Re: [TLS] ESNIKeys.public_name vs. cleartext SNI

Ben Schwartz <bemasc@google.com> Mon, 29 July 2019 15:07 UTC

Return-Path: <bemasc@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B547612010D for <tls@ietfa.amsl.com>; Mon, 29 Jul 2019 08:07:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -17.5
X-Spam-Level:
X-Spam-Status: No, score=-17.5 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, ENV_AND_HDR_SPF_MATCH=-0.5, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, USER_IN_DEF_DKIM_WL=-7.5, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Kf3XA9kZyalq for <tls@ietfa.amsl.com>; Mon, 29 Jul 2019 08:07:14 -0700 (PDT)
Received: from mail-io1-xd2d.google.com (mail-io1-xd2d.google.com [IPv6:2607:f8b0:4864:20::d2d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 72596120127 for <tls@ietf.org>; Mon, 29 Jul 2019 08:07:14 -0700 (PDT)
Received: by mail-io1-xd2d.google.com with SMTP id k20so120698658ios.10 for <tls@ietf.org>; Mon, 29 Jul 2019 08:07:14 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=y/MjAusGTLoVaYFWn106eDs7t8b6VaaCy2f7oOi56Mk=; b=tYdoH8Ntz2lEWN6Df5KqUg35Vy7ndvRcnLqH+67XKY+wYDOwKG4Zi5mfAatDUY7cgR NJhpFEpX1km0GiY1P4CFGJ+fIHlLlh+v1/h4x4HWxKQEtdjS2GRJ+ejlh788XH0m2yM3 Wi7O7lfkkTtKyiOK1pJNEHBkt0iO3OT1eUj+Nc/YGjnQBIJPvwlOfwUPzzs6ktT3aPET 3zWNxTU4HQj0jDR+PgxOJOn6N0MWYVJys9fLilsn9omQnTYrmxWwfp2naLiFZpJSEEXc Slr3C7ktZ0jrLbA7EbiIHSl8oQC1QKWA2+rcraxEIkMK2PkkfoKMcVYuaXd1H4Ev/kZ8 DaWg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=y/MjAusGTLoVaYFWn106eDs7t8b6VaaCy2f7oOi56Mk=; b=DW5RpmTyWCgm8p0Fbk51Wc/wB/gpoNiVQ4tpAxfAPAqJ7pgh5wBjuXo2885neHxmDv 9+h1DAwCVPMDlGuZQFlPTE2STnji2clxWLiSQMszetIuMLCkBbVjEAfb67C6k1yu8SwI bz8Zrw9BE/gtZA8+t2xaVLw5pXSiJ6trU/077bCpczDR6aqSkpMb+a+tB0p9Pa1g2pEb 5LDb3URf8Jc1DwTdaiVJV+0ZO9ZOVvgtpsf0Qhw2dwDyU03JV5fpxjCZQH91picmlsqG XlQgNvtK5QSSc/Djg+rMaFNfefBRDglFSFEE0T5GMAbmYqXwkXZ7PpjI+1TNPbKwTUHb sYFA==
X-Gm-Message-State: APjAAAWI2OZ/aCT6WvRELJQBB3FAOHX/eT9hOI8rxRf7ryn2kBxQYyqQ pRT7LORsAxqbGBY5Zi0PTT07ffpHAuyP6usrz40+nU45r7Oz5w==
X-Google-Smtp-Source: APXvYqwua8zkWIir3VAHCJwJlNDyaq4rwZ16L3B9stzbjZHvMS8rPEYIX3xXHHFHB5zTyax87cLKCaRG+7rJSEbbZkg=
X-Received: by 2002:a02:7a5c:: with SMTP id z28mr33938747jad.40.1564412833091; Mon, 29 Jul 2019 08:07:13 -0700 (PDT)
MIME-Version: 1.0
References: <84f41a5a-b543-2fdb-8af0-b923dccd7693@cs.tcd.ie> <05501e58-6d97-c2b6-6e76-bc4c3b2f4579@huitema.net> <2997ba60-6d01-5440-cd3d-66651443253d@cs.tcd.ie> <CAHbrMsBjfTccPAD7knZ_cUXd8Qr=oB-X7H90qA3J+rgvy1xjnA@mail.gmail.com> <9d2d09a6-2435-0f5c-9617-8b3e2a16ff32@cs.tcd.ie>
In-Reply-To: <9d2d09a6-2435-0f5c-9617-8b3e2a16ff32@cs.tcd.ie>
From: Ben Schwartz <bemasc@google.com>
Date: Mon, 29 Jul 2019 11:07:00 -0400
Message-ID: <CAHbrMsBt+6RzgFULkB8t2_zkDUDF0nin8BJiFEK6D0x=32HyCg@mail.gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Cc: Christian Huitema <huitema@huitema.net>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="0000000000003ef162058ed33f2e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/1eIvQcYUlTqPYrPtnTgEdJ2NK3g>
Subject: Re: [TLS] ESNIKeys.public_name vs. cleartext SNI
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 29 Jul 2019 15:07:18 -0000

On Mon, Jul 29, 2019 at 10:39 AM Stephen Farrell <stephen.farrell@cs.tcd.ie>
wrote:

>
> Hiya,
>
> On 29/07/2019 14:35, Ben Schwartz wrote:
> >> In which case I must've explained it badly, because it's
> >> entirely practical:-) Let me try again...
> >>
> >> What I'm asking is that we not insist that the cleartext
> >> SNI is the ESNIKeys.public_name even though those will be
> >> the same value in almost all cases.
> >>
> >> I don't think there's any major security benefit to insisting
> >> that they be the same and there are cases where e.g. a command
> >> line tool like curl or wget can easily supply a different
> >> cleartext SNI value as an override, should that ever be needed
> >> or useful.
> >>
> > It sounds like you are arguing for replacing a MUST with a SHOULD.
>
> Sure, that'd be good enough, though I think a MAY is actually all
> that's needed. I think the way I'd phrase it might be "clients
> are advised to include the value of ESNIKeys.public_name in the
> TLS handshake in the cleartext SNI extension; servers need to be
> aware that some clients might not do so, either omitting cleartext
> SNI entirely or including some other value that may or may not be
> meaningful at that server; successful ESNI decryption means ignoring
> any cleartext SNI value provided" and avoid use of 2119 terminology,
> but I'm sure various possible wordings would be fine.
>
> > I think our best option is probably to clarify who is supposed to do
> what,
> > and why.  For example, we could say that a compliant client MUST set sni
> =
> > public_name so that fallback can work on servers with multiple public
> > names,
>
> I'm pretty sure I disagree with the above MUST as being necessary.
>
> But what do you mean by "so that fallback can work"?


I mean "so that esni_retry_requested can work".  This is the ESNI fallback
mechanism, where the server delivers a fresh ESNIKeys in-band, and the
client closes the socket and tries again.  The client will only accept the
new ESNIKeys if the server's provided certificate validates for
public_name, but if the server has multiple public names, it will not in
general know which certificate to serve unless the client sets sni =
public_name.

Admittedly, having multiple public names in separate certificates may not
be a common case, but as long as we view it as in-scope, we have to require
sni = public_name for general-purpose clients.  Special-purpose clients
that have additional out-of-band information (like knowing that the server
only has one public name) are of course able to do whatever they want;
they're no longer tightly bound by the standard.


> ISTM that if
> ESNI doesn't work, then the right thing is for the server to fail
> or continue the TLS h/s based on the cleartext SNI as normal, or
> to default to something if no cleartext SNI is provided, again as
> normal. A client that's not only greasing MUST of course make it
> appear to the client application that the TLS h/s failed, as ESNI
> has failed.
>
> > but the server MAY accept connections with missing or unrecognized
> > SNI to enable connections from non-compliant clients that prefer not to
> > include the public_name.
>
> Right. I'd expect some variation in all this and would like that
> we can make ESNI work even for clients with somewhat outdated or
> incorrect information, if there's no security downside in so
> doing.
>
> Cheers,
> S.
>
>
> >
>