Re: [TLS] New Draft: Using DNS to set the SNI explicitly

Ben Schwartz <bemasc@google.com> Tue, 07 February 2017 19:33 UTC

Return-Path: <bemasc@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 754DF129E5C for <tls@ietfa.amsl.com>; Tue, 7 Feb 2017 11:33:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3ldKexi5pegu for <tls@ietfa.amsl.com>; Tue, 7 Feb 2017 11:33:18 -0800 (PST)
Received: from mail-it0-x236.google.com (mail-it0-x236.google.com [IPv6:2607:f8b0:4001:c0b::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9AED5129E52 for <tls@ietf.org>; Tue, 7 Feb 2017 11:33:18 -0800 (PST)
Received: by mail-it0-x236.google.com with SMTP id 203so84597859ith.0 for <tls@ietf.org>; Tue, 07 Feb 2017 11:33:18 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=mYtrwUuDuN8kC7tDH5rULFc5jL349wZ3jqw8gmIoPmU=; b=Q/Yzyjzff97E3oLyY5DUqmJfcmxlI/vBHcXx9+y5iKJnS47Lx3xehlB6/w4tcyceAv OxUJmbBxYPK32z20tG73iUvfdGmeaFPAZ/odi4eHeJvN83rglmwcv0QjD4qAiJrT0THW pKuQdUtUJx17t1i/zald/vre0BAL9B7A3xgYDIOAr7g7Pg9+e1aRd2M0/XpyVFN7x/qB cX5NWXZtclh8yTUBk+hCudPfVZ0gs1KLbTe32e/WqMGnYM9hL/Xtj6TY57Syx4yvmfl2 HeKT51kyL6gVj2QcJ8F1Bl/OMuL12rzH8xloYyxHsg7RMB1ydhiXT8+qpVwvntd34NSK Rrdw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=mYtrwUuDuN8kC7tDH5rULFc5jL349wZ3jqw8gmIoPmU=; b=ZGLXUk5iVSH0J1CbQIoT3AU3BqZQwWlInw0WU+y5hNOrUSVvZVi/1uK2l1xDhNu/o8 PmUbSFa9McO6XnBsLX6PKR8GrERnkFX+ysxgcB40v7KygN4ddVlGy5LVE4pLrJPYCoBz UQYueZcXte4gAznqn7b+bR2x0Ktkdv4eJm7c0rkJCRLVgYEGMoI4T9XCMHXobHfBFLnd fK2giN/aFzYnbpGLPNHLi2pix4x6NfAtWxKz/JvzrpcZZc9JFN97A33ELKoBpyxInolu CNC4iRSdXCBaEd0yZrEYdp1kNrHLkJAWwaXWRacPhudmUNbf+IwTv7qoJKtlGAHgWDPF 9f6g==
X-Gm-Message-State: AIkVDXJ8DsnUoGcEEIMeVP69tCDLrNYLhLPBYOsBxMIOkObv8l+YPwvoiUIt4DZW6lxdQtZfsNOu3MeWQxNbXiQN
X-Received: by 10.36.71.207 with SMTP id t198mr13479634itb.98.1486495997831; Tue, 07 Feb 2017 11:33:17 -0800 (PST)
MIME-Version: 1.0
Received: by 10.107.135.164 with HTTP; Tue, 7 Feb 2017 11:33:17 -0800 (PST)
In-Reply-To: <f94fe122889f478dae947f960ac048a9@usma1ex-dag1mb3.msg.corp.akamai.com>
References: <CAHbrMsCpCH2qSG=cZjMMuWbpzCn8dQhvaTDaRc1riwnYiKGjsg@mail.gmail.com> <f94fe122889f478dae947f960ac048a9@usma1ex-dag1mb3.msg.corp.akamai.com>
From: Ben Schwartz <bemasc@google.com>
Date: Tue, 07 Feb 2017 14:33:17 -0500
Message-ID: <CAHbrMsBba9HOTneLza3HP=6oW1KVbzvW+aFCBbqpYP1Pa+4iSg@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Content-Type: multipart/alternative; boundary="001a1145b664e9ada10547f5d10c"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/N6SqV99_ZdNNMnokxneOccAvJFU>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] New Draft: Using DNS to set the SNI explicitly
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Feb 2017 19:33:22 -0000

On Tue, Feb 7, 2017 at 12:13 PM, Salz, Rich <rsalz@akamai.com> wrote:

> I read the doc.
>

Thanks!


>   I’m a little dumb, but I think a more expanded ladder diagram for Figure
> 2 would have helped me.
>

OK.  I think I included all the packets.  Is it unclear what each packet
is?  Did I miss some?  Or would like you more explanation about what each
endpoint is "thinking" at each step?


> The basic process is query DNS, get the SNI record value, and use that as
> the SNI value when connecting to the domain, right?
>

Yep, that's the whole idea in one sentence.


> But I’m not sure of the interaction of CNAME entries here.  Do you keep
> the SNI value in the first, or does cname-chasing erase/override the
> initial value?
>

I wasn't intending any special interaction with CNAME, and (therefore) no
CNAME chasing unless someone specifically CNAMEs _443._tcp.foo.example.com.
So yes, you would keep the SNI value at the specified name.  (DNAME would
cause chasing.)  Does that seem reasonable?


> And does this really provide much additional privacy?
>

The examples section says

   A host that serves many subdomains with a single wildcard certificate
   could set the SNI of all subdomains to the same fixed subdomain, in
   order to prevent a passive adversary from learning which subdomain a
   user is accessing.


I think that's a worthwhile benefit that would help real users today.


> Can’t the attacker/repressor also do DNS queries and figure it out?  There
> should probably be some text around that issue.
>

The section on optimizing privacy says:

   If the adversary has full knowledge of the contents of the global DNS
   (a strong adversary), then users of a domain only experience a
   privacy benefit if another domain at the same IP address uses the
   same SNI RDATA.  The privacy benefit increases as more domains share
   the same SNI RDATA and the same IP addresses.


What else would you like to see?