[TLS] ESNI padding

Rob Sayre <sayrer@gmail.com> Tue, 22 October 2019 21:00 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4225D1200F3 for <tls@ietfa.amsl.com>; Tue, 22 Oct 2019 14:00:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, MIME_BOUND_DIGITS_15=0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id veYftao4WG2m for <tls@ietfa.amsl.com>; Tue, 22 Oct 2019 14:00:20 -0700 (PDT)
Received: from mail-il1-x132.google.com (mail-il1-x132.google.com [IPv6:2607:f8b0:4864:20::132]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 84776120077 for <tls@ietf.org>; Tue, 22 Oct 2019 14:00:20 -0700 (PDT)
Received: by mail-il1-x132.google.com with SMTP id p8so7093624ilp.2 for <tls@ietf.org>; Tue, 22 Oct 2019 14:00:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=pzA07LAMI4rwifYC7OZzBISEAKQBvKFybJNuSrtn3WM=; b=a4yqLDPLOQEPUtvkXNP6i77F7vjfe/7wVt7zcHDD2P195bJ/qKwPhkF3ebxN6M5y02 zKqga5/iSlc24p8QgZH54Bub1f9V9OHKE8ntvXChp2x3n/rKiOGJQqiukbZR/v3Mnvog Hb+HXKJuI8WQTCnv1ifsri+S+NuX+1SHtXk0PmEH2qRuKh5U0lgWxmw+xicQJcT67tHO 4kh+jW0ji055xS0xuDpIOCPC3L2IeB0t07s328Vzpbo+vGCkuR92fDuMcqu4blzCXrCO t0O1U+IhtdLXHw3VxONNcPJiheL1AFQKoULQUXogXu45FWHwIBGZqVNh2D/uNdNVNayp /pWQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=pzA07LAMI4rwifYC7OZzBISEAKQBvKFybJNuSrtn3WM=; b=kFbdW4FCVC830ujY9GNcLFObeNbnGgRUwzKEBuKijG/lUoZQ8A7iNzXvjso0GBKM77 FxgL0eBbnOs2+0NS4i6Svmjogx3fNvGAjTh0vfPWBXuNKBvkoBr4nqBVFtDjja/iqWZY NCZ4YijTNNchzMwRhGm6ZBqDug3NKa+hysP6uU/pq/TnERGmsZqQfEqYnfipROYQU3u8 zRcdQuN9/ME5eA2aA1hjrMoEN0nY5xyqnCNKIMxKTmwEeEoTdDD5x6WJJCoTBfGPjN0A AxYlJI+6J0Qj9wbXbpr1UJcfi3HniyDCYelbEfCR347Odeltk5PLhg6xnG75J24Qyb7C 9+qQ==
X-Gm-Message-State: APjAAAXQMgeCmF6fn9ancS2BtWWhjbHyb/upYGYZkYxFVW6wWcZn2jWH PYI4wszHFfGqTM1NuGwjgRml6+yL3+DfCaO6HGwOT61FIN3E/g==
X-Google-Smtp-Source: APXvYqwoEbiJeCR9R1UsuELYCuB/gw1+yc/8iLhnVOIhELXmj78qj5Ku6H2aLP9yXHR7fc0KsTg9H0Ll4OGxwoA3zXk=
X-Received: by 2002:a92:48cf:: with SMTP id j76mr14437991ilg.189.1571778019625; Tue, 22 Oct 2019 14:00:19 -0700 (PDT)
MIME-Version: 1.0
References: <CAChr6Sw3f7du3JYxfcWSZje1zjDzsRBQyDjob-AvzjWeZzKW7g@mail.gmail.com> <CAChr6SxWE66jPRbnBRtwNSn3L+uNFkoFBbYNOBAkKDN05qotoA@mail.gmail.com> <CABcZeBOy8ogJrmFajxX1pqjqgnE61gE=c3CWz+pp34NWHmGKbw@mail.gmail.com> <03e15760-dfce-cd7b-baea-56ac70d92192@cs.tcd.ie> <CAChr6SzmpSn3Q8tBi+Pdc+Bq7stiukbufbh-jDt+AEtrkV8XGg@mail.gmail.com> <f87c2916-d03d-2715-7b36-7b70fead8df4@cs.tcd.ie> <CAChr6SxfT0ed5J89siGX23A0G77BJQWxFRDoJ1w0v7=5O0KERw@mail.gmail.com> <8063bb12-8462-53fa-fa62-1e5abb1a652e@cs.tcd.ie> <CAHbrMsBPJqzaUSa42gGq45MfsTvCVW7t95q3feWEiSYeSN9ocw@mail.gmail.com> <333fde42-76f9-1af3-0f0f-c70914b0222e@cs.tcd.ie> <CAHbrMsA0PFwvu3hvZgXMbe2Buzq9dQHgNJJLOqtyMUzb-qpc0A@mail.gmail.com> <04a5a50a-3268-d9fb-de16-abb9224409ed@cs.tcd.ie> <CAChr6SySVXsH1J7KGDJjjB=wdxhdaCe207pLn2fGFMmDb1q82w@mail.gmail.com> <BE5E7283-6EF4-4113-ADBA-7790A5DFACD8@akamai.com> <e20daa2c-b239-11e0-87e7-beaebb80aebf@cs.tcd.ie> <CABcZeBMHnz7t6QhXVu8BfXmA1Q4RU1x06TOpcyqFY2FZJmenGQ@mail.gmail.com> <120231f6-698c-03c0-824e-0077b85b6439@cs.tcd.ie> <CABcZeBML9=9cdA4MV+3tu3_2Tmx4bB5dNPR=DhcZYc-GSmsJnw@mail.gmail.com> <CAChr6SwB8Y9dX2tPu9bkmMF+qHswCkDYwk620ZqiZrFa670+aA@mail.gmail.com> <CAHbrMsAi2M8Dt8d_8CJQAWgtDxjABCxxEnb1iokNtY=kDgxJOA@mail.gmail.com> <CAChr6SxSX24YirnnnjgogmU_N1QX9Q4MZ9Em8Qro-Y5h504rEg@mail.gmail.com>
In-Reply-To: <CAChr6SxSX24YirnnnjgogmU_N1QX9Q4MZ9Em8Qro-Y5h504rEg@mail.gmail.com>
From: Rob Sayre <sayrer@gmail.com>
Date: Tue, 22 Oct 2019 14:00:08 -0700
Message-ID: <CAChr6SxNkcGkZ8mo8Anq5nmZ_g90Qtj0MkYjZFa3_9dXCfHYPg@mail.gmail.com>
To: Ben Schwartz <bemasc@google.com>
Cc: Eric Rescorla <ekr@rtfm.com>, "TLS@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000008691860595861652"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/H1hHgsIB_avIsPjQgiRRS6TamxU>
Subject: [TLS] ESNI padding
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 22 Oct 2019 21:00:22 -0000

I thought this discussion was important enough to surface with a new topic.

I can see why the server might need to set a minimum in the DNS record, but
I find it likely irrelevant, since I intend to effectively max out the
padding allowed within a packet.

thanks,
Rob

On Tue, Oct 22, 2019 at 11:52 AM Rob Sayre <sayrer@gmail.com> wrote:

> On Tue, Oct 22, 2019 at 11:45 AM Ben Schwartz <bemasc@google.com> wrote:
>
>> On Tue, Oct 22, 2019 at 2:29 PM Rob Sayre <sayrer@gmail.com> wrote:
>> > It seems to me that the client is in the best position to set the
>> padding, so I’m not sure why there is anything in the DNS record.
>>
>> Strongly disagree.  If one IP address hosts two domains, short.example
>> and longlonglonglonglonglonglonglong.example, a client of
>> short.example has no SNI privacy unless they pad up to the length of
>> the longer name.  The client can't know to do this unless the DNS
>> record says so.
>
>
> Well, I am not sure we are disagreeing so strongly. I want to pad
> everything up to 260 since the ClientHello will still fit in one packet. I
> think it would be ok to send a minimum length in the DNS record.
>
>>