Re: [TLS] New Draft: Using DNS to set the SNI explicitly

Dave Garrett <davemgarrett@gmail.com> Tue, 14 March 2017 07:34 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 25176127601 for <tls@ietfa.amsl.com>; Tue, 14 Mar 2017 00:34:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZZwn-RUlr9uN for <tls@ietfa.amsl.com>; Tue, 14 Mar 2017 00:34:29 -0700 (PDT)
Received: from mail-qk0-x243.google.com (mail-qk0-x243.google.com [IPv6:2607:f8b0:400d:c09::243]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4C358126CD8 for <tls@ietf.org>; Tue, 14 Mar 2017 00:34:29 -0700 (PDT)
Received: by mail-qk0-x243.google.com with SMTP id n141so40110364qke.3 for <tls@ietf.org>; Tue, 14 Mar 2017 00:34:29 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-transfer-encoding:message-id; bh=FjTq75eSwzTt8RprgAAbgiVIy/8w8gTjje6QjsyLY1c=; b=DPwKqLvCSGGobOD3bWDrPNTMR/g05NHCQFxXCzPosE+f+L8MHf+KlAIrk0xhnZ3HBe KkhMBrC5fliF0hhra+kaYEy8yOaYb6FC9E0B9sQstfWalNLjEm1+ej5cfdkRRwcXeVYi xQUWgsR4JxIcyQOcNOE/+uLS14l8xAUKVZ5GGVPB1zsPZ+V64eBG4MjzYoovSIpCWu1e 6wGGocrfIqoj7QlbGYuxRqgWGFVWiwFx1mvRjauxE7CBz1U1ZBfHJxpk3k0Lb0xFWDIK qYpWgY4852a3F5qiAFCuUIrGpaJuF+CY8Iu1mtb94UNTC6nBgkf58Py3HZfKb92sdsIU TADA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:subject:date:user-agent:cc:references :in-reply-to:mime-version:content-transfer-encoding:message-id; bh=FjTq75eSwzTt8RprgAAbgiVIy/8w8gTjje6QjsyLY1c=; b=BVgxog58SsuyBrz4mP5lmeVGhh2iXkFK91eLUO+eQSv48lnYP3yS7oBvhYyFMUDUrc FoXNhxOifqwxQz+oUwm13JgTELqyzhJNL7ybl8KBdX4IHDzfDylOklmlimSV4jHk15bG MhFo1k11Ymaw0AyK3FraBKLNPG5QCyMakJ4ULnqcrlQaIpyVdLYspUP83iR8dfMSl3wJ GpwJPiscdqLCBqGboYcC7gLzQRKDtBGFNnFzu14WDJsInJicGRlMmklMKjlrOg0WQ1OG YG2I18vzd9cfeajWr9ZObsgjgjjJmTY/EjmjK//86aNbptKRgY0lV8oxckyYSzfHTA8a C2Rw==
X-Gm-Message-State: AFeK/H3/BftY7AhwbZAPpXvcpLnUuMTaBzG6J1uc72/TsQR98r4THhrRyUO7273vsRXmKw==
X-Received: by 10.55.190.69 with SMTP id o66mr34288214qkf.0.1489476868381; Tue, 14 Mar 2017 00:34:28 -0700 (PDT)
Received: from dave-laptop.localnet (pool-71-175-27-43.phlapa.fios.verizon.net. [71.175.27.43]) by smtp.gmail.com with ESMTPSA id h27sm13914248qtf.24.2017.03.14.00.34.27 (version=TLS1 cipher=AES128-SHA bits=128/128); Tue, 14 Mar 2017 00:34:27 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org
Date: Tue, 14 Mar 2017 03:34:25 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <CAHbrMsCpCH2qSG=cZjMMuWbpzCn8dQhvaTDaRc1riwnYiKGjsg@mail.gmail.com> <1F223FC8-32BC-4203-B2C8-E71D5CC47764@dukhovni.org>
In-Reply-To: <1F223FC8-32BC-4203-B2C8-E71D5CC47764@dukhovni.org>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
Message-Id: <201703140334.26225.davemgarrett@gmail.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Fdiq5a2o12ssWFn31VHg3llHiIE>
Subject: Re: [TLS] New Draft: Using DNS to set the SNI explicitly
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 14 Mar 2017 07:34:31 -0000

On Friday, March 10, 2017 10:29:30 am Viktor Dukhovni wrote:
> Instead of looking for a kludgey replacement SNI in DNS (that won't get deployed,
> and provides rather weak obfuscation) it seems more sensible to publish keys in
> DNS that make it possible to encrypt the entire client HELLO, SNI and all.

+1