Re: [TLS] Final nail in the coffin for cleartext SNI/ALPN in TLS 1.3

Ralf Skyper Kaiser <skyper@thc.org> Tue, 12 November 2013 11:11 UTC

Return-Path: <skyper@thc.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8085111E8127 for <tls@ietfa.amsl.com>; Tue, 12 Nov 2013 03:11:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.357
X-Spam-Level: *
X-Spam-Status: No, score=1.357 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FH_RELAY_NODNS=1.451, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_PBL=0.905, RCVD_IN_SORBS_DUL=0.877, RDNS_NONE=0.1]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1jm0idt4J7bc for <tls@ietfa.amsl.com>; Tue, 12 Nov 2013 03:11:11 -0800 (PST)
Received: from mail-ie0-x22b.google.com (mail-ie0-x22b.google.com [IPv6:2607:f8b0:4001:c03::22b]) by ietfa.amsl.com (Postfix) with ESMTP id 3A31111E812B for <tls@ietf.org>; Tue, 12 Nov 2013 03:11:11 -0800 (PST)
Received: by mail-ie0-f171.google.com with SMTP id at1so3786021iec.30 for <tls@ietf.org>; Tue, 12 Nov 2013 03:11:10 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=thc.org; s=google; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=J4dIVlHqT+RxP/eazGbiC974ttK+/BdW7MtRgZFNYfk=; b=LmVsWpMrb/SNkAT9JWdUbGi8YlnUTEFYM4HEEeIm7CoQQkY2QH1OE54ixJpb4NoQ08 tFiXXvyqM1K6cWxPmN2hVtgvQHugW7eIgXgBvDJyUnHGrKGE1eECjzopJFFrm004fr/Z V4CXeQm/FfYcY5t9zwEmKAOJ6nOemrBo8HlL0=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=J4dIVlHqT+RxP/eazGbiC974ttK+/BdW7MtRgZFNYfk=; b=PYj3w5Nv9Bi+tYRobsnX4e+D/wC69hwrTimqAKFS4b+AZRF6DfxfVIJYURYV+duC7L 7PJG6ZbIIx3dQ/cJ6ROTqx6q3e6VwvW/+OzWv7Bzd6BEon0+ZAIAfPzSAt7k12lAPIGi J6qrC2JGk7OF1aEoooH5Zn0f3gcjUDVTejgfU4Hw4odfa9TMqnGs3zuvVQDn6JvyfiEE L7xz3LEHuMFe+XBxAtO+p+Y32wDnqFVszKJqEEm05Yseh6sZu7kq8is50Dt/1E5q9ZZO azzl15YmR7Utff/7S5xhR0braxoIRyo4tXOrbztAGdo6QXXgVvHhMkHqEmlqL4sEvQoX otKQ==
X-Gm-Message-State: ALoCoQnroMSJx0BLRnYtHn24LzczcFi/+6sYOpHxIPNa0EihPH3Pn5Iynt0M16a9/72GN8Uh5i+N
MIME-Version: 1.0
X-Received: by 10.50.6.99 with SMTP id z3mr15301241igz.27.1384254670457; Tue, 12 Nov 2013 03:11:10 -0800 (PST)
Received: by 10.64.108.163 with HTTP; Tue, 12 Nov 2013 03:11:10 -0800 (PST)
X-Originating-IP: [86.152.141.101]
In-Reply-To: <220A63FE-C205-4CB6-B78F-25EE9EE14355@checkpoint.com>
References: <20131112005546.D6E781AA7B@ld9781.wdf.sap.corp> <528193BC.9060804@seantek.com> <CA+BZK2qiFM-xruwgRDU8Nf8K7=E6sLytnQYF9xp=VWB9jiuxtQ@mail.gmail.com> <220A63FE-C205-4CB6-B78F-25EE9EE14355@checkpoint.com>
Date: Tue, 12 Nov 2013 11:11:10 +0000
Message-ID: <CA+BZK2oaWjyTGf9xcAhsZpZROcVTucT8OsYje6q9_OfrrZhYaw@mail.gmail.com>
From: Ralf Skyper Kaiser <skyper@thc.org>
To: Yoav Nir <ynir@checkpoint.com>
Content-Type: multipart/alternative; boundary="e89a8f3b9c23e9612604eaf8e79a"
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Final nail in the coffin for cleartext SNI/ALPN in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Nov 2013 11:11:15 -0000

Hi Yoav,

thanks for pointing this out. How widely is this technique used? (and
clients which do not support SNI [there are plenty!]
can not connect at all via HTTPS with what they are doing - odd. but i'm
not here to judge :>).

We shall not compromise the security of the many to accommodate the
performance needs of the few.

Get a F5 or equivalent SSL Proxy. Done.

regards,

ralf


On Tue, Nov 12, 2013 at 10:17 AM, Yoav Nir <ynir@checkpoint.com> wrote:

>
> On Nov 12, 2013, at 12:06 PM, Ralf Skyper Kaiser <skyper@thc.org>
>  wrote:
>
> > Hi,
> >
> > Martin, you are right that SNI is currently implemented and transmitted
> in clear.
> > This was however not the primary design goal but rather a choice of
> convenience
> > and lack of better/easier ideas. The primary design goal for SNI was to
> allow
> > multi-homing HTTPS servers on the same IP (so that apache can select the
> > correct x509 certificate for whatever site the client requested). There
> is no
> > practical or security benefit  or transmitting SNI in clear.
>
> There is a design I've seen at a site some years ago. I don't know how
> popular this is, but at least there's a non-empty set of servers doing this.
>
> They have multiple servers within the datacenter and a reverse proxy. All
> server names resolve to the address of the reverse proxy. For each
> connection, it reads the ClientHello and extracts the SNI, and then
> forwards the ClientHello (and the rest of the connection) to the
> appropriate server. In no SNI, there is a default server (which is where
> most of the traffic is going anyways)
>
> With encrypted SNI it would have to actually terminate the TLS rather than
> just look at the ClientHello.
>
> Yoav
>
>