Re: [TLS] draft-ietf-tls-esni feedback

Watson Ladd <watsonbladd@gmail.com> Wed, 23 October 2019 14:52 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 62433120143 for <tls@ietfa.amsl.com>; Wed, 23 Oct 2019 07:52:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LSGBHgLQI5k4 for <tls@ietfa.amsl.com>; Wed, 23 Oct 2019 07:52:47 -0700 (PDT)
Received: from mail-lj1-x232.google.com (mail-lj1-x232.google.com [IPv6:2a00:1450:4864:20::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 88A271200E6 for <tls@ietf.org>; Wed, 23 Oct 2019 07:52:47 -0700 (PDT)
Received: by mail-lj1-x232.google.com with SMTP id q78so6321896lje.5 for <tls@ietf.org>; Wed, 23 Oct 2019 07:52:47 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=9gxaVhoB/b08SRcVN/mIRzkkF+IfMD8Hzb+f/pv3Zq0=; b=CWhk4Tr6wC3VKOO3d0f4hRi7FR4Cgz0TOAVE+nCGWghwrHG5z/LgC8I0fsFD20Xjp8 9ajQdqysNLr+LMlZCt5Y4gcZaJzNYSAV0SkXG+O9lH+HfmXvsRzh3vCUCDTrqMXrlI4F u/qIPQOjrL1A32ar5twSvKfT9lRYZE1SPrZoAJZfOfiz/9aj1efu1pTY0JmYtiRCv9JM UyYbP67BL+326bpQlvS0tfdG/DFq0B3efki3CODwoT73DF0YQjN9i5BLBj8NymDX172K n+zyTDuOfoIUyT52mi+GGfw9n46PeeKveG95DdEfJ98pUGirLS97+9ZD4keEHfOpgzcx 2Q2A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=9gxaVhoB/b08SRcVN/mIRzkkF+IfMD8Hzb+f/pv3Zq0=; b=qcmoDd6Qe5fdZ1j2RiwSi9YcgjZYqxp70L4kr3cWnuacQfJK0HTuqm4ORB8cHIQWhw bsnAxIa5g1Sb9/97OnLIk3TkG8kgapunuNXOIHQPeB/Z+PsMbhp86ZNjCXkNMkzM2jms ear8wSO/CfW5Jy0yl/q1LjeK9za6m4s59msPHFawNoJu1m2aDJZKuYPVPeETcINo9ZFS BVkSDS+fpmlKIquYV/E7+mpOSVU2B6ylv1Fqm5fgxPtoHLyUCFNX/xF/FUb2eJ60fmLU V8Qutg2w07P8miDpv/m5ctfftuG1XaEJr8hnAk9XZN3BHcMaFvWyQe9615FWzLeqpD96 lb1g==
X-Gm-Message-State: APjAAAUuMP9fZxKK4hCf59RDxcJ51LG4SRWiXhKvzuBrk5rHBupr6VHi vGZd76g9n+BNHBCwi8C6yLBqBko0ph532YqOraF9NlQH
X-Google-Smtp-Source: APXvYqymvD5dRmNSLK6Jy+ry1PKpJfNPuQrOoN6/ewJKvUKggUwgtfUIZA5cZr70Q785xFakv1nFvlCtYVnFLS5ro5M=
X-Received: by 2002:a2e:908d:: with SMTP id l13mr21120398ljg.165.1571842364835; Wed, 23 Oct 2019 07:52:44 -0700 (PDT)
MIME-Version: 1.0
References: <CAChr6SwM0cAH4ShJdw6WpV3rwLUPoaqB+imvv61XohLaLiS7jA@mail.gmail.com> <r480Ps-10146i-D05F1D3FC7BC4B899AE60F28D44FDF74@Williams-MacBook-Pro.local>
In-Reply-To: <r480Ps-10146i-D05F1D3FC7BC4B899AE60F28D44FDF74@Williams-MacBook-Pro.local>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Wed, 23 Oct 2019 07:52:33 -0700
Message-ID: <CACsn0cmhJ5yhZ7h7skgJLdbH9ykcOw6_9D+h7hx8Y8YE69nMaA@mail.gmail.com>
To: Bill Frantz <frantz@pwpconsult.com>
Cc: TLS List <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/XDAyLa7oRqlUJDfsaCqqjJ3PM-U>
Subject: Re: [TLS] draft-ietf-tls-esni feedback
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 23 Oct 2019 14:52:49 -0000

On Wed, Oct 23, 2019 at 7:35 AM Bill Frantz <frantz@pwpconsult.com> wrote:
>
> A perhaps radical suggestion:
>
> Make the server name field fixed length e.g. 256 bytes. Longer
> server names are not supported and clients MUST NOT send them.
> (Both client and server can't use them because they won't fit in
> the fixed length field.)

The limit of server name in DNS is 260 bytes, so that limit already
exists. No reason to shorten it elsewhere!
-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.