Re: [TLS] Two Multi-CDN proposals

Eric Rescorla <ekr@rtfm.com> Thu, 28 February 2019 02:41 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A5A1E130ECF for <tls@ietfa.amsl.com>; Wed, 27 Feb 2019 18:41:05 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id J3L34L2OkW3k for <tls@ietfa.amsl.com>; Wed, 27 Feb 2019 18:41:03 -0800 (PST)
Received: from mail-lj1-x234.google.com (mail-lj1-x234.google.com [IPv6:2a00:1450:4864:20::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1D2D9130EE3 for <tls@ietf.org>; Wed, 27 Feb 2019 18:41:03 -0800 (PST)
Received: by mail-lj1-x234.google.com with SMTP id j19so15745236ljg.5 for <tls@ietf.org>; Wed, 27 Feb 2019 18:41:03 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=jr5xvyV532nWbPVEiMOQnSIvpPAh9ZyLkqW+ZGKTJxk=; b=vdbXBmRDZGyta2wbdr4XFqL61FCPpYdYF4ENoKOzRX7avrMi/Zpc7c/e/ouDJ32aJq RjMPeGq7wfla6QBKPW6w5TH4eyzkQOPyOHn1JAxqDy/1/EJAAIGaSqxVdIWlcBcK9jr0 VPD3WRQ9Dg+Ny4n+8FB2s5YwD+K3RH1rxXH8pmL878KxV1Vt8jEbBIuvuoP/4FKAAhtk kl+ReQBh/8rfdgQl6DIGPw+aeOUBfl5yu9LZlt2bkjMTpZnEqxBgi/quKvBoNNlWf0Vx CsaTUg1PNHV/9pdxgOC91oUV4VmWuFE6FoWXH2oxVjBj3Pr/53jvz3OKVju2lzk283i5 XZsQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=jr5xvyV532nWbPVEiMOQnSIvpPAh9ZyLkqW+ZGKTJxk=; b=RXcZQB3ZJuopN13mSjSHQbx+CzmEDYH4VDcrbVDmd2UFZXgiQskp50Io78CJqlNr/Q 0P2xVBM/Cvz3MRLTtWvoQANIX3JWcGPEIjUnXt72O4EKNjJNeIyav4bVHizZZ+GJsOOy X6WKGfQEm1H1Oo1J+xPVkhjm6lhqKZJ50JW7xbP0qYVEC2k6Q2a+cFVLgy+GcUbYuCLE yHMoBO2EJydDFesT94as9omNTMA3VwQuZEeaX5jaNViRZSbxf7oXcG46ABd67tchW/xx lwuKBAJ3L8+I3f1A3mFwzkZn3Bm5Q5ZJ5l+/QXto7F8FmH5RuAJdw+prIBVXKH4oWYAH SYAg==
X-Gm-Message-State: AHQUAuYcGCt2iKBbrtzD0+Xb46vbo3GFWbzzsh4aHDcKanzu6fNvoqK8 gxiiRyHD7HWs6Hl1bJfe11nl4CcNkOoFZx4aU7cc7A==
X-Google-Smtp-Source: AHgI3IbaO2TiTftScLBspkYMuzTQdl7HpUSUpV7GL+vUKLR52qggkEV6qyTJUXvrGaPrUoxCBGgZg5XS5iO9CbrXYWE=
X-Received: by 2002:a2e:7202:: with SMTP id n2mr3112112ljc.28.1551321661249; Wed, 27 Feb 2019 18:41:01 -0800 (PST)
MIME-Version: 1.0
References: <CAO8oSX=sPoLo78oX4qEEyeuck7CxM_uAqYPHEsY7BuYqBUaorg@mail.gmail.com> <0b19d021-8101-23ee-2899-450d103a8906@cs.tcd.ie> <CABcZeBN0mf7VFCKKdg9gH0=tCS7eLZz6M5_WJdaNG7XrJeyESw@mail.gmail.com> <0b854704-8f93-f9ad-c067-67f7f73cbbbf@cs.tcd.ie>
In-Reply-To: <0b854704-8f93-f9ad-c067-67f7f73cbbbf@cs.tcd.ie>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 27 Feb 2019 18:40:23 -0800
Message-ID: <CABcZeBM61u=DtjQh+NkQF47MLyZS4EyuGBjDnsfjxz-z5kfjoQ@mail.gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Cc: Christopher Wood <christopherwood07@gmail.com>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000008d32720582eb38e5"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/NJOHsFZzOt40DSF24LEQaxlhIzA>
Subject: Re: [TLS] Two Multi-CDN proposals
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 28 Feb 2019 02:41:06 -0000

On Wed, Feb 27, 2019 at 5:56 PM Stephen Farrell <stephen.farrell@cs.tcd.ie>
wrote:

>
> Hiya,
>
> On 28/02/2019 01:41, Eric Rescorla wrote:
> > I think you're misunderstanding the scenario here: we have two CDNs A and
> > B, and some switching service in front, so that when you lookup
> example.com,
> > you get a CNAME to A or B, and then you get the ESNIKeySet
>
> (ESNIKeySet is a type you've just invented I guess?)
>

No. I forgot it was named ESNIKeys




> > for A or B as
> > the case may be. So you're not going to get both ESNIKeys values.
>
> Yes, that's not the model I had in mind. I don't recall that having
> been written down but maybe I missed it. (Where should I look?)
>

I believe this was discussed in Bangkok during the discussion of problems
with the current structure.




> The model I had in mind was where the hidden site has it's own DNS
> operator but >1 CDN/front-site with each of those having a private
> ESNI value. (And if there's some front-end DNS cleverness, it'd
> kick in when the CNAME from #137 is being chased down.)
>

I don't see how this is conflicts with what I said above, as that server
still needs to ensure consistency. In any case, the model I am describing
has a consistency problem which needs to be addressed.




> PS: I nonetheless maintain my points about the current ESNIKeys
> structure - it's over generic and over complex and these PRs can
> only make that worse:-)
>

Yes, I am aware this is your opinion, but I don't agree.

-Ekr