[TLS] Securely disabling ECH

Safe Browsing <safebrowsingnow@gmail.com> Mon, 19 September 2022 18:16 UTC

Return-Path: <safebrowsingnow@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7A3E6C14F73E for <tls@ietfa.amsl.com>; Mon, 19 Sep 2022 11:16:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.107
X-Spam-Level:
X-Spam-Status: No, score=-2.107 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XM1TwSg5-n2R for <tls@ietfa.amsl.com>; Mon, 19 Sep 2022 11:16:46 -0700 (PDT)
Received: from mail-vs1-xe2e.google.com (mail-vs1-xe2e.google.com [IPv6:2607:f8b0:4864:20::e2e]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 29BCEC14F73D for <TLS@ietf.org>; Mon, 19 Sep 2022 11:16:46 -0700 (PDT)
Received: by mail-vs1-xe2e.google.com with SMTP id o123so470256vsc.3 for <TLS@ietf.org>; Mon, 19 Sep 2022 11:16:46 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=to:subject:message-id:date:from:mime-version:from:to:cc:subject :date; bh=LD2NxxMey7u/WnmaGTbmwLo2rX8B5WrkAVz07fIRiGo=; b=chYSWOBzpkRZwILAgCihyXnbNHl9hq/vE/kbRFmnVHdqZxTfl1nS+ICupifUCBpxuJ JvFRuxBKS+ziz5zZPXTHVoii+FbxxrQMWp/+dKo/D4v221CImqkK8C3JFmye4QojjQ3M XcsZBV0XcX6iU9jJEahc4d/axNTzrjrKoiXF9HBgtLK8GQZSY68t8WB7z4F2s+n7/MI5 faWiKAX29WMZq02QrkOlgzuK0ZsZwTZTiCoHxBj885W31B/nLsBCsjjTAemYzl1geGPV ALvcIOh2sI1ecimoQTQ+++mVqz/p344u9Y/1XOH4kLHlTrJf88DclcLBoea37ZWkfvIO Up4A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=to:subject:message-id:date:from:mime-version:x-gm-message-state :from:to:cc:subject:date; bh=LD2NxxMey7u/WnmaGTbmwLo2rX8B5WrkAVz07fIRiGo=; b=dF1HCrrwGVKD090t6QeejU1Q+Coey08JOewSqou9bGiEh5ywt6Q2pY3g/BW3vynBb2 Xw7XQ2AoCvY0L0XrIpHUSS2Ag//wQ2Gx19IIemBfwd2NDFi7W22DB9qLd7Et5sMtGePW 929ERe3jDfhDXJqr34SNbOiSMBq+rqFwM5l+Wlix0WKtLRTKWJ5oPb3trN+gt9YvMbZ5 Rs0OdGe1Zv/OnxznxS8Iyv1mJO/j4pvpLP5fUJ/XggX7alBsi2GRbbybgpJRa2ZjfnoO XGYKwnEFbZnun2bZcRverHD6//uJ8AHXOau6PXLXw3M56nlHe19ZqNR1eHsBx6d0amFq 0fyw==
X-Gm-Message-State: ACrzQf3e7eb1B9N+shlig/FjDihUO5+P0TE4rIcu4g8HKu8fxU2p5ds1 UqQqyi0IUviwR4HFqrNLwgXvRRYipWN01A+7QEQT0abLIqb0LA==
X-Google-Smtp-Source: AMsMyM4w7q7YySG9IsrEC71T7Cb+9VIElk2TQAoz95C6eB95UNFf8UY3XCvT+tFR3yohHC8avDZhxt0ywc5rZ8TmuCw=
X-Received: by 2002:a67:b64c:0:b0:397:f3c2:4221 with SMTP id e12-20020a67b64c000000b00397f3c24221mr6742672vsm.23.1663611404804; Mon, 19 Sep 2022 11:16:44 -0700 (PDT)
MIME-Version: 1.0
From: Safe Browsing <safebrowsingnow@gmail.com>
Date: Mon, 19 Sep 2022 14:16:34 -0400
Message-ID: <CAKAaAL1t3PwSUzx4Vp9-bc5zwfUE4jxykGzLLidg7JGWR0h=sQ@mail.gmail.com>
To: TLS@ietf.org
Content-Type: multipart/alternative; boundary="000000000000d3e49e05e90bb614"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/wRMEGQIyP5d7dHrum3wPrkjk-D4>
Subject: [TLS] Securely disabling ECH
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 19 Sep 2022 18:20:06 -0000

Good day,

The ECH draft describes a method for securely disabling ECH - at the cost
of an extra round trip. Is there a client and server implementation that
supports this functionality already - securely disabling ECH?

SB