Re: [TLS] draft-ietf-tls-esni feedback

Eric Rescorla <ekr@rtfm.com> Mon, 21 October 2019 16:45 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7F8C912010D for <tls@ietfa.amsl.com>; Mon, 21 Oct 2019 09:45:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.897
X-Spam-Level:
X-Spam-Status: No, score=-1.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uZrKKuTnowhV for <tls@ietfa.amsl.com>; Mon, 21 Oct 2019 09:45:02 -0700 (PDT)
Received: from mail-lf1-x142.google.com (mail-lf1-x142.google.com [IPv6:2a00:1450:4864:20::142]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5415B1200F8 for <tls@ietf.org>; Mon, 21 Oct 2019 09:45:02 -0700 (PDT)
Received: by mail-lf1-x142.google.com with SMTP id t8so10648638lfc.13 for <tls@ietf.org>; Mon, 21 Oct 2019 09:45:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=5Jfo8jjkzOiqjNvuu5oKCk3RzKXvjAkhqe1cUiObFbc=; b=E0wzjuP/luQJv0X7QGibuTQGlvuQzyZCau2285/6tvHX4qUBgvfJcSLxH5VM2nWMUi rmTPMWw6m5uXReomsq3lmR7w8twi26Cy/LIRVdmI8yKJjRlhfD93I3EfKvcqV2lAi3xp n+cCVz1Cm6vvcSgb06ilmYsLXMZMurNDpmgHhCshR9w/htUlKFgWzbuQGMZ5HWr6pJwG QjGlbXQ/GmQZmjICx4oHlzqs+Q7/B5+2xIOsxpOZB5sR+D3pRTlUE3CFyQSyrz1oFMfA /wr4L25C2TlhoIZfdY98oESkZxKvh9JyJfLOHbf0eQUKpniUvgq5IgMOsJx7AbYDwTkn UaUA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=5Jfo8jjkzOiqjNvuu5oKCk3RzKXvjAkhqe1cUiObFbc=; b=VuOMO6DCVwBzKG8tAFi6OKF+viRKwefoF7E5UKHDcidqQsla9aqX+dg4GV2aB6BRkT GQViJWwesulv1FRYzgpjoQT0v/oRK2MycwEx+lUx5cZpZo/x3R6ip8xsEJv7Y6eeq8gh Fq+PZo34IL4NKr2SYIqb7vBQBid7ZZV6tNnRhEwbDPQaUnaxkeVmMC0bGU74XzRNt65D 7oT2G9DsTszJRc/z2XE3E5blBsu/M/8LVPjUJDudDi3TQ45e2TJiALk/iuzG3a1Sng+S RzvF3rXafEMdH/YiPmiMIKHWUu/W0spxBJUXJ567x9/QiUogQGJQHD9s9lToAywqQIWH aBVg==
X-Gm-Message-State: APjAAAVguDEKeRRLJc1vAEBiWnnd2oIhBZJci4xhekichTaZoW7jrD4G SBtX3fhzMYLldfaWsGoSlp5I8OLS6WUbJusAkBHnzw==
X-Google-Smtp-Source: APXvYqwS1VYWRaL0H6fwEGoctEJ9seDDydGoWskVX2IrOfL8uBYeiqsCad4LOTgLuZJX4FhKUqmJPBImypwFSsVGrFM=
X-Received: by 2002:ac2:484e:: with SMTP id 14mr8874104lfy.184.1571676300514; Mon, 21 Oct 2019 09:45:00 -0700 (PDT)
MIME-Version: 1.0
References: <CAChr6Sw3f7du3JYxfcWSZje1zjDzsRBQyDjob-AvzjWeZzKW7g@mail.gmail.com> <CABcZeBPbw_KOo_ieSqkksYPeLtb9DufBz628oFPYc_Ue4S9iww@mail.gmail.com> <CAChr6SwB+7Jt2TLJSQh3q=Roizdt2=9jCBa9nq8KRxRo=86uZQ@mail.gmail.com> <CABcZeBNBtDK7q175tseEUiCVds=khj4xXYJZRf7GU9VGNDJ_Tg@mail.gmail.com> <CAChr6Sz6xHtFWjOKrLp3sp9MpC-SoU9Sx=vk22ditjShA7B=Kg@mail.gmail.com>
In-Reply-To: <CAChr6Sz6xHtFWjOKrLp3sp9MpC-SoU9Sx=vk22ditjShA7B=Kg@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 21 Oct 2019 09:44:24 -0700
Message-ID: <CABcZeBOnE+gyNu7GarAfO0bptoPfzQQ=VKeWLdpJBDM=E4yhzg@mail.gmail.com>
To: Rob Sayre <sayrer@gmail.com>
Cc: "TLS@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000982bfa05956e6725"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/EZQ7Q9n8-j72DoA-v-M8U8_4N9c>
Subject: Re: [TLS] draft-ietf-tls-esni feedback
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Oct 2019 16:45:04 -0000

On Mon, Oct 21, 2019 at 7:56 AM Rob Sayre <sayrer@gmail.com> wrote:

> On Mon, Oct 21, 2019 at 7:41 AM Eric Rescorla <ekr@rtfm.com> wrote:
>
>>
>>
>> On Mon, Oct 21, 2019 at 7:32 AM Rob Sayre <sayrer@gmail.com> wrote:
>>
>>
>>
>>> Judging by the mailing list archives, the design of the field is
>>>>> intentional. It's not clear to me why "zeros" wasn't specified as
>>>>> variable-length with a prose restriction, though.
>>>>>
>>>>
>>>> Because then you have a spurious length field.
>>>>
>>>
>>> I don't understand why it would be spurious. In this case, the
>>> deserializing implementation needs to inspect every byte anyway.
>>>
>>
>> Because if you set padding to be the length of the maximum value, then a
>> length byte makes every message one longer.
>>
>
> Sorry if I'm being dense here. Couldn't "zeros" have a length? Maybe you
> just mean it would be superfluous.
>

Yes, that is what I mean.

-Ekr