Re: [TLS] SNI from CDN to Origin (was I-D Action: draft-ietf-tls-sni-encryption-08.txt)

Rob Sayre <sayrer@gmail.com> Thu, 10 October 2019 18:59 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 684A41200EF for <tls@ietfa.amsl.com>; Thu, 10 Oct 2019 11:59:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.997
X-Spam-Level:
X-Spam-Status: No, score=-1.997 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9sxjTzXYMECt for <tls@ietfa.amsl.com>; Thu, 10 Oct 2019 11:59:45 -0700 (PDT)
Received: from mail-io1-xd32.google.com (mail-io1-xd32.google.com [IPv6:2607:f8b0:4864:20::d32]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 52D07120089 for <tls@ietf.org>; Thu, 10 Oct 2019 11:59:45 -0700 (PDT)
Received: by mail-io1-xd32.google.com with SMTP id b136so16152257iof.3 for <tls@ietf.org>; Thu, 10 Oct 2019 11:59:45 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=pBzyQQQ2ZEzzFNM9gCqYrFj4Ck+kfzGiqfYyHAQMAoY=; b=niH1ElbUTUCwli19ouFLfYmroO39kajg62kkA3I6N+6UWbHAFLLdTHwFB6Ga93XKCR E1O1ltrOo/yDB7NKeaWjRVlDX42dHEaYGeXZMtUDdy6eBgq8Eug0E3JBDK7zrWB4qjjd 83T1Hb4taqKu52OCUAhCp8nS+T5zRJGdg9U82YerhqeG0k+dAbboAHwHFXY6RmgBYhsA 2PcLQ7QeYtdi7lzKW//YVDHZH6uFc/x3BCFXd46JxfmIPoj3IDMSCevwiMtzaTdD0HqT Ry0pHjaILcUY5cFN8DmNw5dNQ6mq+Kqp0HO3bG4QK/jRzZGT24SSyMlYJYXKl//WeQzA 36wg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=pBzyQQQ2ZEzzFNM9gCqYrFj4Ck+kfzGiqfYyHAQMAoY=; b=baziOB0Ujejz6FXYhnSgjPElZNcsTFIgxE0POMpcEYNdEXL7UYLEnYMwEs7drBU94u n2BEjN+tssZ6ZkY/dfIocJrDFgjTOFwW0dNGWgB8jlr1vd9A7IoydiYscgwqWR9K15tW obTbLg9dhZTkgq8afiKBcWzrH0neS6RxwBsr3ju2RfkKC0ckTfUAW90rqj6rV2ZOJMFG poCDjQ/r9/eNxjXkdgcvlw8iB211CHszj2hTiigS2j96K2kUK7JIvR8RPErfy/K+qj6e 0o25Q3mZ5Gpk2AjJ6WllWD8KSmYPPty78cxW68ypf984MJWcO2+hS58gG7q7rLa4Hd+u GgHA==
X-Gm-Message-State: APjAAAXMgfdMYemHO2E1JcFiBg+GwdiE++qBIQJh9FNaEjCs5iikyqoR G3mPaAhGnwfK8onlExfjToPcu8FIdXd95GtWivY=
X-Google-Smtp-Source: APXvYqyiYBzPslJSvoQMluFafFPtePxU639jWkssd9Xo32Te6Dqmidfk2mOjOcmYss+a/2f29jWiJcIrzfM0J5KsGDA=
X-Received: by 2002:a6b:b807:: with SMTP id i7mr12657094iof.254.1570733984497; Thu, 10 Oct 2019 11:59:44 -0700 (PDT)
MIME-Version: 1.0
References: <157048178892.4743.5417505225884589066@ietfa.amsl.com> <CAChr6Sy9=GbUO19X0vc0Dz7c565iPAj=uWVujLV5P3_QL5_srw@mail.gmail.com> <28C7A74D-5F9D-4E1A-A2D2-155417DA51C0@akamai.com> <CAChr6Szay7j=czCaYhKGp9bHHmZiArU440hSnvNqNaL+hX2wKA@mail.gmail.com> <F932C81B-95E9-4044-B975-9AFCD09CF7FA@akamai.com> <CAChr6Sy=+qt=KYKfXEkWhBBev88-XEcB4tOZLz9cBf76wsUo2g@mail.gmail.com> <80F168B0-7F30-4FDA-BD0F-4C787802F0D5@akamai.com> <CAChr6SyV+qMFs56THZzBxNv5vkQTeBJdG9GtutvVMcyP2CxN7w@mail.gmail.com> <CABcZeBNtv-4=dtrArZwnJHSohrbsrtG53_ynSZdcMp=YeWc9iA@mail.gmail.com> <CAChr6SzCONU2yA87QGNhsx7=5Zn82v1_euBJ-kbRci4vJ32oUw@mail.gmail.com> <83192EC8-6A24-4638-80AC-6D2AF9C68BBB@akamai.com> <CAChr6SwdP7iA=ZYg+xa3Ye-b97sekw6=qwJZu2w0n1ZZC9wG+Q@mail.gmail.com> <CABcZeBMLaiPuXhgrExTkdhfaOU_m4g-c+Lq-YmHsKiHyB0jDRw@mail.gmail.com> <CAChr6SznAYZDHFPNHX8Uoyo-Fnx8_uMxCOda1zf37Cxnb5A4WQ@mail.gmail.com> <CABcZeBPoyb5sF+ddH8OU_78eJF5sD2df-+ScHRb1xTYhHRHS0w@mail.gmail.com> <CAChr6SyM_yX36p2W_-seE-9kuJ99RTYEHY_vCRNFjLx3utjogw@mail.gmail.com> <CABcZeBPkQjsRr83PYyvhGF8ByeC1gGFWQgofrf=dZmfAfm7UJg@mail.gmail.com>
In-Reply-To: <CABcZeBPkQjsRr83PYyvhGF8ByeC1gGFWQgofrf=dZmfAfm7UJg@mail.gmail.com>
From: Rob Sayre <sayrer@gmail.com>
Date: Fri, 11 Oct 2019 01:59:32 +0700
Message-ID: <CAChr6SxSP7LbYkK50-KJu4H4VLLyHpuuK_+N_WZs5Ky5PNnM+Q@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Cc: "Salz, Rich" <rsalz@akamai.com>, "TLS@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000002ec7d505949301ca"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ljiZ5xf-tYc_0SdC7qJOvYoLK_E>
Subject: Re: [TLS] SNI from CDN to Origin (was I-D Action: draft-ietf-tls-sni-encryption-08.txt)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Oct 2019 18:59:47 -0000

On Fri, Oct 11, 2019 at 1:45 AM Eric Rescorla <ekr@rtfm.com> wrote:

>
> OK, I think we've now reached where we are talking past each other.
>
> At a very high level, here's the TLS 1.3 handshake:
>
> C->S: CH (w/ SNI)
> S->C: SH, CERT, CV, FIN
> C->S: [CERT, CV], FIN
>
> In order for the server to send the certificate, which, as you can see, is
> in its first flight, it has to have the SNI available.
>

I think this is the disconnect. The situation you describe is common
(sharing an IPv4 address), and I definitely understand why the SNI needs to
be in the ClientHello in that situation.


> This means that it has to go in the client's first flight. But the
> client's certificate is in the client's second flight. And the client has
> to have the server's certificate before it sends its certificate, because
> otherwise it can't authenticate the server and so an active attacker can
> get the client's cert.
>
> If you still disagree, maybe you could show me the ladder diagram you have
> in mind?
>

The ladder diagram I have in mind is exactly as described in the TLS 1.3
RFC. Assume that the server can't send application data on its first
flight, and that the client must send a certificate on its second flight.

Then, assume that useful data can be transmitted in subdomain labels to a
server that has issued a wildcard certificate.

thanks,
Rob