Re: [TLS] ESNI and Multi-CDN

Ben Schwartz <bemasc@google.com> Tue, 18 December 2018 21:27 UTC

Return-Path: <bemasc@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9E6BB130F29 for <tls@ietfa.amsl.com>; Tue, 18 Dec 2018 13:27:00 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -17.5
X-Spam-Level:
X-Spam-Status: No, score=-17.5 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, ENV_AND_HDR_SPF_MATCH=-0.5, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cmHy0QHnNpa4 for <tls@ietfa.amsl.com>; Tue, 18 Dec 2018 13:26:58 -0800 (PST)
Received: from mail-it1-x12e.google.com (mail-it1-x12e.google.com [IPv6:2607:f8b0:4864:20::12e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B1E9B1292F1 for <tls@ietf.org>; Tue, 18 Dec 2018 13:26:58 -0800 (PST)
Received: by mail-it1-x12e.google.com with SMTP id c9so6370627itj.1 for <tls@ietf.org>; Tue, 18 Dec 2018 13:26:58 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=kJXqgOsj30BWzc/FDsRo0/ZVT4aKAEHaAcyDrw+9xu8=; b=epJYOSF+eg7yUKx3cDlXfC7zzd3OLo7MO/JK6O/WQVx4Jx9EC3TW4UmcWF+n63MnG3 PGPXGN0m0S9yK7kGbKVCEr6ZxTySXJxMOwABivKzBFD6pXMNNIAX1pVZycjWTew4qvQk qZhPgAajN2sPZfnow9VPjJw/AJwUF1HjHLUZnIEAojWiE2k8KY/MFZZGouqDFG49r9HZ frLGV4NcpTA0rhAUDB3QlM1c/fR++9K6f0sugMKTqutGdl17I60QmJvFbK4IHrvE+noV R+ovTh3NWVI+aZtKCRhYqXW77mFZLo4wVj0ML0tx8Xt4xTYPIH1lrfw85YfLf3shpdlz 7vFQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=kJXqgOsj30BWzc/FDsRo0/ZVT4aKAEHaAcyDrw+9xu8=; b=IJmEdePlW1GLvxzvnGv0l5VNIjHJD5HJyGHWJTrTkCN+PxNB7JaqkFlGOHqOZZksB9 GU0rX/4XbXjPRuFzPWQf5V0GQZCE5RWgPeHRDJbqXrFMmpB/xz0UPISsk+dfyGawbhAX jedohlwGHHrjxhxajIPixhqAAdcl8UE/O0N2Ncy/kwpaxNk5C0J7uPlmpaJQsAmjXIZp Q6ucxgwHdRTyRdIgXkmLa1kUqusnPoIo45K7oXO4rylRl43/LaPd3d4FNhm/vhFXiP3i CG0FP8Gx2se1XN5QluPYAQbJOrcPr3LxDucnlEr1WZ7wrdU3bfqfMItHW0LLLMX5bJJt eh9Q==
X-Gm-Message-State: AA+aEWbOG4UwA67KSk1e77HYzvg3eFSpuECeapzoGC9xneS0VXQgnjXt ZGCZnFy6Bu/tntOAj60aqYxUuV5aSlcQKhmCovFWbw==
X-Google-Smtp-Source: AFSGD/VuFCOcG5d9L5l+EtxksKuzZW3HAVHn2TVyeo6ivb4Vl6U+CzYe4H6TlX8KkEIj6SFrVscxwlxQnSPh1T+VnVM=
X-Received: by 2002:a24:d60a:: with SMTP id o10mr4185132itg.162.1545168417707; Tue, 18 Dec 2018 13:26:57 -0800 (PST)
MIME-Version: 1.0
References: <CAHbrMsCDR4oQzJhkcF05+wSKEoDEnACLH8D-os34xoNE9hyWHQ@mail.gmail.com> <20181218211435.GB592@LK-Perkele-VII>
In-Reply-To: <20181218211435.GB592@LK-Perkele-VII>
From: Ben Schwartz <bemasc@google.com>
Date: Tue, 18 Dec 2018 16:26:45 -0500
Message-ID: <CAHbrMsAVNua0TDinVZr7zaO5R_MYSOVwzKDvb1GzeXXvgRJQ9g@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="000000000000b044eb057d528e77"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/K7cZmgAcBSZryKGYlz-HV-Xyxuw>
Subject: Re: [TLS] ESNI and Multi-CDN
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 18 Dec 2018 21:27:01 -0000

On Tue, Dec 18, 2018 at 4:14 PM Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:

> On Tue, Dec 18, 2018 at 12:29:56PM -0500, Ben Schwartz wrote:
> > I'd like to propose a solution to the ESNI + Multi-CDN problem (which has
> > been discussed a lot on this list already).  My suggestion is that we
> > define the ESNI DNS record format as optionally including "stapled"
> A/AAAA
> > records.
> >
> > Server operators would have the option to publish an ESNI record that
> only
> > contains an ESNIKeys structure (like the current TXT record), or to
> publish
> > an ESNI record that also includes IPv4 and/or IPv6 addresses.  (A
> > Sufficiently Advanced authoritative DNS server would generate such
> records
> > automatically.)  This kind of address stapling would only be required of
> > CDN operators who want to support multi-CDN deployments.
> >
> > Clients would issue A, AAAA, and ESNI queries in parallel (as with the
> > current TXT record).  If an ESNI record exists, and it contains IP
> > addresses, the client discards the results of the A or AAAA query.
>
> I do not think this will work:
>
> - The CDNs need control of ESNIkeys
> - If you hand them this control, you can hand over address control at
>   the same time.
> - Now you are in HTTP service discovery territory.
>
> I am not saying that HTTP service discovery is undesirable (it is one
> of those perennial topics that are not seemingly bad ideas but never
> seem to get done).
>

Sorry, I don't understand.  What are you saying will not work?

This proposal is not HTTP-related, nor is it any kind of service
discovery.  A CDN necessarily controls both the addresses and ESNIKeys;
this proposal just stores that info in one RR instead of two.


> Conversely, if one had HTTP service discovery, almost everything about
> the CDN problems with ESNI would be solved instantly (what is not
> solved by the same-owner rule).
>
>
> -Ilari
>