Re: [TLS] Moving the ECH interop target

Stephen Farrell <stephen.farrell@cs.tcd.ie> Wed, 24 February 2021 21:13 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B639E3A1B89 for <tls@ietfa.amsl.com>; Wed, 24 Feb 2021 13:13:29 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, NICE_REPLY_A=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HU4-wumKZp6M for <tls@ietfa.amsl.com>; Wed, 24 Feb 2021 13:13:27 -0800 (PST)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 30D503A1B87 for <TLS@ietf.org>; Wed, 24 Feb 2021 13:13:26 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id F2B90BE2C; Wed, 24 Feb 2021 21:13:22 +0000 (GMT)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0tyzpJ4KSzSx; Wed, 24 Feb 2021 21:13:19 +0000 (GMT)
Received: from [10.244.2.242] (95-45-153-252-dynamic.agg2.phb.bdt-fng.eircom.net [95.45.153.252]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 026A3BE1C; Wed, 24 Feb 2021 21:13:18 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1614201199; bh=eyHI9sMhtjW5GaeSARp3LVc//Exew4jvrDvctXhsRSQ=; h=Subject:To:References:From:Date:In-Reply-To:From; b=JCfuvWDhM+IG6+Y12uFJl3l2lvBffWgsD3XI5iyzweWz4QQIojaXW9Vx0i6RNxHPk uCZ2FkYSGuh+5lauKKiXO6ia1fTjVR4M4thKs7QHuyMoeF9/MBz9Tv4+KvL0DDgWBl CU+dHcexRNh57WHu5zjtFbtqLFdzuEWYBMbOtRBI=
To: Christopher Wood <caw@heapingbits.net>, "TLS@ietf.org" <TLS@ietf.org>
References: <8e41260d-6422-4dd3-82cc-b7aec9744613@www.fastmail.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Message-ID: <a0bf72e9-f423-cecb-694b-8db139fd5d8a@cs.tcd.ie>
Date: Wed, 24 Feb 2021 21:13:18 +0000
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:78.0) Gecko/20100101 Thunderbird/78.7.1
MIME-Version: 1.0
In-Reply-To: <8e41260d-6422-4dd3-82cc-b7aec9744613@www.fastmail.com>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="EgQKna7pCxwe9g17x9rOsNqHbeF857Ghg"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ETMh8shhHPsJKKgIpvch_RzRAw0>
Subject: Re: [TLS] Moving the ECH interop target
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 24 Feb 2021 21:13:30 -0000

Hiya,

On 24/02/2021 18:07, Christopher Wood wrote:
> The WG previously decided to make draft-ietf-tls-esni-09 the official target for interop. The diff between this version and the current editor's copy of the draft is below:
> 
>     https://tools.ietf.org/rfcdiff?url1=https://tools.ietf.org/id/draft-ietf-tls-esni.txt&url2=https://tlswg.github.io/draft-ietf-tls-esni/draft-ietf-tls-esni.txt
> 
> Given the size of the diff, and the recent update to HPKE to prepare it for IRSG review, I'd like to propose that we cut -10 (when the datatracker opens) and use that as the new interop target. This will resolve the moving HPKE target going forward and let that part of the protocol stabilize.
> 
> What do other implementers think?

That's generally ok, but from my POV it would be
better to give it another week or two before we
do that, e.g. maybe just after IETF-110 or so.

Reason is I've nearly but not quite got -09
interop between (currently mega-hacked;-) OpenSSL
code and the NSS client, and then hopefully
the CF server and would prefer have that done
before we start moving the target again.

OTOH, if the CF -09 server were to remain
available for a bit, then I'd be fine with
this change at any time.

Cheers,
S.


> 
> Thanks,
> Chris (no hat)
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>