Re: [TLS] ESNI GREASE - answer needed?

Steven Valdez <svaldez@google.com> Mon, 29 July 2019 22:53 UTC

Return-Path: <svaldez@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 102251200C4 for <tls@ietfa.amsl.com>; Mon, 29 Jul 2019 15:53:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -17.5
X-Spam-Level:
X-Spam-Status: No, score=-17.5 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, ENV_AND_HDR_SPF_MATCH=-0.5, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, USER_IN_DEF_DKIM_WL=-7.5, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HJr8Bqs4Jzed for <tls@ietfa.amsl.com>; Mon, 29 Jul 2019 15:53:01 -0700 (PDT)
Received: from mail-oi1-x231.google.com (mail-oi1-x231.google.com [IPv6:2607:f8b0:4864:20::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2912812004E for <tls@ietf.org>; Mon, 29 Jul 2019 15:53:01 -0700 (PDT)
Received: by mail-oi1-x231.google.com with SMTP id g7so46510552oia.8 for <tls@ietf.org>; Mon, 29 Jul 2019 15:53:01 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=hEf+bZ/Axcx3p5X65ORbIzAnZrAsm8duuaoqFrjsp8s=; b=PNRlBsS6RKvD0GlYAnOhOBIspMuwRcgIlgyvxnVuJ+nZ4oUq9b/gvn+2S3jSkzhSsl C0vkSZsOYL9mDrqSHirLzECbB0sLW0jrUyFlR5ysQxrHp0eWnt5YE6qyOECpQ5pthlyr wUJLg4ZUDMWjdY6gQymFIZDt4qKTLkNrQFP8bXXXm+woa3agH1NcP0Az25dqR6iWaRyN DyzC/oGWp21L4yo/mfwCodF+HiooXBa/tES/Pn1QQfHFkVuuS3yR6ziiwJxgyqz9QSRV jRXjzASf8sUPMmt1kRXpCBO4cQgRIcCnQ08R8AqrczewHd/7DT1+QXPMfnyuurHAwIpA dk3Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=hEf+bZ/Axcx3p5X65ORbIzAnZrAsm8duuaoqFrjsp8s=; b=od+jiJioTxV0MisZDqNX6VLwt7LYmmrkM5USDt47mwTyg9HjBcNDGaBJCvYCZGf9XI 1UQDCNnihZ+RglUXdHuO8bIRf24vQkwoLv8iyB275NXLt5oM69C8LnC+o7d9xWG7I4KI xrqPNmrG6ZIJ4ix+c7MuQNB1dCsIq9zf4qdv8Ij8NSgcf+bce4xiHsEfd1YnFTK6vVgm QTjKwXXQDnVKCad4cWeE8kTdKwZUJO7B7SGfiYTaVLweuYeM9YQ10fEcg9vI/dRn3s6R HZBgaa32okYnSdKI2VFfAVmerXFhGie0LCLmvoikROPu/Q6yI6ofw6puDrAx6zvlNoGg bIVg==
X-Gm-Message-State: APjAAAXBuFjtiHGqRM1kRkG8rgk45Di1AB+bCdo2R//gle+IE2KffJBd m7br4RPSfkvOKXHc2CuCPmAkx0mKtr4FFelA8i2UUhGW
X-Google-Smtp-Source: APXvYqyP3DArPL3t0+EajVz1yni3bkEu1lHPc/m4u2U72JCnJzI5KYlT3iplKiEFEqaTMxH6DcKIw1/4K/gXoIC6UwU=
X-Received: by 2002:aca:a884:: with SMTP id r126mr57890404oie.11.1564440780043; Mon, 29 Jul 2019 15:53:00 -0700 (PDT)
MIME-Version: 1.0
References: <8c903f04-7605-be98-5813-688d1ef88c55@cs.tcd.ie> <4b2de58d-1957-ca48-59ab-521e7a5b510f@cs.tcd.ie> <CANduzxAZxzniBstSkUdtFz9sv6m2H7Ak+Gqt5TpxO9YqQM5pqw@mail.gmail.com> <67e69531-69a2-24e3-c2e7-d95054a3382d@cs.tcd.ie>
In-Reply-To: <67e69531-69a2-24e3-c2e7-d95054a3382d@cs.tcd.ie>
From: Steven Valdez <svaldez@google.com>
Date: Mon, 29 Jul 2019 15:52:48 -0700
Message-ID: <CANduzxCj67Aw9BLA7TkcXgWisE7ERZ4FC3yPW2DrtfQE7c-BEA@mail.gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000f7e9e0058ed9c0d7"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/xPmapyMw3w8rpECPnc78IfP1LTs>
Subject: Re: [TLS] ESNI GREASE - answer needed?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 29 Jul 2019 22:53:03 -0000

Without GREASE, a server who doesn't have keys can't respond with any of
the existing responses (esni_accept is wrong since it can't decode the
ESNI, esni_retry_request is wrong since it can't provide keys for the
client to use on the retry). The only valid response would be a new record
type that says it doesn't support ESNI, which becomes equivalent to just
not sending the ESNI extension back in the EncryptedExtensions.

With GREASE, I don't know if it's particularly useful to fake the response
in the EncryptedExtensions, since network adversaries won't be able to see
the contents, I suppose its presence might slightly change the size of the
encrypted payload, though record padding could prevent that.


On Mon, Jul 29, 2019 at 3:34 PM Stephen Farrell <stephen.farrell@cs.tcd.ie>
wrote:

>
>
> On 29/07/2019 23:32, Steven Valdez wrote:
> > A server that doesn't have ESNI keys configured shouldn't be responding
> to
> > ESNI and should instead just ignore the ESNI extensions (as if it didn't
> > know what it was).
>
> Why?
>
> Thanks,
> S.
>


-- 

Steven Valdez |  Chrome Networking |  svaldez@google.com |  210-692-4742