Re: [TLS] ESNI TXT RData, add leading distinguisher?

Eric Rescorla <ekr@rtfm.com> Mon, 03 December 2018 22:03 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C0191123FFD for <tls@ietfa.amsl.com>; Mon, 3 Dec 2018 14:03:31 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.358
X-Spam-Level:
X-Spam-Status: No, score=-3.358 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-1.459, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4NfpY05Rzruu for <tls@ietfa.amsl.com>; Mon, 3 Dec 2018 14:03:29 -0800 (PST)
Received: from mail-lj1-x22b.google.com (mail-lj1-x22b.google.com [IPv6:2a00:1450:4864:20::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 684D3128D0C for <tls@ietf.org>; Mon, 3 Dec 2018 14:03:29 -0800 (PST)
Received: by mail-lj1-x22b.google.com with SMTP id l15-v6so12921881lja.9 for <tls@ietf.org>; Mon, 03 Dec 2018 14:03:29 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=9JtidrTbsUY2YE4OHzhSVTd1YDix+QwrAeSsuQEqIhM=; b=dXsdfZQ5XzsHj08uFpvYn0WLVfYxRXmr4p3V+usoJRpQKPfehdWbCZLthBNKGH0I9n 1BxhIWDMH8I5ok7PRsCrMkO80aOvbKG7H487FR7xQdF7jR39dBD3slMW3KlS3ZYsprCM bg1pvsRikyRtl01XqJYAOekWDWTiZewioNlOiPdsKL10oqK7UfTDhFj4OttMUHN6aT9o TB9QLSv4vMGzvpijDsr82ZC+KkGDOjC7mOLfR1QXF9jgN3LDFpPKdB8njgToy10A2ZRT qtR7fOaoag0kE4wYyoCaRz2NGYGZjjuoVPZs1cuE13Vf3A69pktBSAGn0e0T8hzDfJa9 3chw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=9JtidrTbsUY2YE4OHzhSVTd1YDix+QwrAeSsuQEqIhM=; b=SwKRpKTLtGNuimJVTltJK3dP424MRiEWny8UE6FywzL+ELhC9fpcxCwAFLEQnON22M 7CL6Y1P7jc+J+lbNNaXKdqjYqzTZaNpM1/D+i7e1jpHkRzJoLkW5AUqlPtSk3mz7fVFz Q4LMFRNv/w8kCnnElS85h7mqZjx72dvEiqDf5B57vDf81219pF6EeBN9GTyug8R+3c0a LR3ocwNtEH/AZoS0mgDrbMOYnq0m+J1i6XFkc5CDV4HIBdSLtsJgypCsUH7zabU8FdA5 fwcfsZWfAP+ju+6MVl9ysExjAeCxwtK5LKHBRkNxkfLdUnbX9Pab9HLfXFZlLyp5xTm0 K1sg==
X-Gm-Message-State: AA+aEWaC3fmlAE94H1g8v/bKbmc6nDU/b+n5xJdN5jXc04ilbYLAia0F Zwn0Oil9vUDqgkxdNOjzE0m6w2RCZHUZWhhaQHCIltzd
X-Google-Smtp-Source: AFSGD/VIwbcghyT0w+r2mF6+uDJ57KV/zSauO+cVCqyzxdEtKUUK7+nMTHDqNwhWPf16+T9jGp9TQcEHca8P26lbNvs=
X-Received: by 2002:a2e:2d11:: with SMTP id t17-v6mr11139402ljt.159.1543874607230; Mon, 03 Dec 2018 14:03:27 -0800 (PST)
MIME-Version: 1.0
References: <154022879439.6878.6442051759363048123@ietfa.amsl.com> <20181203202352.GO79754@straasha.imrryr.org>
In-Reply-To: <20181203202352.GO79754@straasha.imrryr.org>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 03 Dec 2018 14:02:49 -0800
Message-ID: <CABcZeBNeW6QO9XVUE1u4ZFOtf0ebkLBogE8ePM3tJpFb+70yhQ@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000008ac779057c2551f9"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/zg-9NipevWGmBvNYwxkYA6_3Hj4>
Subject: Re: [TLS] ESNI TXT RData, add leading distinguisher?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 03 Dec 2018 22:03:32 -0000

Currently, the record has a checksum at the front which would allow
rejection of malformed records.

However, I think it is likely we will stop using TXT.

-Ekr


On Mon, Dec 3, 2018 at 12:24 PM Viktor Dukhovni <ietf-dane@dukhovni.org>
wrote:

> On Mon, Oct 22, 2018 at 10:19:54AM -0700, internet-drafts@ietf.org wrote:
>
> > https://datatracker.ietf.org/doc/html/draft-ietf-tls-esni-02
>
> I see that the TXT record does not carry any sort of distinguishing
> identifier in front of the payload:
>
>     $ dig +short txt _esni.www.cloudflare.com
>
> "/wHdTAKgACQAHQAgnkJCWxSqQ75Vaxti1Q/S2XEbZa49aRA5/wtNLK2yA38AAhMBAQQAAAAAXAGIsAAAAABcCXGwAAA="
>
> Given widely deployed wildcard (mostly SPF) TXT records implementations
> need to be prepared to ignore responses that are not well-formed
> base64 encodings of the expected data structure.  Perhaps a short
> leading identifier such as "ESNI;" or similar would make it easier
> to quickly reject non-ESNI RData.
>
> For example, Rapid7's "mta-sts" survey dataset contains over a
> million TXT records with owner name "_mta-sts.<domain-suffix>", but
> only O(100) are actual "v=STSv1" MTA-STS TXT records, the rest are
> largely SPF.  So one can't rely on the "_esni" prefix to be an
> effective indication of intent to provide an actual ESNI response.
>
> --
>         Viktor.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>