Re: [TLS] SNI from CDN to Origin (was I-D Action: draft-ietf-tls-sni-encryption-08.txt)

Eric Rescorla <ekr@rtfm.com> Thu, 10 October 2019 21:20 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D37E2120142 for <tls@ietfa.amsl.com>; Thu, 10 Oct 2019 14:20:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3mW3VAUtBvuj for <tls@ietfa.amsl.com>; Thu, 10 Oct 2019 14:20:44 -0700 (PDT)
Received: from mail-lf1-x132.google.com (mail-lf1-x132.google.com [IPv6:2a00:1450:4864:20::132]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8655D120125 for <tls@ietf.org>; Thu, 10 Oct 2019 14:20:44 -0700 (PDT)
Received: by mail-lf1-x132.google.com with SMTP id q12so5459202lfc.11 for <tls@ietf.org>; Thu, 10 Oct 2019 14:20:44 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=ZH663P4Lf7b7iBEwrYeCGdU7REQuAik7RB94b8xOMYA=; b=1F/q8q26rMngatREXeFfskp2zFmUI/Zv9tvgEo7HT4qUU7vzAHC+Lxu9oE/RcXWW7i hTxbPgDs61fQmK77c7GPqnX+3D+Hr27+otZkjdpeIw0AN1NI2Y+rAdDxFUNcZ2jrExsV YWb7AI/jM4ozIeAtyzxtayYOoj8KdntU1+SJOOUeOpEJDCw8yIVSEI0LMjXlAP0RslRB 9yyjZMiuVNfrp/2SV7v6yGmvG/L1POj+qHM991Ox+kM71Rk/bsItXK+4IH9nrT1MYaYC 3h04ZWgfoB4Sv0HJagm01JOEOKdAKTg4LWwTqE2ZQW1E9nfMFQ7LF7hGSYFEdubaZaaj YwBQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=ZH663P4Lf7b7iBEwrYeCGdU7REQuAik7RB94b8xOMYA=; b=RdTmIG8TLRKxIuCr+0YvxQQPn7YYH+1uDQNxRtrsgygjFVoyZpX6+isgvG/lK+gyPF 97QvDNii/8ceYyqkmoT54kLfbME1hhuXFeb28OcOeGKPhqp+RyEjec31mP+oKwg3pk7s GgWt3V1+xl9y7mED4aUlSBeU4UuWuc91BaGd/f3mX/eSfuQlTfPS19Za8phVooJg+4IO JqH3v2XhgIw1XLBD8DrccYNXim13jH0WmtPgwPaND0a3AO8FVP+G3dDxLBYCTMnedGmf JWCYT/8O2ouCTZwxRZJYfpwlMhgL42Nt6aE+PJVmnPLbrqMmZJs2CfjS6ufHM/qGP4LL ixow==
X-Gm-Message-State: APjAAAU1wPCSth8oRXaRo7OCbkicBb5sgaBdWJGYUMLXrzPjTYdfP350 KgC97nOk4VtnUdlQoPGxL2R+9QWvg9xyuTHD9leAPQ==
X-Google-Smtp-Source: APXvYqyy2ohRagwL8tYHFIrHQbPVakKF+GUTxRNXaF8pmylG1KO63yXvp1HWatMPYyHXBteYaU+CylRAA+kUNeooGdI=
X-Received: by 2002:ac2:4a75:: with SMTP id q21mr6955758lfp.94.1570742442662; Thu, 10 Oct 2019 14:20:42 -0700 (PDT)
MIME-Version: 1.0
References: <157048178892.4743.5417505225884589066@ietfa.amsl.com> <CAChr6Sy9=GbUO19X0vc0Dz7c565iPAj=uWVujLV5P3_QL5_srw@mail.gmail.com> <28C7A74D-5F9D-4E1A-A2D2-155417DA51C0@akamai.com> <CAChr6Szay7j=czCaYhKGp9bHHmZiArU440hSnvNqNaL+hX2wKA@mail.gmail.com> <F932C81B-95E9-4044-B975-9AFCD09CF7FA@akamai.com> <CAChr6Sy=+qt=KYKfXEkWhBBev88-XEcB4tOZLz9cBf76wsUo2g@mail.gmail.com> <80F168B0-7F30-4FDA-BD0F-4C787802F0D5@akamai.com> <CAChr6SyV+qMFs56THZzBxNv5vkQTeBJdG9GtutvVMcyP2CxN7w@mail.gmail.com> <CABcZeBNtv-4=dtrArZwnJHSohrbsrtG53_ynSZdcMp=YeWc9iA@mail.gmail.com> <CAChr6SzCONU2yA87QGNhsx7=5Zn82v1_euBJ-kbRci4vJ32oUw@mail.gmail.com> <83192EC8-6A24-4638-80AC-6D2AF9C68BBB@akamai.com> <CAChr6SwdP7iA=ZYg+xa3Ye-b97sekw6=qwJZu2w0n1ZZC9wG+Q@mail.gmail.com> <CABcZeBMLaiPuXhgrExTkdhfaOU_m4g-c+Lq-YmHsKiHyB0jDRw@mail.gmail.com> <CAChr6SznAYZDHFPNHX8Uoyo-Fnx8_uMxCOda1zf37Cxnb5A4WQ@mail.gmail.com> <CABcZeBPoyb5sF+ddH8OU_78eJF5sD2df-+ScHRb1xTYhHRHS0w@mail.gmail.com> <CAChr6SyM_yX36p2W_-seE-9kuJ99RTYEHY_vCRNFjLx3utjogw@mail.gmail.com> <CABcZeBPkQjsRr83PYyvhGF8ByeC1gGFWQgofrf=dZmfAfm7UJg@mail.gmail.com> <CAChr6SxSP7LbYkK50-KJu4H4VLLyHpuuK_+N_WZs5Ky5PNnM+Q@mail.gmail.com>
In-Reply-To: <CAChr6SxSP7LbYkK50-KJu4H4VLLyHpuuK_+N_WZs5Ky5PNnM+Q@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 10 Oct 2019 14:20:06 -0700
Message-ID: <CABcZeBOQt+hu5F+EdBVjFtc=xBr4QJ4n=04S+fVp9K+tfxpTPA@mail.gmail.com>
To: Rob Sayre <sayrer@gmail.com>
Cc: "Salz, Rich" <rsalz@akamai.com>, "TLS@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000005436eb059494f98a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Bna7bOeb2PrO3AR0X0L8N4MtnVM>
Subject: Re: [TLS] SNI from CDN to Origin (was I-D Action: draft-ietf-tls-sni-encryption-08.txt)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Oct 2019 21:20:47 -0000

On Thu, Oct 10, 2019 at 11:59 AM Rob Sayre <sayrer@gmail.com> wrote:

> On Fri, Oct 11, 2019 at 1:45 AM Eric Rescorla <ekr@rtfm.com> wrote:
>
>>
>> OK, I think we've now reached where we are talking past each other.
>>
>> At a very high level, here's the TLS 1.3 handshake:
>>
>> C->S: CH (w/ SNI)
>> S->C: SH, CERT, CV, FIN
>> C->S: [CERT, CV], FIN
>>
>> In order for the server to send the certificate, which, as you can see,
>> is in its first flight, it has to have the SNI available.
>>
>
> I think this is the disconnect. The situation you describe is common
> (sharing an IPv4 address), and I definitely understand why the SNI needs to
> be in the ClientHello in that situation.
>
>
>> This means that it has to go in the client's first flight. But the
>> client's certificate is in the client's second flight. And the client has
>> to have the server's certificate before it sends its certificate, because
>> otherwise it can't authenticate the server and so an active attacker can
>> get the client's cert.
>>
>> If you still disagree, maybe you could show me the ladder diagram you
>> have in mind?
>>
>
> The ladder diagram I have in mind is exactly as described in the TLS 1.3
> RFC. Assume that the server can't send application data on its first
> flight, and that the client must send a certificate on its second flight.
>
> Then, assume that useful data can be transmitted in subdomain labels to a
> server that has issued a wildcard certificate.
>

What are you anticipating the server would do with the SNI? Ordinarily we
expect the host header to be used for host identification purposes.

-Ekr


> thanks,
> Rob
>