Re: [TLS] draft-ietf-tls-esni feedback

Eric Rescorla <ekr@rtfm.com> Mon, 21 October 2019 14:41 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 32229120088 for <tls@ietfa.amsl.com>; Mon, 21 Oct 2019 07:41:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.897
X-Spam-Level:
X-Spam-Status: No, score=-1.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FsbUUlfXIqIZ for <tls@ietfa.amsl.com>; Mon, 21 Oct 2019 07:41:36 -0700 (PDT)
Received: from mail-lj1-x231.google.com (mail-lj1-x231.google.com [IPv6:2a00:1450:4864:20::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6AD9D12004A for <tls@ietf.org>; Mon, 21 Oct 2019 07:41:36 -0700 (PDT)
Received: by mail-lj1-x231.google.com with SMTP id n14so13603568ljj.10 for <tls@ietf.org>; Mon, 21 Oct 2019 07:41:36 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=1iAYzCJhEmATccxrF0T1LAYyFewtQgVlBC8+vpBkCdI=; b=CYDQRXhCjCRCmTE26e0P5/83erf8b3B2XxkesIXk3ZX1WRawtvFJzd1sBCmq1E/ZOi 7C+paf4vJ7kUk/k7+1sP5pSpwSihOHRyRQY3XLArGNF4V6RbZ6GLbGkwkc0wmaxwIOrQ yFeQBGX1DSiKudl2ICYau9OTIdm21vPwJbHs0agETL21txUfICaI4v7sDCjBZNXOLk3C KvhPg5Z9FSr5DfF9ELISgj7dYDJtNdLgd7VORFl/x/omQiCu0tpxlceSyuSlqKG9PdZ5 GOki9Gg7NhFWp/hedVOvWtNwCMIM3gRAYNK4JSSN0QJdkNfTOFY0e6ODcd13b2/+6J0q rbmw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=1iAYzCJhEmATccxrF0T1LAYyFewtQgVlBC8+vpBkCdI=; b=Lyx86d2avFoSw+DX95CD/W5q9RZl8BPUqYKPqJKaML5N2+mS3zBjryd6fWQ47ckDD/ k6MEfwfo18Ip2QNo8RbEorwXjYOQfLXHzdP9Ehnk2TcHagsEy9Q4OVOCP78yfGrUEwiZ BcdvnYxeHWB512ouwcWSzgmkpPq6HG+lgFn8pcRbO9efzQqFRYBKXRI1jzg8Z1rWxagV VY5k/25lHXE9kNhNs/LDChQRq2ccNxSTI+XOtV1ITZLo/R43hIHkSQb1Chy1NR0flwJx 18WYHx8KQQVyETkgdxaPBBTE/3vo1FqJ+U0vKrJaIjLXHoQDuYv9/5zhBmto9zyTIaNO 1P7A==
X-Gm-Message-State: APjAAAVQJkbkdJEAJkU2ogCaSOWXQY6s4PpywI/knGHgYJ2s9rgT08kK BSLkpwhboY5sk/ajjuUTyYtMYAeXSK7msPjxXkJ8Zg==
X-Google-Smtp-Source: APXvYqxkmrmvWU4KnJgqPWr1q/fIcuVxeaq1fVq8LR23J6SrrmnEBdEieBi9A0+2ZgdJn4wvttPF3okzYp5IArk87R4=
X-Received: by 2002:a2e:3a14:: with SMTP id h20mr14768042lja.29.1571668894602; Mon, 21 Oct 2019 07:41:34 -0700 (PDT)
MIME-Version: 1.0
References: <CAChr6Sw3f7du3JYxfcWSZje1zjDzsRBQyDjob-AvzjWeZzKW7g@mail.gmail.com> <CABcZeBPbw_KOo_ieSqkksYPeLtb9DufBz628oFPYc_Ue4S9iww@mail.gmail.com> <CAChr6SwB+7Jt2TLJSQh3q=Roizdt2=9jCBa9nq8KRxRo=86uZQ@mail.gmail.com>
In-Reply-To: <CAChr6SwB+7Jt2TLJSQh3q=Roizdt2=9jCBa9nq8KRxRo=86uZQ@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 21 Oct 2019 07:40:58 -0700
Message-ID: <CABcZeBNBtDK7q175tseEUiCVds=khj4xXYJZRf7GU9VGNDJ_Tg@mail.gmail.com>
To: Rob Sayre <sayrer@gmail.com>
Cc: "TLS@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000002ae7fc05956cae8c"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/9AHKzf2XrUj3cEBaNb3SjLJafGU>
Subject: Re: [TLS] draft-ietf-tls-esni feedback
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Oct 2019 14:41:38 -0000

On Mon, Oct 21, 2019 at 7:32 AM Rob Sayre <sayrer@gmail.com> wrote:



> Judging by the mailing list archives, the design of the field is
>>> intentional. It's not clear to me why "zeros" wasn't specified as
>>> variable-length with a prose restriction, though.
>>>
>>
>> Because then you have a spurious length field.
>>
>
> I don't understand why it would be spurious. In this case, the
> deserializing implementation needs to inspect every byte anyway.
>

Because if you set padding to be the length of the maximum value, then a
length byte makes every message one longer.



>
>> This part of the spec is also just generally difficult to follow, in my
>>> opinion. I had no trouble following the ESNIKeys section. Perhaps the
>>> problem is in the interaction of prose order, serialization order, and
>>> procedural code order.
>>>
>>
>> Well, this structure is likely to change a fair bit, so probably not
>> worth trying to update the text right at this moment.
>>
>
> Fair enough. I would also suggest making sure that this section does not
> span a page boundary. That made things worse for me.
>

At this early stage, we usually don't worry over-much about page breaks.

-Ekr


> thanks,
> Rob
>