[TLS] Mail regarding draft-ietf-tls-esni

Nick Lamb <njl@tlrmx.org> Sun, 25 November 2018 17:19 UTC

Return-Path: <njl@tlrmx.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6A92912EB11 for <tls@ietfa.amsl.com>; Sun, 25 Nov 2018 09:19:06 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=tlrmx.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vFMwKy32NJYE for <tls@ietfa.amsl.com>; Sun, 25 Nov 2018 09:19:04 -0800 (PST)
Received: from ostrich.birch.relay.mailchannels.net (ostrich.birch.relay.mailchannels.net [23.83.209.138]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B59D212E043 for <tls@ietf.org>; Sun, 25 Nov 2018 09:19:03 -0800 (PST)
X-Sender-Id: dreamhost|x-authsender|njl@tlrmx.org
Received: from relay.mailchannels.net (localhost [127.0.0.1]) by relay.mailchannels.net (Postfix) with ESMTP id B7ED75C3742 for <tls@ietf.org>; Sun, 25 Nov 2018 17:19:01 +0000 (UTC)
Received: from pdx1-sub0-mail-a63.g.dreamhost.com (unknown [100.96.33.121]) (Authenticated sender: dreamhost) by relay.mailchannels.net (Postfix) with ESMTPA id 740125C34EC for <tls@ietf.org>; Sun, 25 Nov 2018 17:19:01 +0000 (UTC)
X-Sender-Id: dreamhost|x-authsender|njl@tlrmx.org
Received: from pdx1-sub0-mail-a63.g.dreamhost.com (pop.dreamhost.com [64.90.62.162]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384) by 0.0.0.0:2500 (trex/5.16.2); Sun, 25 Nov 2018 17:19:01 +0000
X-MC-Relay: Neutral
X-MailChannels-SenderId: dreamhost|x-authsender|njl@tlrmx.org
X-MailChannels-Auth-Id: dreamhost
X-Well-Made-Madly: 14b39fd70e127906_1543166341545_3436189311
X-MC-Loop-Signature: 1543166341545:2257773052
X-MC-Ingress-Time: 1543166341544
Received: from pdx1-sub0-mail-a63.g.dreamhost.com (localhost [127.0.0.1]) by pdx1-sub0-mail-a63.g.dreamhost.com (Postfix) with ESMTP id D822980202 for <tls@ietf.org>; Sun, 25 Nov 2018 09:19:00 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=tlrmx.org; h=date:from:to :subject:message-id:mime-version:content-type :content-transfer-encoding; s=tlrmx.org; bh=x7KVcuoY4JsYcsqUYw7D KysdeW8=; b=Oc/e2tWcCLIUsojJOPBiG9z+KcGjvOhdn7bT+FB6FZvfoQGEZR2T sCUl7QCDOzOq+lFPQsdPbfQL2m6kkVnGLzBr4EK+bfGcjNG2vNyxNkIOWXttBO7Q SJ26iBAJX9i3aWVh874UYdzZG/zCFUuH0m1AS3p50a8jWFdQyIwkkMI=
Received: from totoro.tlrmx.org (114.89.2.81.in-addr.arpa [81.2.89.114]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) (Authenticated sender: njl@tlrmx.org) by pdx1-sub0-mail-a63.g.dreamhost.com (Postfix) with ESMTPSA id 2F762801FF for <tls@ietf.org>; Sun, 25 Nov 2018 09:18:59 -0800 (PST)
Date: Sun, 25 Nov 2018 17:18:56 +0000
X-DH-BACKEND: pdx1-sub0-mail-a63
From: Nick Lamb <njl@tlrmx.org>
To: tls@ietf.org
Message-ID: <20181125171856.52ba2503@totoro.tlrmx.org>
X-Mailer: Claws Mail 3.16.0 (GTK+ 2.24.32; x86_64-redhat-linux-gnu)
MIME-Version: 1.0
Content-Type: text/plain; charset="US-ASCII"
Content-Transfer-Encoding: 7bit
X-VR-OUT-STATUS: OK
X-VR-OUT-SCORE: 0
X-VR-OUT-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedtkedrudduhedguddtudcutefuodetggdotefrodftvfcurfhrohhfihhlvgemucggtfgfnhhsuhgsshgtrhhisggvpdfftffgtefojffquffvnecuuegrihhlohhuthemuceftddtnecunecujfgurhepfffhvffukffogggtgfesthejredtredtvdenucfhrhhomheppfhitghkucfnrghmsgcuoehnjhhlsehtlhhrmhigrdhorhhgqeenucfkphepkedurddvrdekledruddugeenucfrrghrrghmpehmohguvgepshhmthhppdhhvghlohepthhothhorhhordhtlhhrmhigrdhorhhgpdhinhgvthepkedurddvrdekledruddugedprhgvthhurhhnqdhprghthheppfhitghkucfnrghmsgcuoehnjhhlsehtlhhrmhigrdhorhhgqedpmhgrihhlfhhrohhmpehnjhhlsehtlhhrmhigrdhorhhgpdhnrhgtphhtthhopehtlhhssehivghtfhdrohhrghenucevlhhushhtvghrufhiiigvpedt
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/_8t602ECC7lPZv1i7xcNberC7Oo>
X-Mailman-Approved-At: Mon, 26 Nov 2018 13:36:22 -0800
Subject: [TLS] Mail regarding draft-ietf-tls-esni
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 26 Nov 2018 08:23:49 -0000

In section 7.1 the -02 draft says:

   Clearly, DNSSEC (if the client validates and hard fails) is a defense
   against this form of attack, but DoH/DPRIVE are also defenses against
   DNS attacks by attackers on the local network, which is a common case
   where SNI.

Where SNI what?

I'd be tempted to just say that yes, an active adversary can force you
to choose between privacy and connectivity, and hard fail DNSSEC is the
only existing way to choose privacy.

The current text feels more like an attempt by people who don't want to
face the Dancing Pig problem to justify why their latest seat-belt that
snaps in a crash (to borrow Adam Langley's phrase) is a good idea
anyway. But regardless of whether I'm correct about that, the sentence
is confusing as it stands now.

Nick.