Re: [TLS] draft-ietf-tls-esni feedback

Rob Sayre <sayrer@gmail.com> Wed, 23 October 2019 21:10 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 61356120100 for <tls@ietfa.amsl.com>; Wed, 23 Oct 2019 14:10:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.997
X-Spam-Level:
X-Spam-Status: No, score=-1.997 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HwxQYwEb4spI for <tls@ietfa.amsl.com>; Wed, 23 Oct 2019 14:10:35 -0700 (PDT)
Received: from mail-io1-xd2e.google.com (mail-io1-xd2e.google.com [IPv6:2607:f8b0:4864:20::d2e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8F56B1200A4 for <tls@ietf.org>; Wed, 23 Oct 2019 14:10:35 -0700 (PDT)
Received: by mail-io1-xd2e.google.com with SMTP id p6so18545194iod.7 for <tls@ietf.org>; Wed, 23 Oct 2019 14:10:35 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=gNwud2zfF+qABdojmDp+ZtZJeoSrLRZv+F5LvbhIe0Q=; b=Xu81IcTflUk8dAS3KpAHYBg0a2Tg6Pl+gvIiV90bjgjOvZVFILLQL7Lf39xrS7kyny 6CjxrKbLH9c5G8vklIFTQYxYcZOVToN1OjqMc06J7QLZMcwHsSRfgtpFlYhuV9+OmDn9 JrAP/emX+02YKgBs6W7cj2iYeAbfDHM/gj4FPborQmcXp2tCYZv3IKkxqtOi09QZ4TRC uKKOPvdLUZvZt1cDhH2lO7cds09wiinDaRqHpDMeiIkwN5zQDdsVFjSgqeMCqlUC1ZDD 0hWi30mwB00oITZwzGgCvJp68UDlDEdDXGpT6M7rNqEsSIjIWGFpD4UvJguVZsAtc9rR IopA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=gNwud2zfF+qABdojmDp+ZtZJeoSrLRZv+F5LvbhIe0Q=; b=dg+OS5p9sdeyk5l4GCJueCGsooACi+mdpYWWMU957ulBuxn0RHxiMWB+G9f1p+PIMf j7zuCVWAM+6x2L96J6xKGfwAICIIGxmKLbPVK+f1oc1tXVILwXFrfONn5vhOI9ivDbmu a5YBVXLEfqwwLZ4m35Rol6eXGXEKexLjwR7dBAhjzvMdU9YuuD3We97iZD8dh+zHvKAS lLcRbXLkpvi4Umw7CAzt1aRl+tBLQveZFTneSWQ3hpRpHZg6u6BlejG7PZUhH8EN+xp+ w1v+k/lBRqDSc+FO9AbJ9udhsH2fRdv7GksShY3M13146TWHYttqDqhYdPYYpfJ2BOOo 8x0Q==
X-Gm-Message-State: APjAAAVoZQKIkRTDH205qMYfXV/RkHDuyUe743j1zpvHPrCTPQyoiTiI P3nzuNM/+7Hox4ZTGcvt3xjbLTwby13LIkzq+4I=
X-Google-Smtp-Source: APXvYqx0kR1QifuiUCq5I8aArWdxtOhFRGQaFRVs3k7c2kv8d4LqK37HsK6aOY5FKwT+uAPTPVILv3wqN9aP7bSrEoA=
X-Received: by 2002:a05:6602:21c2:: with SMTP id c2mr5308042ioc.189.1571865034693; Wed, 23 Oct 2019 14:10:34 -0700 (PDT)
MIME-Version: 1.0
References: <CAChr6SwM0cAH4ShJdw6WpV3rwLUPoaqB+imvv61XohLaLiS7jA@mail.gmail.com> <r480Ps-10146i-D05F1D3FC7BC4B899AE60F28D44FDF74@Williams-MacBook-Pro.local> <CACsn0cmhJ5yhZ7h7skgJLdbH9ykcOw6_9D+h7hx8Y8YE69nMaA@mail.gmail.com> <20191023154059.GA471205@LK-Perkele-VII>
In-Reply-To: <20191023154059.GA471205@LK-Perkele-VII>
From: Rob Sayre <sayrer@gmail.com>
Date: Wed, 23 Oct 2019 14:10:23 -0700
Message-ID: <CAChr6SxEW=SmMJPhxkkZKOX0xRRZGRQ1+rsRq1NZnK=fomZOiA@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Cc: Watson Ladd <watsonbladd@gmail.com>, TLS List <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000000726d305959a59fd"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/9W7wNc7bpy3MQhaoSkDyM9U7R2w>
Subject: Re: [TLS] draft-ietf-tls-esni feedback
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 23 Oct 2019 21:10:37 -0000

On Wed, Oct 23, 2019 at 8:41 AM Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:

> On Wed, Oct 23, 2019 at 07:52:33AM -0700, Watson Ladd wrote:
> > On Wed, Oct 23, 2019 at 7:35 AM Bill Frantz <frantz@pwpconsult.com>
> wrote:
> > >
> > > A perhaps radical suggestion:
> > >
> > > Make the server name field fixed length e.g. 256 bytes. Longer
> > > server names are not supported and clients MUST NOT send them.
> > > (Both client and server can't use them because they won't fit in
> > > the fixed length field.)
> >
> > The limit of server name in DNS is 260 bytes, so that limit already
> > exists. No reason to shorten it elsewhere!
>
> Got a reference for the 260 byte limit?
>


> ...
>
> I can not find any justification for higher limit from any RFC updating
> 1035 or 2181. And I would expect any such limit to have been
> significantly above 253 bytes.
>

I found the rationale here:

https://github.com/tlswg/draft-ietf-tls-esni/pull/54

I think this explanation should be in the draft, too.

thanks,
Rob