Re: [TLS] Adopting HTTPSVC for ESNI

Eric Rescorla <ekr@rtfm.com> Fri, 25 October 2019 18:38 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5298A120043 for <tls@ietfa.amsl.com>; Fri, 25 Oct 2019 11:38:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id p8IpAWFEddgo for <tls@ietfa.amsl.com>; Fri, 25 Oct 2019 11:37:58 -0700 (PDT)
Received: from mail-lf1-x135.google.com (mail-lf1-x135.google.com [IPv6:2a00:1450:4864:20::135]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D124F12004D for <TLS@ietf.org>; Fri, 25 Oct 2019 11:37:57 -0700 (PDT)
Received: by mail-lf1-x135.google.com with SMTP id u16so2560852lfq.3 for <TLS@ietf.org>; Fri, 25 Oct 2019 11:37:57 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=M7wGDwYPswWLFWFg5IM8YDvBocHnYyjmbJ6xGrdGbZc=; b=Rc01MYhWikMMNl3a6XyvVhnbihcn/Wa2ByEomMdr6/MEl1G+renU0WXNLfpqmi1MZp KT9H8el+aGmaAc/AKqRx6wpg56dzVxqYk2IETRVZe14p5+PajCmB/DQjdBJAGJ5YIsrX 7pchXCMyHob5Ca1fzqtLf78Iohj4lpT58OvLSj7ZA3Ky2E8xFSepxB+g7kNsZ7T4yrfG Faz7S3WfneB8fICiOs2Jnrj6aeUmYw4zLF0wVYKoRnj+tP8EaJ7L10WqeUgH1yjODw9k g74oO9pUs6dS++FHHgRBVcnnVaqSw5P5bzVfz04htzLISdMGTCRVsF3z1FgGvIYwyCmA KUXQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=M7wGDwYPswWLFWFg5IM8YDvBocHnYyjmbJ6xGrdGbZc=; b=U8NhQzfldA+UR8JmutsqXJ/EJYBa7rcYeL7FbZfCYjHHwAmIMyXfnurOIr1AKNZXsC FFHtmkJrE4yeQu0KJCw2Pfb/w/7DUrHD2pbvHLyhjLDE/1Fp4j1K686CbsT5zzPILuQk 6V9Cs6rg15g0z8OeNOoc8Rkm5fEvD2RkMC/sbSlj4vrB93KGJ8Nacx8LjdyopFSVtzYB I0D0NYGckOF8/w6IEyz5e6gBnsuXWpZwHzDm4Z2CxYuADsm8GJ+SQxf6hjZ9685e29HU Pty/pvs/Cb66GmO8uEa7pXBgSISm9uW3i1EMST+5EPnTKzzUgCWS9yQ2MhUNJvR4L21p 2KWA==
X-Gm-Message-State: APjAAAXwuMzScNeFjoxjQxtRDWrbednC2uVIm/xJBDgevE2IAoFjyH47 3Xcs8RgH1ZPPYZFnDtCosvWjPs8m7lfBvD0xA5qC2hlO
X-Google-Smtp-Source: APXvYqwRWLd+h0JGQJKiCZ6/zSmfD4gp4mBtOwx6XlawyohB0w6rFlTxu97j7eKHSauPlsFhkrPWnhSca1ok3L/VuLQ=
X-Received: by 2002:a19:6d19:: with SMTP id i25mr3660488lfc.178.1572028675927; Fri, 25 Oct 2019 11:37:55 -0700 (PDT)
MIME-Version: 1.0
References: <eb3cff5a-6543-4d78-a3b2-0ec773a65aaf@www.fastmail.com> <52c0ae70-4bcd-9135-294a-126bc7e13bf1@cs.tcd.ie> <CANduzxAdTm5ZOrkodLb_60zKGr6_q2YToLz3HO5bHGkU+y2qBQ@mail.gmail.com> <7C534382-715F-401E-911F-B788887528B0@apple.com>
In-Reply-To: <7C534382-715F-401E-911F-B788887528B0@apple.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 25 Oct 2019 11:37:19 -0700
Message-ID: <CABcZeBMvx2NpiJ7wszs_CrcQvxLbSb=fXnXAaCmsbHY=j7OLaw@mail.gmail.com>
To: Tommy Pauly <tpauly=40apple.com@dmarc.ietf.org>
Cc: Steven Valdez <svaldez=40google.com@dmarc.ietf.org>, "TLS@ietf.org" <TLS@ietf.org>, Stephen Farrell <stephen.farrell@cs.tcd.ie>
Content-Type: multipart/alternative; boundary="000000000000ce42950595c0724b"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/aftdaFoX1JEjsrQ5Z7sNF2uGWiU>
Subject: Re: [TLS] Adopting HTTPSVC for ESNI
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 25 Oct 2019 18:38:01 -0000

I have some concerns here that I floated in the bug.

At a high level, ipv[46]hints seems like a regression from the way things
are in ESNI.

-Ekr


On Fri, Oct 25, 2019 at 9:01 AM Tommy Pauly <tpauly=
40apple.com@dmarc.ietf.org> wrote:

> I'm also supportive of this change, and in general of using HTTPSSVC for
> the transmission of ESNI keys, speaking as an implementer at Apple.
>
> With regards to the per-version structure, I agree with Steven that the
> structure of the configuration should be able to change between versions. I
> think that either specifying that the structure can change with versions,
> or just moving the version into the label (Stephen's suggestion) would
> work. I have a *slight* concern for the case of using a different HTTPSSVC
> label for each version or set of extensions, since the code that parses out
> the records may be distinct from the code that uses the keys, and it may be
> easier to fetch the right information out if it has a consistent label
> name. Not a huge issue either way, though.
>
> Thanks,
> Tommy
>
> On Oct 25, 2019, at 7:57 AM, Steven Valdez <
> svaldez=40google.com@dmarc.ietf.org> wrote:
>
> Chrome is supportive of this change, and will likely work on implementing
> HTTPSSVC into our DNS stack once the draft progresses further.
>
> As for the ESNIKeys/ESNIConfig change, we were actually thinking of
> something that further abstracted HTTPSSVC having to understand anything
> about ESNI from the ESNI versioning:
>
> The ESNIKeys naming was always a bit confusing since you could have
> multiple ESNIKeys, and there wasn't a great way of referring to those.
>
> HTTPSSVC records include a single ESNIBundle which is length prefixed and
> contains one or more ESNIConfigs. (to allow an endpoint to publish multiple
> ESNIConfigs, potentially supporting multiple versions of the ESNI record).
>
> Each ESNIConfig is then just a version and then a version-specific
> structure. (to allow the entire structure of the ESNIConfigInner to
> arbitrarily change at different versions).
>
> Something roughly like the following:
>
> ESNIBundle {
>   ESNIConfig<2..2^16-1>;
> };
>
> ESNIConfig {
>   version,
>   select (version) {
>     case 0: {
>       opaque public_name<1..2^16-1>;
>       KeyShareEntry keys<4..2^16-1>;
>       CipherSuite cipher_suites<2..2^16-2>;
>       uint16 padded_length;
>       Extension extensions<0..2^16-1>;
>     }
>   }
> };
>
> (alternatively maybe make an ESNIConfigInner and stuff an opaque in
> ESNIConfig that is version-specific, not sure what the right presentation
> looks like)
>
> On Fri, Oct 25, 2019 at 6:29 AM Stephen Farrell <stephen.farrell@cs.tcd.ie>
> wrote:
>
>>
>> Hiya,
>>
>> On 25/10/2019 01:28, Christopher Wood wrote:
>> > Hi folks,
>> >
>> > DNSOP recently adopted HTTPSSVC [1]. Rather than have two ways of
>> > doing the same thing, I've put together a PR that drops the custom
>> > ESNI RRType in favor of this more general (yet feature compatible)
>> > Resource Record:
>> >
>> > https://github.com/tlswg/draft-ietf-tls-esni/pull/187
>> >
>> > Please have a look and comment before next Friday. We'd like to land
>> > this before Singapore.
>>
>> I'm supportive of this change, on the assumption that browsers are
>> really going to use HTTPSSVC.
>>
>> If that lands as-is, please bump the version to ff04 and I don't
>> see much benefit in changing from ESNIKeys to ESNIConfig (seems
>> more likely to confuse than help to me).
>>
>> Going further, I think we ought also take advantage of this to
>> simplify the ESNIKeys/ESNIConfig structure. We don't need to do
>> that right now but we could.
>>
>> There are two related simplifications that'd make sense to me:
>>
>> - remove the version field and encode that in the HTTPSSVC label
>> (so it'd be something like esnikeys05="/wElr6L2ACQAHQ...") - I
>> think that'd lead to fewer cases where HTTPSSVC code needs to
>> understand what's inside the ESNIConfig structure.
>>
>> - similarly, remove the extensions field from ESNIConfig, and
>> require a new label in HTTPSSVC if something new is really needed
>>
>> Cheers,
>> S.
>>
>> >
>> > Best, Chris (no hat)
>> >
>> > [1]
>> >
>> https://mailarchive.ietf..org/arch/msg/dnsop/9zCxhCfIhDzA3Cv3D2k4NF_nj4s
>> <https://mailarchive.ietf.org/arch/msg/dnsop/9zCxhCfIhDzA3Cv3D2k4NF_nj4s>
>> >
>> >  _______________________________________________ TLS mailing list
>> > TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls
>> >
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
>
>
> --
>
> Steven Valdez |  Chrome Privacy Sandbox |  svaldez@google.com |
>  210-692-4742
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>