) by xmail11.myhosting.com (qmail-ldap-1.03) with ESMTPA for <tls@ietf.org>; 19 Sep 2019 01:00:02 -0000
To: Alissa Cooper <alissa@cooperw.in>, The IESG <iesg@ietf.org>
Cc: draft-ietf-tls-sni-encryption@ietf.org, Joseph Salowey <joe@salowey.net>, Sean Turner <sean@sn3rd.com>, tls-chairs@ietf.org, tls@ietf.org
References: <156883366109.4529.350565356984150513.idtracker@ietfa.amsl.com>
From: Christian Huitema <huitema@huitema.net>
Message-ID: <9dd7fb45-0e12-ab13-4c0f-0eb3a61ac0f5@huitema.net>
Date: Wed, 18 Sep 2019 15:00:02 -1000
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:68.0) Gecko/20100101 Thunderbird/68.1.0
MIME-Version: 1.0
In-Reply-To: <156883366109.4529.350565356984150513.idtracker@ietfa.amsl.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Content-Language: en-US
X-Originating-IP: 66.113.196.190
X-Spampanel-Domain: xsmtpout.mail2web.com
X-Spampanel-Username: 66.113.196.190/32
Authentication-Results: antispamcloud.com; auth=pass smtp.auth=66.113.196.190/32@xsmtpout.mail2web.com
X-Spampanel-Outgoing-Class: ham
X-Spampanel-Outgoing-Evidence: Combined (0.05)
X-Recommended-Action: accept
X-Filter-ID: Mvzo4OR0dZXEDF/gcnlw0dWQ8c9lblW44odAlK6ziUapSDasLI4SayDByyq9LIhVikM4IufCiLws sSgn5F2eEkTNWdUk1Ol2OGx3IfrIJKywOmJyM1qr8uRnWBrbSAGDoOWO0i/H75teRGzF9TgV+efH zJ6mVE7ewsipSVIfs4bO1ZEB1Imv1tK8QmJhteImgyWFxOA5dILPypvKxNVhWQwOVcNrdpWfEYrY fLBY3+fyO3R7+MmLKUvLY+RGMRrtPM2DmctUkuqITdPZ8a3LuY6jSvfpO+1kZkomjtjB6X7/nuj3 koRhn2BlE7dXoT0pGVmhMAaQ/AfCRwRe7yHm5oY+NYmsSGn+svMubxnbgm1cr18FZBEPC2/c16Xd 7sC9aC4xteE1WLqGS9YoqrsZ2DyteN0e+ECCv9/f+GPymkgDVo7QBKA4MctKq4ifYPcXFRL2K3LA EfDXVOdt7wDbuhdxf5Dwg9wMBX5ckCo48ayVGvgdM/14NhEhsQ0jllqEE9ykbJ7I9co1MAEE3ruN Xsm8UJsAPvDcVSKtDCYkioPY5Qx4fJOk03R5fJtf/Dv/dkIzS7m4GUpXCY1Y3j3ileOfMnQTuxRu w7b3K/aRb5jEMDQiNsTxs76hah9Uw3RGfm15/RGmdpQSg73nFH6eMWQol/wVQ9P9/5EmbMn7XaXE GL9QaZb82ijJkSLDW7QUkk5rrOFQ/C+f4cNesYwHtxg66gs5OuzYxJgw5atIxeNDvjI/CYe5WPy0 +t1RP0az/y9MUWbOPkAriukeUdIGl5xMPnetLBJMh51NiRRoHID+qGS6mL63YuV/msgqJTGQmiK7 x42VjdzChZMe6O/Did+/hGXTmfhE+Dx2/NyzMXp2abKlMPJ8ScqeQVocxF+3vOnCUbNPgcPcQwzM gKHyQxUo+ql2ySTkvEFH/23XMww2BnTTFGX5/yI4Ky+1ZJcbGqc5H4PEZHeoI/d6LWFf332z7LMw LGdoi9FMQ5j9dQUvMi1YKAun15JQSJLyCT5k+MTObVKxHy/dols381l9r9ft9daDonlwd6LnuX+J u10=
X-Report-Abuse-To: spam@quarantine9.antispamcloud.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/oxzIeOVDFupKTrMTAzhQQSyAWvo>
Subject: Re: [TLS] Alissa Cooper's No Objection on draft-ietf-tls-sni-encryption-05: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Sep 2019 01:00:13 -0000

On 9/18/2019 9:07 AM, Alissa Cooper via Datatracker wrote
> Section 1:
>
> s/servers rely on the Service Name Information (SNI) TLS extension/servers rely
> on the Server Name Indication (SNI) TLS extension [RFC 6066]/
Yes of course.
>
> Section 2.1:
>
> Why is parental controls in quotes?

Removing the quotes, changing the text to

Content filtering by network operators or ISP blocking specific web sites
    in order to implement, for example, parental controls, or to prevent 
access
    to phishing or other fraudulent web sites.

Privacy advocates worry many sites are blocked for entirely different 
reasons than "protecting the children". The quotes were a leftover of 
these worry. The expanded text only uses parental control as an example, 
avoiding a dive in an unpleasant pool.

>
> Section 2.2:
>
> s/Encrypting the SNI now will complete this push/Encrypting the SNI completes
> this push/
>
> (for timelessness)
OK.
>
> Section 2.3:
>
> In the first paragraph I would suggest trying to use the present tense more so
> that this still makes sense far in the future.
>
> s/At the moment/At the time of this writing/

I am trying that, but there are two issues. The document itself is 
designed to help define SNI encryption, but does not define the SNI 
encryption solution, so deployment inevitably happens after this 
document is published. Then, the replacement solutions are not deployed 
yet. They are best described using conditional future.

-- Christian Huitema

>
>