Re: [TLS] [ECH] Reverting the config ID change

Eric Rescorla <ekr@rtfm.com> Tue, 16 February 2021 21:03 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 30D4D3A1105 for <tls@ietfa.amsl.com>; Tue, 16 Feb 2021 13:03:09 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.895
X-Spam-Level:
X-Spam-Status: No, score=-1.895 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JsNxUyO-h3pa for <tls@ietfa.amsl.com>; Tue, 16 Feb 2021 13:03:06 -0800 (PST)
Received: from mail-lj1-x22e.google.com (mail-lj1-x22e.google.com [IPv6:2a00:1450:4864:20::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A55A33A10F0 for <tls@ietf.org>; Tue, 16 Feb 2021 13:03:05 -0800 (PST)
Received: by mail-lj1-x22e.google.com with SMTP id e17so13582312ljl.8 for <tls@ietf.org>; Tue, 16 Feb 2021 13:03:05 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=i/0/qq65SB3yo1YcvX8NKrGCfkl1MLTVCXF6SfqWYz0=; b=GOYGh2Q3AZwpOUz1RCZ+0jceeNiqCbHLKADIkGsaKrIAsu3PDeU5RC7YC2qLgUMZR+ lIIdOYiVorM+rHUMxFDoADxukrjI43RxRALj0PEZxXkcORVGLckWIP/yoIgq1nA8sT7Z U8OeJh86cR0YVaVLXbapRh2mPB4Jh/0ihdScyA88Kl4sfqAY2k5KXaJtDc8cuABP8o+O 1zLtrqmjPFSnhZQX/LTNogfnjyPA1m5mKYSuX6CJgBnSNKDmM850mbYggrN6qBM2VO/3 w/FVdUis4ldhRGiNxz/WB4ExNMQax0Q+4U/pt98rnL5lNCHp2wUGJEDKfyFpHA6iU2Me doYw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=i/0/qq65SB3yo1YcvX8NKrGCfkl1MLTVCXF6SfqWYz0=; b=HDMl8aeqG9ll2/0WLTWokgIngZNh2nE3KcAZN3U1azZXl5hLcAx3jRSsPFLYgtJjr3 /rVYB27mml/2I5oejZJNvDjoTQjAWd8tYWIiXqq3RBqEOB0Vfz+JRwAeWBDTiTdTpARY CpojiXsBvHQeIxqEsrtN93VtVrg5hP0gvNqa18OWgoN3Q59caieCwFmGkhSrFeRWeteN 6NHr/jVrqWnaByqcP9iBlUONYXGkG7g8KDEt4icHFgTYk6EK5wuGpPf1aJLEQb3K8fE0 Qb2WMV4a9gFBhVDQIfCmsLH4uyk7wpwrL+FnNSKoBoodpvfUxS2mbsWnPT/d65dBJ545 92Hw==
X-Gm-Message-State: AOAM530TbVT5RHeC8HlLsKhj0g5CM7F0jPyIPTI963WEClvd7VRI2i6M Y/ySRKHP5WrUfeWHFm6UcXPOKGXxowVsb6ifJjc5Lgzno3fcLw==
X-Google-Smtp-Source: ABdhPJwD1SF6aEutO1tAAU5g5o2vxZ7pzC8qVt/NsWh90p0ar8NdIAahBUQ35KTNe2fbSyuZivd1q1Fvu41HS+f5TbQ=
X-Received: by 2002:a05:651c:2050:: with SMTP id t16mr2292097ljo.109.1613509383518; Tue, 16 Feb 2021 13:03:03 -0800 (PST)
MIME-Version: 1.0
References: <e44be9d1-bd0a-4e99-b092-b1b21c517b0e@www.fastmail.com> <7925717a-bcba-4b29-b12b-b47e622c62b3@www.fastmail.com>
In-Reply-To: <7925717a-bcba-4b29-b12b-b47e622c62b3@www.fastmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 16 Feb 2021 13:02:27 -0800
Message-ID: <CABcZeBO20+09dZ+9ckdm=N-RigMh_O+Svx3m51NsXZY1QFZ73Q@mail.gmail.com>
To: Christopher Wood <caw@heapingbits.net>
Cc: "TLS@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000a5942605bb7a6d66"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/H-QuCVfvdRpBzdHjExwrmwysmk8>
Subject: Re: [TLS] [ECH] Reverting the config ID change
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 16 Feb 2021 21:03:09 -0000

I am not in favor of shrinking this to a single byte, as it significantly
limits future flexibility.

As far as I can tell, the argument here is to limit the entropy available
for tracking, but recall that in this case the attacker controls the DNS
and they can (for instance) provide a unique IPv6 address, so this doesn't
see, like a good tradeoff.

-Ekr


On Tue, Feb 16, 2021 at 5:44 AM Christopher Wood <caw@heapingbits.net>
wrote:

> On the heels of this change, here's another PR that I'd folks to weigh in
> on:
>
>    https://github.com/tlswg/draft-ietf-tls-esni/pull/381
>
> Thanks,
> Chris
>
> On Mon, Feb 8, 2021, at 2:29 PM, Christopher Wood wrote:
> > We previously had a server-selected label for the ECHConfig, but that
> > has since been replaced with a client-computed identifier. There are a
> > couple of problems with this change in practice (see [1]), so the
> > following PR proposes reverting back to the old behavior:
> >
> >    https://github.com/tlswg/draft-ietf-tls-esni/pull/376
> >
> > There is a separate issue [2] regarding the length of this identifier,
> > but we can address that separately.
> >
> > Please have a look at the PR and provide feedback. We'd like to merge
> > this soon.
> >
> > Thanks,
> > Chris
> >
> > [1] https://github.com/tlswg/draft-ietf-tls-esni/issues/375
> > [2] https://github.com/tlswg/draft-ietf-tls-esni/issues/379
> >
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
> >
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>