Re: [TLS] draft-ietf-tls-esni feedback

Rob Sayre <sayrer@gmail.com> Tue, 22 October 2019 18:53 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EA4B81200EC for <tls@ietfa.amsl.com>; Tue, 22 Oct 2019 11:53:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.997
X-Spam-Level:
X-Spam-Status: No, score=-1.997 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Kuu4X5YFV8Vh for <tls@ietfa.amsl.com>; Tue, 22 Oct 2019 11:53:05 -0700 (PDT)
Received: from mail-io1-xd35.google.com (mail-io1-xd35.google.com [IPv6:2607:f8b0:4864:20::d35]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3C8441200B1 for <tls@ietf.org>; Tue, 22 Oct 2019 11:53:05 -0700 (PDT)
Received: by mail-io1-xd35.google.com with SMTP id q1so21796909ion.1 for <tls@ietf.org>; Tue, 22 Oct 2019 11:53:05 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=HNeiwrfTELksTb6GLIQV+69a0cUFU4CHxtdLRZ+jmVg=; b=TDE2q8PB6WZfZpQd1wAwyjR/n+3ghvjyQ18nOAqy4wQ6Z9NJXSeBnoGqjwiOZTUYPt VXmeos4ScRWeKedFANak02yFiZDmnKJ8zt19C3ZGpc9rUYesSELjC7zdu7K8du1UAzY5 CMj67Q5DCChD2FL6zWyIX/OgXNmq4u+1EPPsUOdihcTKTj8nHYsScDys14rq5IDqO0cN +hN8I4aabLRFOh84pW5/EAD5dAKE7/u7Af6LGwpGGQ8ypt6d6u02WcEegl8uJ2S0usZL iZ5KxzchjN8Jcp36+5pRAd3NU0YzroqoL4bMLbN6gDKsFJ+0tIFW1uU9fgYE3561H10I H0Eg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=HNeiwrfTELksTb6GLIQV+69a0cUFU4CHxtdLRZ+jmVg=; b=PqVMaMD6jWRiS/A2o/V8P155+q0fkJAoByFwZP6/uDkDgaldOVfmiNkzLwxmB2i8Xp xsJCICBQS6YXEDlxVSQG8him7u7WMg2MGVZNwSkNGdR0+U0PlVV4uDirj1MAe9jrFo3Z FNZA6XCLcv8TlqnTVAEkNbpdyS+F+oLrcpjjQv5915VjecY/Ij86F2IxeCrRrPG8jtKs mSsXHI4r6qF4QDQibV7kLONfCM3MXxS4DRv16B6jUdSQBYcs8JQT6+WI+P2YZBdnErEt ka6LG4bUCNZ3M54L81KshDIbaepet04t1h0HVuuS2jw52u1BuvCkXclEwNouhftsIzvQ USGg==
X-Gm-Message-State: APjAAAXLtqyyI9KLUv2Jr7CGJ1afHs/e3x8RpdOdrN3eKgiyLZDMf61N 0RF9SziDcKspZHmGnjxrYQGf/pwoqbsG3ZLZYgs=
X-Google-Smtp-Source: APXvYqzExZ0afmJsNzUEULV7TnFOUhvmt0fE9EVQbaYnqynX5ESFPfELyna6nHTI90qnIyJZGvovGfwKYe/KxGr4pzg=
X-Received: by 2002:a02:c646:: with SMTP id k6mr5371312jan.53.1571770384330; Tue, 22 Oct 2019 11:53:04 -0700 (PDT)
MIME-Version: 1.0
References: <CAChr6Sw3f7du3JYxfcWSZje1zjDzsRBQyDjob-AvzjWeZzKW7g@mail.gmail.com> <CAChr6SxWE66jPRbnBRtwNSn3L+uNFkoFBbYNOBAkKDN05qotoA@mail.gmail.com> <CABcZeBOy8ogJrmFajxX1pqjqgnE61gE=c3CWz+pp34NWHmGKbw@mail.gmail.com> <03e15760-dfce-cd7b-baea-56ac70d92192@cs.tcd.ie> <CAChr6SzmpSn3Q8tBi+Pdc+Bq7stiukbufbh-jDt+AEtrkV8XGg@mail.gmail.com> <f87c2916-d03d-2715-7b36-7b70fead8df4@cs.tcd.ie> <CAChr6SxfT0ed5J89siGX23A0G77BJQWxFRDoJ1w0v7=5O0KERw@mail.gmail.com> <8063bb12-8462-53fa-fa62-1e5abb1a652e@cs.tcd.ie> <CAHbrMsBPJqzaUSa42gGq45MfsTvCVW7t95q3feWEiSYeSN9ocw@mail.gmail.com> <333fde42-76f9-1af3-0f0f-c70914b0222e@cs.tcd.ie> <CAHbrMsA0PFwvu3hvZgXMbe2Buzq9dQHgNJJLOqtyMUzb-qpc0A@mail.gmail.com> <04a5a50a-3268-d9fb-de16-abb9224409ed@cs.tcd.ie> <CAChr6SySVXsH1J7KGDJjjB=wdxhdaCe207pLn2fGFMmDb1q82w@mail.gmail.com> <BE5E7283-6EF4-4113-ADBA-7790A5DFACD8@akamai.com> <e20daa2c-b239-11e0-87e7-beaebb80aebf@cs.tcd.ie> <CABcZeBMHnz7t6QhXVu8BfXmA1Q4RU1x06TOpcyqFY2FZJmenGQ@mail.gmail.com> <120231f6-698c-03c0-824e-0077b85b6439@cs.tcd.ie> <CABcZeBML9=9cdA4MV+3tu3_2Tmx4bB5dNPR=DhcZYc-GSmsJnw@mail.gmail.com> <CAChr6SwB8Y9dX2tPu9bkmMF+qHswCkDYwk620ZqiZrFa670+aA@mail.gmail.com> <CAHbrMsAi2M8Dt8d_8CJQAWgtDxjABCxxEnb1iokNtY=kDgxJOA@mail.gmail.com>
In-Reply-To: <CAHbrMsAi2M8Dt8d_8CJQAWgtDxjABCxxEnb1iokNtY=kDgxJOA@mail.gmail.com>
From: Rob Sayre <sayrer@gmail.com>
Date: Tue, 22 Oct 2019 11:52:53 -0700
Message-ID: <CAChr6SxSX24YirnnnjgogmU_N1QX9Q4MZ9Em8Qro-Y5h504rEg@mail.gmail.com>
To: Ben Schwartz <bemasc@google.com>
Cc: Eric Rescorla <ekr@rtfm.com>, "TLS@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000006d31e20595844f11"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/lq_Cd7KWp4srpuQbZr0jGXRjQ1g>
Subject: Re: [TLS] draft-ietf-tls-esni feedback
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 22 Oct 2019 18:53:07 -0000

On Tue, Oct 22, 2019 at 11:45 AM Ben Schwartz <bemasc@google.com> wrote:

> On Tue, Oct 22, 2019 at 2:29 PM Rob Sayre <sayrer@gmail.com> wrote:
> >
> >
> >
> > On Tue, Oct 22, 2019 at 11:24 AM Eric Rescorla <ekr@rtfm.com> wrote:
> >>
> >>
> >>
> >> On Tue, Oct 22, 2019 at 11:15 AM Stephen Farrell <
> stephen.farrell@cs.tcd.ie> wrote:
> >>>
> >>>
> >>>
> >>> On 22/10/2019 19:10, Eric Rescorla wrote:
> >>> > Uh,why?
> >>>
> >>> Openness, transparency, enabling the WG to make decisions on
> >>> the list.
> >>
> >>
> >> The WG has the chance to make decisions on the list *in response to*
> proposals in the draft. At this stage of the draft development, I don't
> think it's problematic for authors to put proposals in a draft with the
> understanding that they are proposals.. Eventually...
> >
> >
> > This seems fine to me, fwiw. It was a little weird to hear about the
> decision in this way, but that kind of thing is always happening behind the
> scenes. :)
> >
> > It seems to me that the client is in the best position to set the
> padding, so I’m not sure why there is anything in the DNS record.
>
> Strongly disagree.  If one IP address hosts two domains, short.example
> and longlonglonglonglonglonglonglong.example, a client of
> short.example has no SNI privacy unless they pad up to the length of
> the longer name.  The client can't know to do this unless the DNS
> record says so.


Well, I am not sure we are disagreeing so strongly. I want to pad
everything up to 260 since the ClientHello will still fit in one packet. I
think it would be ok to send a minimum length in the DNS record.

thanks,
Rob