[TLS] Fwd: New Version Notification for draft-schwartz-tls-lb-00.txt

Ben Schwartz <bemasc@google.com> Fri, 28 June 2019 16:52 UTC

Return-Path: <bemasc@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 772CE12044E for <tls@ietfa.amsl.com>; Fri, 28 Jun 2019 09:52:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -17.499
X-Spam-Level:
X-Spam-Status: No, score=-17.499 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, ENV_AND_HDR_SPF_MATCH=-0.5, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id I-Y5XHdvn6FF for <tls@ietfa.amsl.com>; Fri, 28 Jun 2019 09:52:30 -0700 (PDT)
Received: from mail-vs1-xe32.google.com (mail-vs1-xe32.google.com [IPv6:2607:f8b0:4864:20::e32]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F3D9E12019F for <tls@ietf.org>; Fri, 28 Jun 2019 09:52:22 -0700 (PDT)
Received: by mail-vs1-xe32.google.com with SMTP id k9so4486091vso.5 for <tls@ietf.org>; Fri, 28 Jun 2019 09:52:22 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=kjIXiWjTLiXlibp5bAJBxT9GzGcbSt2b1nvSxdOFwWY=; b=cInyESZNnSMWeqyLz1l/Aejii6LNP3ffygqCFUcgaqcK3ELlal/PRffZfzqhKbzcpq Zco7RwAiNZdrac9QmpO+s9IcddBARJUKdMgdeOU+jBpajOKEzVCAhlMNlQdkwb9aPEXL B4wpJF93Awpu125FPzgae4HEH+7hLQi/rjIEdivOIZHyzyxCOqeTLAxUMz05e2mo/X7X T1d4w2aJ4E1fyz4Rb3IzSJh7kCZ1h54UxsrQxIuezryVjRT9CTZ8Pe7DrqQN9gR4hVbF FNJg2rkJl+zWsqgsqeEcPJxG+U45oSHJjw4c3okmWwQhfyQtRBaXxB4yqOqVfSy8r/it Ve1w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=kjIXiWjTLiXlibp5bAJBxT9GzGcbSt2b1nvSxdOFwWY=; b=fxTh+o09Dx5lJEyWn4Y6cQB993PLoXxXoGViA8+ZPb/JP990hqvl/E5JDUkl2qUQm7 WcVmX9ikK8bVEQ1Z7QLy62H7h+LBrfNV3rlAUKkydQ9qBMkvsLMRz7IxexGg43ftwSBA dGtJmamKY2CJ2/4pmOvsZUHFRGXlZeKn464WXjlvHsOWo1X9jH3cMc0sMu9X1ufhGgLb vxVy5y9vYLX1yat1djAv50/BxlB7G8yesvwT40gfqq4DRO6Oy1Z9SXX56swUE94EAbFM IuyxE08P/b6rSVSzTBPb62WxzQKyUgYyd8V2g1FppCEaZ6Zeciz99va96OX2Z2AfnOdO 7UKw==
X-Gm-Message-State: APjAAAVzldMMYqvpjiRWsOVT4MCbl/NbOo6s/EmrCRgmk+AlUOhHxWLg w9yOwcsHkp3P4QN6nDCbS88Be9sy8rvyLWkSYJt4MWWY
X-Google-Smtp-Source: APXvYqxpOcHYrU4V1Yj1BpIaCbqnaGID39XTuLj539daRE/IYCJ7v+xfuw/pipxENtHD/BAjQyrQSeYZ82tG/sjvCx4=
X-Received: by 2002:a67:ff0a:: with SMTP id v10mr7448431vsp.1.1561740741661; Fri, 28 Jun 2019 09:52:21 -0700 (PDT)
MIME-Version: 1.0
References: <156173339678.20700.10472293883370612968.idtracker@ietfa.amsl.com>
In-Reply-To: <156173339678.20700.10472293883370612968.idtracker@ietfa.amsl.com>
From: Ben Schwartz <bemasc@google.com>
Date: Fri, 28 Jun 2019 12:52:10 -0400
Message-ID: <CAHbrMsA3zHDQFG-ffZBTFP7be52GKbqcZjcrZzqKHMVFkQ=PNg@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="0000000000002a5fb8058c651ab6"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/yxopJjQTSSL9FB7IANlqJL8ApUk>
Subject: [TLS] Fwd: New Version Notification for draft-schwartz-tls-lb-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 28 Jun 2019 16:52:34 -0000

Hi TLS,

This is a proposal for a very simple new protocol whose main purpose is to
enable ESNI "split mode".  Ultimately, I hope that this protocol can also
enable more end-to-end TLS, by reducing the need for load-balancers to
terminate TLS.

Please discuss.

Thanks,
Ben Schwartz

---------- Forwarded message ---------

A new version of I-D, draft-schwartz-tls-lb-00.txt
has been successfully submitted by Benjamin M. Schwartz and posted to the
IETF repository.

Name:           draft-schwartz-tls-lb
Revision:       00
Title:          TLS Metadata for Load Balancers
Document date:  2019-06-28
Group:          Individual Submission
Pages:          8
URL:
https://www.ietf.org/internet-drafts/draft-schwartz-tls-lb-00.txt
Status:         https://datatracker.ietf.org/doc/draft-schwartz-tls-lb/
Htmlized:       https://tools.ietf.org/html/draft-schwartz-tls-lb-00
Htmlized:       https://datatracker.ietf.org/doc/html/draft-schwartz-tls-lb


Abstract:
   A load balancer that does not terminate TLS may wish to provide some
   information to the backend server, in addition to forwarding TLS
   data.  This draft proposes a protocol between load balancers and
   backends that enables secure, efficient delivery of TLS with
   additional information.  The need for such a protocol has recently
   become apparent in the context of split mode ESNI.




Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

The IETF Secretariat