Re: [TLS] SNI from CDN to Origin (was I-D Action: draft-ietf-tls-sni-encryption-08.txt)

Rob Sayre <sayrer@gmail.com> Wed, 09 October 2019 12:47 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0DED5120089 for <tls@ietfa.amsl.com>; Wed, 9 Oct 2019 05:47:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OdlhjZjkzXGY for <tls@ietfa.amsl.com>; Wed, 9 Oct 2019 05:47:19 -0700 (PDT)
Received: from mail-io1-xd29.google.com (mail-io1-xd29.google.com [IPv6:2607:f8b0:4864:20::d29]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 08E6E12002E for <tls@ietf.org>; Wed, 9 Oct 2019 05:47:19 -0700 (PDT)
Received: by mail-io1-xd29.google.com with SMTP id c25so4544346iot.12 for <tls@ietf.org>; Wed, 09 Oct 2019 05:47:18 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=ii2MdXpMUwSuJrqVkYe0WApcXlTU4t5UC8ddvYpgtmI=; b=jpKgAuIAwxTJugm4rhXEPUptO8+CbVxSluLcngszQYtu+RgkWrFvKNZjz7bpxn8qKv SdVppWA1yHe5Jf5iks8+TbcJ1r3sCOt5bwZAJZ2SxuzmEX1V3VwDPBos0MQxXiktG5G+ aRdrhvQUrx8VCDvPRUGvWwOUmpSqBFY03wKu83r7juSmGdsCZypbV+kKWcutUuyIvMSq ic+LIRpfFUFzAWwMJfq24wb2K2SluqV04cvwDRSjRMx3cI9dIu9bWrFZGDM2Vmkz2CxJ DqLfyyBfN54cRdgBQd2jWOdpMJNKNNcV46ICqa5zVMWye1M8plsL3JZ4fnn5nmWLrml3 KUBg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=ii2MdXpMUwSuJrqVkYe0WApcXlTU4t5UC8ddvYpgtmI=; b=E+mNmDTKZ5ha8byNptC/o9QxBak/ef8a2vAzq8cPa2JKbRQZbpQ8uU3hBUifYRZxkA Kw49ZsIkk19ddXKzvvsmMOVdDe04B2Ln5xOFBE8QqRfwm/YaiREYaXd7T84/QmQOk6/M Oz8albRRYJcPN03iWoyN5Nal3+wTOm+zJ8qXZ+PuV2QR1DKw08lMxHUO9dbiOVuKQ5/z F20T5Q3z5X6Ok/LFX6vbw+QcGd7jZK8vUYREpGOJ547GE3b17QlBm2QZ3BFUGRTHrCK0 R+lN1CGxKzFqlPmKSS8pkMnye4k1H2nyBUUlY2obhuECJjKN/SG8P7UnRB7q3KgQUg1/ 5+MA==
X-Gm-Message-State: APjAAAWMELYR4PL1g2N+pbrxM+zAFe5rHjxctR5pJUUQWrxjx2S/M3qN Q2I5N1TC/k4yip1h92rtzwIYV5M1QaY/vYEREJI=
X-Google-Smtp-Source: APXvYqysJeU91LcpYV2NmxvKxnOkyxXDEtjvJJUAABuMgMnzWzl2+Pdc1Ot/NqmPf8XgLmhDa0R8ceIg+WDNTJgHlQo=
X-Received: by 2002:a92:d987:: with SMTP id r7mr20198iln.254.1570625238049; Wed, 09 Oct 2019 05:47:18 -0700 (PDT)
MIME-Version: 1.0
References: <157048178892.4743.5417505225884589066@ietfa.amsl.com> <CAChr6Sy9=GbUO19X0vc0Dz7c565iPAj=uWVujLV5P3_QL5_srw@mail.gmail.com> <28C7A74D-5F9D-4E1A-A2D2-155417DA51C0@akamai.com> <CAChr6Szay7j=czCaYhKGp9bHHmZiArU440hSnvNqNaL+hX2wKA@mail.gmail.com> <F932C81B-95E9-4044-B975-9AFCD09CF7FA@akamai.com> <CAChr6Sy=+qt=KYKfXEkWhBBev88-XEcB4tOZLz9cBf76wsUo2g@mail.gmail.com> <80F168B0-7F30-4FDA-BD0F-4C787802F0D5@akamai.com>
In-Reply-To: <80F168B0-7F30-4FDA-BD0F-4C787802F0D5@akamai.com>
From: Rob Sayre <sayrer@gmail.com>
Date: Wed, 09 Oct 2019 19:47:06 +0700
Message-ID: <CAChr6SyV+qMFs56THZzBxNv5vkQTeBJdG9GtutvVMcyP2CxN7w@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Cc: "TLS@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000063ab94059479af0a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/VTuJsOJWxLNqf6atsecWsWFXJc0>
Subject: Re: [TLS] SNI from CDN to Origin (was I-D Action: draft-ietf-tls-sni-encryption-08.txt)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 09 Oct 2019 12:47:21 -0000

On Wed, Oct 9, 2019 at 7:31 PM Salz, Rich <rsalz@akamai.com> wrote:

>
>    - A link from CDN to Origin is just a particularly easy-to-deploy use
>    case, since client certificates are already in wide use and IPv6 tends to
>    work flawlessly.
>
>
>
> It does?  Gee, cool.
>
> I was being sarcastic, not angry. I shouldn’t have done so.
>
>
>
> But now I am not sure what you are asking for.  Asking about CDN to Origin
> using ESNI or ESNI with a client cert?
>

I'm wondering what the backhaul traffic from CDN to Origin looks like, even
if a user-agent request to the CDN used ESNI. I noticed that many CDNs
provide client certificates.

In TLS handshakes that use a client certificate, it seems like the SNI
might be able to be sent with the second message from the client (alongside
the client certificate).

thanks,
Rob