Re: [TLS] Fwd: [tlswg/draft-ietf-tls-esni] Fix superfluous padding edge cases. (#258)

Eric Rescorla <ekr@rtfm.com> Tue, 11 August 2020 19:38 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 162253A0B39 for <tls@ietfa.amsl.com>; Tue, 11 Aug 2020 12:38:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7m0BSXT_-Kkv for <tls@ietfa.amsl.com>; Tue, 11 Aug 2020 12:38:13 -0700 (PDT)
Received: from mail-lj1-x235.google.com (mail-lj1-x235.google.com [IPv6:2a00:1450:4864:20::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 99D0C3A0B35 for <tls@ietf.org>; Tue, 11 Aug 2020 12:38:12 -0700 (PDT)
Received: by mail-lj1-x235.google.com with SMTP id v4so14857945ljd.0 for <tls@ietf.org>; Tue, 11 Aug 2020 12:38:12 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=bPPy25oe8QcCT2Ly/QyinHDf8RkzKxGPOxYWZbXSJLg=; b=zXXABW8kvuyhjsRQEv57sBUCgYqxfHOqYeV+51pcdKdW4fC3QUjpt68ZZoO4PV3AKM XvLZfBigA12mCdDESxIZOwsm+vlVuB6r14dqNHymWzMaE8S4VADmCAJcvLhd5pwNZ7n2 X7GKNzW9eww+80dYsjw7wNwzMJpY89/KhXT2Vu5VvPQ08xEsKVaNhSQ9uIg3Vdg0RNcF 1uL2aJCnR+aLE9EDmBxOBhwq7x+AG5UQPYaJAeETPVNrHd2ttUzzJM/gVp8AObOO095F zfSvtyPeuxyQkMzzZsNFjnSulKwTEikPG8QdmzyTItYKXlh6mTrcVxDhO2dOfTljNozE iISA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=bPPy25oe8QcCT2Ly/QyinHDf8RkzKxGPOxYWZbXSJLg=; b=AneUG9yWi89iVDOlKyvwi7vojbFmC6/jqOLE150z0z1Lqq7t4bI7Xiw2E+FbwcQI5j xfnMWo7A+gy/h6IvbehmhqwYo6onqSON1cU2/pLOniHreO+2iQwE8ixRepXNRtZ+xb1u 9UZNHDgQoMESvCY4rD1Yw9aN8h6nMXJvV/JUdGmigJ587SP2Ip5hN631TzcvH/znARIM 2fls9jRzqrp1lbvcKlijCNXgEC7LFsQQARFntyr5uHiwOWIQgIPet/gow0ap5OyschAi 5oBsDvbtyMyO2rDSsuCQyaMadhi7WbGAw5yeQkDpZii+WUwvhQPeivEjaDDQMZLQQPIn Q3gA==
X-Gm-Message-State: AOAM530cdVF/wt8ucA3CM2zTKJt0JKxxy1O5E9D7eG3XYZntKJ8s0agz iyFVBtn3gkhUaqC4n09RyswzpmhWs6680NNy723czjIQneY=
X-Google-Smtp-Source: ABdhPJwXSdHL4rK+75oDHBmWDoH05L9ehqnaEUZpUDcWgqsfkcsYccC6zCVe50qY67gzeK+tiKIA7B0XDZGN3h9x6z0=
X-Received: by 2002:a2e:3609:: with SMTP id d9mr3365294lja.17.1597174689936; Tue, 11 Aug 2020 12:38:09 -0700 (PDT)
MIME-Version: 1.0
References: <tlswg/draft-ietf-tls-esni/pull/258@github.com> <d8a62a74-224e-36a3-844b-2a590541e1a8@cs.tcd.ie>
In-Reply-To: <d8a62a74-224e-36a3-844b-2a590541e1a8@cs.tcd.ie>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 11 Aug 2020 12:37:33 -0700
Message-ID: <CABcZeBMOCP4yDTo1HTt3APH0Mv8r3-oBUyLi9ypQY4CkNdYgUw@mail.gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000009e8a205ac9f36ec"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/er1zoQu3CnE_CatMOR6aXd_jC-8>
Subject: Re: [TLS] Fwd: [tlswg/draft-ietf-tls-esni] Fix superfluous padding edge cases. (#258)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 Aug 2020 19:38:15 -0000

On Tue, Aug 11, 2020 at 12:10 PM Stephen Farrell <stephen.farrell@cs.tcd.ie>
wrote:

>
> I count 32 messages like this, relating to the ESNI draft,
> as github discussion, in the last 24 hours.
>
> Some of those do not need to be reflected to the TLS WG
> list, but I suspect others do, and before discussion
> resolves into an unchangeable outcome on github.
>
> Note: when I say "suspect" I don't mean anyone's being
> tricky, I just don't keep open browser tabs for all this
> stuff because I prefer to handle substantive discussion
> via email on the list.
>

I note that draft-ietf-git-github explicitly permits discussion on the
issues, with confirmation on-list:


https://datatracker.ietf.org/doc/html/draft-ietf-git-using-github-06#section-5.3

We have found this to be quite efficient in QUIC. While the conventions in
TLS predate the approval of this document, I think this would be good to
adopt here

As far as browser tabs, GitHub allows you to watch the repository and be
notified by email of any discussion. You can also reply by email

-Ekr


> Are the chairs actively checking that issue-discussion on
> github is being properly brought to the mailing list as and
> when needed?
>
> Am I alone in being concerned that the efficiency of github
> for some is leading to others with different workflows
> being left out of discussion?
>
> Ta,
> S.
>
>
> -------- Forwarded Message --------
> Subject: [tlswg/draft-ietf-tls-esni] Fix superfluous padding edge cases.
> (#258)
> Date: Tue, 11 Aug 2020 06:54:08 -0700
> From: Christopher Wood <notifications@github.com>
> Reply-To: tlswg/draft-ietf-tls-esni
> <reply+ABJ5QF3JX35U33SRZMT3VNV5H2CABEVBNHHCQWFCDU@reply.github.com>
> To: tlswg/draft-ietf-tls-esni <draft-ietf-tls-esni@noreply.github.com>
> CC: Subscribed <subscribed@noreply.github.com>
>
> Thanks, @bemasc, for raising this! You can view, comment on, or merge
> this pull request online at:
>
>   https://github.com/tlswg/draft-ietf-tls-esni/pull/258
>
> -- Commit Summary --
>
>   * Fix superfluous padding edge cases.
>
> -- File Changes --
>
>     M draft-ietf-tls-esni.md (6)
>
> -- Patch Links --
>
> https://github.com/tlswg/draft-ietf-tls-esni/pull/258.patch
> https://github.com/tlswg/draft-ietf-tls-esni/pull/258.diff
>
> --
> You are receiving this because you are subscribed to this thread.
> Reply to this email directly or view it on GitHub:
> https://github.com/tlswg/draft-ietf-tls-esni/pull/258
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>