Re: [TLS] Final nail in the coffin for cleartext SNI/ALPN in TLS 1.3

Yoav Nir <ynir@checkpoint.com> Tue, 12 November 2013 10:18 UTC

Return-Path: <ynir@checkpoint.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DADEB11E8131 for <tls@ietfa.amsl.com>; Tue, 12 Nov 2013 02:18:18 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.533
X-Spam-Level:
X-Spam-Status: No, score=-10.533 tagged_above=-999 required=5 tests=[AWL=0.066, BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NlclTFhvmi+K for <tls@ietfa.amsl.com>; Tue, 12 Nov 2013 02:18:13 -0800 (PST)
Received: from smtp.checkpoint.com (smtp.checkpoint.com [194.29.34.68]) by ietfa.amsl.com (Postfix) with ESMTP id C73CB21E80B0 for <tls@ietf.org>; Tue, 12 Nov 2013 02:17:56 -0800 (PST)
Received: from IL-EX10.ad.checkpoint.com ([194.29.34.147]) by smtp.checkpoint.com (8.13.8/8.13.8) with ESMTP id rACAHmQ5009011; Tue, 12 Nov 2013 12:17:52 +0200
X-CheckPoint: {5281FE81-2-1B221DC2-1FFFF}
Received: from DAG-EX10.ad.checkpoint.com ([169.254.3.77]) by IL-EX10.ad.checkpoint.com ([169.254.2.146]) with mapi id 14.03.0123.003; Tue, 12 Nov 2013 12:17:49 +0200
From: Yoav Nir <ynir@checkpoint.com>
To: Ralf Skyper Kaiser <skyper@thc.org>
Thread-Topic: [TLS] Final nail in the coffin for cleartext SNI/ALPN in TLS 1.3
Thread-Index: AQHO29cQ9VyMic6aPkyI1tVd5LOXZJoZ/eSAgAACNYCAAKYnAIAArvgAgAVVagCAABudAIAAfj+AgAADBIA=
Date: Tue, 12 Nov 2013 10:17:48 +0000
Message-ID: <220A63FE-C205-4CB6-B78F-25EE9EE14355@checkpoint.com>
References: <20131112005546.D6E781AA7B@ld9781.wdf.sap.corp> <528193BC.9060804@seantek.com> <CA+BZK2qiFM-xruwgRDU8Nf8K7=E6sLytnQYF9xp=VWB9jiuxtQ@mail.gmail.com>
In-Reply-To: <CA+BZK2qiFM-xruwgRDU8Nf8K7=E6sLytnQYF9xp=VWB9jiuxtQ@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [172.31.20.122]
x-kse-antivirus-interceptor-info: protection disabled
Content-Type: text/plain; charset="iso-8859-1"
Content-ID: <9A27C1558E0CB04493314182F021FDC1@ad.checkpoint.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Final nail in the coffin for cleartext SNI/ALPN in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Nov 2013 10:18:19 -0000

On Nov 12, 2013, at 12:06 PM, Ralf Skyper Kaiser <skyper@thc.org>
 wrote:

> Hi,
> 
> Martin, you are right that SNI is currently implemented and transmitted in clear.
> This was however not the primary design goal but rather a choice of convenience
> and lack of better/easier ideas. The primary design goal for SNI was to allow
> multi-homing HTTPS servers on the same IP (so that apache can select the
> correct x509 certificate for whatever site the client requested). There is no
> practical or security benefit  or transmitting SNI in clear. 

There is a design I've seen at a site some years ago. I don't know how popular this is, but at least there's a non-empty set of servers doing this.

They have multiple servers within the datacenter and a reverse proxy. All server names resolve to the address of the reverse proxy. For each connection, it reads the ClientHello and extracts the SNI, and then forwards the ClientHello (and the rest of the connection) to the appropriate server. In no SNI, there is a default server (which is where most of the traffic is going anyways)

With encrypted SNI it would have to actually terminate the TLS rather than just look at the ClientHello.

Yoav