Re: [TLS] Mail regarding draft-ietf-tls-esni

Eric Rescorla <ekr@rtfm.com> Mon, 26 November 2018 22:43 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F0A9F12E036 for <tls@ietfa.amsl.com>; Mon, 26 Nov 2018 14:43:42 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.357
X-Spam-Level:
X-Spam-Status: No, score=-3.357 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-1.459, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7HB0-R0ZsAAP for <tls@ietfa.amsl.com>; Mon, 26 Nov 2018 14:43:41 -0800 (PST)
Received: from mail-lf1-x12f.google.com (mail-lf1-x12f.google.com [IPv6:2a00:1450:4864:20::12f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BCEF9126CB6 for <tls@ietf.org>; Mon, 26 Nov 2018 14:43:40 -0800 (PST)
Received: by mail-lf1-x12f.google.com with SMTP id z13so14874362lfe.11 for <tls@ietf.org>; Mon, 26 Nov 2018 14:43:40 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=0pb2TkBLrlaF+RfRktLavdYjOdNwG2f00F02gROk2X0=; b=ziPzLIbh7RjHyE1Jl4uFMCtflhlsyy0jSglDDDHFAMf2yh1HxNy3gPRcAXATgSPW6d bfQ1Iijytqk8anOrMwxi7rAPawoToZlSbDr9+lOlf111gz6pJfMVuTCZmqshqYXkdI9R jd9v2sosL5cVhzDLggG9LgV2scf7c18hlakR550IKc0Vvxwhm7pgCLLWTCUTS3Qe7rny 2KHTbl5sBbNE5YuRxPjZKEhN5VUg0feuhdz2zr1XqxyrcVjc/EZtv3Zyf1/V824lyMDA nLDwulOE/C3Cf+K8G+mU+21PHFzm5ConX6alI7ihUQkCTsjiwCR2cwW+UyiK8oKeunxb uSCw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=0pb2TkBLrlaF+RfRktLavdYjOdNwG2f00F02gROk2X0=; b=TI2OcEjcFtBbESmLrFOGU6ZfecH64/E6EVR2pFtKK5JQd2ERmdOfbEi8PvEMw2uMEt +7Yr+pEU0q4LPYbOoM419FWvfGR+BDQLHttmA8ebijm29CV7QARC5TUdE6Gxh3VfzN45 VQ1Ijyz5TKdrAaC0LvGiDPgeJbXc3XFodjEm6Kw5BFaz4xxdxKdGz9/iGmLntuNotoPR 29cMjIYyk/CiILXvseE7tJa5AHuVvwlhJGmbhs0mxXg7yXRvjVzXtv7MvxH2kf0zXmib 7xJpyXAKxBF+Z+0y47ZUxXT8Da2GoAg77sXJbnI5XkHlKYQUmiMkZQaRQNE4VDpkHzqC 27IA==
X-Gm-Message-State: AGRZ1gJREF21cwr9Gbras+NQ3MlQpPql8pGythfE4OXz7NO3gJPdSmO1 Djif+87qwwtrcAjxtkuTosPotMFpKt79l5ukKR/AFxeu+CE=
X-Google-Smtp-Source: AJdET5fjtTyXZZlsfFIW+NtBB71XbImWoNclMyyeFe8ItkQ9NReBU8S91m5lru1ayk1wDUB2jMkSn3KTPC/pKbHnkcw=
X-Received: by 2002:a19:41c4:: with SMTP id o187mr17865154lfa.32.1543272218974; Mon, 26 Nov 2018 14:43:38 -0800 (PST)
MIME-Version: 1.0
References: <20181125171856.52ba2503@totoro.tlrmx.org>
In-Reply-To: <20181125171856.52ba2503@totoro.tlrmx.org>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 26 Nov 2018 14:43:01 -0800
Message-ID: <CABcZeBNU4MfGCuOPvH8TtYiir_puu+d+vzJsDp_ANts5w-oQkQ@mail.gmail.com>
To: njl@tlrmx.org
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000067716f057b99106e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/FzPsbw7NVxR-UuEeksc5xwa7hlA>
Subject: Re: [TLS] Mail regarding draft-ietf-tls-esni
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 26 Nov 2018 22:43:43 -0000

On Mon, Nov 26, 2018 at 1:36 PM Nick Lamb <njl@tlrmx.org> wrote:

> In section 7.1 the -02 draft says:
>
>    Clearly, DNSSEC (if the client validates and hard fails) is a defense
>    against this form of attack, but DoH/DPRIVE are also defenses against
>    DNS attacks by attackers on the local network, which is a common case
>    where SNI.
>
> Where SNI what?
>

https://github.com/tlswg/draft-ietf-tls-esni/commit/1ed8d7d02c3b0884ac20c93f891d2745ab0f9d49

-Ekr



>
> I'd be tempted to just say that yes, an active adversary can force you
> to choose between privacy and connectivity, and hard fail DNSSEC is the
> only existing way to choose privacy.
>
> The current text feels more like an attempt by people who don't want to
> face the Dancing Pig problem to justify why their latest seat-belt that
> snaps in a crash (to borrow Adam Langley's phrase) is a good idea
> anyway. But regardless of whether I'm correct about that, the sentence
> is confusing as it stands now.
>
> Nick.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>