Re: [TLS] SNI from CDN to Origin (was I-D Action: draft-ietf-tls-sni-encryption-08.txt)

Eric Rescorla <ekr@rtfm.com> Fri, 11 October 2019 13:24 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B6ACF120074 for <tls@ietfa.amsl.com>; Fri, 11 Oct 2019 06:24:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.897
X-Spam-Level:
X-Spam-Status: No, score=-1.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id iyJs3JQ5h8zY for <tls@ietfa.amsl.com>; Fri, 11 Oct 2019 06:24:10 -0700 (PDT)
Received: from mail-lf1-x12a.google.com (mail-lf1-x12a.google.com [IPv6:2a00:1450:4864:20::12a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 55BEC120073 for <tls@ietf.org>; Fri, 11 Oct 2019 06:24:10 -0700 (PDT)
Received: by mail-lf1-x12a.google.com with SMTP id r2so7020886lfn.8 for <tls@ietf.org>; Fri, 11 Oct 2019 06:24:10 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=GgpTL/1gILWhSVH6odszgGdmag/gWLq5kuoIThKCj6U=; b=oyF8R1msM0X0V1ySfLQcUaR2uKPcrc8g/32WTe1krjJLZQtVid/Un02Wy9C4oAV9Il fHo2bVa0eriyz36GsL81qbbkCtsadTZ9hFNtm7G283wbxqfaern0Evk3xEGk/CTTT+ig f7+K0y2NN/FfIv8V6D5/qyj8qZc9z+yIxtbQXSzTVTtomJUv6p0PgVUOvVG7LvdkyyDx EVUQ0aexvQv1FO8synw7rSl4yipmvyZJgP0JE54R4dO/EIQuV8jjEJFj/yRoFOKFJC8X umyKp9TlDAqFC2TqIo9Pac9mQLg9xz/7jGseOIrRDE4mcZejmXoYZCrFapmLIOF2HLEi W98Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=GgpTL/1gILWhSVH6odszgGdmag/gWLq5kuoIThKCj6U=; b=CIUFhYk4oNfz8fsLvHC1383Io6yj1PFYZ5AHgW7z+rFPKHz04a0cEpZ48DhPqVQkC/ 9XLUqtc38CYxBIeet+GIcJsvyeeFjFJVT1rk5ItwkHOOFQTqEOc9n2SJAqqPJ/yfReNW bxZ33ePqX8hXoNPCTGL89rmsKvsh0Efhi0b1La2E1xTDTKjESn7lu0B9USXiG7shT0sz ejGJN6G0rzWCYiLChjTovd20weZd6DT3ulvbKQYqAo6COZqIkfNzovpoLOlOQMSXN3Hi Mgf1v7sqnXs8NWhbfuHt23xtmrS4lJnskZN50eYvw6v9DezBoD2IFghQWaG/x97xv1pA 5Kow==
X-Gm-Message-State: APjAAAVB01PbASXf0a9+hGE5LC/qfRE8JRtj3JZjJuDsjSS94N0BaIdn XNQEfVoBYVSGcTPGgJx74FGroN7/n8beZ4rTFU3C9g==
X-Google-Smtp-Source: APXvYqzo7v8hFkPRcsHDH+5jfeNDID4gEY+M2qrhsCHi7C2947D1UiYEsT405bq/WY7l4Xo/2CjeY31V5i+yNx5b/DM=
X-Received: by 2002:a19:4a02:: with SMTP id x2mr8229520lfa.17.1570800248546; Fri, 11 Oct 2019 06:24:08 -0700 (PDT)
MIME-Version: 1.0
References: <157048178892.4743.5417505225884589066@ietfa.amsl.com> <CAChr6Sy9=GbUO19X0vc0Dz7c565iPAj=uWVujLV5P3_QL5_srw@mail.gmail.com> <28C7A74D-5F9D-4E1A-A2D2-155417DA51C0@akamai.com> <CAChr6Szay7j=czCaYhKGp9bHHmZiArU440hSnvNqNaL+hX2wKA@mail.gmail.com> <F932C81B-95E9-4044-B975-9AFCD09CF7FA@akamai.com> <CAChr6Sy=+qt=KYKfXEkWhBBev88-XEcB4tOZLz9cBf76wsUo2g@mail.gmail.com> <80F168B0-7F30-4FDA-BD0F-4C787802F0D5@akamai.com> <CAChr6SyV+qMFs56THZzBxNv5vkQTeBJdG9GtutvVMcyP2CxN7w@mail.gmail.com> <CABcZeBNtv-4=dtrArZwnJHSohrbsrtG53_ynSZdcMp=YeWc9iA@mail.gmail.com> <CAChr6SzCONU2yA87QGNhsx7=5Zn82v1_euBJ-kbRci4vJ32oUw@mail.gmail.com> <83192EC8-6A24-4638-80AC-6D2AF9C68BBB@akamai.com> <CAChr6SwdP7iA=ZYg+xa3Ye-b97sekw6=qwJZu2w0n1ZZC9wG+Q@mail.gmail.com> <CABcZeBMLaiPuXhgrExTkdhfaOU_m4g-c+Lq-YmHsKiHyB0jDRw@mail.gmail.com> <CAChr6SznAYZDHFPNHX8Uoyo-Fnx8_uMxCOda1zf37Cxnb5A4WQ@mail.gmail.com> <CABcZeBPoyb5sF+ddH8OU_78eJF5sD2df-+ScHRb1xTYhHRHS0w@mail.gmail.com> <CAChr6SyM_yX36p2W_-seE-9kuJ99RTYEHY_vCRNFjLx3utjogw@mail.gmail.com> <CABcZeBPkQjsRr83PYyvhGF8ByeC1gGFWQgofrf=dZmfAfm7UJg@mail.gmail.com> <CAChr6SxSP7LbYkK50-KJu4H4VLLyHpuuK_+N_WZs5Ky5PNnM+Q@mail.gmail.com> <CAHbrMsCiC_2PJNuvYMO+owJC=zJgbYzEZD1kkW38c8yw+qe0nQ@mail.gmail.com> <9832ebfb-7c1f-4ce1-9bf3-d98845aad671@www.fastmail.com> <CAChr6SzAvAcyebuDCGzHeuSMqUQE5mC-XjTx2EwFb-OF65b-aw@mail.gmail.com>
In-Reply-To: <CAChr6SzAvAcyebuDCGzHeuSMqUQE5mC-XjTx2EwFb-OF65b-aw@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 11 Oct 2019 06:23:32 -0700
Message-ID: <CABcZeBMSGv3q_zYZzzYtWfhuM0C2diLU6i7Z6m7E2+3zbmyoJg@mail.gmail.com>
To: Rob Sayre <sayrer@gmail.com>
Cc: Martin Thomson <mt@lowentropy.net>, "TLS@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000d3fb080594a26eb5"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/K2QTRb4a2tbyepJ2LtteKr4fJcs>
Subject: Re: [TLS] SNI from CDN to Origin (was I-D Action: draft-ietf-tls-sni-encryption-08.txt)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 11 Oct 2019 13:24:13 -0000

On Thu, Oct 10, 2019 at 8:12 PM Rob Sayre <sayrer@gmail.com> wrote:

> On Fri, Oct 11, 2019 at 5:37 AM Martin Thomson <mt@lowentropy.net> wrote:
>
>> On Fri, Oct 11, 2019, at 07:57, Ben Schwartz wrote:
>> > The obvious solution is for the TLS client (i.e. the CDN) to support
>> > direct entry of ESNI public keys alongside the IP address. Users who
>> > want to be able to rotate their ESNI keys more easily should use a
>> > backend identified by a domain name that is distinct from the
>> > user-facing origin hostname.
>>
>> I was about to say the same thing.  No need to get fancy.
>>
>
> Isn't that more complicated than sending the SNI in the second client
> message, though?
>

Well, both of these are more complicated than Host header. What's wrong
with that?

-Ekr


> thanks,
> Rob
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>