Re: [TLS] Call for adoption of draft-farrell-tls-wkesni

Rob Sayre <sayrer@gmail.com> Wed, 08 June 2022 21:19 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DF908C15AACA for <tls@ietfa.amsl.com>; Wed, 8 Jun 2022 14:19:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.108
X-Spam-Level:
X-Spam-Status: No, score=-2.108 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8ouALZxy4kYQ for <tls@ietfa.amsl.com>; Wed, 8 Jun 2022 14:18:59 -0700 (PDT)
Received: from mail-ej1-x636.google.com (mail-ej1-x636.google.com [IPv6:2a00:1450:4864:20::636]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BE178C15AAD3 for <tls@ietf.org>; Wed, 8 Jun 2022 14:18:59 -0700 (PDT)
Received: by mail-ej1-x636.google.com with SMTP id n10so43890449ejk.5 for <tls@ietf.org>; Wed, 08 Jun 2022 14:18:59 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=0/vGOqTwN6ncdWcwHamfv2NT0lEhi2IOugyikH3kpnI=; b=maAHMuROmlvOLSrwVlvhAjzbnIWtT+sZqTYPD4pwcDE1fl0oFJ8qU7LnLeckbOe2JJ BvIv2PKbje0d8vwFsr+PqAzEnQ0eJUPfZEQ6EqAxeb06H1thlUs60m6iHEWw2u6w3IIO Wx2q4Ql+3Eliwo0DH8yqgcF79b/L6tIKr4hheAMo8LNnO09Phet4TxeIJKqVpoqWlumU R4usWTuRTg+oUHbGjDjlPq0yLuVWWMdAshrZ9Cq49hJDY78xkDcugWObbd8Hz4xQ6QBx G+8F50MfnlMEDX5L6OsJ1/4SgUhJq4e+jZLKKbgae8ZmgCUlPFwCsj9PtBENtfaoddWB EUtA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=0/vGOqTwN6ncdWcwHamfv2NT0lEhi2IOugyikH3kpnI=; b=qhJeCUerkxVkiL0VQasNXnPCKBGCdoh/MfBAJGQ0NNjibBExcyc9cc0Dyv4UlMHJiO 8KPFu7WSExiQg8EBf0ghs0Z2akRQ9qnAmKQcJz/G/lCeuUKzugZBlpo4DYqsTJrNb7Ou aUyDHivZE0gnw4ldtgm85jRNYlTwIshKRzxOWiBwWhWiFooRIpySXJDN1TFKCsORKm4F rD/GmeCUF6Vew83VYI8qISktnuLK2kHRS/2TXTi8B9OBNMnNN3BZSWF9onWqTvufWRhA sal+G9Os/b6eGQf1F5oG71DvWzdY5NGgG+j67duzre2j+Z0KGcnfut1nuE/H0VMlG6Yv CmEw==
X-Gm-Message-State: AOAM533pGa1nbzevSi4X4doqPSk7mO/VG25EY8ZTjLPRZuunDyjxyIdJ RmQTnIySDzUqhNZV68ALPL470fLrsMSfv+YwLbI=
X-Google-Smtp-Source: ABdhPJzKJ3IXod0IWiV/8IlE6UnY9el4d7yZ28VJj9ETZz1NAZ//pc8mCU69LcYW69iiIL51E30wQZ3QyfqmQjASe3Y=
X-Received: by 2002:a17:907:3d8a:b0:70e:6b1:b004 with SMTP id he10-20020a1709073d8a00b0070e06b1b004mr28439074ejc.61.1654723138056; Wed, 08 Jun 2022 14:18:58 -0700 (PDT)
MIME-Version: 1.0
References: <493988B2-D947-41D9-9BF6-E1E12F0A16B1@sn3rd.com> <CAHbrMsA-pky=3SAHrF4Wr676feTUA62aCoig9bSL1VF74y-Swg@mail.gmail.com> <59404054-7ef0-12ed-5e12-6e1578ba7d86@cs.tcd.ie>
In-Reply-To: <59404054-7ef0-12ed-5e12-6e1578ba7d86@cs.tcd.ie>
From: Rob Sayre <sayrer@gmail.com>
Date: Wed, 08 Jun 2022 14:18:46 -0700
Message-ID: <CAChr6SxROdo0Q6i6xq7eAMshXyr-mQsbVNPr-6J2mdc7yh_oqw@mail.gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Cc: Ben Schwartz <bemasc=40google.com@dmarc.ietf.org>, Sean Turner <sean@sn3rd.com>, TLS List <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000d8779905e0f640c8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/YkA7ClB7Tk0HZXCL2j-otG86ca0>
Subject: Re: [TLS] Call for adoption of draft-farrell-tls-wkesni
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Jun 2022 21:19:02 -0000

Willing to review and support adoption. Since they barely come up in the
draft, I'm not sure the "topologies" described in the ECH document should
be mentioned at all (I've said this before... apologies for the repetition).

thanks,
Rob


On Wed, Jun 8, 2022 at 1:52 PM Stephen Farrell <stephen.farrell@cs.tcd.ie>
wrote:

> On 08/06/2022 20:35, Ben Schwartz wrote:
> >
> > In ECH, there are two essential deployment topologies: "shared" and
> > "split".  In "shared" mode there is operationally only one TLS server
> > (processing inner and outer ClientHellos); in "split" mode there are two.
> > Note that CDNs are an instance of "shared" mode, whereas "split" mode is
> a
> > novel architecture that somewhat resembles a L3 load balancer.
>