Re: [TLS] Encrypted SNI

Ilari Liusvaara <ilariliusvaara@welho.com> Fri, 02 June 2017 08:57 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4564B127B31 for <tls@ietfa.amsl.com>; Fri, 2 Jun 2017 01:57:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2c8SYzZfsGud for <tls@ietfa.amsl.com>; Fri, 2 Jun 2017 01:57:35 -0700 (PDT)
Received: from welho-filter4.welho.com (welho-filter4.welho.com [83.102.41.26]) by ietfa.amsl.com (Postfix) with ESMTP id 3BEC112706D for <tls@ietf.org>; Fri, 2 Jun 2017 01:57:35 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by welho-filter4.welho.com (Postfix) with ESMTP id 3916720440 for <tls@ietf.org>; Fri, 2 Jun 2017 11:57:34 +0300 (EEST)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp3.welho.com ([IPv6:::ffff:83.102.41.86]) by localhost (welho-filter4.welho.com [::ffff:83.102.41.26]) (amavisd-new, port 10024) with ESMTP id Lgt3gPwiLlN7 for <tls@ietf.org>; Fri, 2 Jun 2017 11:57:34 +0300 (EEST)
Received: from LK-Perkele-V2 (87-92-51-204.bb.dnainternet.fi [87.92.51.204]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by welho-smtp3.welho.com (Postfix) with ESMTPSA id 059DA2313 for <tls@ietf.org>; Fri, 2 Jun 2017 11:57:34 +0300 (EEST)
Date: Fri, 02 Jun 2017 11:57:30 +0300
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: tls@ietf.org
Message-ID: <20170602085730.GB19666@LK-Perkele-V2.elisa-laajakaista.fi>
References: <CAHbuEH4Bwr13T-cBFvLmUmn6KRzuNf1su6VTeJguyssk6S2z3g@mail.gmail.com> <4d2f195a-c61b-4abb-9b33-bc36773775cd@cisco.com> <20170602084300.GB12522@faui40p.informatik.uni-erlangen.de>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <20170602084300.GB12522@faui40p.informatik.uni-erlangen.de>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/bjyViBuupZncCced-xXDTIOOAnw>
Subject: Re: [TLS] Encrypted SNI
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Jun 2017 08:57:37 -0000

On Fri, Jun 02, 2017 at 10:43:00AM +0200, Toerless Eckert wrote:
> Thanks, Benoit
> 
> [hope it's ok. to cross-port and redirect replies to TLS]
> 
> I have not followed TLS 1.3 in detail, so a quick question first:
> 
> Will TLS 1.3 still permit servers to send their certificate and/or SNI in the clear as an option or
> will it force server operators to encrypt either/or ? If it does not permit server applications
> to indicate what to encrypt, then i would really love to know which shared web-hosters did
> explicitly express support for TLS 1.3.

SNI is always in the clear, certificates are always encrypted.

There was lots of discussion about SNI encryption, but encrypting SNI
turned out to be too nasty.
 
> Web hosters whose services do share IP addresses across domain name should be very interested to
> ensure such inspection works, because else a single misbehaving web-service they host will easily
> cause all their web-services to be blacklisted by any of the varied organizations that create 
> blacklists: because blacklisting can then only be applied on a per-IP address.

At least GSB can blacklist even at page granularity (I have seen such
blacklisting, in that case due to images being loaded from "shady"
sites.)


-Ilari