Re: [TLS] ESNI GREASE - answer needed?

Ben Schwartz <bemasc@google.com> Mon, 29 July 2019 22:53 UTC

Return-Path: <bemasc@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0C03C120125 for <tls@ietfa.amsl.com>; Mon, 29 Jul 2019 15:53:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -17.5
X-Spam-Level:
X-Spam-Status: No, score=-17.5 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, ENV_AND_HDR_SPF_MATCH=-0.5, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, USER_IN_DEF_DKIM_WL=-7.5, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8uQXICVWShhF for <tls@ietfa.amsl.com>; Mon, 29 Jul 2019 15:53:36 -0700 (PDT)
Received: from mail-io1-xd2d.google.com (mail-io1-xd2d.google.com [IPv6:2607:f8b0:4864:20::d2d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CDE1E1203CC for <tls@ietf.org>; Mon, 29 Jul 2019 15:53:35 -0700 (PDT)
Received: by mail-io1-xd2d.google.com with SMTP id m24so123817263ioo.2 for <tls@ietf.org>; Mon, 29 Jul 2019 15:53:35 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=4bevU3Ci4NgBOL9Qu0JAaoBoyXk5DM1hUs6uy6/mxIM=; b=OLy47Qc859618XExu6FE8RwiGFNIoUpFN98PFl1ecXiYRWnPfbjjxkIAoubPzLa7on DyR13huo1Mk8u5/P9zowXVAxUlhTq8yBMwnRlLOj8GNBsBp6rzacTP0hOa9sRXhbKYfh 5/t4StfdyVq1FtH2AG7gE7Zjt2pdR5Jr6bsqqoK+ztxekYEwKICA5aHmaLpS/JPNojzo Ayaz4oQ8eONb9WZ2F6lV3Ctsg2+ugAwFE3vFZumooy8rmk9UmOFr9mcoAXn35vUJxZne 0VVAAU5UtW92laPCkWD3dVg7YTMsW0IaDNKHbnmdByE+9o+UVSShQ6Gz+U+E9uIvKo+b WiTA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=4bevU3Ci4NgBOL9Qu0JAaoBoyXk5DM1hUs6uy6/mxIM=; b=m+pfvKK1B5uvcO84x/PaAi9RlMgCc4PO2yizMXG6oG93bDAyhiX03B5Oc6VGNYKSHZ iLXJbal97Za8wmH1lkW1JlaLhHDuDpVgh/rpVMfveitPRs4DvBV3qOZUvW/ytP4CkQon r7eAzGcFDj5GpVRnzeZY6TB8Wrk2qZE0X9zdANXAg9wQtsQyxIbV3amIzQrdz6yxovOt pwV9vZn9HRPtfg4zKw+YNAhbUsY5tCVRTjwUiXZAmw010H0vlQyvGIBjWl0T04WtXQ7R pn14cjNd9/uZRQcRHSZeZsXY5SbSDCajVwsdMHFn2pTWpyEQYiEnDV77jxETEaX57lks 1/Lw==
X-Gm-Message-State: APjAAAX1le4qgcmdRMibI3d4p7/7d6HH82Gs5B7v1ZFLLMAjEWCj8D2k t4CrwnrannxReTx2CadHK+RvMnMZBRr+fL4irQEdZA==
X-Google-Smtp-Source: APXvYqzL/iQNRqLAJhHusmSekku0zo+bA5XJ3756moodi2b06jZSgyA6s9TGnZEW+MqSwuzjQNXSn1nrH27FfxK9a1c=
X-Received: by 2002:a02:528a:: with SMTP id d132mr109860599jab.68.1564440814791; Mon, 29 Jul 2019 15:53:34 -0700 (PDT)
MIME-Version: 1.0
References: <8c903f04-7605-be98-5813-688d1ef88c55@cs.tcd.ie> <4b2de58d-1957-ca48-59ab-521e7a5b510f@cs.tcd.ie> <CANduzxAZxzniBstSkUdtFz9sv6m2H7Ak+Gqt5TpxO9YqQM5pqw@mail.gmail.com> <67e69531-69a2-24e3-c2e7-d95054a3382d@cs.tcd.ie>
In-Reply-To: <67e69531-69a2-24e3-c2e7-d95054a3382d@cs.tcd.ie>
From: Ben Schwartz <bemasc@google.com>
Date: Mon, 29 Jul 2019 18:53:22 -0400
Message-ID: <CAHbrMsCEmRnLKVOigevELW3FzgW=Z=GDV=_GFgQ3A6FTuoPmuQ@mail.gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Cc: Steven Valdez <svaldez@google.com>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="000000000000117d2b058ed9c3eb"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/OxWjsojLBVSL-FQFm0IblO7WOW4>
Subject: Re: [TLS] ESNI GREASE - answer needed?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 29 Jul 2019 22:53:46 -0000

It sounds like you're asking for a middle ground for servers between
"supports ESNI (and has ESNIKeys)" and "doesn't support ESNI".  Maybe you
could explain the utility of this middle ground?

>From my perspective, I'd rather encourage real implementations of ESNI than
enable fake ones.

On Mon, Jul 29, 2019 at 6:34 PM Stephen Farrell <stephen.farrell@cs.tcd.ie>
wrote:

>
>
> On 29/07/2019 23:32, Steven Valdez wrote:
> > A server that doesn't have ESNI keys configured shouldn't be responding
> to
> > ESNI and should instead just ignore the ESNI extensions (as if it didn't
> > know what it was).
>
> Why?
>
> Thanks,
> S.
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>