Re: [TLS] Status of draft-ietf-tls-esni

Arnaud Taddei <arnaud.taddei@broadcom.com> Sun, 25 February 2024 07:53 UTC

Return-Path: <arnaud.taddei@broadcom.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 21064C14F71E for <tls@ietfa.amsl.com>; Sat, 24 Feb 2024 23:53:09 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.003
X-Spam-Level:
X-Spam-Status: No, score=-2.003 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=0.1, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=broadcom.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FQxxadyPL3wq for <tls@ietfa.amsl.com>; Sat, 24 Feb 2024 23:53:05 -0800 (PST)
Received: from mail-wr1-x42a.google.com (mail-wr1-x42a.google.com [IPv6:2a00:1450:4864:20::42a]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6BFC9C14F714 for <tls@ietf.org>; Sat, 24 Feb 2024 23:53:04 -0800 (PST)
Received: by mail-wr1-x42a.google.com with SMTP id ffacd0b85a97d-33d26da3e15so995657f8f.1 for <tls@ietf.org>; Sat, 24 Feb 2024 23:53:04 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=broadcom.com; s=google; t=1708847582; x=1709452382; darn=ietf.org; h=mime-version:accept-language:in-reply-to:references:message-id:date :thread-index:thread-topic:subject:to:from:from:to:cc:subject:date :message-id:reply-to; bh=nnyeQ3oOzWxja8KuAtSorwlZEOYBlIykNaXPt7OqBkc=; b=LGVbzwQOgEzrTU4C4+LtpCUcfMfk/VZ7vXenpc4x3eWgE/3BHHtgKS3XhQf9+ftpcC uIQ1iybCf6r2ZkBN9ihxOLEA0PkaHYPVJvkRQiIGvxH3qMwG9uoV2A4Slv0m37QVoCof hykQX9UPrYIqGOPasrFqcDkhrChTDMiUj5IwI=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1708847582; x=1709452382; h=mime-version:accept-language:in-reply-to:references:message-id:date :thread-index:thread-topic:subject:to:from:x-gm-message-state:from :to:cc:subject:date:message-id:reply-to; bh=nnyeQ3oOzWxja8KuAtSorwlZEOYBlIykNaXPt7OqBkc=; b=X37jVy8V+EorrBd9LObfj9gpEU666a5+2WzChkDcN26YD0ioeKqGCJN4enBpWCg1Oe 9wahlmhWO22aJzivBeop+pYVLb2QcMxMnMHA5np8t29F05lYPzCuQmhmS5GPEute6Ju4 b8TS3c0TnI6ZslMeUzgcG91bXg1hl30bGILSK5uAQTV5g6w2iqTqA80rJyOyIW2jF/2g cL7U7eiaZBouzjiDoy1JCKFILxIW32k7ENL8bokHgLUarTJOY/fTQN1Cn47sTZBKk9hW oX2CPcNtCWEfBBfX1dz8BU/s2opcuZd1Ct9PwEy7pon9+lNICsO0ETG/dph6ve+mf7gU /Egg==
X-Forwarded-Encrypted: i=1; AJvYcCXL/zSUFdUhvflLqtPwLQYuVfRovP7n5LBI4ueuR2pFHoBaf3s75i2UsmA2PkG3bOOS8uVIDwpbpgcziNY=
X-Gm-Message-State: AOJu0YzbiDh9JuRKEDIBD/UUB7+ap+JNpqYqZ/bogHhfuc/p14X8x4kY qFR1XZC5vmIgQ2gFPlNKvcpcTelhkejke+/602CjFGZ7YCm3dX6cb+NfwWmNkgg7D4bDXyxcfiy FdvpPFCRR6Yy8hrJIFiyex1vzIj7xcuwYuPrFCMmf7T8jIg==
X-Google-Smtp-Source: AGHT+IFypz6eYwgHhm8fYL74QjyFRuOjFaf0mdL3E8j+GsZC7jOdmOoh94cOO82Qn2nbxIbjnIftQA==
X-Received: by 2002:adf:ead2:0:b0:33d:1ece:d618 with SMTP id o18-20020adfead2000000b0033d1eced618mr3514069wrn.8.1708847582602; Sat, 24 Feb 2024 23:53:02 -0800 (PST)
Received: from CWLP123MB3780.GBRP123.PROD.OUTLOOK.COM ([2603:1026:c08:61::5]) by smtp.gmail.com with ESMTPSA id q2-20020adfab02000000b0033cf5094fcesm4385453wrc.36.2024.02.24.23.53.01 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sat, 24 Feb 2024 23:53:01 -0800 (PST)
From: Arnaud Taddei <arnaud.taddei@broadcom.com>
To: Eric Rescorla <ekr@rtfm.com>, "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] Status of draft-ietf-tls-esni
Thread-Index: AXdEMzk35tmFPP61LkdnCE5AUWNvPcZHDoHP
X-MS-Exchange-MessageSentRepresentingType: 1
Date: Sun, 25 Feb 2024 07:23:29 +0000
Message-ID: <CWLP123MB37805D68BBB79F015FF099EAF75B2@CWLP123MB3780.GBRP123.PROD.OUTLOOK.COM>
References: <CABcZeBPdf7khfCu=hB79HXiVAkLvK3TkYB-QzucDibeY7psvrw@mail.gmail.com>
In-Reply-To: <CABcZeBPdf7khfCu=hB79HXiVAkLvK3TkYB-QzucDibeY7psvrw@mail.gmail.com>
Accept-Language: en-US
X-MS-Has-Attach:
X-MS-Exchange-Organization-SCL: -1
X-MS-TNEF-Correlator:
X-MS-Exchange-Organization-RecordReviewCfmType: 0
MIME-Version: 1.0
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="00000000000027802e06123015bc"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ES8XeNbDOjfpBCdACSaXKCWfSdc>
Subject: Re: [TLS] Status of draft-ietf-tls-esni
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 25 Feb 2024 07:53:09 -0000

Hi Eric, sorry I am late, thank you for all the amount of work, really appreciate.

Unfortunately bad timing for me to work on it at the moment as all your contributions on GitHub came when ITU-T SG17 (1) started last week.

So, to set expectations, I will resurface here next week when SG17 is finished.

PS:


  1.  Being SG17 Vice Chair we are facing now 187 contributions (+30%) including 62 new work items (+100%) and I am in charge of the equivalent of the whole ‘dispatch’ … so have nearly 200+ texts in my head at the moment, let alone a number of other problems to fix. • 18 hours work per day including week end.



From: TLS <tls-bounces@ietf.org> on behalf of Eric Rescorla <ekr@rtfm.com>
Date: Saturday, 17 February 2024 at 19:56
To: <tls@ietf.org>
Subject: [TLS] Status of draft-ietf-tls-esni
Hi folks,

I wanted to provide an update on draft-ietf-tls-esni. I went through
all existing PRs and issues as well as some of the recent list
discussion. This message provides a summary of the status:

PRs
* 594: A first proposal to fix the no-sni section [Arnaud Taddei]
  I think this is fine and will merge on 2/24 unless people object.

* 602: More explanatory text [EKR]
  This is a pretty substantial rewrite of the overview section
  to address some of the clarity issues raised by Arnaud Taddei.
  This is editorial, but needs review.

* 603: Clarify that you can fall back by providing no ECH in EE [EKR]
  This addresses a point made by Elardus Erasmus about what indicated
  you're disabling ECH. Hopefully this is uncontroversial.

Arnaud also provided two editorial PRs with clarifications
(587 and 588). I believe that these are addressed by 602.



ISSUES
* 866: Server retry flow, section 7.1 [Robert Sayre]
  I'm not seeing support for a change here, so I propose to
  close unless someone provides a PR that receives some
  support.

* 591: Can we clarify the Misconfiguration section? [Arnaud Taddei]
  This is addressed in PR #602, so I propose to close it once that
  lands.


Finally, Erlardus Erasmus raised some issues around limiting
retries (https://mailarchive.ietf.org/arch/msg/tls/bvvWbtxJAiMfilfy32EvdaCszQ4/<https://www.google.com/url?q=https://mailarchive.ietf.org/arch/msg/tls/bvvWbtxJAiMfilfy32EvdaCszQ4/&source=gmail-imap&ust=1708801018000000&usg=AOvVaw2BezPIeAsLPGHpU72ZQRrO>).
I have filed an issue with some thoughts at:

  https://github.com/tlswg/draft-ietf-tls-esni/issues/604<https://www.google.com/url?q=https://github.com/tlswg/draft-ietf-tls-esni/issues/604&source=gmail-imap&ust=1708801018000000&usg=AOvVaw0re96sZhE8WbqXmtooET6z>

I think this needs some discussion before we have a PR.


Assuming that there are no strong objections to the resolutions
of the PRs and issues above and we can get consensus on Issue 604,
I should be able to spin a WGLC-ready version of ECH before the
draft deadline.

-Ekr
















-- 
This electronic communication and the information and any files transmitted 
with it, or attached to it, are confidential and are intended solely for 
the use of the individual or entity to whom it is addressed and may contain 
information that is confidential, legally privileged, protected by privacy 
laws, or otherwise restricted from disclosure to anyone else. If you are 
not the intended recipient or the person responsible for delivering the 
e-mail to the intended recipient, you are hereby notified that any use, 
copying, distributing, dissemination, forwarding, printing, or copying of 
this e-mail is strictly prohibited. If you received this e-mail in error, 
please return the e-mail to the sender, delete it from your computer, and 
destroy any printed copy of it.