Re: [TLS] DNS-based Encrypted SNI

Eric Rescorla <ekr@rtfm.com> Wed, 04 July 2018 18:24 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B8FDE130E07 for <tls@ietfa.amsl.com>; Wed, 4 Jul 2018 11:24:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.908
X-Spam-Level:
X-Spam-Status: No, score=-1.908 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, T_DKIMWL_WL_MED=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6A4W09Sf5ClO for <tls@ietfa.amsl.com>; Wed, 4 Jul 2018 11:24:23 -0700 (PDT)
Received: from mail-yw0-x22f.google.com (mail-yw0-x22f.google.com [IPv6:2607:f8b0:4002:c05::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D64AA129619 for <tls@ietf.org>; Wed, 4 Jul 2018 11:24:22 -0700 (PDT)
Received: by mail-yw0-x22f.google.com with SMTP id p129-v6so2182399ywg.7 for <tls@ietf.org>; Wed, 04 Jul 2018 11:24:22 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=86XKBPFIy2GlKsBdlVU36OICcsBJaVP2t+Awskzix88=; b=009+Bp98UiUX/jcRUqGIMKHhRxAEOabGqSopnh3DLIOC/fRvZlurjcdk1x4afumhKb +9onZw9dZgRy48cSeSLi7jL9oCszhmQUSUXJeeDFTpZvdkboes33W25VHQjf82R6vJtR wxTrG5kgwNxbFap+FflGo4IkH2JDQnh06QOInJCEw/6Nfmf1j4y+8e60t0ot3uG5fuMW 8c5ULm33EaNfHIhRJ+hE74bvDvHQs8e5/EgNsdN17bp5V8FADQA15uY672KjMdkhiZvP GrcSKROkn5zVqFURw35REQJCXbQ0Ons57lFfIPIdVmQyvVYThbfWD1hv0ZxjaeP9N3PX 6LiA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=86XKBPFIy2GlKsBdlVU36OICcsBJaVP2t+Awskzix88=; b=dMNBu4QDu8skoxWgYOcxZlCoXD86Z2XHsTns0AbwgRAGbYHrmEp0ZFv4kD5JYTOpps dH7tpbQ7PB4a0ZwkuhHOjF8x4hpgkDAdrxm+kK8SigCnH0SI1xK5YiyCtOgmY48kLOOr 5JBt49eyUJpZtFtHfV4IuMs2wx3Zb5qjNcxFUijBDuz7lTOF6QcU/VTwgTIU+vSpyPgH vdF8AKmU6MVTk8HKp7auuZ/u8ypv4qt/x3e7HLcidxVXQqaCg7pNToXdQz94gYMf1lp/ Hs94N1qLPCL6xoN33pVvp9go/2Ceh5ZSAdSOTRgJLV6i1agqOczQKuELwKTQT7/fxmtz deQA==
X-Gm-Message-State: APt69E3KqntoAx6BkaM9BLVF5XGsveA3I+VcDWKWbje5kpFSzdscN0jF uTPOFG+ptc+IK/uEcwbEYs0+/o3K/ReGYqRTtyeW6w==
X-Google-Smtp-Source: AAOMgpc94ucgWeOsdM9kwAS/qCRCBjhyXs3Rf75gZXXCHRl9R7OTMqtbjLI+7WVxt8mWKRODiDxPebs5AmMbdX5iF74=
X-Received: by 2002:a0d:fe07:: with SMTP id o7-v6mr1415447ywf.167.1530728662122; Wed, 04 Jul 2018 11:24:22 -0700 (PDT)
MIME-Version: 1.0
Received: by 2002:a81:6b83:0:0:0:0:0 with HTTP; Wed, 4 Jul 2018 11:23:41 -0700 (PDT)
In-Reply-To: <76cdb0b7-6a4a-018e-838d-ffce4d02dd7c@cs.tcd.ie>
References: <CABcZeBMR=5QQjSS68H2mQoyG1cHVa5+Z_5SH0Md07kTBVSr3Sw@mail.gmail.com> <c066f64f-9d56-2614-9c85-031a659d9ece@cs.tcd.ie> <CABcZeBN19te=pJYDa9vtLcMzc=vOa6fpY0mF2xfKsZCC8ozaKg@mail.gmail.com> <76cdb0b7-6a4a-018e-838d-ffce4d02dd7c@cs.tcd.ie>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 04 Jul 2018 11:23:41 -0700
Message-ID: <CABcZeBMKuz6PjhnVcRZ-Rr3hQBrDop+3hw_rQLvKKsiJsQpKAw@mail.gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000275c7b0570308a89"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/EMJhobSfazc5tgx-q4_92RrSezc>
Subject: Re: [TLS] DNS-based Encrypted SNI
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Jul 2018 18:24:25 -0000

On Wed, Jul 4, 2018 at 11:07 AM, Stephen Farrell <stephen.farrell@cs.tcd.ie>
wrote:

>
> Hiya,
>
> Just on this bit...
>
> On 04/07/18 18:20, Eric Rescorla wrote:
> > The structure started a bit simpler and got new features to
> > deal with new issues. Specifically:
> >
> > - The checksum is intended to deal with corruption
>
> I'm not sure I see why that's needed, but I believe you if
> you say it might help with some home routers. (Though I'd
> also be interested in information/citation about the
> details of the problems seen there.)
>

Sure. that's a fair question. Kazuho proposed this, so I'd be interested in
his view.

>
> > - The keys and cipher suites seem kind of mandatory
>
> Yep. OTOH, given we need to support >1 value for the RR, if
> mostly people just need one key+CS per-RR, it may be possible
> to use multiple RRs to provide additional keys/CSes. (If most
> uses would have a variable number of keys/CSes then I agree
> the current structure is better.)
>

I think it's bad to provide multiple options that aren't coupled together.
Moreover, from the perspective of the TLS stack, it's actually easier
to have them all bundled.



> - I think it's clear what not_before and not_after are for. If you have
> >   more concrete feedback about better ways to do that, we'd welcome
> >   this.
>
> With not_before/not_after (and the TTL) there'll need to be some
> consideration of the various overlaps, which has been a source of
> bugs and ops screw-ups in other scenarios. I also don't like the
> forced expiry of not_after - people will just put in 2038 all over,
>

Note that this is 64 bits, so you can go far past 2038 :)


> - Extensions is just there because we're trying to be safe.
>
> Sure, but I hope we consider dropping 'em if there's no need.
> New RRTYPEs could always be used for extensions (if new RRTYPEs
> are cheap, that is:-)
>

I would not be in favor of this. It's trivial to parse and ignore.


> (thus making the internal structure opaque to DNS). Removing
> > things won't make it much smaller because a big chunk of
> > the data is in the keys. For instance, in my implementation,
> > the object is 70 bytes long and 34 bytes of that is key (X25519)
> > and 8 bytes is cipher suite (each of these has 2 bytes of length).
>
> That's good. But I was more thinking about how friendly this
> would be for the DNS admin folks. One thing I like about TLSA
> and CAA is that (for my use-cases:-) I can just cut'n'paste
> the values into zone files and they'll be good until a CA root
> key or name changes, which is pretty rare and would be widely
> advertised ahead of time.
>
> With RRSIGs and similar, I can also easily inspect values by
> just looking at zonefiles and/or using dig, which is helpful
> for me at least. But I don't have to deal with large zones so
> that kind of inspection may not be of much use to larger
> operators. So, I'd defer to real DNS server folks on whether
> or not being able to directly view the internals of ESNIKeys
> encoding makes any difference.
>
> All that said, I did just suggest adding in the dummy sni
> value:-) So I mostly think if this goes ahead (as I hope it
> does), we spend a bit of time considering the above issues
> before we're done.
>

Sure, that seems reasonable. I think you are getting to something
important here: my philosophy here is that this should be a more
or less opaque blob which you provide to the TLS stack. So I'm
optimizing for what's convenient for that. I can understand that
others might feel differently.

-Ekr


> Cheers,
> S.
>
>