Re: [TLS] Accepting that other SNI name types will never work.

Dave Garrett <davemgarrett@gmail.com> Fri, 04 March 2016 01:43 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7D58C1B3211 for <tls@ietfa.amsl.com>; Thu, 3 Mar 2016 17:43:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9_lokdWIBBD1 for <tls@ietfa.amsl.com>; Thu, 3 Mar 2016 17:43:46 -0800 (PST)
Received: from mail-qg0-x22e.google.com (mail-qg0-x22e.google.com [IPv6:2607:f8b0:400d:c04::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E16791B320D for <tls@ietf.org>; Thu, 3 Mar 2016 17:43:45 -0800 (PST)
Received: by mail-qg0-x22e.google.com with SMTP id w104so32905858qge.1 for <tls@ietf.org>; Thu, 03 Mar 2016 17:43:45 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-transfer-encoding:message-id; bh=5XLp0seIt8xcvSVm8zHCgL+MfO//1fGIAHmvtS8Qe68=; b=XEk7qjavU/e+F0jDHU4ZJFJBuyzdyCGFUaLKZQDszcJrknYwarGwXdBSeefV3t5JDx yYGZwsgBTTH+vYBoOcoKuOZ1F6Nm8aJkMB4wxZyCbAP0RQtxVioiujoIeL5bO/z8Rwsp UTuxBTgOIYp5N9qTEsRYu3M22fAHhyNwVhsft4t2XfXDGAs5Tp5sTZKvrck54jHkOhuY on8bkrENFdPZTqYffJZSYc2a9NGmMvZ9XSW0quPbeq0jbI9WXAA404reTU6Rv37B9JDj c4iLDb4FDRVmKTrNNOwindba/4XbOsYyYDLnwEQNq0PyvQhufopB0WaaH3n4KX5p639r GD+Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:from:to:subject:date:user-agent:cc:references :in-reply-to:mime-version:content-transfer-encoding:message-id; bh=5XLp0seIt8xcvSVm8zHCgL+MfO//1fGIAHmvtS8Qe68=; b=cwH7PkHYWNyhlbu+hts9Po1K+iH0SyZ+pFVwBlyVJGiwabTdy95T/N+Dm9cBo9a2wn mO0VpgCAnAuvhpuDdNoivoQfc5c9Y/D8jbXfTady7sxvj3OyhwIK0QHuhoQ68hWooBXP kyGIosF7mAc2u1yIyoyFghgDUDRwhLP14XRwfN2szJzSyPwVMoMJZGJmyjH/q7fhbaJq ijmui4gbvjIOfIrvi8l/IEEjz87thg+89TgOgVIaPeCHbLXUbjc0R7AczQTSI2Tg+zK1 MqQIGcWFvETB3I9Vm4UDqDCTSTvq4VHuhXcPsPEbbr0LpMT8f8xDNn00WUCM4Y8/EcUF BkMQ==
X-Gm-Message-State: AD7BkJICeAgekpa7y6SLliDM5PHBpQtMrBoujmdsgidK4hWlrPeOIUT24Mw0zuBEcerR1g==
X-Received: by 10.140.234.11 with SMTP id f11mr7654721qhc.51.1457055825120; Thu, 03 Mar 2016 17:43:45 -0800 (PST)
Received: from dave-laptop.localnet (pool-71-175-20-227.phlapa.fios.verizon.net. [71.175.20.227]) by smtp.gmail.com with ESMTPSA id 85sm635155qkw.19.2016.03.03.17.43.44 (version=TLS1 cipher=AES128-SHA bits=128/128); Thu, 03 Mar 2016 17:43:44 -0800 (PST)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org
Date: Thu, 03 Mar 2016 20:43:42 -0500
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <CAMfhd9WNHqfRH=M=_B7_apJ-r43fi8qoe-+VcDkrKPwwhkPR5A@mail.gmail.com> <CAMp7mVtwrF9CL-MqyF0UZJemBOMyFieAy++-_539fE5eAB_KMQ@mail.gmail.com> <CABkgnnWf_W--LQixDBfSqeinQ01Ew4c-QXuSnyE-qN5ckrfCsA@mail.gmail.com>
In-Reply-To: <CABkgnnWf_W--LQixDBfSqeinQ01Ew4c-QXuSnyE-qN5ckrfCsA@mail.gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
Message-Id: <201603032043.43158.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/EypJHH_Dxn5Fl3T9_H6pfQjtucY>
Cc: Adam Langley <agl@imperialviolet.org>
Subject: Re: [TLS] Accepting that other SNI name types will never work.
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 04 Mar 2016 01:43:47 -0000

Do we want to stick some simple new constraints on SNI in the TLS 1.3 draft spec? e.g. SHOULD have exactly one host_name which SHOULD be less than N bytes (significantly less than the current theoretical 64kB ceiling). Just adding a quick blurb for this in there somewhere seems like the simplest solution to me.


Dave


On Thursday, March 03, 2016 06:16:25 pm Martin Thomson wrote:
> If we actually have a volunteer for sni-bis, then that would be OK with me.
> 
> However, I don't regard the errors as important.  Any hope that they
> might be used in some automated fashion died a long time ago.  Mainly
> due to this complete lack of consistency.  I assume that the last
> error indicates that you didn't get an alert, which I find is
> alarmingly common in TLS.
> 
> On 4 March 2016 at 09:52, Richard Moore <rich@kde.org> wrote:
> > If you're fixing that then maybe standardising the errors makes sense too.
> > My fingerprinter sees the following:
> >
> > For an empty name:
> >
> > SNIEmptyName: *(301)alert:DecodeError:fatal|
> > SNIEmptyName: *(301)alert:HandshakeFailure:fatal|
> > SNIEmptyName: *(301)alert:IllegalParameter:fatal|
> > SNIEmptyName: *(303)alert:UnexpectedMesage:fatal|
> > SNIEmptyName: error:Unexpected EOF receiving record header - server closed
> > connection|
> >
> > For a long name (x repeated 500 times):
> >
> > SNILongName: *(301)alert:HandshakeFailure:fatal|
> > SNILongName: *(301)alert:IllegalParameter:fatal|
> > SNILongName: *(301)alert:UnrecognizedName:fatal|
> > SNILongName: *(303)alert:UnexpectedMesage:fatal|
> > SNILongName: error:Unexpected EOF receiving record header - server closed
> > connection|
> >
> > Rich.
> >
> >
> > On 3 March 2016 at 22:44, Martin Thomson <martin.thomson@gmail.com> wrote:
> >>
> >> On 4 March 2016 at 05:49, Adam Langley <agl@imperialviolet.org> wrote:
> >> > (I think the lesson here is that protocols should have a single joint,
> >> > and that it should be kept well oiled. For TLS, that means that
> >> > extensions should have minimal extensionality in themselves and that
> >> > we should generally rely on the main extensions mechanism for these
> >> > sorts of things.)
> >>
> >> Big +1
> >>
> >> Note that the NSS bug also entailed non-zero SNI name types
> >> overwriting the actual SNI.