Re: [TLS] ECH & HPKE versions as an example of too much githubbery

Eric Rescorla <ekr@rtfm.com> Tue, 27 October 2020 23:28 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9DD473A07E6 for <tls@ietfa.amsl.com>; Tue, 27 Oct 2020 16:28:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cmVqagB4rB2L for <tls@ietfa.amsl.com>; Tue, 27 Oct 2020 16:28:24 -0700 (PDT)
Received: from mail-lj1-x244.google.com (mail-lj1-x244.google.com [IPv6:2a00:1450:4864:20::244]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D4BB23A07AE for <tls@ietf.org>; Tue, 27 Oct 2020 16:28:23 -0700 (PDT)
Received: by mail-lj1-x244.google.com with SMTP id m16so3747494ljo.6 for <tls@ietf.org>; Tue, 27 Oct 2020 16:28:23 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=8lwQZVs9ch5Eae2wsoUCOc/JqJanhyz2/f617+Ew9Yw=; b=aa3guEjHOJfBEGr4yjfRNAXbWs/j1Dq7MnFHeSVLrqiF60td89NR5JPfzPwx4oycXp eJmdIQzihaWC+ShL88Suu7yiPF73S5TTL1fSnGk14ChKkdV8xVBknPpVvnNE9BoLcySB ni+MP1X8WvYmg0EUjPUD5TEfJCDVpyTrf3+c5OxtCcmGrd6VHAN9HGGuHvVgNBwtsyVV E/Ilw+R2fjoL2j5T5QZ25wmVcSlDnMzNnrTUvdeVK8/MzjmSMmdSD81eqNdASk6Qdb4Q tGW98hMMxZElIpeBMIklVcIqlae9fi+Dxee7XnhCMx8BilzZo60jDsNGZHe3k8cfDAod sSkg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=8lwQZVs9ch5Eae2wsoUCOc/JqJanhyz2/f617+Ew9Yw=; b=Gki/sVH6/m/1oGRs/11dcG1vkBSlZEGUSV7GsUfhDmWy6HLIs3vA6PuyMUDMtwYh5y VAhPEmBBdBMOau29XOQAKX1R2ZHYFcVcg+4RwsF9LzSe41ZEVvCi3am1tg38fzSgjioU omzW73oN7ix4vAdoLOkyjVwDxD/lP1DKG0vgsMTZddCdWkk3fgqYELsxdxD9p/YtqJVw MKhUz1x42bDo7gi7BkrEMvYrrrBqu6otnem6fA/HdrOHjoo/9BrWmtr9m6voQi+hAXs2 PSW+KJmBUKs3l4T3NGtjVI67jT1Zu8KUkvG65SChjqU6bzDoPy7u160lFLV78+HFRgIu Ijtw==
X-Gm-Message-State: AOAM533iqZDuK36gy6HRLyVX47fOFNaSPJxFiQGrpZwyewKBSInKGRff 9sBS5/HdeHzX9FlnilFZKU73G1CdRJGCt8o1yvuqrQ==
X-Google-Smtp-Source: ABdhPJxNwQbEyfB1ZxlCjH8Vno043P3u7iDDHyXKmWxMuq6Qt7fz+Y9GiwpCnjPDu/Udp/PqAGk3hD8CrDLLEglFVbs=
X-Received: by 2002:a2e:87d2:: with SMTP id v18mr1915114ljj.371.1603841302080; Tue, 27 Oct 2020 16:28:22 -0700 (PDT)
MIME-Version: 1.0
References: <06eebcd3-1532-1df4-cd4b-c92110bbf010@cs.tcd.ie> <8F6CBA53-967D-49C5-A3DE-B85C486F8DD5@mnot.net> <07735271-7d4e-1f9c-2262-7493fb6122dd@cs.tcd.ie> <CABcZeBMxto+fbCBTKhuqHtDjFqnnwhzO_9MW5rcUR5V37RdzXw@mail.gmail.com> <82d9bd4e-ea37-86cc-4a3b-0b1efe295e7b@cs.tcd.ie>
In-Reply-To: <82d9bd4e-ea37-86cc-4a3b-0b1efe295e7b@cs.tcd.ie>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 27 Oct 2020 16:27:46 -0700
Message-ID: <CABcZeBNOYN=oKx2=aDOX9kh0f404PhJp=dXp+Zy5ons_c2ZwiA@mail.gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Cc: Mark Nottingham <mnot@mnot.net>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000001646e205b2af6778"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/fnpTKASOA6gBgRfAlFVH9T-hLq8>
Subject: Re: [TLS] ECH & HPKE versions as an example of too much githubbery
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 27 Oct 2020 23:28:26 -0000

On Tue, Oct 27, 2020 at 4:20 PM Stephen Farrell <stephen.farrell@cs.tcd.ie>
wrote:

>
> Hiya,
>
> On 27/10/2020 23:06, Eric Rescorla wrote:
> > On Tue, Oct 27, 2020 at 4:00 PM Stephen Farrell
> > <stephen.farrell@cs.tcd.ie> wrote:
> >
> >>
> >> Hiya,
> >>
> >> On 27/10/2020 22:28, Mark Nottingham wrote:
> >>> Stephen,
> >>>
> >>> I don't think what you're complaining about can be attributed to
> >>> GitHub. Tools are just tools, how they're used is what's
> >>> relevant (i.e., this could just as easily happen over e-mail).
> >>
> >> Sorta. I doubt the volume of traffic would've happened via email
> >> for non-contentious, not-trivial-but-not-earthshaking topics.
> >>
> >> I "watch" the repos for these drafts, and in just the last month,
> >> I've seen 401 esni emails, 127 hpke emails and 157 dns-alt-svc
> >> emails. That's too many, is encouraged by the tools IMO and has to
> >> mean a lot not being discussed on the list that ought be.
> >>
> >> So I do think the tooling is really part of this. But yes, had
> >> someone taken on the mega-task of bringing the useful bits of those
> >> 683 mails per month to the list, it may have been that the mismatch
> >> would've been avoided.
> >>
> >
> > This seems to me like it makes the argument for the tooling. Namely
> > that it enables low friction participation on details.
>
> It enables that for *some* whose workflow that matches.
> That is not the IETF process (yet).


In fact, it *is* the IETF process, or rather one permitted IETF process,
since RFC 8874. If you think the chairs are not following the IETF process,
I would encourage you to contact the AD rather than arguing with me.


> Trying to do interop now is at your own risk.
>
> That's a non-answer. I didn't claim any loss so risk isn't
> relevant. It's being denied the opportunity to implement by
> the continually moving target that is my problem, not a
> risk nor financial loss.
>

And what I'm saying here is that specifications go through stages where
they are stable enough to implement and other stages where they are in flux
and people should hold off on implementing, or at least trying to get
interop. Currently, we are in the latter period.


Mozilla implemented -02, but not, so far as I recall, later
> versions. It's been two years since -02 was published.


Yes. We've been waiting for the spec to stabilize to the point where it was
worth cutting a new version. We are now working on that.



> I don't think
> we've come that far at all since (there are
> modest improvements but not two years worth) and I do
> think the tooling is responsible for some of those delays,
> certainly this year.
>

Yes, I appreciate that that's your opinion. It's not mine.

-Ekr