Re: [TLS] SNI from CDN to Origin (was I-D Action: draft-ietf-tls-sni-encryption-08.txt)

Rob Sayre <sayrer@gmail.com> Thu, 10 October 2019 16:06 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 92A41120812 for <tls@ietfa.amsl.com>; Thu, 10 Oct 2019 09:06:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.997
X-Spam-Level:
X-Spam-Status: No, score=-1.997 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UQY_BrnFPYHG for <tls@ietfa.amsl.com>; Thu, 10 Oct 2019 09:06:25 -0700 (PDT)
Received: from mail-io1-xd2b.google.com (mail-io1-xd2b.google.com [IPv6:2607:f8b0:4864:20::d2b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 624311202DD for <tls@ietf.org>; Thu, 10 Oct 2019 09:06:25 -0700 (PDT)
Received: by mail-io1-xd2b.google.com with SMTP id v2so14886912iob.10 for <tls@ietf.org>; Thu, 10 Oct 2019 09:06:25 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=/FRsZEtRaJ9vSWOkMsV4E6THe98krVeQxOe5xlzkMCY=; b=RJvBndc2uJRRpbzaHVn0UVQw6uZu9NAAs+pMThmNTMWDRM8tKCRoJbsf5Zp3tKepuI mMhxx5gFkmdDBnTr/XLKk4I2tEti87HTE7pEW3Jx8zCsyjqlLyDt2u961Z0E/fQ7Mrbp mt7yrTkcSOwQJYapRdHq7iUVxuJTzHBhjCrJzfOmp3LdBPlj1EKyURN4sRlHrIuw2DFE ub3PC3TBCDSdHAYRa2Mp55DFSmQ7WVCW5ronU56vHgiUN/6qF9M3zQwA7Z7ZfWMOPLnk 5Nvv1sMoqGCMlAOokCk07eRkkL3Nszx1ybCGH+CYY2VEukvY/jRc+dmOxHVO7Ssh3+rU +GLA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=/FRsZEtRaJ9vSWOkMsV4E6THe98krVeQxOe5xlzkMCY=; b=TtOhExFWvHcdgCFULs0swlMjpxXBojofR5CDoDPSovcd3wYX9+8nE0Wmt0jEu0QvTR TzfEXQjJxhAFm6zbVKyNBuBrGjsTvDF20WKCfYp4MrP317eFdLhKkzs1d3heydZ+Zp1m Pbm5bCN+lIMWlgesocB8BE9uGEdXA0fYeWwyjjYyi2suohQC2t5olQ6PD/A4VNXU49Tp DIlhv1hV6iEY2/JkiWFeDzcns8M/hOEsaIJCeGLiiDuJq/uYLEcrmYrrC6rX96HynMZB SjIyPwFitsxQyJrTp8rPkxLMrDU2dzaycrnA4Wed7c81AtEOhKta+MwD3F3B18B3hq7z uM9A==
X-Gm-Message-State: APjAAAVCtM3Fzj/DAv98isguGBCtqFzR8SMwj075zf32sY848lsd7FTE /6mQh8wtz5KN2H08S8wVip8oADBLh7CDCoFpKaE=
X-Google-Smtp-Source: APXvYqwpSkKWbog71ZFZFD20wfxOxzp6B1RY537SLhe3m3BhoBZu8IJPT4Dygu+rNSlT3PI4nW5X1c+Ft3voaeLSHBc=
X-Received: by 2002:a5d:9297:: with SMTP id s23mr11780857iom.49.1570723584583; Thu, 10 Oct 2019 09:06:24 -0700 (PDT)
MIME-Version: 1.0
References: <157048178892.4743.5417505225884589066@ietfa.amsl.com> <CAChr6Sy9=GbUO19X0vc0Dz7c565iPAj=uWVujLV5P3_QL5_srw@mail.gmail.com> <28C7A74D-5F9D-4E1A-A2D2-155417DA51C0@akamai.com> <CAChr6Szay7j=czCaYhKGp9bHHmZiArU440hSnvNqNaL+hX2wKA@mail.gmail.com> <F932C81B-95E9-4044-B975-9AFCD09CF7FA@akamai.com> <CAChr6Sy=+qt=KYKfXEkWhBBev88-XEcB4tOZLz9cBf76wsUo2g@mail.gmail.com> <80F168B0-7F30-4FDA-BD0F-4C787802F0D5@akamai.com> <CAChr6SyV+qMFs56THZzBxNv5vkQTeBJdG9GtutvVMcyP2CxN7w@mail.gmail.com> <CABcZeBNtv-4=dtrArZwnJHSohrbsrtG53_ynSZdcMp=YeWc9iA@mail.gmail.com> <CAChr6SzCONU2yA87QGNhsx7=5Zn82v1_euBJ-kbRci4vJ32oUw@mail.gmail.com> <83192EC8-6A24-4638-80AC-6D2AF9C68BBB@akamai.com> <CAChr6SwdP7iA=ZYg+xa3Ye-b97sekw6=qwJZu2w0n1ZZC9wG+Q@mail.gmail.com> <CABcZeBMLaiPuXhgrExTkdhfaOU_m4g-c+Lq-YmHsKiHyB0jDRw@mail.gmail.com> <CAChr6SznAYZDHFPNHX8Uoyo-Fnx8_uMxCOda1zf37Cxnb5A4WQ@mail.gmail.com> <7F634AD9-5909-41B0-AB08-D6FA6AB0C816@akamai.com>
In-Reply-To: <7F634AD9-5909-41B0-AB08-D6FA6AB0C816@akamai.com>
From: Rob Sayre <sayrer@gmail.com>
Date: Thu, 10 Oct 2019 23:06:12 +0700
Message-ID: <CAChr6Sz26TEeO4ZbOwgQasj273dpXZ_0q=QjKCQzdMJyqBO40A@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Cc: Eric Rescorla <ekr@rtfm.com>, "TLS@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000004cb06005949095e7"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/V8IxG_dtth2eE_Mk1m0QxYDT2iU>
Subject: Re: [TLS] SNI from CDN to Origin (was I-D Action: draft-ietf-tls-sni-encryption-08.txt)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Oct 2019 16:06:38 -0000

On Thu, Oct 10, 2019 at 10:53 PM Salz, Rich <rsalz@akamai.com> wrote:

>
>    - For example, how is the SNI transmitted in the parens here:
>
>
>
>    - [ Client ] -----> (ESNI) -----> [ CDN ] -----> (???) -----> [ Origin
>    ]
>
>
>
> It is transmitted in the clear.  There is no architectural reason why it
> could not be ESNI.  But in my experience, there’s not much point in it,
> either.
>

I am not sure I agree.


>
>
> What do you mean by client cert?  The CDN->Origin hop cannot present
> original Client’s certificate...
>

That's true. I was talking about something like this:
https://support.cloudflare.com/hc/en-us/articles/204899617-Authenticated-Origin-Pulls

Only the CDN is authenticated in that situation.



>
>
>
>    - I don't think a DNS-based solution like ESNI will work for that
>    second hop, because the origin tends to be identified by an IP address
>    rather than a domain name.
>
>
>
> In our experience, the origin is identified by a DNS name.  I could
> double-check, but I don’t think **any** of our customer origins are
> identified by IP address.
>

How does that work without introducing a CDN loop? Do you require the
origins to have obscure domain names? FWIW, the Cloudflare control panel
just has an IP address field. :)

thanks.
Rob