Skip to content

Commit

Permalink
Cite draft-ietf-tls-svcb-ech for ECH in DNS
Browse files Browse the repository at this point in the history
  • Loading branch information
chris-wood committed Oct 9, 2023
1 parent 86c60ec commit 7674146
Showing 1 changed file with 5 additions and 2 deletions.
7 changes: 5 additions & 2 deletions draft-ietf-tls-esni.md
Original file line number Diff line number Diff line change
Expand Up @@ -167,8 +167,11 @@ A client-facing server enables ECH by publishing an ECH configuration, which
is an encryption public key and associated metadata. The server must publish
this for all the domains it serves via Shared or Split Mode. This document
defines the ECH configuration's format, but delegates DNS publication details
to {{!HTTPS-RR=I-D.ietf-dnsop-svcb-https}}. Other delivery mechanisms are also
possible. For example, the client may have the ECH configuration preconfigured.
to {{!HTTPS-RR=I-D.ietf-dnsop-svcb-https}}. See
{{!ECH-IN-DNS=I-D.ietf-tls-svcb-ech}} for specifics about how ECH
configurations are advertised in HTTPS records. Other delivery mechanisms are
also possible. For example, the client may have the ECH configuration
preconfigured.

When a client wants to establish a TLS session with some backend server, it
constructs a private ClientHello, referred to as the ClientHelloInner.
Expand Down

0 comments on commit 7674146

Please sign in to comment.