Re: [TLS] Moving the ECH interop target

Ben Schwartz <bemasc@google.com> Wed, 24 February 2021 21:44 UTC

Return-Path: <bemasc@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AC7823A093D for <tls@ietfa.amsl.com>; Wed, 24 Feb 2021 13:44:01 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -17.599
X-Spam-Level:
X-Spam-Status: No, score=-17.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, ENV_AND_HDR_SPF_MATCH=-0.5, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wG4kPEyl3iQV for <tls@ietfa.amsl.com>; Wed, 24 Feb 2021 13:44:00 -0800 (PST)
Received: from mail-io1-xd36.google.com (mail-io1-xd36.google.com [IPv6:2607:f8b0:4864:20::d36]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DA9D93A07EB for <TLS@ietf.org>; Wed, 24 Feb 2021 13:43:59 -0800 (PST)
Received: by mail-io1-xd36.google.com with SMTP id e2so370812iog.0 for <TLS@ietf.org>; Wed, 24 Feb 2021 13:43:59 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=UZuUNlZ1Qh1k1ZfMMIFaETTravtGsfRAQgGKvyjh36M=; b=sr+kTLnQZCY2/6FJ3jM9vnITB3Zen/ZmHq4SrvnbC/5bBMXUV0orRX8Dbslqa0Y+GU PgkIHWKvwKNmpYKTA7ZbCzo4fubRcGYBb6dFvNK8araDbWq+/4hNPhwX0STr7+PfoUyy CuffHqiI+3Ejn5QTXqkHsqg9WAEVmijKK44M6xPn/ezVR2736FXJKC06uwGriy57j/Xu 0CzmXGqVjn8Q8DTM3J7Xh9GrzLo0Y44/zSNbtrJEC7yXyxFDmEtn3kB3BUGcmfBVwMHQ 5+70BAIdry5TI2Mdc10nIGo6WAOYfJhzh96iG30B/UuMSxgMTkhiGCdRj+OZIcPd+opd /M7A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=UZuUNlZ1Qh1k1ZfMMIFaETTravtGsfRAQgGKvyjh36M=; b=blChxsNgsN6sMFItEaS+FPUMOYAXbR8g0q98XeGMY5r2fw+q0OksQKObc9M7a3aF8j Nh8lnOFMNeH6p0Xzu8wxepCus7KbAOi2gWNIpZ3ri6BmOgSQiODOZZLNCF4R0f/JuqeU Yr4M3H+CQRZKRaIPeiy10PN27NKstvar8NV6deaJQbSIRfT/IXrjBqcH+EiWLfoFzx8v j0V9OFznNlO0Fntfl32TS0BKhKquJ92nMmIs5G2Va9o+PXCoHiADEFvS9QJZOgHUb81f 4IwR1w2XlRvJ2HO+WdCSiZy3fN+d2HlcMSEO06jcEXImsjg3igxZSuRE9LO7nOeY9rKp UEpg==
X-Gm-Message-State: AOAM531o8aMeJVa2Qf3FBsoMBThTel/huE23JWkqUF7T6OSmdUmyXFXG gZEytxTGwHAeRNFtlpby6j4rsDuvUnE9m90eUx87Uw==
X-Google-Smtp-Source: ABdhPJxDrMk06BnBqEQoGF8StVudlQWARP6e62o5s8cgHi8ecRBgvNPLUrhhoX2m17VhYF2N2p5DxyfksEsGR+1nSpQ=
X-Received: by 2002:a5d:8490:: with SMTP id t16mr25576542iom.91.1614203039043; Wed, 24 Feb 2021 13:43:59 -0800 (PST)
MIME-Version: 1.0
References: <8e41260d-6422-4dd3-82cc-b7aec9744613@www.fastmail.com> <a0bf72e9-f423-cecb-694b-8db139fd5d8a@cs.tcd.ie> <CAG2Zi20szAEb9Fy0mQ5-3vQ4+CpgLLJfZD4UHe7ec_hFZxAVmA@mail.gmail.com> <f6f2e772-bef6-346d-80f1-9ad31ab92dec@cs.tcd.ie>
In-Reply-To: <f6f2e772-bef6-346d-80f1-9ad31ab92dec@cs.tcd.ie>
From: Ben Schwartz <bemasc@google.com>
Date: Wed, 24 Feb 2021 16:43:48 -0500
Message-ID: <CAHbrMsD964NCMZ7PTtpzJzABQjyydHnH_03jPa7FG4MqDn9yQA@mail.gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Cc: Christopher Patton <cpatton@cloudflare.com>, "TLS@ietf.org" <TLS@ietf.org>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="000000000000c16b1f05bc1bee63"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/a8o4TRzVBXB1IwiVRZXmeAcTnA4>
Subject: Re: [TLS] Moving the ECH interop target
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 24 Feb 2021 21:44:02 -0000

Maybe tag the git revision that you intend to publish as -10?

On Wed, Feb 24, 2021 at 4:39 PM Stephen Farrell <stephen.farrell@cs.tcd.ie>
wrote:

>
>
> On 24/02/2021 21:30, Christopher Patton wrote:
> > Hey Stephen, I'd imagine the CF server will stay at ECH-10 through
> > IETF 110.
>
> Great. If I don't get it working by then I
> probably never will:-)
>
> So, formally anointing -10 is ok whenever.
>
> Cheers,
> S.
>
>
> >
> > Best, Chris P.
> >
> > On Wed, Feb 24, 2021 at 1:13 PM Stephen Farrell
> > <stephen.farrell@cs.tcd.ie> wrote:
> >
> >>
> >> Hiya,
> >>
> >> On 24/02/2021 18:07, Christopher Wood wrote:
> >>> The WG previously decided to make draft-ietf-tls-esni-09 the
> >>> official
> >> target for interop. The diff between this version and the current
> >> editor's copy of the draft is below:
> >>>
> >>>
> >>
> https://tools.ietf.org/rfcdiff?url1=https://tools.ietf.org/id/draft-ietf-tls-esni.txt&url2=https://tlswg.github.io/draft-ietf-tls-esni/draft-ietf-tls-esni.txt
> >>>
> >>>
> >>
> Given the size of the diff, and the recent update to HPKE to prepare it
> >> for IRSG review, I'd like to propose that we cut -10 (when the
> >> datatracker opens) and use that as the new interop target. This
> >> will resolve the moving HPKE target going forward and let that part
> >> of the protocol stabilize.
> >>>
> >>> What do other implementers think?
> >>
> >> That's generally ok, but from my POV it would be better to give it
> >> another week or two before we do that, e.g. maybe just after
> >> IETF-110 or so.
> >>
> >> Reason is I've nearly but not quite got -09 interop between
> >> (currently mega-hacked;-) OpenSSL code and the NSS client, and then
> >> hopefully the CF server and would prefer have that done before we
> >> start moving the target again.
> >>
> >> OTOH, if the CF -09 server were to remain available for a bit, then
> >> I'd be fine with this change at any time.
> >>
> >> Cheers, S.
> >>
> >>
> >>>
> >>> Thanks, Chris (no hat)
> >>>
> >>> _______________________________________________ TLS mailing list
> >>> TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls
> >>>
> >> _______________________________________________ TLS mailing list
> >> TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls
> >>
> >
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>