Re: [TLS] Final nail in the coffin for cleartext SNI/ALPN in TLS 1.3

mrex@sap.com (Martin Rex) Fri, 08 November 2013 05:02 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AF75E11E81B8 for <tls@ietfa.amsl.com>; Thu, 7 Nov 2013 21:02:51 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.144
X-Spam-Level:
X-Spam-Status: No, score=-10.144 tagged_above=-999 required=5 tests=[AWL=0.105, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GU0CWpBqEOd9 for <tls@ietfa.amsl.com>; Thu, 7 Nov 2013 21:02:46 -0800 (PST)
Received: from smtpde02.sap-ag.de (smtpde02.sap-ag.de [155.56.68.140]) by ietfa.amsl.com (Postfix) with ESMTP id A9D1E11E8158 for <tls@ietf.org>; Thu, 7 Nov 2013 21:02:36 -0800 (PST)
Received: from mail06.wdf.sap.corp by smtpde02.sap-ag.de (26) with ESMTP id rA852Wab022167 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Fri, 8 Nov 2013 06:02:32 +0100 (MET)
In-Reply-To: <527BE507.6090507@fifthhorseman.net>
To: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
Date: Fri, 08 Nov 2013 06:02:32 +0100
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20131108050232.B8F2A1AA6B@ld9781.wdf.sap.corp>
From: mrex@sap.com
X-SAP: out
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Final nail in the coffin for cleartext SNI/ALPN in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 Nov 2013 05:02:51 -0000

Daniel Kahn Gillmor wrote:
> Martin Rex wrote:
>> 
>> But you are aware that there is no such thing as a
>> "confidential DNS lookup" (confidential towards whom anyways),
>> so that in general, what your browser is connecting will be
>> directly preceded by a cleartext DNS lookup with that very name...
> 
> Sure, but that is a bug in DNS, not a bug in TLS, and there are 
> proposals (however farfetched) to work around that, like DNSCurve [0]. 
> But fixing DNS leakage is out-of-scope for this working group.

No need to develop and deploy anthing.
Just switch on IPsec (which allegedly is, according to the IPv6 fanciers,
already deployed everywhere).  This could adequately protect not only
DNS lookups, but also the entire cleartext phase of TLSv1.0/1/2 handshakes.
 
>
> Fixing TLS is in-scope, though, and TLS shouldn't leak information just 
> because other related protocols also leak information.

Don't fix it if it ain't broken.
SNI was specifically DESIGNED to convey the server name in the clear.

Security only works in a meaningful fashion if you can ensure "hygiene",
otherwise it will be expensive obscurity and result in casualties.


> 
> Putting SNI info in an encrypted handshake would make that information 
> unavailable to passive attackers.

This is a dangerious illusion.  As long as SNI will travel in the clear in
protocol versions up to TLSv1.2, it *WILL* leak.  Maybe not from your
client, but someone elses older client going to the same service.

TLSv1.2 (rfc5246) was published in 2008, and its adoption rate is
about as bad as that of IPv6.  The more changes there are proposed
for TLSv1.3, the worse it will fail in the installed base.
TLSv1.2 already is a proven failure and the weakest TLS version
in existence.


-Martin