Re: [TLS] SNI from CDN to Origin (was I-D Action: draft-ietf-tls-sni-encryption-08.txt)

Eric Rescorla <ekr@rtfm.com> Wed, 09 October 2019 12:51 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 001E11200C3 for <tls@ietfa.amsl.com>; Wed, 9 Oct 2019 05:51:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.897
X-Spam-Level:
X-Spam-Status: No, score=-1.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id swauYOLE2nHl for <tls@ietfa.amsl.com>; Wed, 9 Oct 2019 05:51:53 -0700 (PDT)
Received: from mail-lj1-x22d.google.com (mail-lj1-x22d.google.com [IPv6:2a00:1450:4864:20::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 715BA120089 for <tls@ietf.org>; Wed, 9 Oct 2019 05:51:53 -0700 (PDT)
Received: by mail-lj1-x22d.google.com with SMTP id n14so2338041ljj.10 for <tls@ietf.org>; Wed, 09 Oct 2019 05:51:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=yw8qfqhIBi3YLFzqeVHVMyAG7i4TnPoY1ZxLlJGzYzg=; b=yZ1eX6uz7fY4epA0A4RMrsWT7XjjE+v7QIQYAF7EDVXG8LpBwH9cv0gFdTDmpzScgc dktvcTOPtgrlzArWLygSqS8bgfKRXzJ2gOYNfPkMITkv1VF7olqGDBn/fsO9pXEebuGD c/LtdWfRbVZnDZU1sf2UZK925swpJw/jat9TgN5mSKcCSqIvSv76gg2tNbgL/a8AA415 WDXKZRw9yWdacyUp0FerkDt1djl1YR2CZGW9xMkFXcCfZ8r/K2MY+ZmRZRGuV4t4QTta /pVzx+vhAYVpkVgfVo3CEhOkNzBV8MyS3JK6iSv1nbXF7ThMS8D0Sl3qSbHrvMKAkIhH 76CQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=yw8qfqhIBi3YLFzqeVHVMyAG7i4TnPoY1ZxLlJGzYzg=; b=jE9poSXsyJYcpYWgKS7E+nDmM6bLtg9mq83HksXuYTmBgbRyvZXmkPU+V54CXuULq0 kpYYnqtR1EzaOuVTnpPyY558D0sHw2svW5COe7qXkLVJ8+xz61w0G2D+NW3RrunkJlb/ WfEtMy4FwVK+urYuwlsWVaPwCTA9m3egPg2TnjT3qRpOT7P0N0F6TRPxOSP6az7Mbgo3 9/2eC+wvQFKo7ak0EOItk1lVS96u8Fo/neN4fmm4wkJFKs9QmMlH9JR/4JqImRkkRK9P /i+HuA7PROO8AGUroo/yZE49UP+6EJ4H8DCwt4H5Pbnaz0+YyKuThn0bFlnfoAyR2Nqe hagQ==
X-Gm-Message-State: APjAAAWAoNdLpOs8RSA9rGYs7hc0VP0ttcm9MV/cdli3+rwf0gyKkjkG dM96dT3A0pY2z/s9h4RUI8MxAyka0e5oW0Vfqh2pRQ==
X-Google-Smtp-Source: APXvYqx//6oFv0tADw2/KRqnYl9D0cQRtttUWBLdAP/LeyKa7Oh17YVv1MTKFBr8wBjweIRZkmfSqGpzTeKMddY9B68=
X-Received: by 2002:a05:651c:237:: with SMTP id z23mr2236024ljn.93.1570625511551; Wed, 09 Oct 2019 05:51:51 -0700 (PDT)
MIME-Version: 1.0
References: <157048178892.4743.5417505225884589066@ietfa.amsl.com> <CAChr6Sy9=GbUO19X0vc0Dz7c565iPAj=uWVujLV5P3_QL5_srw@mail.gmail.com> <28C7A74D-5F9D-4E1A-A2D2-155417DA51C0@akamai.com> <CAChr6Szay7j=czCaYhKGp9bHHmZiArU440hSnvNqNaL+hX2wKA@mail.gmail.com> <F932C81B-95E9-4044-B975-9AFCD09CF7FA@akamai.com> <CAChr6Sy=+qt=KYKfXEkWhBBev88-XEcB4tOZLz9cBf76wsUo2g@mail.gmail.com> <80F168B0-7F30-4FDA-BD0F-4C787802F0D5@akamai.com> <CAChr6SyV+qMFs56THZzBxNv5vkQTeBJdG9GtutvVMcyP2CxN7w@mail.gmail.com>
In-Reply-To: <CAChr6SyV+qMFs56THZzBxNv5vkQTeBJdG9GtutvVMcyP2CxN7w@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 09 Oct 2019 05:51:15 -0700
Message-ID: <CABcZeBNtv-4=dtrArZwnJHSohrbsrtG53_ynSZdcMp=YeWc9iA@mail.gmail.com>
To: Rob Sayre <sayrer@gmail.com>
Cc: "Salz, Rich" <rsalz@akamai.com>, "TLS@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000b10a46059479bfc0"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/_8NGhCUgH3oaFN_v7b-68UDNuFM>
Subject: Re: [TLS] SNI from CDN to Origin (was I-D Action: draft-ietf-tls-sni-encryption-08.txt)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 09 Oct 2019 12:51:56 -0000

On Wed, Oct 9, 2019 at 5:47 AM Rob Sayre <sayrer@gmail.com> wrote:

>
>
> On Wed, Oct 9, 2019 at 7:31 PM Salz, Rich <rsalz@akamai.com> wrote:
>
>>
>>    - A link from CDN to Origin is just a particularly easy-to-deploy use
>>    case, since client certificates are already in wide use and IPv6 tends to
>>    work flawlessly.
>>
>>
>>
>> It does?  Gee, cool.
>>
>> I was being sarcastic, not angry. I shouldn’t have done so.
>>
>>
>>
>> But now I am not sure what you are asking for.  Asking about CDN to
>> Origin using ESNI or ESNI with a client cert?
>>
>
> I'm wondering what the backhaul traffic from CDN to Origin looks like,
> even if a user-agent request to the CDN used ESNI. I noticed that many CDNs
> provide client certificates.
>
> In TLS handshakes that use a client certificate, it seems like the SNI
> might be able to be sent with the second message from the client (alongside
> the client certificate).
>

How would that work? The SNI is used by the server to determine what
certificate to send. That's why it's sent in CH.

-Ekr


> thanks,
> Rob
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>