Re: [TLS] DNS-based Encrypted SNI

Eric Rescorla <ekr@rtfm.com> Tue, 03 July 2018 03:58 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 009EE130F0D for <tls@ietfa.amsl.com>; Mon, 2 Jul 2018 20:58:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.909
X-Spam-Level:
X-Spam-Status: No, score=-1.909 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, T_DKIMWL_WL_MED=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mtIT8bxAQLWv for <tls@ietfa.amsl.com>; Mon, 2 Jul 2018 20:58:40 -0700 (PDT)
Received: from mail-yb0-x22f.google.com (mail-yb0-x22f.google.com [IPv6:2607:f8b0:4002:c09::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 23273130EED for <tls@ietf.org>; Mon, 2 Jul 2018 20:58:40 -0700 (PDT)
Received: by mail-yb0-x22f.google.com with SMTP id r3-v6so207631ybo.4 for <tls@ietf.org>; Mon, 02 Jul 2018 20:58:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=UCP3x7X6x4bCXvlh4YNSfVfThTVFWhg9Nkj0ZqT5bxE=; b=NNxjyF1Hq1348v39AhcSCteICckH13W8LVtO6H33LwVdlj/oYelFkH3P9gELZVOcck grmP/wIVNBWdXH+NUCnEWiZMCT3tz+CZPmYpA/Y5m8ZIXK5KcDJZVWuoD7yq25/SNJiY mXWbYYMHLVY3OcTpqpwL5dDkktAW9uy5SkAKmlEFKWXf7lT4T3S7lYZO7O/P/0xoL/EQ j5NLeABlPTn71hIHkqdCGluupwzxw+7WHGtPjNw7KBwtTEYAtgNmJhqc+QKQaJT3s4K6 fE/SaIh9i29DUAG9tdQLn1s1GnCWuuIqVBFJ4FsLVr4Rr7bS9UCSmVtqXrVvwwkG8zhR eAdQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=UCP3x7X6x4bCXvlh4YNSfVfThTVFWhg9Nkj0ZqT5bxE=; b=h8Z4b7MKhbcdUo63qBKDLJgLBnkD3LaJuqyybTRmupFm7sUSUfD+tlIMeUZgNkzrtQ axdsGmeqvPkzvUVK/+V+tm86LnHnI5G262huaOPFFrSAC3pb80pMtRMPvLVj1EF0auUC tT9ub0EmbElbUn8OKG1QyKrms6fyUQwvbhyuBP/zEsB6QocaKT66frAO8i4FO1iX2JEN a7ZER7q8e8B9Twx/bxEeTV7vh3oqpjHrwn29TWQedSn6iwD2Vl+d+SYzTfTmpoVpyO1s E7NPMfrXd0Cj/QZORm2kYatJDkNTfCoPGA38Yd6DnHY9OKaWcTJTh3pvtMIQKdTWvayu cK0g==
X-Gm-Message-State: APt69E30i+j0yXKHsRozbN93iGdmNHpgGwNUbNGYk4tLfXEUpQ1xUCHN 9o1mlUhaL+TmunL1kyDV0WRf9/jXf6DxpjlMRZ1anE/IuGw=
X-Google-Smtp-Source: AAOMgpdRIMNRRCZM3yWbfDHiR+ubRC7F1Urxk4AAv/UVop0jTxVVdvBZWKKnd0PiRJJD7aCe4pgTD5s+bDUv5l8KAPI=
X-Received: by 2002:a25:adcb:: with SMTP id d11-v6mr4333572ybe.73.1530590319225; Mon, 02 Jul 2018 20:58:39 -0700 (PDT)
MIME-Version: 1.0
Received: by 2002:a81:6b83:0:0:0:0:0 with HTTP; Mon, 2 Jul 2018 20:57:58 -0700 (PDT)
In-Reply-To: <alpine.LRH.2.21.1807022343380.3445@bofh.nohats.ca>
References: <CABcZeBMR=5QQjSS68H2mQoyG1cHVa5+Z_5SH0Md07kTBVSr3Sw@mail.gmail.com> <alpine.LRH.2.21.1807022343380.3445@bofh.nohats.ca>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 02 Jul 2018 20:57:58 -0700
Message-ID: <CABcZeBNW+c_bvtEEjVaPisJ0Zy8OHQrYkfDMeQLKrak62ms0jw@mail.gmail.com>
To: Paul Wouters <paul@nohats.ca>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000046414d0570105494"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/yb_oszxitHb-U2Gn2Ls-pq976Rc>
Subject: Re: [TLS] DNS-based Encrypted SNI
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 03 Jul 2018 03:58:45 -0000

On Mon, Jul 2, 2018 at 8:53 PM, Paul Wouters <paul@nohats.ca> wrote:

> On Mon, 2 Jul 2018, Eric Rescorla wrote:
>
>   https://tools.ietf.org/html/draft-rescorla-tls-esni-00
>>
>
> This is at a pretty early stage, so comments, questions, defect
>> reports welcome.
>>
>
>
>         This structure is placed in the RRData section of a TXT record as a
>         base64-encoded string.  If this encoding exceeds the 255 octet
> limit
>         of TXT strings, it must be split across multiple concatenated
> strings
>         as per Section 3.1.3 of [RFC4408].
>
> It is strongly recommended not to use TXT records. Why not use a new
> RRTYPE? Everything these days knows how to serve unknown record types
> (see RFC 3597). The only possibly exception is provisioning tools of
> small players, but this document starts of saying you basically need
> to be on a bulk hosting provider anyway. They can properly provision.
>

See:
https://github.com/ekr/draft-rescorla-tls-esni/issues/7#issuecomment-388531906

-Ekr