Re: [TLS] draft-ietf-tls-esni feedback

Rob Sayre <sayrer@gmail.com> Mon, 21 October 2019 19:14 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F086712084F for <tls@ietfa.amsl.com>; Mon, 21 Oct 2019 12:14:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ou2kqH-gPcUJ for <tls@ietfa.amsl.com>; Mon, 21 Oct 2019 12:14:52 -0700 (PDT)
Received: from mail-il1-x12b.google.com (mail-il1-x12b.google.com [IPv6:2607:f8b0:4864:20::12b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B5C2C1207FF for <tls@ietf.org>; Mon, 21 Oct 2019 12:14:52 -0700 (PDT)
Received: by mail-il1-x12b.google.com with SMTP id z10so13096792ilo.8 for <tls@ietf.org>; Mon, 21 Oct 2019 12:14:52 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=M+h2Ndf+tG3MqbLU/Ysn+E6Wg/EQa5Mleg27QkMIx6I=; b=PrLU8wikcqtQNGhcDNSzeVX2/3CtuVyomQ+XNt65XMiI9U+3wrmBK6Id9CHvzrW13A C7K7BVR4uD5v9y/0atFsEirebzBdDYssbVX5OWx4cOk15SCOUvTZumEdud/CL21xhmFd pw1HHQKZPNvIzFzimCvIrYfiFONkCUmyxLyqa85TSaJsdwGqyGDAsKzjhLyuv2SjdEcp Vb/voNXUPOm4ZFAIhHkLhu4BsZpkxIFKiKjwBz3zlUwm9m4VG9Fg2rPDmGTV/he02SKC i3ySWadKynks0YrKTRszabKduYoecK0ORkmHLt/1LgsPTPzd+l9NRW4bYTT597ZCM9N0 qPXQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=M+h2Ndf+tG3MqbLU/Ysn+E6Wg/EQa5Mleg27QkMIx6I=; b=q86sVWDkynobn25P5NlPZgIUM4HVPnOji+UaHRw3+Od2ntJ4E/DZrQiQdzUGj1xsUT 9eatx5Ujx1B7xA8EEoD2pWK1qoPRGT4p0XXdd4JcmbZcPcYuWyE3qVyCNu286/hEpo7H tAoMOCJwMqnfXe1sCSuutGAw+nYSb6cqztPtm6pe1S7OcB68gqODhXRetCUu7Ocm7Wau JOPdHnAkC3rB1sO0KjrtSZYODVrDU2/Jg6XitsaMH3l04eLexW+n2qfivq6Bzi17+7qb V7b+6lHFUFisk/xNiM2LifRaZbVfYxO2CU/wtZryd4bs/pkfeKFIR1qXgSFE8ZvEhJ5d BFTQ==
X-Gm-Message-State: APjAAAVggUvRPKNNWZN3VR19CzCqJUe6BBFSUN1vx7lDAaUXn9DHog4g ZqgkyfXDD+uXX3euOmZxY+fmx2np8hxGjUENkuw=
X-Google-Smtp-Source: APXvYqy4Pkohbkl+xLGV7wfVpV0KcOUYjbQhYw4IWnCe2DVXL7j/Gd/Ws2vdXTSqySNYkrmVLI1VD80zTkeTmPhCwlw=
X-Received: by 2002:a92:db0c:: with SMTP id b12mr4184596iln.49.1571685291841; Mon, 21 Oct 2019 12:14:51 -0700 (PDT)
MIME-Version: 1.0
References: <CAChr6Sw3f7du3JYxfcWSZje1zjDzsRBQyDjob-AvzjWeZzKW7g@mail.gmail.com> <CABcZeBPbw_KOo_ieSqkksYPeLtb9DufBz628oFPYc_Ue4S9iww@mail.gmail.com> <CAChr6SwB+7Jt2TLJSQh3q=Roizdt2=9jCBa9nq8KRxRo=86uZQ@mail.gmail.com> <CABcZeBNBtDK7q175tseEUiCVds=khj4xXYJZRf7GU9VGNDJ_Tg@mail.gmail.com> <CAChr6Sz6xHtFWjOKrLp3sp9MpC-SoU9Sx=vk22ditjShA7B=Kg@mail.gmail.com> <CABcZeBOnE+gyNu7GarAfO0bptoPfzQQ=VKeWLdpJBDM=E4yhzg@mail.gmail.com> <CAChr6SxWE66jPRbnBRtwNSn3L+uNFkoFBbYNOBAkKDN05qotoA@mail.gmail.com> <CABcZeBOy8ogJrmFajxX1pqjqgnE61gE=c3CWz+pp34NWHmGKbw@mail.gmail.com> <03e15760-dfce-cd7b-baea-56ac70d92192@cs.tcd.ie> <CAChr6SzmpSn3Q8tBi+Pdc+Bq7stiukbufbh-jDt+AEtrkV8XGg@mail.gmail.com> <f87c2916-d03d-2715-7b36-7b70fead8df4@cs.tcd.ie>
In-Reply-To: <f87c2916-d03d-2715-7b36-7b70fead8df4@cs.tcd.ie>
From: Rob Sayre <sayrer@gmail.com>
Date: Mon, 21 Oct 2019 12:14:40 -0700
Message-ID: <CAChr6SxfT0ed5J89siGX23A0G77BJQWxFRDoJ1w0v7=5O0KERw@mail.gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Cc: Eric Rescorla <ekr@rtfm.com>, "TLS@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000084dfe60595707fca"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/rsbXV-tA1xul0H84AVJLe3aeUsI>
Subject: Re: [TLS] draft-ietf-tls-esni feedback
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Oct 2019 19:14:55 -0000

On Mon, Oct 21, 2019 at 12:10 PM Stephen Farrell <stephen.farrell@cs.tcd.ie>
wrote:

>
> Hiya,
>
> On 21/10/2019 20:01, Rob Sayre wrote:
> > On Mon, Oct 21, 2019 at 11:41 AM Stephen Farrell <
> stephen.farrell@cs.tcd.ie>
> > wrote:
> >
> >> My guess is that all of the above will lead to everyone
> >> always using 260 for this value, making it pointless
> >> and somewhat wasteful.
> >>
> >
> > Whether it's wasteful depends on how big typical ClientHello (without
> early
> > data) messages are. If they'll easily fit in one packet, 260 doesn't
> matter.
>
> I don't think we ought be so confident of that. TLS is
> so broadly used that there may be other circumstances
> now or in future where this would be a problem that'd
> cause ESNI to not be used. It seems prudent to use fewer
> bytes when that's possible (so long as we don't expose
> the actual SNI length).
>

I have seen MTUs under 1500 many times, but nothing under 1200. Is there
data on this? (I honestly haven't seen any)


>
> Removing the padding_length field also removes a way
> in which server configurations can be broken (if some
> server admin sets a too-low value), which is also a
> more prudent design than we currently have.
>

I think padding_length makes sense as a minimum. As a maximum, it could
actually be an attack as well.

thanks,
Rob