Re: [TLS] New Draft: Using DNS to set the SNI explicitly

Ben Schwartz <bemasc@google.com> Tue, 14 February 2017 17:48 UTC

Return-Path: <bemasc@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A052A1295AE for <tls@ietfa.amsl.com>; Tue, 14 Feb 2017 09:48:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 56P46DgPmRS9 for <tls@ietfa.amsl.com>; Tue, 14 Feb 2017 09:48:21 -0800 (PST)
Received: from mail-it0-x231.google.com (mail-it0-x231.google.com [IPv6:2607:f8b0:4001:c0b::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1227712949F for <tls@ietf.org>; Tue, 14 Feb 2017 09:48:21 -0800 (PST)
Received: by mail-it0-x231.google.com with SMTP id x75so41945488itb.0 for <tls@ietf.org>; Tue, 14 Feb 2017 09:48:21 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to; bh=ZZvsQ8Gth7dDNEQWAz4afvB2XVU7eAeUNA4jxfcIhmM=; b=lpvzSkmhlm8ClVFV41rtYSevohzy7kWK4vBZB+E/5tWmJsRjqBSxMPOWF7s03Jl+Rm sMNmDy/nM8evA/9L85TDESqddQqYtA/SWboA/AMLAxyDjD0jSTapSRCsMYYr0rjYf3af 9tlW2VNrMPtjycyltz/vHbZ2v4nIBlDXpC5zZKtaJ1pcRTPvS1IjYEIfrea5pfICVJkp MBirHvg+KPN6MuiYfRxw5TdXRmdXSDWuR52pPSay7zPQrRY2xBlNDqx4NzFbCpihT99r oZaUDAUZbtYCK9WXLCMDPeo3XVTtwn3QGTygiQx12jZonOxSkO7ptx9nOAx1vef5kcfC sVwA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to; bh=ZZvsQ8Gth7dDNEQWAz4afvB2XVU7eAeUNA4jxfcIhmM=; b=O41gVy5FeATVRL9HGUBpvpPRmgR9bWjV53DCRh3IyWnvYWIRrd+Yzob+so+IE+SG2z +VM4OEbQVXP/TRlmwTAwK1hsheh7VqekChC+EwWZT6SeMalbGnRkFT1fzb7LVELeks96 /BmTgOepUTjj+n/8fqxEK8hNUvjX2gIegSacAU22QImZkU0cSHneYHZ0Gh0/ZQdeqaRF z8NEIsHGFJM9pHH5YE0oKr+NllZ3Y9w41WfBfWye8bsoj1dguQRM+19jL0WJWZbJMwPz 6o+237pN/eQHUW3zEqcU0Y+mHqZAODRgHUfIxnEf2gn79mlyiX5Q6rWSvQz3ZikszmCb r9fA==
X-Gm-Message-State: AMke39kpyIQIdB/fGy9uYXewdrvYKhQjfe4PHs/wcEpOtW2u7rwg0+hoWXA71orRzqws3cCkS7FW+YCMgehw8nDv
X-Received: by 10.107.15.70 with SMTP id x67mr26436585ioi.103.1487094500015; Tue, 14 Feb 2017 09:48:20 -0800 (PST)
MIME-Version: 1.0
Received: by 10.107.135.164 with HTTP; Tue, 14 Feb 2017 09:48:19 -0800 (PST)
In-Reply-To: <CAHbrMsCpCH2qSG=cZjMMuWbpzCn8dQhvaTDaRc1riwnYiKGjsg@mail.gmail.com>
References: <CAHbrMsCpCH2qSG=cZjMMuWbpzCn8dQhvaTDaRc1riwnYiKGjsg@mail.gmail.com>
From: Ben Schwartz <bemasc@google.com>
Date: Tue, 14 Feb 2017 12:48:19 -0500
Message-ID: <CAHbrMsA488G1eLAgqS3sHYFCSzYaipgrgXgQcrZwZLaZmyZKfg@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a113ed7fe6c156e0548812b0d"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/FETw5vBqwhOLRrMBwJHSZi5isOc>
Subject: Re: [TLS] New Draft: Using DNS to set the SNI explicitly
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 14 Feb 2017 17:48:22 -0000

Thanks for the feedback everyone!  I've incorporated your suggestions and
made a new version:
https://tools.ietf.org/html/draft-schwartz-dns-sni-01

Diff:
https://www.ietf.org/rfcdiff?url1=draft-schwartz-dns-sni-00&url2=draft-schwartz-dns-sni-01

On Tue, Feb 7, 2017 at 11:12 AM, Ben Schwartz <bemasc@google.com> wrote:

> Hi TLS,
>
> Like a lot of people here, I'm very interested in ways to reduce the
> leakage of users' destinations in the ClientHello's cleartext SNI.  It
> seems like the past and current proposals to fix the leak are pretty
> difficult, involving a lot of careful cryptography and changes to clients
> and servers.
>
> While we're trying to figure that out, I think there's a simple trick that
> could help a lot: just let domain owners tell users an alternate SNI in a
> DNS entry.
>
> Here's the full draft:
> https://tools.ietf.org/html/draft-schwartz-dns-sni-00
>
> If you just want to glance at it, I recommend Figure 2.
>
> Please read and critique!  This is a starting point; the contents will
> change based on your input.
>
> Thanks,
> Ben Schwartz
>