Re: [TLS] ECH & HPKE versions as an example of too much githubbery

Stephen Farrell <stephen.farrell@cs.tcd.ie> Tue, 27 October 2020 23:33 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 32E0F3A0879 for <tls@ietfa.amsl.com>; Tue, 27 Oct 2020 16:33:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.246
X-Spam-Level:
X-Spam-Status: No, score=-2.246 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, NICE_REPLY_A=-0.247, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ya3NmwDV5L7a for <tls@ietfa.amsl.com>; Tue, 27 Oct 2020 16:33:07 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6C0123A07AE for <tls@ietf.org>; Tue, 27 Oct 2020 16:33:06 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 2F574BE4D; Tue, 27 Oct 2020 23:33:05 +0000 (GMT)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CmgQ9-xJ-H5d; Tue, 27 Oct 2020 23:33:03 +0000 (GMT)
Received: from [10.244.2.119] (95-45-153-252-dynamic.agg2.phb.bdt-fng.eircom.net [95.45.153.252]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 798C9BE2F; Tue, 27 Oct 2020 23:33:03 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1603841583; bh=SwFv4p4xg8338+XbZxt0wdOBVXm9X8KswUn8y9zhUto=; h=Subject:To:Cc:References:From:Date:In-Reply-To:From; b=BiunPJAEnuIr12R9TN1GBB1x0WrVUOuccqWyhTSuJGGRUNdnWKhNaNHZYGu6kr4we LpnJrX4bXisAOs2aJnK+EdhiAQY47GxlhJ6TYxWv77KJHiYlIpxfo3M5XeorWTTlIN pRSbTNnIVPAZ4ZqY8/Sb9REL0DVD9qxmL8SJGeWE=
To: Eric Rescorla <ekr@rtfm.com>
Cc: Mark Nottingham <mnot@mnot.net>, "tls@ietf.org" <tls@ietf.org>
References: <06eebcd3-1532-1df4-cd4b-c92110bbf010@cs.tcd.ie> <8F6CBA53-967D-49C5-A3DE-B85C486F8DD5@mnot.net> <07735271-7d4e-1f9c-2262-7493fb6122dd@cs.tcd.ie> <CABcZeBMxto+fbCBTKhuqHtDjFqnnwhzO_9MW5rcUR5V37RdzXw@mail.gmail.com> <82d9bd4e-ea37-86cc-4a3b-0b1efe295e7b@cs.tcd.ie> <CABcZeBNOYN=oKx2=aDOX9kh0f404PhJp=dXp+Zy5ons_c2ZwiA@mail.gmail.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Message-ID: <ff8523ce-d01a-e2da-3bdc-ebf4199a0d41@cs.tcd.ie>
Date: Tue, 27 Oct 2020 23:33:02 +0000
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:78.0) Gecko/20100101 Thunderbird/78.3.2
MIME-Version: 1.0
In-Reply-To: <CABcZeBNOYN=oKx2=aDOX9kh0f404PhJp=dXp+Zy5ons_c2ZwiA@mail.gmail.com>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="6gwOKDUELU5FgBlQvArklBnl0eZlXE834"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/3F_nK_F8yNqqNPvNxGcUmnCPtaU>
Subject: Re: [TLS] ECH & HPKE versions as an example of too much githubbery
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 27 Oct 2020 23:33:10 -0000


On 27/10/2020 23:27, Eric Rescorla wrote:
> 
> In fact, it*is*  the IETF process, or rather one permitted IETF process,
> since RFC 8874. 

I don't believe the current case matches my recollection of
that, but I've not checked in detail. The lack of list
discussion certainly smells wrong to me.

> If you think the chairs are not following the IETF process,
> I would encourage you to contact the AD rather than arguing with me.

I am not arguing with you. I am discussing an avoidable spec
bug, and how that might've happened, on the TLS WG list.

S.