Re: [TLS] SNI from CDN to Origin (was I-D Action: draft-ietf-tls-sni-encryption-08.txt)

Rob Sayre <sayrer@gmail.com> Fri, 11 October 2019 03:11 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1412F1200D7 for <tls@ietfa.amsl.com>; Thu, 10 Oct 2019 20:11:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3Hp-U_43Qc8g for <tls@ietfa.amsl.com>; Thu, 10 Oct 2019 20:11:37 -0700 (PDT)
Received: from mail-io1-xd2e.google.com (mail-io1-xd2e.google.com [IPv6:2607:f8b0:4864:20::d2e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A5D16120073 for <tls@ietf.org>; Thu, 10 Oct 2019 20:11:37 -0700 (PDT)
Received: by mail-io1-xd2e.google.com with SMTP id n26so18387427ioj.8 for <tls@ietf.org>; Thu, 10 Oct 2019 20:11:37 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=S1jcNu8XROEiy2McHjbwShFZgpopaDo4dW/60NeDHko=; b=ZXHi8a5EWrLzZzqSG7ErxZUE2zkAkfknZcI+9FFlY4zv45x3kMpr3WOWKBZHHEQqBZ pSrKogMqt16/5wpWZ85N22hAy/0xos95cF1o2YdXGVp9d9+9BuCcLJYmhkm09nGAKDXJ bNGk2htBnJ45iX8GiSU2wH2dkLmIjuawydNEBnFxcaMIcOmZtZBcbFFil5tgm4iRNF3M KTeYahE+t/6mI3sopPPYBqFZNt1ys36H65ZAFv20/BVqL4PJ89mHhgLaLRDn1sDXSofX naoxyYE+bcrfYs+zZN4Np5f7xkP94Q61ng+EHhDFMrjkPXLf5JZSmpXggWWwaNVkSt72 ycuA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=S1jcNu8XROEiy2McHjbwShFZgpopaDo4dW/60NeDHko=; b=tafBHfOeZZ4VnXrX/oiVhzgJhNrmptDF+bLJAikiE1O/c7Q/8bJkDtR9VV+0txE07p ZCNZiXR3Vv4egD9ASJ7Xm8xgi9z2oY7xX+LllcsY0zTR+So0UnTPhiCeGZdHySQnriq3 PgWSuV39lSGU90yAq4aksmQKHcvUzYMqioG+2KCqA+XNWLNPJGJ7/wcozgjr5rn1QvsY InvXd7jECNcIorAiq3HWaL2oB1a6LebQFRlCEqcouRaRKhM29EdsJC1yrtvM432ZiU6g MOphrMbr+vsAwie7SPtlkPsGiiAh330xrvnaLDdSLG2HEo3uEfRFE2uAstRZYvTEZPup xJ5A==
X-Gm-Message-State: APjAAAWlXggde6MxHhBStgK5dZiJ17Ss8Uk//ozokjDx1z2oXhWG0h5f 34zEZUhjWui8MvPeAVw2zH7znm+kZ23I48Nm/MTJTiDufs5v/g==
X-Google-Smtp-Source: APXvYqyEz7KGk0XMFjMek1wpuy25r1zrBUqKWCNukDmwA8P6w/H91eCZwNHpg/xZsuIunReETeAJsV0VXDpLqeVwXFw=
X-Received: by 2002:a05:6638:2a1:: with SMTP id d1mr4048001jaq.103.1570763496723; Thu, 10 Oct 2019 20:11:36 -0700 (PDT)
MIME-Version: 1.0
References: <157048178892.4743.5417505225884589066@ietfa.amsl.com> <CAChr6Sy9=GbUO19X0vc0Dz7c565iPAj=uWVujLV5P3_QL5_srw@mail.gmail.com> <28C7A74D-5F9D-4E1A-A2D2-155417DA51C0@akamai.com> <CAChr6Szay7j=czCaYhKGp9bHHmZiArU440hSnvNqNaL+hX2wKA@mail.gmail.com> <F932C81B-95E9-4044-B975-9AFCD09CF7FA@akamai.com> <CAChr6Sy=+qt=KYKfXEkWhBBev88-XEcB4tOZLz9cBf76wsUo2g@mail.gmail.com> <80F168B0-7F30-4FDA-BD0F-4C787802F0D5@akamai.com> <CAChr6SyV+qMFs56THZzBxNv5vkQTeBJdG9GtutvVMcyP2CxN7w@mail.gmail.com> <CABcZeBNtv-4=dtrArZwnJHSohrbsrtG53_ynSZdcMp=YeWc9iA@mail.gmail.com> <CAChr6SzCONU2yA87QGNhsx7=5Zn82v1_euBJ-kbRci4vJ32oUw@mail.gmail.com> <83192EC8-6A24-4638-80AC-6D2AF9C68BBB@akamai.com> <CAChr6SwdP7iA=ZYg+xa3Ye-b97sekw6=qwJZu2w0n1ZZC9wG+Q@mail.gmail.com> <CABcZeBMLaiPuXhgrExTkdhfaOU_m4g-c+Lq-YmHsKiHyB0jDRw@mail.gmail.com> <CAChr6SznAYZDHFPNHX8Uoyo-Fnx8_uMxCOda1zf37Cxnb5A4WQ@mail.gmail.com> <CABcZeBPoyb5sF+ddH8OU_78eJF5sD2df-+ScHRb1xTYhHRHS0w@mail.gmail.com> <CAChr6SyM_yX36p2W_-seE-9kuJ99RTYEHY_vCRNFjLx3utjogw@mail.gmail.com> <CABcZeBPkQjsRr83PYyvhGF8ByeC1gGFWQgofrf=dZmfAfm7UJg@mail.gmail.com> <CAChr6SxSP7LbYkK50-KJu4H4VLLyHpuuK_+N_WZs5Ky5PNnM+Q@mail.gmail.com> <CAHbrMsCiC_2PJNuvYMO+owJC=zJgbYzEZD1kkW38c8yw+qe0nQ@mail.gmail.com> <9832ebfb-7c1f-4ce1-9bf3-d98845aad671@www.fastmail.com>
In-Reply-To: <9832ebfb-7c1f-4ce1-9bf3-d98845aad671@www.fastmail.com>
From: Rob Sayre <sayrer@gmail.com>
Date: Fri, 11 Oct 2019 10:11:24 +0700
Message-ID: <CAChr6SzAvAcyebuDCGzHeuSMqUQE5mC-XjTx2EwFb-OF65b-aw@mail.gmail.com>
To: Martin Thomson <mt@lowentropy.net>
Cc: "TLS@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000003f9aee059499e0d9"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ayeMLfcNpH_i4G0p8v3K2SHrHwk>
Subject: Re: [TLS] SNI from CDN to Origin (was I-D Action: draft-ietf-tls-sni-encryption-08.txt)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 11 Oct 2019 03:11:39 -0000

On Fri, Oct 11, 2019 at 5:37 AM Martin Thomson <mt@lowentropy.net> wrote:

> On Fri, Oct 11, 2019, at 07:57, Ben Schwartz wrote:
> > The obvious solution is for the TLS client (i.e. the CDN) to support
> > direct entry of ESNI public keys alongside the IP address. Users who
> > want to be able to rotate their ESNI keys more easily should use a
> > backend identified by a domain name that is distinct from the
> > user-facing origin hostname.
>
> I was about to say the same thing.  No need to get fancy.
>

Isn't that more complicated than sending the SNI in the second client
message, though?

thanks,
Rob