Re: [TLS] ECH-10 interop test server

Rob Sayre <sayrer@gmail.com> Wed, 07 April 2021 22:12 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 635DD3A2BB5 for <tls@ietfa.amsl.com>; Wed, 7 Apr 2021 15:12:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yL9MCES1i_NI for <tls@ietfa.amsl.com>; Wed, 7 Apr 2021 15:11:56 -0700 (PDT)
Received: from mail-io1-xd2f.google.com (mail-io1-xd2f.google.com [IPv6:2607:f8b0:4864:20::d2f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 08D233A2BE4 for <tls@ietf.org>; Wed, 7 Apr 2021 15:11:55 -0700 (PDT)
Received: by mail-io1-xd2f.google.com with SMTP id b10so88313iot.4 for <tls@ietf.org>; Wed, 07 Apr 2021 15:11:55 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=yCzGe9NZWP+mHMtct9SrzSPHPcSkxFEYLC9WfeUs0DY=; b=QgejtLBTq4TAlx2FzCqVMoDaUJo/p/EeObUh30gy223uUxPIO7QPedAjD9iTdbe5hD MDmbNYEDPbDrgvh03mcy2Hm6uVPlOcwJR8AwkAdiMHcisynHkwi/FJ1vNS1CvxzEqu4P GSaAbVz6A0nnSATmdxPOgl6RWh5Zp17+qr013or9GFZrid6B27tzJ9fZEPHrETAmg0wZ X/A4FWfyIDSJjm5exPaHs2Dwye2c2dzyHl6wLQkwbob4d4oXxJApGGokvThaV/pF0pWS X/G3ATYtm7LXZH4FtDKb8y2NVO7w/sUGmNClY4K08mZ2sK7BOPuI672AfpfYGUPS7SFl lOiA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=yCzGe9NZWP+mHMtct9SrzSPHPcSkxFEYLC9WfeUs0DY=; b=V/GNuLNqOqPSVnOJCi80eQPrRpW81pYcKZzOKqw7j0iZqiX/T2LcheP4sPQckM8Lon IcjfAEiDhw4rse+nBocs5/vbiAtumJBu+ozd16UbCCXadZB8FkM7Bov4UzSEz5mdOJKl qP0odkw7wkExFuJxTxyY+Z8Q9qsM4vvrBKjwtTlg4yia71g61peYLm36R90918R3i40K JH5bWrSAP1EzNQqTnmwiFI6ICzbNoRrHMbjitciKt8qKo6bH8+L8BKcLJJouSPfo8aQT LoFk6I3kDmgk72VqcZOFGU16F4lYkg0+zk+w9DJZOnOkvoCNZDZXZTWZoJDPDPGDhoMa guJA==
X-Gm-Message-State: AOAM531nyZ4CbJsZQ0Ol6dj11Xir9ObJ35fH11ICrQmaOnHKMsCcv5SW U4kJtyt7HsjRNWiWCJf1BJiJsB+QbMmj3Ei8HIE9eOgkGtKkYA==
X-Google-Smtp-Source: ABdhPJxOVrOG/vY4OL0Guko9c/yhDn0vnfGVBL3j4mtljumI8bFv7d/zNvJ0AKEA6OSdQgODxDdAzgr0x4jyna4sLyU=
X-Received: by 2002:a05:6638:d4e:: with SMTP id d14mr5749784jak.103.1617833513287; Wed, 07 Apr 2021 15:11:53 -0700 (PDT)
MIME-Version: 1.0
References: <CAG2Zi23mtGwmpNSvUigOdph8y05MvWV_uGm8H0W=vbRFdZ6euw@mail.gmail.com> <0069a206-7ca9-e79c-42ae-f2c7633bcc7d@cs.tcd.ie> <05aa52f8-056d-9d68-28f0-b38513cf43ac@cs.tcd.ie> <CAG2Zi20WVBgAQiqjGTmcANsffOUyXypP3CdNozBrzd+4j764yA@mail.gmail.com>
In-Reply-To: <CAG2Zi20WVBgAQiqjGTmcANsffOUyXypP3CdNozBrzd+4j764yA@mail.gmail.com>
From: Rob Sayre <sayrer@gmail.com>
Date: Wed, 07 Apr 2021 15:11:42 -0700
Message-ID: <CAChr6Syb8mP+R84TYwKkwebfTVePuUdNi12yiCjQ1b8nLesRnQ@mail.gmail.com>
To: Christopher Patton <cpatton=40cloudflare.com@dmarc.ietf.org>
Cc: Stephen Farrell <stephen.farrell@cs.tcd.ie>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000dd821805bf693722"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/DSu7FMovOBDg0zo0Oeht8ao2hkY>
Subject: Re: [TLS] ECH-10 interop test server
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 07 Apr 2021 22:12:00 -0000

On Wed, Apr 7, 2021 at 3:09 PM Christopher Patton <cpatton=
40cloudflare.com@dmarc.ietf.org> wrote:

>
> (In case it helps someone else...) Is there any way that the
>> HTTP response content could differ if ECH succeeded or not?
>> I'm seeing the same 302 response in either case I think but
>> maybe there's some specific pathname or something that'd
>> result in different HTTP responses?
>>
>
> That's right, we're just redirecting most HTTP requests to the spec right
> now.
>

FWIW, I found this confusing as well. I'd expect a 200 "It worked!"
response if ECH interoperated.

thanks,
Rob