Re: [TLS] [ECH] Reverting the config ID change

Stephen Farrell <stephen.farrell@cs.tcd.ie> Wed, 17 February 2021 00:45 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 16FB83A1371 for <tls@ietfa.amsl.com>; Tue, 16 Feb 2021 16:45:16 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, NICE_REPLY_A=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mDydKEjiCMb2 for <tls@ietfa.amsl.com>; Tue, 16 Feb 2021 16:45:14 -0800 (PST)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 43C283A1503 for <tls@ietf.org>; Tue, 16 Feb 2021 16:44:46 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id A37A5BE2E; Wed, 17 Feb 2021 00:44:45 +0000 (GMT)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Zgzw5wAKR56O; Wed, 17 Feb 2021 00:44:44 +0000 (GMT)
Received: from [10.244.2.119] (95-45-153-252-dynamic.agg2.phb.bdt-fng.eircom.net [95.45.153.252]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id CF35BBE2C; Wed, 17 Feb 2021 00:44:43 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1613522684; bh=dvHPKIaJXoZghfLLnN2NXN4lAnqUwb0vJ16szkNKDtU=; h=Subject:To:Cc:References:From:Date:In-Reply-To:From; b=JHc/VlGVLslg9c2e5Y50rSrv54Fct5EIFYb8FC/9m4pk3yBjNoeIurJqF/hOtVBIQ sVJ5dJUorxA90858MNKgzJA5HgjEvgNVuh0bY/BHB/T/00/dM0hW0O8SFpK5gakF78 6A/cTKeN8Aw9oTAC9k1O/VxAEkBYR84ntK5W5STU=
To: Eric Rescorla <ekr@rtfm.com>
Cc: Christopher Wood <caw@heapingbits.net>, "TLS@ietf.org" <tls@ietf.org>
References: <e44be9d1-bd0a-4e99-b092-b1b21c517b0e@www.fastmail.com> <7925717a-bcba-4b29-b12b-b47e622c62b3@www.fastmail.com> <CABcZeBO20+09dZ+9ckdm=N-RigMh_O+Svx3m51NsXZY1QFZ73Q@mail.gmail.com> <e55a60e4-e948-4cc5-ad1a-0a1086485305@www.fastmail.com> <b35c4e78-d0ff-8fed-5297-4f16667f18d8@cs.tcd.ie> <CABcZeBPT8mhsqJz_EiCQnzpNiC+S30uMA=S50kV-6Jc7EnciZw@mail.gmail.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Message-ID: <f3e974b5-fb97-d92b-9257-5910f2b54245@cs.tcd.ie>
Date: Wed, 17 Feb 2021 00:44:42 +0000
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:78.0) Gecko/20100101 Thunderbird/78.6.1
MIME-Version: 1.0
In-Reply-To: <CABcZeBPT8mhsqJz_EiCQnzpNiC+S30uMA=S50kV-6Jc7EnciZw@mail.gmail.com>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="4BTZEr4hXdBMRnQm81WSraMEBdUiBouNe"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/5JfquEbu3Fs_-5-sciGGWDyyBRE>
Subject: Re: [TLS] [ECH] Reverting the config ID change
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 17 Feb 2021 00:45:16 -0000


On 17/02/2021 00:34, Eric Rescorla wrote:
> How is it any harder to manage a multi-octet server-chosen value than a
> single-octet server-chosen value?

Easier for the library on the server side. If it's >1 octet
then someone will want some semantics. If ==1 then they'll
have to accept none and possible collisions so it can be
handled independently inside the library.

But as I said, I prefer zero which is even easier:-)

S.


> 
> -Ekr
>