Re: [TLS] [ECH] Reverting the config ID change

Eric Rescorla <ekr@rtfm.com> Wed, 17 February 2021 16:01 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2B3823A1B28 for <tls@ietfa.amsl.com>; Wed, 17 Feb 2021 08:01:41 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZxxPlHz4fMkm for <tls@ietfa.amsl.com>; Wed, 17 Feb 2021 08:01:39 -0800 (PST)
Received: from mail-lj1-x231.google.com (mail-lj1-x231.google.com [IPv6:2a00:1450:4864:20::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 87CD63A0EE1 for <tls@ietf.org>; Wed, 17 Feb 2021 08:01:39 -0800 (PST)
Received: by mail-lj1-x231.google.com with SMTP id g11so16850814ljj.7 for <tls@ietf.org>; Wed, 17 Feb 2021 08:01:39 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=Imt0DvWWsGaTsi+eaDmVfVei2fOc6FUBJUzrgd2s1lc=; b=qAmqMFPcocXW5RKFjEsWh1xGss128sXW810vS6o1GL1Al3D64QaJByXG/QNn5IN61K 21FFsD18N/oOJPpIFE0/Zbvk8aEYedFKQJBdnb7jsIm9VrUvSHm3aIyOr3lXqnIdoEfv DOIWVTUKEUa2NoLJL87HqCXWddLfCQ+WGJyD7xyeABbE+9jc8L9LOjCEJ03zxwzRIYN4 SpJl1v7TgNO0TtYT4ZQBvnY3l1SKcAi36GUiBGMP1dYTBXTYxk8NIz7ADqbwnlajIoZU DVZzaK6/KA8WkvwS92M2p/+IqsWflGuAn3twS1bbp1MWd7uOyFk/lotZ6KXNZWkv6L9E 2N9A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=Imt0DvWWsGaTsi+eaDmVfVei2fOc6FUBJUzrgd2s1lc=; b=pS8KTltWpsAqx+LRRIb2j6oCGhlXJPQf8iUlpeR9jGpgm+YNtc5lQ+KAkc2fGAbqc4 Hsqu+WpRGu0k5325wzfKnjJAD7gY+Co9ZhOB8HHFmT0CAB6yvtpXyTK63k5xxFvFDAFW zxnWjQZaEpvnO8TRe3WL6cYvx5cV7sbI9h9TP65wxZn6yEx41wX9bOFT4VLZtfCrk9jU caeBC2JYI/90pZgKTLRyL/C+DBAz1MpcbfFhkHDMW/LJjXqJPcYKDOCaaZR8lmTx2FCD 2rxTt5+KS1ARHIo+2Gn0bAJZrRermoj/zMU5XjzeI8YsZVtULfBp8R1Ko9SMwu9w7thy dmzA==
X-Gm-Message-State: AOAM532ZIszNjaWBCCpzBf0AKFCMoneTbxsb+mwKEYo8yLH/ET6QY4D3 0Pz9yMX2CVJTQ0/NOw17OT/r28uQ+wWbmF+l2VsI/Q==
X-Google-Smtp-Source: ABdhPJwNZ8AJ8Wiq4se370kRIV9JVy+4FfOfSYzyAAf2QaQoCBBgPy8nnNDrVeAwV6+NWbqDN9ks6hI65pH815Tdwnc=
X-Received: by 2002:a05:651c:2050:: with SMTP id t16mr4503576ljo.109.1613577696998; Wed, 17 Feb 2021 08:01:36 -0800 (PST)
MIME-Version: 1.0
References: <e44be9d1-bd0a-4e99-b092-b1b21c517b0e@www.fastmail.com> <7925717a-bcba-4b29-b12b-b47e622c62b3@www.fastmail.com> <CABcZeBO20+09dZ+9ckdm=N-RigMh_O+Svx3m51NsXZY1QFZ73Q@mail.gmail.com> <e55a60e4-e948-4cc5-ad1a-0a1086485305@www.fastmail.com> <b35c4e78-d0ff-8fed-5297-4f16667f18d8@cs.tcd.ie> <CABcZeBPT8mhsqJz_EiCQnzpNiC+S30uMA=S50kV-6Jc7EnciZw@mail.gmail.com> <f3e974b5-fb97-d92b-9257-5910f2b54245@cs.tcd.ie>
In-Reply-To: <f3e974b5-fb97-d92b-9257-5910f2b54245@cs.tcd.ie>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 17 Feb 2021 08:00:00 -0800
Message-ID: <CABcZeBPWVv2dDoKTabS6fOUMRT_V7DoygXsG62C1MJiCArxVSA@mail.gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Cc: Christopher Wood <caw@heapingbits.net>, "TLS@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000728a3305bb8a550a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/NKAMm0Tao_X0EGyHo_yRNh4gDnE>
Subject: Re: [TLS] [ECH] Reverting the config ID change
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 17 Feb 2021 16:01:41 -0000

On Tue, Feb 16, 2021 at 4:44 PM Stephen Farrell <stephen.farrell@cs.tcd.ie>
wrote:

>
>
> On 17/02/2021 00:34, Eric Rescorla wrote:
> > How is it any harder to manage a multi-octet server-chosen value than a
> > single-octet server-chosen value?
>
> Easier for the library on the server side. If it's >1 octet
> then someone will want some semantics. If ==1 then they'll
> have to accept none and possible collisions so it can be
> handled independently inside the library.
>

The server is free to enforce 1 byte.

-Ekr