Re: [TLS] SNI from CDN to Origin (was I-D Action: draft-ietf-tls-sni-encryption-08.txt)

Rob Sayre <sayrer@gmail.com> Thu, 10 October 2019 05:16 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 12321120043 for <tls@ietfa.amsl.com>; Wed, 9 Oct 2019 22:16:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.997
X-Spam-Level:
X-Spam-Status: No, score=-1.997 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id T3Ntxwq-f7kF for <tls@ietfa.amsl.com>; Wed, 9 Oct 2019 22:16:53 -0700 (PDT)
Received: from mail-io1-xd29.google.com (mail-io1-xd29.google.com [IPv6:2607:f8b0:4864:20::d29]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4E1DD12001E for <tls@ietf.org>; Wed, 9 Oct 2019 22:16:53 -0700 (PDT)
Received: by mail-io1-xd29.google.com with SMTP id b19so10903619iob.4 for <tls@ietf.org>; Wed, 09 Oct 2019 22:16:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=fPfwOhSmOrMklXRiX9/kIGTy4yj51oKAHLaf2/rhYEw=; b=rYqwSF5RLX2c1W+Qz/Lu+aH3/vGFUp049Gcv45Ogc2eCF3Nen4g/8nMYJcghc5t/3z p6JK90yM1XTTgfp4GMhConJ83TcGpufpdM2Wc9HfbA4b3ItZsxrS3F0S1zcwqU0+ReSF bcWnmn/3HUJJSa8q9b0kkeu24d+AJPFkDSFPU5KDFf0NuWKJv9pBknIoVIca7XzQKmNg nJR9TiiuAkteb0J8QiCbu8Nc9Kne3QNW7qvX0cnmn2rQD3QtKYWvNHFA0aADjEpDCL+b /KZiARSWi+oySR8tDf2MyNmJuzBpZwYNkiOcU54YqdAlA64YPWVPlZ1Dk4CDiWEOS3NG 8eXQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=fPfwOhSmOrMklXRiX9/kIGTy4yj51oKAHLaf2/rhYEw=; b=rqJTiJEYV+4xvSk9POM4XLRDCaCmhn15X7Cec1uAsAHarKTEO54D8bBimA8/98NukS rccsl4rg6hZfzQJOvXi64B6xooONnsCtXPbIBHbeDnTbHToIx9bjdlFygQlwq30TWD2V 0McvPxwLXQ2P0UZogwr9EIgVUm3OGPcT8KxSeIZTzFLuiRh6s/dGXGIkPuW9CcMqDHa8 h1U65QY22b2ZEITdCalv79dgnNi8tVqrPI0GUA2NdTSy+HvxFFiHGAhoVw/mGFTE+KQi RMfDe5uTtaSFXrFYtfhngA2JoevyEIfRqkieZe8sn2G8P7T67wZGRFPkVARfH4twLoqB yIxA==
X-Gm-Message-State: APjAAAXNt2fUqVmIoqdj+oo0si+wuU/J7cYhd+NtibfnwwMuHGZ4+P/W vg5Kgxlp0XsXFEI+XPlzFOyVmGT3IMUY55ZHI2Q=
X-Google-Smtp-Source: APXvYqwKCPcDbXmtlYXwTdRlyVewweepSfdiSTQvDQT6b2nXLyOvN6vDhjRiFTQGg/wYS5MT+P91rEHsMjTt1zNjXQk=
X-Received: by 2002:a6b:f40f:: with SMTP id i15mr8085527iog.54.1570684612481; Wed, 09 Oct 2019 22:16:52 -0700 (PDT)
MIME-Version: 1.0
References: <157048178892.4743.5417505225884589066@ietfa.amsl.com> <CAChr6Sy9=GbUO19X0vc0Dz7c565iPAj=uWVujLV5P3_QL5_srw@mail.gmail.com> <28C7A74D-5F9D-4E1A-A2D2-155417DA51C0@akamai.com> <CAChr6Szay7j=czCaYhKGp9bHHmZiArU440hSnvNqNaL+hX2wKA@mail.gmail.com> <F932C81B-95E9-4044-B975-9AFCD09CF7FA@akamai.com> <CAChr6Sy=+qt=KYKfXEkWhBBev88-XEcB4tOZLz9cBf76wsUo2g@mail.gmail.com> <80F168B0-7F30-4FDA-BD0F-4C787802F0D5@akamai.com> <CAChr6SyV+qMFs56THZzBxNv5vkQTeBJdG9GtutvVMcyP2CxN7w@mail.gmail.com> <CABcZeBNtv-4=dtrArZwnJHSohrbsrtG53_ynSZdcMp=YeWc9iA@mail.gmail.com> <CAChr6SzCONU2yA87QGNhsx7=5Zn82v1_euBJ-kbRci4vJ32oUw@mail.gmail.com> <83192EC8-6A24-4638-80AC-6D2AF9C68BBB@akamai.com> <CAChr6SwdP7iA=ZYg+xa3Ye-b97sekw6=qwJZu2w0n1ZZC9wG+Q@mail.gmail.com> <CABcZeBMLaiPuXhgrExTkdhfaOU_m4g-c+Lq-YmHsKiHyB0jDRw@mail.gmail.com>
In-Reply-To: <CABcZeBMLaiPuXhgrExTkdhfaOU_m4g-c+Lq-YmHsKiHyB0jDRw@mail.gmail.com>
From: Rob Sayre <sayrer@gmail.com>
Date: Thu, 10 Oct 2019 12:16:40 +0700
Message-ID: <CAChr6SznAYZDHFPNHX8Uoyo-Fnx8_uMxCOda1zf37Cxnb5A4WQ@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Cc: "Salz, Rich" <rsalz@akamai.com>, "TLS@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000619772059487821b"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ED4dsLLUUibMivj5VN1xB8mpKas>
Subject: Re: [TLS] SNI from CDN to Origin (was I-D Action: draft-ietf-tls-sni-encryption-08.txt)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Oct 2019 05:16:55 -0000

On Wed, Oct 9, 2019 at 8:06 PM Eric Rescorla <ekr@rtfm.com> wrote:

>
>> I don't think that's quite what I'm proposing. I'm proposing (optionally)
>> sending the SNI with a client certificate.
>>
>
> What are you trying to accomplish by doing that?
>

I want to keep the SNI encrypted in TLS hops that use client certificates,
but where ESNI won't work.

For example, how is the SNI transmitted in the parens here:

[ Client ] -----> (ESNI) -----> [ CDN ] -----> (???) -----> [ Origin ]

I don't think a DNS-based solution like ESNI will work for that second hop,
because the origin tends to be identified by an IP address rather than a
domain name.

thanks,
Rob