Re: [TLS] predictability of inputs in ESNI

"Christopher Wood" <caw@heapingbits.net> Fri, 01 November 2019 23:30 UTC

Return-Path: <caw@heapingbits.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 28D3F120964 for <tls@ietfa.amsl.com>; Fri, 1 Nov 2019 16:30:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=heapingbits.net header.b=tn2mdnEk; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=A9aJuhi7
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sP6H49i_HC5O for <tls@ietfa.amsl.com>; Fri, 1 Nov 2019 16:30:22 -0700 (PDT)
Received: from out4-smtp.messagingengine.com (out4-smtp.messagingengine.com [66.111.4.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9895A1208CB for <tls@ietf.org>; Fri, 1 Nov 2019 16:29:34 -0700 (PDT)
Received: from compute6.internal (compute6.nyi.internal [10.202.2.46]) by mailout.nyi.internal (Postfix) with ESMTP id 9D5E8218BB for <tls@ietf.org>; Fri, 1 Nov 2019 19:29:33 -0400 (EDT)
Received: from imap4 ([10.202.2.54]) by compute6.internal (MEProxy); Fri, 01 Nov 2019 19:29:33 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=heapingbits.net; h=mime-version:message-id:in-reply-to:references:date:from:to :subject:content-type; s=fm2; bh=Xiq6wOOUWBnLjFEfKHV0d7FPQklq9K8 vaZtGRuLbPg0=; b=tn2mdnEkpKxkJjcCFM7HVtvDYzOJ/8Z8aNS8tvMFkLTee/w LN4gEq8IPMBfhwJL+SoSDkCZy51ZDq7/Nh0uOVhiEKIfP+2+XySqWTHUA9AHEz8K MFkmMFpsPBoE5iQBKPQy8Dm3yXfrgmo5cqCiWYTpEpGZz/+O0uui+tVj7Sg2vv0+ 4OZJ+guvvuFpar1bRj/KnQ10Qb1Vl/SHgreOCxrqkLn2Gv09qkM/GfpYithCfMeJ TDp9+SfrJt5NzPuS/9wnEXrWfzxhRagKBhwAH0wwQMMUvyKYrMW9B198DnGbMaCK CCWtKGD1tdX+kkyLmmErytdm2v/MMpqhrlYw+Gg==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm1; bh=Xiq6wO OUWBnLjFEfKHV0d7FPQklq9K8vaZtGRuLbPg0=; b=A9aJuhi7E9VUq4AgmrYDOw iG/iTbeaVjivx8G4Se2ODRrYJAECkQtMNbtypl5NmQ/L6wnBvN9LO2w/X5ZcfpIU MYfPHfLoCLvPgcYzm3hgrAicZCUCaRtK3RSl4Udt1ifXizcOWOVMA9Y+3XEXVpq2 XeOVrAJfPz7s6qbPbMYgjaPUbgOOy+CjnbccIh4PyBJK+vp928d5f+oLgQKHhAmC zu9l+YGIQq1IiHQ0zenTTZ1mjUM2FWuY1txGPe3xY3h8K0JVKR9k91pQdjgXpAS/ it1cShWotj/I77+CAs261w58icUnkL5YcGE79KGJSC/8iwANoGPW+0cJPELSXn+w ==
X-ME-Sender: <xms:3b-8XcgHbA0iiSTtxk61WjVp_-Z0zK4h4x94GEcU7h16q8QDKyFYJA>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedufedruddtkedgtdelucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucenucfjughrpefofgggkfgjfhffhffvufgtsehttd ertderredtnecuhfhrohhmpedfvehhrhhishhtohhphhgvrhcuhghoohgufdcuoegtrgif sehhvggrphhinhhgsghithhsrdhnvghtqeenucffohhmrghinhepghhithhhuhgsrdgtoh hmpdhgihhthhhusgdrrdgtohhmnecurfgrrhgrmhepmhgrihhlfhhrohhmpegtrgifsehh vggrphhinhhgsghithhsrdhnvghtnecuvehluhhsthgvrhfuihiivgeptd
X-ME-Proxy: <xmx:3b-8XcbASbBtV7nBALv5kiQEEvS6D3bt49DckFqP-XuACeQq45_isw> <xmx:3b-8XeYfEeRP2KeFZ2IMI4LefNJw_UcrXBwAhyhvSZunHuwHxPHfDg> <xmx:3b-8XTR2Z3fQtHKtxQHGJO_yXU_jjVR2fUptCedNKMV9qDY6uTfvww> <xmx:3b-8XSmEAUvQQ1CMidLmoA6yt3gIwHsho8EkyF953HWiL_a_BaEX5w>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 43A533C00A1; Fri, 1 Nov 2019 19:29:33 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.1.7-509-ge3ec61c-fmstable-20191030v1
Mime-Version: 1.0
Message-Id: <7dd19458-b96a-4ffe-abe5-5731ed956c0a@www.fastmail.com>
In-Reply-To: <CAChr6Sxauc9vFZS8eyzboGwTrjkpM4Z97PYw1M47xD3VX3_BJg@mail.gmail.com>
References: <CAChr6SxZQkbLExmFYX8obdvMw_oFY2=k9Q3YUTUW67HUo74vLg@mail.gmail.com> <CABcZeBMA0gnsw+pqmx0vtYXvd6aAWxTR6yAybDRxut+XJQonbg@mail.gmail.com> <CAChr6SyxdZvYm4xn2svMRrJuGAKPD=dg4dZmoMW4LEOLmboaFw@mail.gmail.com> <CABcZeBPBGmYaaqDRnhHk=i5cBYA2_1cwkkRvVStEdT-OGoR-0A@mail.gmail.com> <CAChr6Sxx3eni+1FLJNnyoimhYJofOoKg70Mev0xqvvDHHG=AYw@mail.gmail.com> <CABcZeBO293Vdvfv1bAJofxqQqqmgwhmVhzdbSqb_b6zhhZwsTg@mail.gmail.com> <CAChr6Sxauc9vFZS8eyzboGwTrjkpM4Z97PYw1M47xD3VX3_BJg@mail.gmail.com>
Date: Fri, 01 Nov 2019 16:29:11 -0700
From: Christopher Wood <caw@heapingbits.net>
To: "TLS@ietf.org" <tls@ietf.org>
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/gQxoMQ4k9uKsuCwQuRQ597Skrao>
Subject: Re: [TLS] predictability of inputs in ESNI
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 01 Nov 2019 23:30:24 -0000

On Fri, Nov 1, 2019, at 4:18 PM, Rob Sayre wrote:
> I also do not think this issue should have been unilaterally closed:
> https://github..com/tlswg/draft-ietf-tls-esni/issues/190 
> <https://github.com/tlswg/draft-ietf-tls-esni/issues/190>
> 
> Maybe it's time for some new TLS editors.

As the issue was filed based on a misunderstanding of the NSS implementation, closing this issue was appropriate. 

Best,
Chris (chair hat on)