[TLS] Fwd: New Version Notification for draft-sbn-tls-svcb-ech-00.txt

Benjamin Schwartz <ietf@bemasc.net> Sat, 11 March 2023 20:24 UTC

Return-Path: <benjamin.m.schwartz@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 348A3C151522; Sat, 11 Mar 2023 12:24:37 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.549
X-Spam-Level:
X-Spam-Status: No, score=-1.549 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FORGED_FROMDOMAIN=0.096, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.25, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jmEDzY8qoySp; Sat, 11 Mar 2023 12:24:33 -0800 (PST)
Received: from mail-vs1-f49.google.com (mail-vs1-f49.google.com [209.85.217.49]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 76085C14CF17; Sat, 11 Mar 2023 12:24:30 -0800 (PST)
Received: by mail-vs1-f49.google.com with SMTP id x14so7713498vso.9; Sat, 11 Mar 2023 12:24:30 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; t=1678566269; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=3ILhl+GNgKpCPIW9ANFDTg3TkOEXpU/LSN3Cwrmva20=; b=PvE1FNZsI4j+qBMhJSlCNi5GTRSDHtr6vQ3JaRWw0/KYcvc9zrLI1vUdrVnbSDKcwJ GDm3a1Caxsba7cC7itO0QZzyq0VmOvhwcNRAMJ4Hhjy1hPEUkay5g+Vxm1SbJGBJbsg4 hNAXduSAX+s7ZzEsIotdERszI6gQX8FK8ATitNg1ijzwKweUgJHLcmVQJdfFuKrweLxh riOWJeZxrfzifryYy8ssv4MmG8Kh86gpKdyvt3L08Ks7MBW9YzN4nQPqPMxfGUDVnD+h vnUtfX1N1yUZ9HOZ0m/++v2lThgytHiHMUPYcsaYynDhl1zC/DgSBLaPm9JyQD4zPa3Z vW7g==
X-Gm-Message-State: AO0yUKVLcCmF3C85z9pwrczIkHNRL3S4HPCOtukUukO/r+rdQ5XGQ2VW PMLIXn0yFLSVG2DCxDx0DrpbfW8/izchRg==
X-Google-Smtp-Source: AK7set+1BWisdGKmKWVutHb0zlW4Zo6KtzuzMQuYXSWeWmwuflo/CjX56UHU8oSLCqqbkQx+OEZQeQ==
X-Received: by 2002:a05:6102:36d6:b0:421:e606:c964 with SMTP id z22-20020a05610236d600b00421e606c964mr11855140vss.2.1678566269073; Sat, 11 Mar 2023 12:24:29 -0800 (PST)
Received: from mail-vs1-f47.google.com (mail-vs1-f47.google.com. [209.85.217.47]) by smtp.gmail.com with ESMTPSA id i14-20020a9f304e000000b0068f740d631dsm504575uab.10.2023.03.11.12.24.28 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Sat, 11 Mar 2023 12:24:28 -0800 (PST)
Received: by mail-vs1-f47.google.com with SMTP id e19so1412847vsu.4; Sat, 11 Mar 2023 12:24:28 -0800 (PST)
X-Received: by 2002:a67:f71a:0:b0:415:8696:291d with SMTP id m26-20020a67f71a000000b004158696291dmr19140672vso.1.1678566268284; Sat, 11 Mar 2023 12:24:28 -0800 (PST)
MIME-Version: 1.0
References: <167856282637.23751.7250191563785349082@ietfa.amsl.com>
In-Reply-To: <167856282637.23751.7250191563785349082@ietfa.amsl.com>
From: Benjamin Schwartz <ietf@bemasc.net>
Date: Sat, 11 Mar 2023 15:24:16 -0500
X-Gmail-Original-Message-ID: <CAJF-iTSt-yo8VC=LtopYa16Z3n+_rzXgB_ns5wABA-2xt1eqRg@mail.gmail.com>
Message-ID: <CAJF-iTSt-yo8VC=LtopYa16Z3n+_rzXgB_ns5wABA-2xt1eqRg@mail.gmail.com>
To: tls@ietf.org
Cc: draft-sbn-tls-svcb-ech@ietf.org
Content-Type: multipart/alternative; boundary="00000000000027360005f6a5aa64"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Vct8iUc4IgSHENX2r9IGOQFLkyk>
Subject: [TLS] Fwd: New Version Notification for draft-sbn-tls-svcb-ech-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 11 Mar 2023 20:24:37 -0000

Hi TLS,

>From its inception, draft-ietf-dnsop-svcb-https (the "SVCB/HTTPS record"
draft) has described how to use these new DNS record types to convey
Encrypted ClientHello public keys (via ECHConfigList).  This resulted in a
normative dependency on draft-ietf-tls-esni.  However, draft-ietf-tls-esni
is still under development, while draft-ietf-dnsop-svcb-https is otherwise
ready for publication, and is in turn blocking the publication of a growing
number of finished drafts that use the SVCB system.

The Responsible AD (Warren Kumari) has requested that we separate the
Encrypted ClientHello dependency from draft-ietf-dnsop-svcb-https, in order
to allow these documents to move forward.  We've moved that text into a new
draft (below).  On the advice of the TLS and DNSOP chairs, we're bringing
that draft to the TLS working group and seeking adoption.

Apart from introductory scene-setting, the language in this draft is
largely extracted from draft-ietf-dnsop-svcb-https-11, which had already
passed WGLC (in DNSOP), IETF LC, and IESG Review.

--Ben Schwartz

---------- Forwarded message ---------

A new version of I-D, draft-sbn-tls-svcb-ech-00.txt
has been successfully submitted by Ben Schwartz and posted to the
IETF repository.

Name:           draft-sbn-tls-svcb-ech
Revision:       00
Title:          Bootstrapping TLS Encrypted ClientHello with DNS Service
Bindings
Document date:  2023-03-11
Group:          Individual Submission
Pages:          6
URL:
https://www.ietf.org/archive/id/draft-sbn-tls-svcb-ech-00.txt
Status:         https://datatracker.ietf.org/doc/draft-sbn-tls-svcb-ech/
Html:
https://www.ietf.org/archive/id/draft-sbn-tls-svcb-ech-00.html
Htmlized:       https://datatracker.ietf.org/doc/html/draft-sbn-tls-svcb-ech


Abstract:
   To use TLS Encrypted ClientHello (ECH) the client needs to learn the
   ECH configuration for a server before it attempts a connection to the
   server.  This specification provides a mechanism for conveying the
   ECH configuration information via DNS, using a SVCB or HTTPS record.




The IETF Secretariat