Re: [TLS] SNI from CDN to Origin (was I-D Action: draft-ietf-tls-sni-encryption-08.txt)

Rob Sayre <sayrer@gmail.com> Sat, 12 October 2019 07:19 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0D1E612004C for <tls@ietfa.amsl.com>; Sat, 12 Oct 2019 00:19:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.997
X-Spam-Level:
X-Spam-Status: No, score=-1.997 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id axoEWgwpxgw6 for <tls@ietfa.amsl.com>; Sat, 12 Oct 2019 00:19:00 -0700 (PDT)
Received: from mail-io1-xd2c.google.com (mail-io1-xd2c.google.com [IPv6:2607:f8b0:4864:20::d2c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7D5F012001E for <tls@ietf.org>; Sat, 12 Oct 2019 00:19:00 -0700 (PDT)
Received: by mail-io1-xd2c.google.com with SMTP id b136so26364846iof.3 for <tls@ietf.org>; Sat, 12 Oct 2019 00:19:00 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=Ar/kw8y4YAWTIMnwVEPT01Qjrm/T8xF6IfvuhVx6Gxc=; b=SZ6N3QgUbLXk3H+hF3dZPYKO9UNzm4YuBCwQFfqrn25UnAsdk/92z5EKjJzvwzB5ux 4AnvsCjiCnyKdDeg32JF4ibI3gEFsFi8VU1clmHJ4evM0AN6jxix+wbpz5PVzX2XWs6X KhyqwezBk+dQd4fyaMRYCELst3ZxLQ9K2nXwaYIC6Qj7OPopx+yNMBejvlilkXV094SN O+Q38x+Ypx1Csh0RsDwVsyD0JKOOilTL1VGr8iuT23JrYj/qCayGjsok8pfn5mVpmIqR XgfJTeWkFNwfjwh34zdqMlUJa0N23xwkAhtJuPcDAj58w839mQQOfF4WplQ0hTriSLIu rk7w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=Ar/kw8y4YAWTIMnwVEPT01Qjrm/T8xF6IfvuhVx6Gxc=; b=JobV/Oi8PgnBdqfUg732QxXt5kOsg9RwhfCAiKjWGr1Viz1AHVn/wtkN1LL3VHveWX p5l3xz6z8h0Z8hpODHC6U05A0NbXL9URJsLjRgHeYFtw3wUoHUTJuIPjOGL9CZPKk+h4 /pwJ6zHvd2CklJouekMteR+ok9IAg6xrdXNYGSRLBu9r9T0ifWZdzhp7JUM2G71ChcaS E3e8SrlIWLiSlWk+eU6GXQbMbiFpV7Xb2pustnFgNHxC8LF4WSO8QQiJBnBp4J3NUpOV Xjlkax7l/Y++xsSBIfTW3pHOaJt7iFG3Sbr7nxVxz457ZDGSSE58akHR3DaiVqFPuqta LmGA==
X-Gm-Message-State: APjAAAW9tkHUgLOVwc1jWdWah/6uQEq7LC4CseAMS+fp09n8HlWgZwqU 6lDzcxfFmTUQdyw3DIJDZr08+o5rW5R8WZ/pOOE=
X-Google-Smtp-Source: APXvYqz5ms4h2+uPKZUaQX42ay7NwDpJ50JzusyWidOz6lFY77C09NyvCzo6jtRYIqFPLrdtFC5xGedCLjEr5GAcZ94=
X-Received: by 2002:a02:82:: with SMTP id 124mr5960275jaa.131.1570864739513; Sat, 12 Oct 2019 00:18:59 -0700 (PDT)
MIME-Version: 1.0
References: <157048178892.4743.5417505225884589066@ietfa.amsl.com> <CAChr6Sy9=GbUO19X0vc0Dz7c565iPAj=uWVujLV5P3_QL5_srw@mail.gmail.com> <28C7A74D-5F9D-4E1A-A2D2-155417DA51C0@akamai.com> <CAChr6Szay7j=czCaYhKGp9bHHmZiArU440hSnvNqNaL+hX2wKA@mail.gmail.com> <F932C81B-95E9-4044-B975-9AFCD09CF7FA@akamai.com> <CAChr6Sy=+qt=KYKfXEkWhBBev88-XEcB4tOZLz9cBf76wsUo2g@mail.gmail.com> <80F168B0-7F30-4FDA-BD0F-4C787802F0D5@akamai.com> <CAChr6SyV+qMFs56THZzBxNv5vkQTeBJdG9GtutvVMcyP2CxN7w@mail.gmail.com> <CABcZeBNtv-4=dtrArZwnJHSohrbsrtG53_ynSZdcMp=YeWc9iA@mail.gmail.com> <CAChr6SzCONU2yA87QGNhsx7=5Zn82v1_euBJ-kbRci4vJ32oUw@mail.gmail.com> <83192EC8-6A24-4638-80AC-6D2AF9C68BBB@akamai.com> <CAChr6SwdP7iA=ZYg+xa3Ye-b97sekw6=qwJZu2w0n1ZZC9wG+Q@mail.gmail.com> <CABcZeBMLaiPuXhgrExTkdhfaOU_m4g-c+Lq-YmHsKiHyB0jDRw@mail.gmail.com> <CAChr6SznAYZDHFPNHX8Uoyo-Fnx8_uMxCOda1zf37Cxnb5A4WQ@mail.gmail.com> <CABcZeBPoyb5sF+ddH8OU_78eJF5sD2df-+ScHRb1xTYhHRHS0w@mail.gmail.com> <CAChr6SyM_yX36p2W_-seE-9kuJ99RTYEHY_vCRNFjLx3utjogw@mail.gmail.com> <CABcZeBPkQjsRr83PYyvhGF8ByeC1gGFWQgofrf=dZmfAfm7UJg@mail.gmail.com> <CAChr6SxSP7LbYkK50-KJu4H4VLLyHpuuK_+N_WZs5Ky5PNnM+Q@mail.gmail.com> <CAHbrMsCiC_2PJNuvYMO+owJC=zJgbYzEZD1kkW38c8yw+qe0nQ@mail.gmail.com> <9832ebfb-7c1f-4ce1-9bf3-d98845aad671@www.fastmail.com> <CAChr6SzAvAcyebuDCGzHeuSMqUQE5mC-XjTx2EwFb-OF65b-aw@mail.gmail.com> <CABcZeBMSGv3q_zYZzzYtWfhuM0C2diLU6i7Z6m7E2+3zbmyoJg@mail.gmail.com> <CAChr6Sw4Z2qsgVNUzjHkLeodtk7ZomkC3cbTwtQ59NbiaWCwfA@mail.gmail.com> <D0B30308-AF91-4597-9057-337D402FCF63@akamai.com> <CAChr6SzQDSGLrF1DUuMJpxexuWUsCAq8+DE9Ajp8a1B7maQfhQ@mail.gmail.com> <4BB4C376-D4EE-4C3D-87D2-3611E6285801@akamai.com>
In-Reply-To: <4BB4C376-D4EE-4C3D-87D2-3611E6285801@akamai.com>
From: Rob Sayre <sayrer@gmail.com>
Date: Sat, 12 Oct 2019 14:18:45 +0700
Message-ID: <CAChr6SyKdUfexnt2d-RAM-ue0ffTdOUo4ik71xUTVMk3P_ayyg@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Cc: "TLS@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000c9fc330594b172d1"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/h97IymkuahXmbH5bHKWEjBAdOSc>
Subject: Re: [TLS] SNI from CDN to Origin (was I-D Action: draft-ietf-tls-sni-encryption-08.txt)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 12 Oct 2019 07:19:03 -0000

On Sat, Oct 12, 2019 at 12:11 AM Salz, Rich <rsalz@akamai.com> wrote:

>
>
>    - How does a request of the form "username.example.com
>    <https://urldefense.proofpoint.com/v2/url?u=http-3A__username.example.com&d=DwMFaQ&c=96ZbZZcaMF4w0F4jpN6LZg&r=4LM0GbR0h9Fvx86FtsKI-w&m=ujs6Lkbc_IGTiuLdcDk8syhWP1v9lNpztl9OxZuCvas&s=hBGHuzwfs66lIYRw2lkpneJu72vkeC9m5HH46EJ0i3c&e=>"
>    get through a CDN to an Origin while leaving the SNI encrypted on the wire?
>
>
>
> The CDN needs to see the decrypted SNI.
>

Agreed.



> If the CDN and origin share the ESNI keys, the CDN can just pass the
> original ESNI value along.  If the CDN and origin do not share ESNI keys,
> then the CDN will have to re-encrypt.  If that is an issue you haven’t
> explained why or I missed.
>

It's definitely one approach. I am not sure which keys should be used for
the CDN -> Origin traffic, though. I suggested sending the SNI with the
client cert, because it seemed simpler if client certs are already being
used (an option I recommend for CDN -> Origin traffic).

EKR's Host header suggestion may also be viable, but my goal is actually to
make some TLS-level decisions about traffic based on the SNI. EKR's
proposal also assumes some level of Host header / SNI divergence is allowed
by the Origin host. These policies are not clear to me. For example, I'm
not sure what rules a Cloudflare to Google Cloud Platform link would need
to follow (this is a common enough setup that they have an egress
agreement).


>
>    - I also disagree with the argument that ESNI is pointless when “IPv6
>    uniquely identifies the origin”.
>
>
>
> Can you explain why?
>

I agree that a unique IPv6 address would expose the fact that a CDN is
communicating with an Origin, but I also think subdomain data could be used
for tracking, and so the SNI should still be encrypted.

thanks,
Rob