Re: [TLS] SNI from CDN to Origin (was I-D Action: draft-ietf-tls-sni-encryption-08.txt)

Eric Rescorla <ekr@rtfm.com> Wed, 09 October 2019 13:06 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 253611200FB for <tls@ietfa.amsl.com>; Wed, 9 Oct 2019 06:06:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.897
X-Spam-Level:
X-Spam-Status: No, score=-1.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id l4MVeFyQ21Td for <tls@ietfa.amsl.com>; Wed, 9 Oct 2019 06:06:17 -0700 (PDT)
Received: from mail-lf1-x12c.google.com (mail-lf1-x12c.google.com [IPv6:2a00:1450:4864:20::12c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E609C1200C3 for <tls@ietf.org>; Wed, 9 Oct 2019 06:06:16 -0700 (PDT)
Received: by mail-lf1-x12c.google.com with SMTP id w67so1612582lff.4 for <tls@ietf.org>; Wed, 09 Oct 2019 06:06:16 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=H04BwD735n8JbI7Q2dUq5vnxFUglY+n8NFq77g6flQQ=; b=wF/54CtcRGrqeVMLm1Ozwlz9zx6v5DVsrwTbyZrqB6ss/gOhgQTjtIEOg+cEZONbo5 BEa7u4Q1K4tjxdsvfwkgzdERRe6uJ9E8XZpcBWgCi5hZui/Z+DbnNn9MkDvf7YPN+C3q 0453QIZiW7z2aCjh++b/b+4NgeySqTpfbiPfVgkg/hzYK5rv0jlXtaUv3liJO2wMO6zM rBvW41t3oKupIf5SGjI2ntTZpoycFJzl1k5dcgroA9SuzA4on+5Ne/oSrDHo06Byqh0+ AHE1euKWEKec8cfyvQkVE/1RKupLC8XO7bFQKKOaFiufHh7l3q4MZEqqwAYIO+BMilYL AYTA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=H04BwD735n8JbI7Q2dUq5vnxFUglY+n8NFq77g6flQQ=; b=n2mK9E9l2R8WqsZLsgyGXMeqqxo/aFEbKahfYvY92G5aZ+kmPLHVL9Zfq5fKXW2hSb 9dJs5ZtcN0ufBXhGFEcS3wQY8EpF+adJ7CEOEy3VYOSf6nv6R4Q3VHiELE8SI6Bojy4N sNItLrx4u0hjKaCzicqtUziOxxNNHab8AQd7b3tCNd8qlGMp8f4FkGXn/C+VcrL9Zc+d c555BRaTNLT9DjBM4dm5QObtik7TKXphMNS2g7Vz0AMHIfbqnXFX2WMemfd/tXx7MOWZ AN+dv8LE0xhgNV4+ZbCMHvQpTa2VzQc12uHzHo/cnSG4uAR5zkZ92NVgrYo02LYc/VmX uvWA==
X-Gm-Message-State: APjAAAUf/hAeaL1EwwylOoZbmRWUlVGCptci8AJ7Q/fRaA66r9CV74dJ f3Ih1WJVn8GcGT3XKlA3evOtKffcn9q1JOBpPr1Xig==
X-Google-Smtp-Source: APXvYqzGXw1oQxJr70xtlW/G2dxC2mueoukEczYgf6CFhXwoYOiFmrEVTlSwoWGtH4aV8R2TYHcHs6K+AaHJVQ7EkUM=
X-Received: by 2002:ac2:4a75:: with SMTP id q21mr2039787lfp.94.1570626375218; Wed, 09 Oct 2019 06:06:15 -0700 (PDT)
MIME-Version: 1.0
References: <157048178892.4743.5417505225884589066@ietfa.amsl.com> <CAChr6Sy9=GbUO19X0vc0Dz7c565iPAj=uWVujLV5P3_QL5_srw@mail.gmail.com> <28C7A74D-5F9D-4E1A-A2D2-155417DA51C0@akamai.com> <CAChr6Szay7j=czCaYhKGp9bHHmZiArU440hSnvNqNaL+hX2wKA@mail.gmail.com> <F932C81B-95E9-4044-B975-9AFCD09CF7FA@akamai.com> <CAChr6Sy=+qt=KYKfXEkWhBBev88-XEcB4tOZLz9cBf76wsUo2g@mail.gmail.com> <80F168B0-7F30-4FDA-BD0F-4C787802F0D5@akamai.com> <CAChr6SyV+qMFs56THZzBxNv5vkQTeBJdG9GtutvVMcyP2CxN7w@mail.gmail.com> <CABcZeBNtv-4=dtrArZwnJHSohrbsrtG53_ynSZdcMp=YeWc9iA@mail.gmail.com> <CAChr6SzCONU2yA87QGNhsx7=5Zn82v1_euBJ-kbRci4vJ32oUw@mail.gmail.com> <83192EC8-6A24-4638-80AC-6D2AF9C68BBB@akamai.com> <CAChr6SwdP7iA=ZYg+xa3Ye-b97sekw6=qwJZu2w0n1ZZC9wG+Q@mail.gmail.com>
In-Reply-To: <CAChr6SwdP7iA=ZYg+xa3Ye-b97sekw6=qwJZu2w0n1ZZC9wG+Q@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 09 Oct 2019 06:05:38 -0700
Message-ID: <CABcZeBMLaiPuXhgrExTkdhfaOU_m4g-c+Lq-YmHsKiHyB0jDRw@mail.gmail.com>
To: Rob Sayre <sayrer@gmail.com>
Cc: "Salz, Rich" <rsalz@akamai.com>, "TLS@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000002b8eaa059479f330"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/RjNR8WXfN2w3Dgs8W5w-lEOSgLI>
Subject: Re: [TLS] SNI from CDN to Origin (was I-D Action: draft-ietf-tls-sni-encryption-08.txt)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 09 Oct 2019 13:06:19 -0000

On Wed, Oct 9, 2019 at 6:04 AM Rob Sayre <sayrer@gmail.com> wrote:

> On Wed, Oct 9, 2019 at 7:59 PM Salz, Rich <rsalz@akamai.com> wrote:
>
>>
>>    - But, if I have Cloudflare (or any CDN) configured for a domain, and
>>    the origin is only available via IPv6, the need for a disambiguating SNI in
>>    the ClientHello from CDN to Origin is not clear.
>>
>>
>>
>> That assumes that there is a one-to-one correspondence between an origin
>> and its certificate, which isn’t true.  I might have “api.example.com”
>> and “new-api.example.com” at the same IP address.
>>
>
> I don't think that's quite what I'm proposing. I'm proposing (optionally)
> sending the SNI with a client certificate.
>

What are you trying to accomplish by doing that?

-Ekr


I agree that SNI in ClientHello is needed to choose server certificates for
> IPv4, for the reason you say.
>
> thanks,
> Rob
>