Re: [TLS] TLS ECH, how much can the hint stick out?

Martin Thomson <mt@lowentropy.net> Fri, 11 September 2020 01:46 UTC

Return-Path: <mt@lowentropy.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DF1B53A0A0C for <tls@ietfa.amsl.com>; Thu, 10 Sep 2020 18:46:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.101
X-Spam-Level:
X-Spam-Status: No, score=-2.101 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lowentropy.net header.b=VM28VKSo; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=UhpGJiLT
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id o6LOSCjrveZz for <tls@ietfa.amsl.com>; Thu, 10 Sep 2020 18:46:49 -0700 (PDT)
Received: from wout5-smtp.messagingengine.com (wout5-smtp.messagingengine.com [64.147.123.21]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AB23E3A0A0B for <tls@ietf.org>; Thu, 10 Sep 2020 18:46:49 -0700 (PDT)
Received: from compute2.internal (compute2.nyi.internal [10.202.2.42]) by mailout.west.internal (Postfix) with ESMTP id 7BA4E3F3 for <tls@ietf.org>; Thu, 10 Sep 2020 21:46:48 -0400 (EDT)
Received: from imap10 ([10.202.2.60]) by compute2.internal (MEProxy); Thu, 10 Sep 2020 21:46:48 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lowentropy.net; h=mime-version:message-id:in-reply-to:references:date:from:to :subject:content-type; s=fm3; bh=X2PiWqT0XBPpIjVkgaoH0zrrwfvUmZA BbAbC6WxQ7fg=; b=VM28VKSorubE7uc8JMqdoC0I61vSz8nBVpx10/aR49HAgAJ TYQIdKhO4BTYxKDT1qhxfcdOlMS/ZVU7ssKq8XmowBGDsGCGsuG2tw5rrE2RIJR4 bAgN/R4wxHe/WrHzDAWH61XbPcNdrNpdry8YJ6O2clBVc4fgLhKRzXoyp2fh7kGJ pmJo5J4Z1ECaJ6Y7EvKgdzO8NJ56hLUeZ8xlaLhYSof/PLaiNfV1Rz82NDMe3bVh GJYTZ+O21uDg8lUa8Rmvc9j9V0oUnWcuQj7sHqwEYI1RyorlAsl8FDaSLCE9mLtG s3vv+97N6+bejJu+4OXs7+tt04WzuEWwseSr+cw==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm3; bh=X2PiWq T0XBPpIjVkgaoH0zrrwfvUmZABbAbC6WxQ7fg=; b=UhpGJiLTKLkVPwuPx5340h BSJdFzFiEgk2dP2nlUGq3Ty2Qfia+ERWCo6Ah7Y+DM6p9ZJgh/eJM2k04DPqemDX IZnZfp1rfuB1fBS+cm5PUG8Pw1zDie2VltIq5/4rjATMUL8z8naxSgy1me5FjgJ/ /lyfjXp6AGJsP6ZDVlfCow1CtPgo74pRkHikShp4Op9eJrOaoM4+1KrWDsrLfxeP 3oCAJQRXB8qsQqfP3pzaO2fRxxEeTXJ4hiy/wB2RATganqluaJpUEumGHZD/u9cv oNTEzdnyq7Q73eFNCOysPXAD01SmXhojWYjWLc0ImwE0l9XtQksp+x8LKL23KnFQ ==
X-ME-Sender: <xms:B9daXz5G3fd5P6vtQPkIfWkq-mTPq0mJ-ZiqN32CfJUSWl5V5YNGOw> <xme:B9daX464cCOn0tLVs-ySvVZTBAm3VAfVo10NPC5EUQkIbVp2a5F4RPH7M_iVWvxwM LkBSJb88v1PqMLPj6M>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeduiedrudehkedghedvucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucenucfjughrpefofgggkfgjfhffhffvufgtsehttd ertderredtnecuhfhrohhmpedfofgrrhhtihhnucfvhhhomhhsohhnfdcuoehmtheslhho figvnhhtrhhophihrdhnvghtqeenucggtffrrghtthgvrhhnpeekteeuieektdekleefke evhfekffevvdevgfekgfeluefgvdejjeegffeigedtjeenucevlhhushhtvghrufhiiigv pedtnecurfgrrhgrmhepmhgrihhlfhhrohhmpehmtheslhhofigvnhhtrhhophihrdhnvg ht
X-ME-Proxy: <xmx:B9daX6eAFps7Y1muSMhK0tAhkjRWZ4plA7Ium0YuB9VA23WfBJy2ug> <xmx:B9daX0I9AvGr9IqvqizmWOasI6iBv9SYuwyDv_q3AnKuJG2dblZcKw> <xmx:B9daX3IlGZJvyicq3vbDub5Dy5fn3kERIPAajbYlNO1OsOWOg_O0zA> <xmx:CNdaX8X6bJfeGYNcI90yzsLx39maq8EfDnr_gLdZsnv9EES5UZr24w>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id B3A4320121; Thu, 10 Sep 2020 21:46:47 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.3.0-259-g88fbbfa-fm-20200903.003-g88fbbfa3
Mime-Version: 1.0
Message-Id: <3fb42c0e-10ba-40fd-976b-5c06f738ccea@www.fastmail.com>
In-Reply-To: <CABcZeBOeg2viY_TSOeU=oc08GHw-s3zPSa561ZwfTJN7Y4T+rw@mail.gmail.com>
References: <d33c685c-6bf3-1584-4d95-1fe2cf6695e8@huitema.net> <CAG2Zi23NQRPUzHbVKSSSxR_eaNokVF--K9FfCNMagrCKnSHMZQ@mail.gmail.com> <CH2PR22MB2086C4A5232D3605F66D4F1ADA270@CH2PR22MB2086.namprd22.prod.outlook.com> <CABcZeBPx1DrKC_vCL-n4GUEbi0hLZ-PREhgJaog+Bkata3v14w@mail.gmail.com> <CH2PR22MB20863DBD4E21E059CF9EFCCFDA270@CH2PR22MB2086.namprd22.prod.outlook.com> <CABcZeBOeg2viY_TSOeU=oc08GHw-s3zPSa561ZwfTJN7Y4T+rw@mail.gmail.com>
Date: Fri, 11 Sep 2020 11:46:28 +1000
From: Martin Thomson <mt@lowentropy.net>
To: tls@ietf.org
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/XlsQXX4xxH3f8oFyb1JnoUwIOW8>
Subject: Re: [TLS] TLS ECH, how much can the hint stick out?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 11 Sep 2020 01:46:51 -0000

On Fri, Sep 11, 2020, at 08:11, Eric Rescorla wrote:
> OK, this can't happen in DTLS because the CID management works differently.

Right.

> While it's not clear to me that QUIC explicitly prohibits this (it 
> would be prohibited if CRYPTO frames were STREAM frames because of 
> draft-ietf-tls-quic-transport S 2.2, it seems like it's  quite bad 
> practice because the result will be that the losing server has a 
> pending handshake which it continues to retransmit on until the client 
> times out.

QUIC does prohibit this.  This looks like another case of a client that sent an Initial and went away: a situation that servers have to deal with.  In any case, the server cannot retransmit indefinitely because it is bound by the anti-amplification limit.  I believe that QUIC works if the server doesn't arm a timer at this point, if it comes to that.