Re: [TLS] [ECH] Reverting the config ID change

Eric Rescorla <ekr@rtfm.com> Wed, 17 February 2021 21:00 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 741423A1D6B for <tls@ietfa.amsl.com>; Wed, 17 Feb 2021 13:00:06 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FQHcoMAUsBiT for <tls@ietfa.amsl.com>; Wed, 17 Feb 2021 13:00:05 -0800 (PST)
Received: from mail-lf1-x12f.google.com (mail-lf1-x12f.google.com [IPv6:2a00:1450:4864:20::12f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C276E3A1D61 for <tls@ietf.org>; Wed, 17 Feb 2021 13:00:04 -0800 (PST)
Received: by mail-lf1-x12f.google.com with SMTP id z11so24178775lfb.9 for <tls@ietf.org>; Wed, 17 Feb 2021 13:00:04 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=IZqml9ThiUPd7qpmOOiN9GXCpuYCXBoMrpjYPICF9io=; b=gyEYc+Xa2RBkx5EeslLRrdBwFEJ7gn3CAKfK2XjAdS0XCNO+0iPfnHCNo8SnrM11Cf vb7MojWsDIvvDudkMgWtljb9NIY4VoXgThK7b7muwYsuC5VK3QN+wy2ks3OqRFKH3CGt F4VFl7gu+4mEkP13n3b57zM5LcokEYE7PUFv8f5jZ0PFnJOtcyVNT5MMAcGOhw4sFZUH rradE30mUhZnfkqzJA/GlvyE1FZwBIwDleWG6ICi/uvrybSfEHgF5g35RYhEXr1join6 9zptqPErNOrCxhKVgyWD8qAHRX6UqS3EoY2EAYrZSiLTaSKsm/hLan//k7xnxtNQROKD FYyg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=IZqml9ThiUPd7qpmOOiN9GXCpuYCXBoMrpjYPICF9io=; b=PJnqDJSYahVvh54FbSFnT2gMMNe/f6ruhys0EyFELJjWc/VMLeDLQg0Juxd5Wv/VVR hNChKyHytLuaZf9T/1RY8ap6KyWc0Dn58Xe6Y5K+8zdQsJB+/u+FceDhttQa9PvHdOLM ZpNvhOW2op/cZabcy9P7404B7wIcXk5ngmnjpjQH85GCS1XWDPRfeXB3Yk9yX8c0hcG+ ouJZBEcBX3d2Ezh2W2Tgxp6vB3U+O4AkLEODzS2YHqZFvR80GLAXiV1AylaHAzBowhKo gF1OLnF/hei1hNTrPnb7HtA3j0u81fmTTsA7kDMUxvuWjU1V0dpVLrp/EFsOHln0BJoM eMvg==
X-Gm-Message-State: AOAM531Ik9LSh6bTW8Q9FeklVcutXslTP3jmsre7S5GvgJVqYqoZmgcy uPFJs1h8EKVPHBJs1bIZiM3ka9mRwH98vfDTueMqNA==
X-Google-Smtp-Source: ABdhPJzzq9OdgwoqJbhOp4hMtK0JHYpuT6aME5nsv++OIDYIm5L+aVmIvlyPXUnT4HgcG8mYPCPEEPPUrTHgOnemfz0=
X-Received: by 2002:a19:6447:: with SMTP id b7mr435504lfj.206.1613595602769; Wed, 17 Feb 2021 13:00:02 -0800 (PST)
MIME-Version: 1.0
References: <e44be9d1-bd0a-4e99-b092-b1b21c517b0e@www.fastmail.com> <7925717a-bcba-4b29-b12b-b47e622c62b3@www.fastmail.com> <CABcZeBO20+09dZ+9ckdm=N-RigMh_O+Svx3m51NsXZY1QFZ73Q@mail.gmail.com> <e55a60e4-e948-4cc5-ad1a-0a1086485305@www.fastmail.com> <b35c4e78-d0ff-8fed-5297-4f16667f18d8@cs.tcd.ie> <CABcZeBPT8mhsqJz_EiCQnzpNiC+S30uMA=S50kV-6Jc7EnciZw@mail.gmail.com> <f3e974b5-fb97-d92b-9257-5910f2b54245@cs.tcd.ie> <CABcZeBPWVv2dDoKTabS6fOUMRT_V7DoygXsG62C1MJiCArxVSA@mail.gmail.com> <b9007c4f-18c7-d85f-eaee-62f0f004a6aa@cs.tcd.ie>
In-Reply-To: <b9007c4f-18c7-d85f-eaee-62f0f004a6aa@cs.tcd.ie>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 17 Feb 2021 13:00:00 -0800
Message-ID: <CABcZeBNNHT1cfAPVwAVeYh8cFvDgMxYgmxGc96eXrqa4UN8P9Q@mail.gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Cc: Christopher Wood <caw@heapingbits.net>, "TLS@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000b6ef1405bb8e8077"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Q3R_j2dwbRbJly1OEYBuNwxalMo>
Subject: Re: [TLS] [ECH] Reverting the config ID change
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 17 Feb 2021 21:00:09 -0000

On Wed, Feb 17, 2021 at 8:24 AM Stephen Farrell <stephen.farrell@cs.tcd.ie>
wrote:

>
>
> On 17/02/2021 16:00, Eric Rescorla wrote:
> > On Tue, Feb 16, 2021 at 4:44 PM Stephen Farrell <
> stephen.farrell@cs.tcd.ie>
> > wrote:
> >
> >>
> >>
> >> On 17/02/2021 00:34, Eric Rescorla wrote:
> >>> How is it any harder to manage a multi-octet server-chosen value than a
> >>> single-octet server-chosen value?
> >>
> >> Easier for the library on the server side. If it's >1 octet
> >> then someone will want some semantics. If ==1 then they'll
> >> have to accept none and possible collisions so it can be
> >> handled independently inside the library.
> >>
> >
> > The server is free to enforce 1 byte.
>
> A server operator would be free to do that. The person
> writing the code likely would not be as some server
> operator would also be free to try impose semantics
> on a multibyte field.
>

Yeah, I don't really agree that we should restrict every server in order to
make it easier for the people writing SSL stacks to tell server operators
"no".

-Ekr


> S.
>
>
> >
> > -Ekr
> >
>