Re: [TLS] About encrypting SNI

Michael D'Errico <mike-list@pobox.com> Wed, 16 April 2014 18:09 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7D8451A0227 for <tls@ietfa.amsl.com>; Wed, 16 Apr 2014 11:09:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.273
X-Spam-Level:
X-Spam-Status: No, score=-2.273 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.272, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QdDh3BDTwg-k for <tls@ietfa.amsl.com>; Wed, 16 Apr 2014 11:09:21 -0700 (PDT)
Received: from sasl.smtp.pobox.com (a-pb-sasl-quonix.pobox.com [208.72.237.25]) by ietfa.amsl.com (Postfix) with ESMTP id B327B1A02AF for <tls@ietf.org>; Wed, 16 Apr 2014 11:09:20 -0700 (PDT)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id 66F2510468 for <tls@ietf.org>; Wed, 16 Apr 2014 14:09:16 -0400 (EDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:subject:references:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=SJ5yTc0m9qvE wwCRPMYW+QzHEM0=; b=KqOkvU/dggG5/y+6bDKbkXE0nz/4NqZ6SslsgYj7Npmr 4qJD5MFsukjsFkfa8JSSguqP3oo5tEpR/cyv51wQ3cRGPbfgCqOuEuySUY1uV7+5 4WBGbGSwQiN0f8RaaCEX/w75rAB0S6t5agd+dofpL9TpZwlBwNXvjbzbQLLtFCg=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:subject:references:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=eBlPch GerbHXrHoNWN/bpzF8cLiw115bzzRbeazB8uE6/ZfouL+yjbRGzWSGB5wnhQd/uO SZ/dRnLaKWMJbL6g1E/f7IZqrG5pBFx7LGttG8TTUy+9wLIXP0Xr2BqFBMZKyJWN 5rGoV7j7eBpb0y0Us7XVcYV2OG00pYQB/cZRQ=
Received: from a-pb-sasl-quonix.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id 5D8DD10467 for <tls@ietf.org>; Wed, 16 Apr 2014 14:09:16 -0400 (EDT)
Received: from iMac.local (unknown [24.234.153.62]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTPSA id C60A310466 for <tls@ietf.org>; Wed, 16 Apr 2014 14:09:14 -0400 (EDT)
Message-ID: <534EC749.90609@pobox.com>
Date: Wed, 16 Apr 2014 11:09:13 -0700
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.24 (Macintosh/20100228)
MIME-Version: 1.0
To: "tls@ietf.org" <tls@ietf.org>
References: <2A0EFB9C05D0164E98F19BB0AF3708C7120A04ED40@USMBX1.msg.corp.akamai.com> <534C3D5A.3020406@fifthhorseman.net> <474FAE5F-DE7D-4140-931E-409325168487@akamai.com> <D2CB0B72-A548-414C-A926-A9AA45B962DA@gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C7120B490162@USMBX1.msg.corp.akamai.com> <CACsn0cmusUc3Rsb2Wof+dn0PEg3P0bPC3ZdJ75b9kkZ5LDGu_A@mail.gmail.com> <534DB18A.4060408@mit.edu> <m2ppkhl08c.fsf@usma1mc-0csx92.kendall.corp.akamai.com> <CALCETrXuvA7XAu7O4QVGe1Ktzo8wfQq88j2g44bfc=MGYzY9BQ@mail.gmail.com> <ADBC94F9-0EBB-4F50-B49D-EDAFF8AD9313@akamai.com> <CALCETrUch98b+4qxzkWiy6Hsyg5VBsks9DHv2J1jX08LC48tnQ@mail.gmail.com>
In-Reply-To: <CALCETrUch98b+4qxzkWiy6Hsyg5VBsks9DHv2J1jX08LC48tnQ@mail.gmail.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: 38234806-C592-11E3-94E2-873F0E5B5709-38729857!a-pb-sasl-quonix.pobox.com
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/4yjc_G1Ojg6lHiUg5CQH4QywT6k
Subject: Re: [TLS] About encrypting SNI
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Apr 2014 18:09:26 -0000

 > [several suggestions to use DNS for this or that elided]

Currently TLS clients only need to use DNS to determine the IP
address of the server.  Do we really want to start leaning
heavily on DNS for anything else?  I'm skeptical....

Mike