Re: [TLS] publishing ESNIKeys under a .well-known URI...

Ben Schwartz <bemasc@google.com> Fri, 22 November 2019 13:05 UTC

Return-Path: <bemasc@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 43662120088 for <tls@ietfa.amsl.com>; Fri, 22 Nov 2019 05:05:16 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -17.499
X-Spam-Level:
X-Spam-Status: No, score=-17.499 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, ENV_AND_HDR_SPF_MATCH=-0.5, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mA1Q4X4S8Xdb for <tls@ietfa.amsl.com>; Fri, 22 Nov 2019 05:05:14 -0800 (PST)
Received: from mail-il1-x130.google.com (mail-il1-x130.google.com [IPv6:2607:f8b0:4864:20::130]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 57B49120043 for <tls@ietf.org>; Fri, 22 Nov 2019 05:05:14 -0800 (PST)
Received: by mail-il1-x130.google.com with SMTP id s5so6866082iln.4 for <tls@ietf.org>; Fri, 22 Nov 2019 05:05:14 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=qB7m+5PDEQsgm5D8rR0hauCcExLRCg0Id2JGig7Br6M=; b=qxJ/uXPq+7yAa6UdbEfOlWETTEhIcPweynRu9MgVaFwNr5CF4tjJJ2EJrZYRm4O5Uz SQdYWCmLMuDu7LB3GIsFBwwG2NEUtonNmycYI54/M9dHkgU8L0C5cKdUhS7dVywWWqvs iNL01qz7teWuX8dlzvCq2Ok5M3xYG5dT1sysb+GHkwK8xbTDjIlumB1oeE8PeW36i3nP iuGHl9rCzZOSvGQVsCfc/IWLYBIqzhlTpIOvVZuihIm6JQJd6lEE9dwp+y5Xz1nWTnA4 c4aYRtHzK/3gpEGVCCeGEbRIgIzApS3fXFPW5sva+jLYytLscmJIHCrfzPSfNpC6hPa8 Jxig==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=qB7m+5PDEQsgm5D8rR0hauCcExLRCg0Id2JGig7Br6M=; b=JI2QsAo2MRgs7WASVcmrL7xFVk9qGFfQro9CqxnropOJyNnnY27YUz1FoqW9dkLgAB wmIoyPTk9hA0OAF4hVj6uOUqfQRluqePmY+cNKy7HuVG8oHpw4Av6c2ad3CfaLXpWuBf tzeFlm0TjYV61z42h+8r4rFclROlqsQS6AG6NmzAw0XvX7HN5SpZr43k+K1z46pM+5oK KtJbghDfyWlVxty3pjZk6Iw9ogYSLwtrZoG+wmCRKSK3jy5N5HlGRkXXOQhQ1OKYuBuo Zruj+fCS6EFUZow79NGzhwb2ZMyu4vgef1iLZlJFywySIGvSN3mmNcI9ASxJaqCbl0ed UI2g==
X-Gm-Message-State: APjAAAXbINqf0952ACHgsWpo1p4WEPoHl6Oqg974fl/Y0IcejPAY9XAk EMcjBg3HusBfTHcGPSrMyijjguwbNCiE+5KhggPhGw==
X-Google-Smtp-Source: APXvYqxZreeF4femoms9+J6hbXVPsI7hw7noG4VKKIpvo814A8QI3YdkooyQm1f5G+PODAYMQkPqSdVKafCYSQyMyZk=
X-Received: by 2002:a92:9adb:: with SMTP id c88mr16032741ill.193.1574427913161; Fri, 22 Nov 2019 05:05:13 -0800 (PST)
MIME-Version: 1.0
References: <7374648a-d684-87be-0807-219bc10793ac@cs.tcd.ie> <18514.1561564689@localhost> <e61cb6c7-af9c-4f8b-4f94-88dc56a7f6f1@cs.tcd.ie> <f015bd0e-8e0d-ab1a-eab8-a0dc466e2de4@huitema.net> <ba4a4f84-9663-393a-4254-193cf4051ac3@cs.tcd.ie> <878so9jafi.fsf@fifthhorseman.net>
In-Reply-To: <878so9jafi.fsf@fifthhorseman.net>
From: Ben Schwartz <bemasc@google.com>
Date: Fri, 22 Nov 2019 21:05:01 +0800
Message-ID: <CAHbrMsANNKk52hCX63sTY6sYDYdAUXz2uSft+dSia+SMhq1zLA@mail.gmail.com>
To: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
Cc: Stephen Farrell <stephen.farrell@cs.tcd.ie>, Christian Huitema <huitema@huitema.net>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="00000000000087c51b0597ef1040"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/J4NAk28fTev2hW9taToCq5jjnkA>
Subject: Re: [TLS] publishing ESNIKeys under a .well-known URI...
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 22 Nov 2019 13:05:16 -0000

On Fri, Nov 22, 2019, 3:29 AM Daniel Kahn Gillmor <dkg@fifthhorseman.net>
wrote:

> On Wed 2019-07-03 16:01:21 +0100, Stephen Farrell wrote:
> > It doesn't take much to encourage me so I just
> > pushed out that idea in I-D form:-) [1]
>  […]
> > [1] https://tools.ietf.org/html/draft-farrell-tls-wkesni-00
>
> Thanks for this (and for the -01 update for the draft).  I like this
> work, and i think we should pursue it in the WG.
>
> A couple notes/questions:
>
>  - Clients might use this, not just "zone factories".  For instance,
>    consider a client with limited access to the DNS that makes an
>    initial direct connection to the hidden host, leaking SNI.  If, in
>    that connection, it also fetches this record, it could use that to
>    bootstrap future connections to the host, right?
>
>    The draft currently contemplates this briefly for followup queries
>    for some clients, but it doesn't go into it in more detail.


Hopefully this use case is covered by the "esniconfig" Alt-Svc parameter (
https://tools.ietf.org/html/draft-ietf-dnsop-svcb-httpssvc-01#section-8).


>  - Why is it hosted on the cover server, instead of on the hidden
>    server?  is that just so that the zone factory doesn't leak $HIDDEN
>    to the network?
>
>    Surely on a zone factory update, the zone factory already knows the
>    eSNI for $HIDDEN so it could make the request with eSNI to
>    https://$HIDDEN/.well-known/esni/$HIDDEN.json rather than to
>    https://$COVER/.well-known/esni/$HIDDEN.json
>
>    At the same time, for $COVER to publish this information potentially
>    puts $COVER at more risk, right?  And, a $COVER could *claim* to be a
>    cover for $HIDDEN without approval of the $HIDDEN site by publishing
>    these records; if anyone believes that claim, it could cause traffic
>    to be re-routed through the ersatz $COVER.  If it's going to be
>    hosted at $COVER and not $HIDDEN, we should be explicit about what
>    defends against such an attack.
>
>    There could be an "obvious" reason for the choice of hosting it at
>    $COVER instead of at $HIDDEN, but it should be spelled out in the
>    draft.
>
>  - If this is treated as a separate/independent source of authority
>    about ESNI data for a host from the DNS (e.g. in the client examples
>    contemplated in my first point above, not just the "zone factory"),
>    then the draft probably needs some text discussing what to do when
>    discovering a discrepancy between what's in the DNS and what's found
>    at .well-known.
>
> Regards,
>
>         --dkg
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>