Re: [TLS] New Draft: Using DNS to set the SNI explicitly

"Salz, Rich" <rsalz@akamai.com> Wed, 08 February 2017 02:49 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4D8081294D8 for <tls@ietfa.amsl.com>; Tue, 7 Feb 2017 18:49:25 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.702
X-Spam-Level:
X-Spam-Status: No, score=-2.702 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CevWZROWtC-t for <tls@ietfa.amsl.com>; Tue, 7 Feb 2017 18:49:24 -0800 (PST)
Received: from prod-mail-xrelay05.akamai.com (prod-mail-xrelay05.akamai.com [23.79.238.179]) by ietfa.amsl.com (Postfix) with ESMTP id 27C99129416 for <tls@ietf.org>; Tue, 7 Feb 2017 18:49:24 -0800 (PST)
Received: from prod-mail-xrelay05.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 7D897433457; Wed, 8 Feb 2017 02:49:23 +0000 (GMT)
Received: from prod-mail-relay11.akamai.com (prod-mail-relay11.akamai.com [172.27.118.250]) by prod-mail-xrelay05.akamai.com (Postfix) with ESMTP id 6744A433412; Wed, 8 Feb 2017 02:49:23 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1486522163; bh=a6NOlQP1logRB92AjFQt+f93u/tTBK8Mw/kVm9Fa0IY=; l=1126; h=From:To:CC:Date:References:In-Reply-To:From; b=zUXr4cQWmBDOsuTXL4cttFvlloBx7gHMtuIYtCJMI7zq2vleM3xsbVP0nR2PR+X0E i5WJkmeapuzhDPJnNG/UJBhUEOLtxGv+jyhZXGqLOdjnyXvX7/mTVXc34uziOEvGBM DiLlmckJ8c6C6h5g9bOL9eGZfsp0mg3Uo0r/oI5o=
Received: from email.msg.corp.akamai.com (usma1ex-cas3.msg.corp.akamai.com [172.27.123.32]) by prod-mail-relay11.akamai.com (Postfix) with ESMTP id 5E1EA1FC8B; Wed, 8 Feb 2017 02:49:23 +0000 (GMT)
Received: from USMA1EX-DAG1MB3.msg.corp.akamai.com (172.27.123.103) by usma1ex-dag1mb1.msg.corp.akamai.com (172.27.123.101) with Microsoft SMTP Server (TLS) id 15.0.1178.4; Tue, 7 Feb 2017 21:49:22 -0500
Received: from USMA1EX-DAG1MB3.msg.corp.akamai.com ([172.27.123.103]) by usma1ex-dag1mb3.msg.corp.akamai.com ([172.27.123.103]) with mapi id 15.00.1178.000; Tue, 7 Feb 2017 21:49:23 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Ben Schwartz <bemasc@google.com>
Thread-Topic: [TLS] New Draft: Using DNS to set the SNI explicitly
Thread-Index: AQHSgVz2hjn7SSmHEU6HJqlcxXNoy6Fdx0jwgAB734CAACOYsA==
Date: Wed, 08 Feb 2017 02:49:22 +0000
Message-ID: <3d8a93baa91240c2bf9d980e3ebfb337@usma1ex-dag1mb3.msg.corp.akamai.com>
References: <CAHbrMsCpCH2qSG=cZjMMuWbpzCn8dQhvaTDaRc1riwnYiKGjsg@mail.gmail.com> <f94fe122889f478dae947f960ac048a9@usma1ex-dag1mb3.msg.corp.akamai.com> <CAHbrMsBba9HOTneLza3HP=6oW1KVbzvW+aFCBbqpYP1Pa+4iSg@mail.gmail.com>
In-Reply-To: <CAHbrMsBba9HOTneLza3HP=6oW1KVbzvW+aFCBbqpYP1Pa+4iSg@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.33.161]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/5E1G7RnUU_1UsRSQ71I81V1T97A>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] New Draft: Using DNS to set the SNI explicitly
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Feb 2017 02:49:25 -0000

>The examples section says
>   A host that serves many subdomains with a single wildcard certificate
>   could set the SNI of all subdomains to the same fixed subdomain, in
>   order to prevent a passive adversary from learning which subdomain a
>   user is accessing.

> I think that's a worthwhile benefit that would help real users today.

And then the server trusts the Host header?  That probably works if the server has a definitive list of the hosts it serves.  But do not that there can be issues with "just trusting" the Host header.  For example, in a CDN you need to make sure that you don't become an open proxy.  

But I do think that this might be the most likely privacy benefit -- aggregation into a larger anonymity set -- and should be up earlier in the document, or at least telegraphed :)