Re: [TLS] WGLC for draft-ietf-tls-sni-encryption

Eric Rescorla <ekr@rtfm.com> Wed, 17 October 2018 22:11 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5D245130E06 for <tls@ietfa.amsl.com>; Wed, 17 Oct 2018 15:11:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fncW0pEa3nBe for <tls@ietfa.amsl.com>; Wed, 17 Oct 2018 15:11:31 -0700 (PDT)
Received: from mail-lj1-x229.google.com (mail-lj1-x229.google.com [IPv6:2a00:1450:4864:20::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EADA2130E1C for <tls@ietf.org>; Wed, 17 Oct 2018 15:11:30 -0700 (PDT)
Received: by mail-lj1-x229.google.com with SMTP id y71-v6so25817157lje.9 for <tls@ietf.org>; Wed, 17 Oct 2018 15:11:30 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=o7KTtEJ+7eVbbxPK8W7+nqPsJwd0bxqPFRNdfe09TCE=; b=hS9y87q47b410RZKRyiF3v+QxJsJHt0tSJWckpyMPV8zqUwLpcR/u/5JaqsHwGukvO vLZY89EP+8MHxmbGIx7ZGhto6Gt5HoCds8GAZa4NXxEGsNgJhuDO1KveZX4aDrUXGuZi mmnak/oLCXkeBSWZ8AbEQ2jRA8A44DifRierwjOM3r9xU6Q4K/WOIrG+ZfUVZkcyogAH 6dxeAKz7Wr4r+mLOik9v7i8IfTJRTiFsP16e1WQRTgunHhhu8WRt3Tv/DrWlvZJgqCCJ 6pkxOFPf7OYJqDBvlxhMGCaGKheQoY89kLi4kt+tgSB4zmZzJgKmBI2/zjVixtWgGsiP ix6Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=o7KTtEJ+7eVbbxPK8W7+nqPsJwd0bxqPFRNdfe09TCE=; b=lzARJtVdCMQ47TUN75dOTXTWcm34DnIDwVq2DTKVlUYdv81c2FATWoABii30vJZRsr jIA9EpONxVLb/s/GeUWN5kjMu3uDgmKYLbGBJF8+oeLgrcyZ5yGDLo0kaY/qzbz8rPOy CffOs1ff1tt7DFTF7+DfjAW3lGQLr89oYXcA5/H8jk1LK6PJH7YJYK7qv/hhuJJxFSRm /gxkNlMbU6dzs4bI1V9xNw65hmG8AHOS3NO1QJJAfkiOAlS2peduU+goqGRka3Oc3iBa epRTj96sv1StNrin3V9pCdrbk1LPXMy6vAgLW/YTpu6ueFpoSqyauXEl1deE8w7o/HpQ DE7g==
X-Gm-Message-State: ABuFfog3wVpEzUanV4pci/K3jqA1nyhwoCb4/JrBoyv4T/DXek/QbGob KBBaxfNpn4Bd9IIUllm70V+mBVSipKxBZLkI76XFUbcenzc=
X-Google-Smtp-Source: ACcGV62Lf4WoyrpeLs/TwABc+n5nfPkmFwVGlynbkMKP7v1eXn0cgXob4kP4ZwutVuHRpvG40/7Gw098cm7BYM40H84=
X-Received: by 2002:a2e:7017:: with SMTP id l23-v6mr13413497ljc.160.1539814289149; Wed, 17 Oct 2018 15:11:29 -0700 (PDT)
MIME-Version: 1.0
References: <9DE64F7F-4740-4410-A004-373D8919920B@sn3rd.com> <20181017170236.DA9D1404C@ld9781.wdf.sap.corp>
In-Reply-To: <20181017170236.DA9D1404C@ld9781.wdf.sap.corp>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 17 Oct 2018 15:10:52 -0700
Message-ID: <CABcZeBPCz39L0LQBXUM-yhhN3FmccNwQRvYNT+-ChfxRcPdD+g@mail.gmail.com>
To: mrex@sap.com
Cc: Sean Turner <sean@sn3rd.com>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000b99f34057873f39f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Ba4WEck5CEM_RWZ8cYL8xyOYNp4>
Subject: Re: [TLS] WGLC for draft-ietf-tls-sni-encryption
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 17 Oct 2018 22:11:35 -0000

On Wed, Oct 17, 2018 at 10:03 AM Martin Rex <mrex@sap.com> wrote:

> Sean Turner <sean@sn3rd.com> wrote:
> >
> > This is the working group last call for the
> > "Issues and Requirements for SNI Encryption in TLS"
> > draft available at
> > http://datatracker.ietf.org/doc/draft-ietf-tls-sni-encryption/.
> > Please review the document and send your comments to the list
> > by 2359 UTC on 31 October 2018.
>
>
> I think the idea of encrypted SNI is inherently flawed in its concept.
>

It's pretty late to raise this point as we've had repeated consensus calls
to
work on this.
If anyone really thinks that there should be a scheme where a server's


> hostname is no longer transfered in a cleartext (including TLS extension
> SNI),
> then first of all a *NEW* distinct URI method should be defined for that
> purpose,  e.g. "httph://"  as a reliable indicator to the client processing
> this URI, that the hostname from this URI is not supposed to be sent
> over the wire in the clear *anywhere*
>


> As it is, there are a number of servers which desperately require
> the presence of TLS extension SNI, or will fail TLS handshakes either
> by choking and dropping connections (Microsoft IIS 8.5+) or by
> very unhelpful alerts (several others), and also HTTP/2.0 requires
> unconditional cleartext presence of TLS extension SNI.  Any kind of
> heuristics-based approach for clients to guess whether or not to
> send TLS extension SNI is flawed from the start.  If a network
> middlebox can make a client present a cleartext TLS extension SNI
> by refusing connections without cleartext TLS extension SNI,
> the entire effort becomes pretty useless.


Yes, clients must not fall back to cleartext SNI in this case.


  It is necessary
> that the client knows reliably that a hostname must not be sent
> in the clear, including when the connection fails for unknown reasons,
> and only a new URI method will reliably provide such a clear distinction.
>

I don't agree with this claim, given that we have a number of other proposed
mechanisms for the client to know when ESNI is allowed, including DNS.
It's true that middleboxes might block these requests, but
https://tools.ietf.org/html/draft-ietf-tls-esni-01#section-6.2 has some
material on this. Comments welcome. In any case, I don't see why
a URI is better than DNS in this case..



> By sending TLS extension SNI in the clear to a server, the client
> tells that server:  I am going to perform an rfc2818 "HTTP over TLS"
> section 3.1 "Server Endpoint Identification" matching


I don't know where you get this from, given that RFC 6066 doesn't
even cite 2818.



In protocol version SSLv3->TLSv1.2, encryption keys are only established
> *AFTER* successful authentication of the server through its server
> certificate. So it was obviously impossible to encrypt the information
> whose only purpose it was to allow the server to decide *which* TLS Server
> certificate to use for authentication (hen-and-egg).
>

This isn't really correct: the mechanism for encrypting SNI itself would
actually work
fine in previous versions of TLS as well. It's just that you don't encrypt
the *certificate* so that it wouldn't be useful

-Ekr


>