Re: [TLS] Two Multi-CDN proposals

"Christopher Wood" <christopherwood07@gmail.com> Sun, 10 March 2019 02:07 UTC

Return-Path: <christopherwood07@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B59E1127916 for <tls@ietfa.amsl.com>; Sat, 9 Mar 2019 18:07:45 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.75
X-Spam-Level:
X-Spam-Status: No, score=-1.75 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ucsOT6BoAKGY for <tls@ietfa.amsl.com>; Sat, 9 Mar 2019 18:07:44 -0800 (PST)
Received: from mail-pg1-x536.google.com (mail-pg1-x536.google.com [IPv6:2607:f8b0:4864:20::536]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8B363127968 for <tls@ietf.org>; Sat, 9 Mar 2019 18:07:44 -0800 (PST)
Received: by mail-pg1-x536.google.com with SMTP id m2so1239382pgl.5 for <tls@ietf.org>; Sat, 09 Mar 2019 18:07:44 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=PchUQ/UhUIwBQ1PZAdwxX2Ro5JZV8nTjVaUnpxwgGbo=; b=fReS/RXrk+0l7tZU9pGsjiPuSSz0KbybQdpUkTPinugQLA19vnNEq0m8NQ1TfIboa1 Ms1tPkAkWkncxDYrhcdAV/o1YLCIZrUBU68sDW0HeNWGaA6bKoxqxOp0wgREVkRLqP92 0dmD5eyCHDdz8iFwchCypeFhp6kSkq7VSsmLNxpi36gNoIRtNnDMMbjG70NIcEWyWuYt 10wStaZtmw797jUuAAPFiUaG7RVhNDpe0+EUfGtlp2HckJiiD/KK6O+cNjSlvdl1q6U+ GqxC1NB7G0COeryX8PVd8V3ajVHSyNcgsI0leMNJPHYFSaQwkywBjKV0BDPfm9dpgGme cPhg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=PchUQ/UhUIwBQ1PZAdwxX2Ro5JZV8nTjVaUnpxwgGbo=; b=B1ZtJtSTWC1NLlQ2EWK44NblN6zqorDGUKXDWoNaB65ovgh+hncAJM3g/IgH3DtN/Z iDzdXT+rVTisaYro7bYRTT3cf8nZhZl1V1cgx1UO5ma7964Uo7/rhTlcQ1JLmjzNpQUl W2xjibuwm3BY93EdNdcZJMQ5s3fb70ggGBEc47l9OHryb6Wg08CvTtxVV2fX8pDI/Umr EfsQvJs7n4HLuH53vP9tggKw7UUkJv9tCNJOwAHvRBgVdTZHKoAXqsvWPsIBnXj6GaZO WYs6Tt8TMQmfLwtU0zc9PR07mJdXpE24H7/xFeV6MAxbxZexDJyQbvKrLo8LzTOmYYlu TTmw==
X-Gm-Message-State: APjAAAVBYP58nfi9veKrFXmFC+q2GKUjbpPGMTcmira92A3sGF7c6lQh VydcHcvcrkeBHrmGcH14gkE=
X-Google-Smtp-Source: APXvYqwSNG9vr/YhG/ZC12zvIXv7iBzU4k8Spl+MuHHb0zxqYW2pIxRzV32dm2ZzB7qIgIGd9ftkSg==
X-Received: by 2002:a17:902:1002:: with SMTP id b2mr26159252pla.248.1552183663828; Sat, 09 Mar 2019 18:07:43 -0800 (PST)
Received: from [10.0.0.184] ([2601:646:8100:1cfc:a505:c726:1f99:f705]) by smtp.gmail.com with ESMTPSA id l7sm7861409pfj.162.2019.03.09.18.07.41 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sat, 09 Mar 2019 18:07:42 -0800 (PST)
From: Christopher Wood <christopherwood07@gmail.com>
To: Kazuho Oku <kazuhooku@gmail.com>
Cc: Eric Rescorla <ekr@rtfm.com>, Nick Sullivan <nick=40cloudflare.com@dmarc.ietf.org>, tls@ietf.org
Date: Sat, 09 Mar 2019 18:07:40 -0800
X-Mailer: MailMate (1.12.4r5594)
Message-ID: <4156F6FA-2F6B-44D2-9894-0A8B80F08888@gmail.com>
In-Reply-To: <CANatvzyoUXTdDYtjx7PWVOZViZ-R=qKwksPG9uns_yyZQgLJ0g@mail.gmail.com>
References: <CAO8oSX=sPoLo78oX4qEEyeuck7CxM_uAqYPHEsY7BuYqBUaorg@mail.gmail.com> <0b19d021-8101-23ee-2899-450d103a8906@cs.tcd.ie> <CABcZeBN0mf7VFCKKdg9gH0=tCS7eLZz6M5_WJdaNG7XrJeyESw@mail.gmail.com> <0b854704-8f93-f9ad-c067-67f7f73cbbbf@cs.tcd.ie> <CABcZeBM61u=DtjQh+NkQF47MLyZS4EyuGBjDnsfjxz-z5kfjoQ@mail.gmail.com> <1eaaebf3-6e8a-ae84-0ab3-f977295c0721@cs.tcd.ie> <CY4PR22MB09831CBC251393EE334905D4DA760@CY4PR22MB0983.namprd22.prod.outlook.com> <CAO8oSX=2N=_wvf3L=o6ou=zJaSHE4zpgQDK38QO99+ausYmEpQ@mail.gmail.com> <CAFDDyk_57De_xkXQmhfL_GdojMG0j-=RBhoTFReiCHyArobYWQ@mail.gmail.com> <CABcZeBPgcTyfA3GHkzcrXPO=dnj1Ea+U4fwcg=4mw6BbO-WkSA@mail.gmail.com> <CY4PR22MB0983DDBEC2B214D7EB1A261EDA770@CY4PR22MB0983.namprd22.prod.outlook.com> <CABcZeBMZWi5D0pxPZa3_CBZbWP19dPy0Cy9-h0HzuUJgtm_SsQ@mail.gmail.com> <CANatvzyoUXTdDYtjx7PWVOZViZ-R=qKwksPG9uns_yyZQgLJ0g@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/1DCSSZmuadGxnGxawkyhv7nTVW8>
Subject: Re: [TLS] Two Multi-CDN proposals
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 10 Mar 2019 02:07:46 -0000


On 4 Mar 2019, at 19:24, Kazuho Oku wrote:

> 2019年3月3日(日) 5:57 Eric Rescorla <ekr@rtfm.com>:
>>
>>
>>
>> On Fri, Mar 1, 2019 at 11:03 PM Mike Bishop <mbishop@evequefou.be> 
>> wrote:
>>>
>>> Totally agree that we want to avoid the extra DNS round-trip as 
>>> often as possible.  However, I see the options in the opposite light 
>>> – if all you need is #136, then you can put exact addresses into 
>>> #137 and get the same behavior.
>>
>>
>> Sure, but if the error rate is too high, then people will just not do 
>> ESNI with the non-exact address version, so you've absorbed 
>> complexity for nothing.
>>
>> i'd also like to hear from CDNs about whether their address ranges 
>> are really small enough to not make the list of ranges prohobitive.
>>
>>
>>> The question is whether the additional capabilities of #137 are safe 
>>> and needed.  Depending how much later #137 is added, we may wind up 
>>> needing to support both, which would be… suboptimal.
>>
>>
>> I actually don't think that's so bad. The complexity of the union of 
>> 136 and 137 isn't actually much  more than the complexity of 137, 
>> especially if the client just omits step 1 of the 137 algorithm (for 
>> exact addresses).
>>
>>> I think what will swing the needle on safety – how often there’s 
>>> divergence – lies in how the record is positioned.  Two problems 
>>> with the current approach that I see:
>>>
>>> Correct me if I’m wrong, but I don’t believe the alias is 
>>> allowed to have subdomains.  If www.example.com is a CNAME, then 
>>> _esni.www.example.com cannot exist, can it?
>>> Even presuming that it did, or that it weren’t a subdomain, it 
>>> would follow its own CNAME chain which might not lead to the correct 
>>> provider.
>>
>>
>> My understanding is that there was consensus to remove _esni, just 
>> that we didn't get around to it because of this issue.
>>
>>>
>>>
>>> If, however, the ESNIKeys RRType is resolved by following the CNAME 
>>> from the host, it depends on how often two queries for two different 
>>> RRTypes on the same hostname follow different CNAME chains.  We have 
>>> a ready-made way to test that – A and AAAA.  I have an idea where 
>>> we can get some data on that.
>>
>>
>> Great. I would be interested in seeing that.
>
> FWIW, I am also looking forward to seeing the data, because if the
> chances of responses getting out-of-sync is very low (e.g. 0.1%), I
> think there's chance we might agree without having neither of #136 or
> #137.
>
> We could just use the ESNI key synchronization mechanism that was
> introduced in #124 by using IP address-based certificates. That'd have
> 2 RT penalty (or 1 RT when TCP fast open is used), but that might be
> tolerable if the probability is low.

Absent this data and objections to #136, I’ve merged the PR as a 
viable mitigation to the multi-CDN problem. We can continue iterating on 
#137 and work on collecting this critical data as needed in parallel.

Best,
Chris