Re: [TLS] SNI from CDN to Origin (was I-D Action: draft-ietf-tls-sni-encryption-08.txt)

Rob Sayre <sayrer@gmail.com> Thu, 10 October 2019 06:59 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BE472120044 for <tls@ietfa.amsl.com>; Wed, 9 Oct 2019 23:59:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.997
X-Spam-Level:
X-Spam-Status: No, score=-1.997 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lvY0geYpBTmY for <tls@ietfa.amsl.com>; Wed, 9 Oct 2019 23:59:52 -0700 (PDT)
Received: from mail-io1-xd29.google.com (mail-io1-xd29.google.com [IPv6:2607:f8b0:4864:20::d29]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 906B0120033 for <tls@ietf.org>; Wed, 9 Oct 2019 23:59:52 -0700 (PDT)
Received: by mail-io1-xd29.google.com with SMTP id h144so11308276iof.7 for <tls@ietf.org>; Wed, 09 Oct 2019 23:59:52 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=9anxsqopoEy0GPCqBpw09ry9K1W6gjFxWbi8OYlGDK0=; b=H+ZGi31k/V1IOaxQm6TL+4vziQw0fDHT3auRBZmrPY8e5OpvcePn7Xl45x0MHCz00b L7CSKOQ6pbsvR5jGUsDhKDZTH6LIqIZW4Nd5rlvjaRqhiOZMSf+6T62BYk2dH+xrp3JV pWGIzdnLilR+JVP+tFPkXdUDvP7RFOTLQRzg/GeDE0VLEh2f/YaS3KzbxJ3g5dKEzt3A 1WZzWU93l8ERb5iUaqF7ZbDNZdwMPPY89wea+FZLYrajgIWCt9DlJ0Y+yCe+zBPsOhiM yqPI+9nf30y2Ic0EQJhmZyj6Ctub/1mt2YCOR7vwDoTzJQjrApFIMyAdxzJAjUIjKEa6 VgNg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=9anxsqopoEy0GPCqBpw09ry9K1W6gjFxWbi8OYlGDK0=; b=r4fhJyeBJD8auKwWiXMc2IB7tKjkOL8BB5nu40vUl4wXybmeJqYmfyqGOYRh0jJedf esUPK2edCg9P7LFHYfAXIguhOgUxPd0pY9bi9iyi27hCEShtZ/8dycK+wRaxOymFiIbn RCCtrGfwA0Pz/8W2ius/pVuRBYEPg1likC8tynuc/RMJq361vRAAGEtTUtZGZgzQlrwb dEt6l2UntJBTi2erWzffMuUdm7Sd3G/xeqabQfeigVqdvw+McG4zYlIehMoiwgby62ZA DvV33bCxx+/5G7z9XSecf9WyaLCHOG8IsiTJy7GL6D+NaSEi4JFwn/rODW8TJM1qQJjG cNqQ==
X-Gm-Message-State: APjAAAVnqk5NdVfX+9tS9YyxEN7tMpWY9/yAOxoHfm6zwNGGJEukZBVL uVx4GjVTqCDQJ39USO8jZKjUrL8WlZ+eakF/tOyUJgK4mamONg==
X-Google-Smtp-Source: APXvYqx3Nq0LnefUgjNTnCjzrUnTJeCsOGc8a/iTdYAillZ5eVBCnujeEC2sk4TjX2ziLy/e0ihVtKmUvdVKqcxKc90=
X-Received: by 2002:a05:6638:928:: with SMTP id 8mr8576639jak.124.1570690791657; Wed, 09 Oct 2019 23:59:51 -0700 (PDT)
MIME-Version: 1.0
References: <157048178892.4743.5417505225884589066@ietfa.amsl.com> <CAChr6Sy9=GbUO19X0vc0Dz7c565iPAj=uWVujLV5P3_QL5_srw@mail.gmail.com> <28C7A74D-5F9D-4E1A-A2D2-155417DA51C0@akamai.com> <CAChr6Szay7j=czCaYhKGp9bHHmZiArU440hSnvNqNaL+hX2wKA@mail.gmail.com> <F932C81B-95E9-4044-B975-9AFCD09CF7FA@akamai.com> <CAChr6Sy=+qt=KYKfXEkWhBBev88-XEcB4tOZLz9cBf76wsUo2g@mail.gmail.com> <80F168B0-7F30-4FDA-BD0F-4C787802F0D5@akamai.com> <CAChr6SyV+qMFs56THZzBxNv5vkQTeBJdG9GtutvVMcyP2CxN7w@mail.gmail.com> <CABcZeBNtv-4=dtrArZwnJHSohrbsrtG53_ynSZdcMp=YeWc9iA@mail.gmail.com> <CAChr6SzCONU2yA87QGNhsx7=5Zn82v1_euBJ-kbRci4vJ32oUw@mail.gmail.com> <83192EC8-6A24-4638-80AC-6D2AF9C68BBB@akamai.com> <CAChr6SwdP7iA=ZYg+xa3Ye-b97sekw6=qwJZu2w0n1ZZC9wG+Q@mail.gmail.com> <CABcZeBMLaiPuXhgrExTkdhfaOU_m4g-c+Lq-YmHsKiHyB0jDRw@mail.gmail.com> <CAChr6SznAYZDHFPNHX8Uoyo-Fnx8_uMxCOda1zf37Cxnb5A4WQ@mail.gmail.com> <6500d2cd-5f62-0a00-3923-d9bc864a83e4@huitema.net>
In-Reply-To: <6500d2cd-5f62-0a00-3923-d9bc864a83e4@huitema.net>
From: Rob Sayre <sayrer@gmail.com>
Date: Thu, 10 Oct 2019 13:59:40 +0700
Message-ID: <CAChr6SwY-R6kwF6Hh9+sdvbrwrXbbSvUegt871YbA9ARmibfPg@mail.gmail.com>
To: Christian Huitema <huitema@huitema.net>
Cc: Eric Rescorla <ekr@rtfm.com>, "TLS@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000b05727059488f2ec"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/CKG0UcycUA_1U-33cxelCTWl9Mw>
Subject: Re: [TLS] SNI from CDN to Origin (was I-D Action: draft-ietf-tls-sni-encryption-08.txt)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Oct 2019 06:59:54 -0000

On Thu, Oct 10, 2019 at 1:52 PM Christian Huitema <huitema@huitema.net>
wrote:

> If the Origin is identified by IP address, an observer on path between CDN
> and Origin just has to look at the IP address to find out whatever
> information was in the SNI.
>
I don't think that is true for subdomains, and I also don't think it is
true if a client certificate is required (that would need to be checked
before routing traffic to an application).

Is there a sensible argument for leaving this traffic in the clear?

thanks,
Rob