Re: [TLS] Securely disabling ECH

Eric Rescorla <ekr@rtfm.com> Sat, 08 October 2022 23:41 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BA841C14CE40 for <tls@ietfa.amsl.com>; Sat, 8 Oct 2022 16:41:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.904
X-Spam-Level:
X-Spam-Status: No, score=-1.904 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20210112.gappssmtp.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tqrVd-mIjm3P for <tls@ietfa.amsl.com>; Sat, 8 Oct 2022 16:41:32 -0700 (PDT)
Received: from mail-io1-xd33.google.com (mail-io1-xd33.google.com [IPv6:2607:f8b0:4864:20::d33]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 43502C14F746 for <TLS@ietf.org>; Sat, 8 Oct 2022 16:41:32 -0700 (PDT)
Received: by mail-io1-xd33.google.com with SMTP id p186so6164890iof.5 for <TLS@ietf.org>; Sat, 08 Oct 2022 16:41:32 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20210112.gappssmtp.com; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=zNy5eHKIdfTOBhhZeZsLVzeO6PQb6HDaDpZ+9zPxHhk=; b=vIFrO9EriewfkUUVt0vD4G6dt0byIHQbC5HX7Vg1crSqKDDhFfqM6S/KFANoCEM82i qco1zrY7dtSdlj1ZBe1uVLgEZLw8KjhjkbKWxs5CgMYllht7QgQyHYmHBFc3VXKo79fl qSPz2EyBAhc6p8llE56L5jXLIWPOSZNtQ3i1p6J1+kyxAkJZRjNKcHv2PTtYQ299xfQj Q9YbZfUNAS6KiP0ZNilhcjWk/Kq4N+nQtWSyBturce6uOMYc289k6kQEYWZOnJkC2703 /+z8yaSwQYywnPnIve6Y92KYSrG0p2z7NZsYOi/doOC/o/wAPy1Znf+p/eb53jd0PQeV MOwg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=zNy5eHKIdfTOBhhZeZsLVzeO6PQb6HDaDpZ+9zPxHhk=; b=VzxLaeaDwSAf+s9bq2zi/L349/GeP3zZNjjdCGr7eL5OKJUrPUWVvAAmCuVKQ1zl2P 9jNt2i2aQdf7/dyRByg3CpM3h8GQmZBg/PFND938q0qK3VixtkT74DO8SOlhu5hpjpNk e2iR97coJpIfTurbJdk+i4RsURGKAUSt7qJ2FN1nNByg6KW7j9+UFg4OFHB/kzagXqlk VHWUpO85R/6XZbjqJNlkgcvU27FHfsFPBp63oFIoM8MiEdafbA0sx070YkmtuPOcMGxr h33XAa7YDBOChJNxroPkpRWJHWMxt05eWOBDCKi2kOo3Gp1FQxK2fVABbEtn5X+ts4l6 sJ0g==
X-Gm-Message-State: ACrzQf1GTV1P8PgRj+IGMyoPOnx9MYqf6J/nUZzaT0l4TtXiwm+IClqF w84YPQAeumLu9dlewHo0KmWZcxQ7GSp+NemeOIp2QA==
X-Google-Smtp-Source: AMsMyM6hLpgEYJw0j0VskjofIWnIibDarcSBx6E651olsfQqoKj4ivp16wTZY5rQfbeRhX9OVp7kLegRtE3rCWKcmzo=
X-Received: by 2002:a05:6638:1396:b0:357:148d:8705 with SMTP id w22-20020a056638139600b00357148d8705mr5669980jad.61.1665272491223; Sat, 08 Oct 2022 16:41:31 -0700 (PDT)
MIME-Version: 1.0
References: <D329A151-5F0B-427D-96FE-995170658555@akamai.com> <DE09B6CD-288A-4D10-989D-0FFC7D190F17@gmail.com>
In-Reply-To: <DE09B6CD-288A-4D10-989D-0FFC7D190F17@gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sat, 08 Oct 2022 16:40:55 -0700
Message-ID: <CABcZeBMyZFC0n47v8L+buYSME_vGxAMJJZuuVJeox6QPk1nMBw@mail.gmail.com>
To: Safe Browsing <safebrowsingnow@gmail.com>
Cc: "Salz, Rich" <rsalz@akamai.com>, TLS@ietf.org
Content-Type: multipart/alternative; boundary="0000000000004b421c05ea8e772d"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/SvR1CKPKwmYObECzOBxJNJiHkmk>
Subject: Re: [TLS] Securely disabling ECH
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 08 Oct 2022 23:41:36 -0000

If you are able to install a new trust anchor, then you should be able to
use the enterprise configuration mechanisms in browsers to disable ECH.

-Ekr


On Fri, Oct 7, 2022 at 8:40 PM Safe Browsing <safebrowsingnow@gmail.com>
wrote:

> Hi Rich,
>
> When I say “authoritative”, I mean it in the true TLS sense, in the way
> that I believe the ECH draft also suggests and requires.
>
> In other words, the middlebox serves a cert to the client that is
> cryptographically valid for the said public name of the client facing
> server.
>
> How can that be when the client facing server guards its private key
> properly? By re-signing the server certificate on the middlebox with a
> private key, local to the middle box only, for which the corresponding
> certificate has been installed in the trust store of the client, before
> sending it on to the client. Only after the original server certificate
> has been validated properly on the middlebox, of course. Message digests
> being managed accordingly/appropriately.
>
> That is a very typical setup for most (all?) TLS inspection devices (next
> gen firewalls and such).
>
> Thus this part of ECH, requiring the middlebox to be authoritative for the
> server, is well understood and prolifically exercised in inspected TLS
> sessions today. What is new is that these connections can now fail/close,
> in the “securely disabling ECH” case, and the onus is on the TLS client,
> not the application, to retry the connection without ECH.
>
> I am after such a client, if one exists already.
>
> Thank you.
>
> Sent from my phone
>
> On Oct 7, 2022, at 11:41 AM, Salz, Rich <rsalz@akamai.com> wrote:
>
> 
>
>
>
>    - Client <-> *Middlebox* <-> Client-facing server <-> Backend server
>
>
>
>    - With "Middlebox" really meaning a middlebox like a firewall or
>    similar.
>
>
>
> The middlebox is not allowed to modify traffic between the client and the
> server. Doing so would mean that the packets the client sent are not the
> ones that the server received, and the two message digests would disagree.
> (If you think about things, it **has** to be this way, otherwise TLS
> would not be able to provide integrity guarantees.)
>
>
>
>    - From the draft, ECH seems to be designed to still allow successful
>    TLS connection establishment if the encrypted_client_hello extension is
>    dropped from the ClientHello on a conforming middlebox. Provided that the
>    middlebox is authoritative for the client-facing server's public name, as
>    reported/delivered by DNS to the client. We can assume that this is the
>    case here.
>
>
>
> I do not understand what you mean by this.  The word “authoritative” is
> used to mean that it has a certificate and keypair and can do TLS
> termination. DNS giving the client a particular IP address is not
> authoritative. It can be confusing because DNS terminology uses
> authoritative to mean that a particular entity can prepare data used for
> DNS responses.  But it is not authoritative in the TLS sense.
>
>
>
> I think your questions can be answered with those two overall corrections
> above.  If not, please continue the thread.  (And feel free to repost from
> your note since I trimmed for brevity.)
>
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>