Re: [TLS] Final nail in the coffin for cleartext SNI/ALPN in TLS 1.3

Ryan Hurst <ryan.hurst@globalsign.com> Thu, 07 November 2013 17:48 UTC

Return-Path: <ryan.hurst@globalsign.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2BDFD11E825F for <tls@ietfa.amsl.com>; Thu, 7 Nov 2013 09:48:31 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, NO_RELAYS=-0.001]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9Mxp644byMPo for <tls@ietfa.amsl.com>; Thu, 7 Nov 2013 09:48:07 -0800 (PST)
Received: from mail-bk0-x22b.google.com (mail-bk0-x22b.google.com [IPv6:2a00:1450:4008:c01::22b]) by ietfa.amsl.com (Postfix) with ESMTP id A057921F9FB9 for <tls@ietf.org>; Thu, 7 Nov 2013 09:47:58 -0800 (PST)
Received: by mail-bk0-f43.google.com with SMTP id mz13so365637bkb.2 for <tls@ietf.org>; Thu, 07 Nov 2013 09:47:57 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=globalsign.com; s=google; h=from:references:in-reply-to:thread-index:mime-version:date :message-id:subject:to:cc:content-type; bh=REjRXWyIzq3pxYOQiYnB0DHkBhJp4q8xdLNAJguiqJM=; b=dCsFS165unFCA7NIqhvy6MVtkdutKtChYDiiC6rKn11J/VD+faPgwpAgInQDMQq3eF eiDWGqK/5Jzv1ClnFmQSPm4YPNC30p9HHVkYFYZCYI1ObRc3mXvkoQyCbnDO+tSKsSCb QzmbUleHbfxKiAaxxnf20VmJP41Q5lcVny6Uc=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:from:references:in-reply-to:thread-index :mime-version:date:message-id:subject:to:cc:content-type; bh=REjRXWyIzq3pxYOQiYnB0DHkBhJp4q8xdLNAJguiqJM=; b=An5dXQsnXreFKc2kDrY2dnR0S75irHWR9nojA1tcypHtqerwVK/RKsrwS+Y28pkUkf cDCgbwCf5E1N5P1XUNqHi9OR1ZhYXrNLwqbcM9QXSG3tINSgFCWUj4SARDDzTMMYOe0O XyPWq7tOft3d6qS6KVS4zQLijmMJafIM2zCBzkyZIzp5rGUq0ZWANA/7itEsplJQS21q nmLxrOiHRA38q8xMCZZz8/HYtHrfVKz/YAJOh1oUxH21PeqxvDuwSqsFW6out0vOAtS8 6UTt4yCj2t+XJO1sQQ8nhZRCQvqGc/HgNNe6fJ/8IznzlsrlzJJpz2Xn4OzCDn75Fz+U Zj/g==
X-Gm-Message-State: ALoCoQn9C1iOXHldi8SrmogZrv64DtzksYOBR1wRb5tBXP3G26nK7U7Tltd6iSXHxOghtzmNl59z
X-Received: by 10.204.171.17 with SMTP id f17mr3144736bkz.38.1383846476877; Thu, 07 Nov 2013 09:47:56 -0800 (PST)
From: Ryan Hurst <ryan.hurst@globalsign.com>
References: <CA+BZK2qUE3oS6Sbp1HbKZ7Wgen9gEjjdepON1egLhGqCPpoVBw@mail.gmail.com> <CACsn0c=VWmsfxvE_17+FyBASUXPCNrS1FQQ02fzhF5rA6zx4wQ@mail.gmail.com> <CA+BZK2oAj6FmXTbDoY0oRHpHFVzeN-NmDJde2mJTwOzBW0CdiQ@mail.gmail.com> <EEF0FE50-3032-4C7B-BA07-1845CDEDA155@checkpoint.com>
In-Reply-To: <EEF0FE50-3032-4C7B-BA07-1845CDEDA155@checkpoint.com>
X-Mailer: Microsoft Outlook 15.0
Thread-Index: AQHXUrcERbrmR2U3TIwftBPbZ7f3aQKDdKchAo1MQUgB+s+n3pnQwCPQ
MIME-Version: 1.0
Date: Thu, 07 Nov 2013 09:47:51 -0800
Message-ID: <eb6ba436dfc994f6079ba798d048a02c@mail.gmail.com>
To: Yoav Nir <ynir@checkpoint.com>, Ralf Skyper Kaiser <skyper@thc.org>
Content-Type: multipart/mixed; boundary="bcaec52c6937ade0e404ea99dd7a"
Cc: tls@ietf.org
Subject: Re: [TLS] Final nail in the coffin for cleartext SNI/ALPN in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 07 Nov 2013 17:48:31 -0000

I don’t think the economic issues should be a consideration here, just
whats the right solution.



CAs are already required to include all the domain names in the SAN (
https://www.cabforum.org/Baseline_Requirements_V1.pdf) and all CAs have
models for doing this.



The core issue is that SNI doesn’t require shared keys across parties or
cooperation of any type, using multi-san certificates does. This works in
some cases, for example when the arbitrator (like a CDN) manages that
cooperation but in some cases its not possible for them to.



In such cases they need a dedicated IP or SNI.



Ryan





*From:* tls-bounces@ietf.org [mailto:tls-bounces@ietf.org] *On Behalf Of *Yoav
Nir
*Sent:* Thursday, November 7, 2013 9:30 AM
*To:* Ralf Skyper Kaiser
*Cc:* tls@ietf.org
*Subject:* Re: [TLS] Final nail in the coffin for cleartext SNI/ALPN in TLS
1.3



Hi, Ralf.



I'm not disagreeing with you regarding 1.3. At least in the long version of
the handshake (which you should be able to enable in any browser, if you
want a little more privacy in exchange for an extra roundtrip).



But ordinarily, the sites that can get you killed are not collocated with
benign sites. And even when sites are collocated, the servers demux not
based on the SNI parameter in the TLS handshake, but based on the Server
header in HTTP. The only use of the SNI parameter is for selecting the
right certificate. So if you try to go to https://www.gmail.com , you get a
certificate for www.gmail.com , before being redirected to the same server,
but this time with the URI https://mail.google.com .



It would be much nicer if we could update HTTPS (RFC 2818) to support this
kind of multi-homing so as to make SNI superfluous. For example, if the
server certificate could list the different domain names that it was valid
for. Yes, I know there's an economic side to this as well. I'm sure the CAs
could charge by alternate name if needed.



Yoav



On Nov 7, 2013, at 9:03 AM, Ralf Skyper Kaiser <skyper@thc.org> wrote:





On Thu, Nov 7, 2013 at 4:39 PM, Watson Ladd <watsonbladd@gmail.com> wrote:

On Thu, Nov 7, 2013 at 8:32 AM, Ralf Skyper Kaiser <skyper@thc.org> wrote:
>
>
> 1. Meta-data is important. Meta-data tells a lot about a person.
> Meta-data can get a user killed or worse. Transmitting the host-name
> (meta-data) in clear in TLS is not good (as in ‘not good because it
> can get you killed’ and there is no alternative for the user – unless
> the user is a tech-wizard.).

They can use Tor. They need to anyway: reverse DNS lookups are not
rocket science.


[...]

>

> There are other ways how an adversary can extract the same meta-data.
> This should not deter us from fixing it in TLS. Maybe we will find a
> solution for the other problems as well (like confidential DNS).

No, the other problem is you connect to the server and ask it to show
you a page,
and learn what the server is. The sole exception is multihosting,
which is getting
less common for various reasons.



As a hacker I would love TLS to leak the host information. It would enable
me
to find out which user connects to admin.blubb.com and who connects just to

www.blubb.com (both domains hosted on same server).

Your comments are wrong in this scenario: Connecting to the server does not
help
the hacker to gain above information. Neither does reverse lookup.



TLS leaks it and there is no other way the hacker would get this
information if
TLS would not leak it. Transport Layer Kind-off-Security protocol is the
problem.






regards,

ralf

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls