Re: [TLS] ECH -09 interop

Rob Sayre <sayrer@gmail.com> Wed, 16 December 2020 18:50 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D3D4F3A0B02 for <tls@ietfa.amsl.com>; Wed, 16 Dec 2020 10:50:09 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ag7HG5wcz1t3 for <tls@ietfa.amsl.com>; Wed, 16 Dec 2020 10:50:08 -0800 (PST)
Received: from mail-il1-x12a.google.com (mail-il1-x12a.google.com [IPv6:2607:f8b0:4864:20::12a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EDFB53A0AE5 for <TLS@ietf.org>; Wed, 16 Dec 2020 10:50:07 -0800 (PST)
Received: by mail-il1-x12a.google.com with SMTP id 75so11483358ilv.13 for <TLS@ietf.org>; Wed, 16 Dec 2020 10:50:07 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=wK2Vmf/blVfoiF9HywDqUaw28O0lL5d7c7IslPh/R0Q=; b=bd7Y9BhlwpZq/n1Li/Ze+WRWV0/ijW863dND2yjKhlcmcCt98p2fWw709x3bLhcau5 DrHDv2mcJApv7+IsQWRsfKjiQ8FQhu9R0z/ila0ibfiOSMqqf9HdFyK1UJG/Lw6whmN/ snjzdbh8lvI4VqTJfc8EngNHSx7zZuJN83WlprAPcoDHTM+Ynd7ljJ0fccFfIR1Lq+5V E9UnyWTJlPCUIHO6/F8zs+qKBr0IxSGXPCi6d/ANQYPm8GUJgwroUMapKTgi3yxD8FoT kOpIYWxkf2/e0U1cCOthvovNf5sscrt7Tssa+VicWLgYU4z2vvmH9gXduMA8YX+CyHLE CiQw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=wK2Vmf/blVfoiF9HywDqUaw28O0lL5d7c7IslPh/R0Q=; b=jxJR42xD/YXdnMMFMgYOdQRn9n8OjbpAaDuL1uH448PhKUUXDsaqSFvbj4Qc8MdkT/ +xUNo97WGPun6M/8AbVace3SDtFanrtklYCb36sBknYwlngV2SCuKquDBmRFLPuVdRbf hIcXz26uior7mZtmq/x9RlnweGf/TbLb7RHUEr0rg6O+FHUP/gdkMjYcEMoaN/zhFjEH ECA4xnkcY24KgyN1QvJTOCFtdh7GL2dPNQVe5IdFq1sts7q7uU077VUmPEbNkSc1e7+5 FfzIXX0pnw4u9rBz/JGqLgX9GUdidaqRHREL31XmlgeOUJ8D+oK96AlLe/wKc5T459Zi RKNQ==
X-Gm-Message-State: AOAM532g+dH1df/Tkyh9BqRlDoZLGxGpvWoqMsiWhY5p8phl01iVJ96u bvL1Axi9Xnhw6+ieA3bfjLN8vz517QvxTNBH3isjDMK1wTgb6Q==
X-Google-Smtp-Source: ABdhPJxZay3n7IC/rtbUmj0XP9IrBAfcBeQZMcKPDkpHcpNikWuGjBeFJHjTS00RTnHbycVx6S3dMSKgl7FXvQDj9qQ=
X-Received: by 2002:a92:8404:: with SMTP id l4mr47135839ild.49.1608144607065; Wed, 16 Dec 2020 10:50:07 -0800 (PST)
MIME-Version: 1.0
References: <502c04f9-3601-4e35-97c6-67bdcd6fe467@www.fastmail.com>
In-Reply-To: <502c04f9-3601-4e35-97c6-67bdcd6fe467@www.fastmail.com>
From: Rob Sayre <sayrer@gmail.com>
Date: Wed, 16 Dec 2020 10:49:56 -0800
Message-ID: <CAChr6SyD3Dkgv=HN3fOj_H50NmOdY77EcK04tX3AoNkE4bOu=g@mail.gmail.com>
To: Christopher Wood <caw@heapingbits.net>
Cc: "TLS@ietf.org" <TLS@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000000d3f9d05b699588d"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/9quLfvtX_ZVOjqVDCwVI0DQ7Aoo>
Subject: Re: [TLS] ECH -09 interop
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Dec 2020 18:50:10 -0000

On Wed, Dec 16, 2020 at 10:06 AM Christopher Wood <caw@heapingbits.net>
wrote:

>
> As discussed during the interim, we feel this is a suitable candidate to
> freeze and perform larger interop. We'd like to use this version to gain
> larger deployment experience. To help track interop, we borrowed and
> adapted the interop matrix from the QUIC WG. The spreadsheet is available
> from the ECH interop page, located here:
>
>    https://github.com/tlswg/draft-ietf-tls-esni/wiki/Draft--09-Interop
>
> Suggestions on additional features test beyond the core ones list are
> certainly welcome.
>

Thanks for starting this page. One question I have: where is one to find
the DNS records specified in HTTPS-RR*? I used the public Cloudflare DNS
records for draft -02.

Either public servers or just instructions on setting this up with test
servers (e.g. Cloudflare's Go implementation) would help.

thanks,
Rob

* https://tools.ietf.org/html/draft-ietf-dnsop-svcb-https-02