Re: [TLS] SNI from CDN to Origin (was I-D Action: draft-ietf-tls-sni-encryption-08.txt)

Rob Sayre <sayrer@gmail.com> Thu, 10 October 2019 16:19 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0ACB6120113 for <tls@ietfa.amsl.com>; Thu, 10 Oct 2019 09:19:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.997
X-Spam-Level:
X-Spam-Status: No, score=-1.997 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id s5tGM3gvENqv for <tls@ietfa.amsl.com>; Thu, 10 Oct 2019 09:19:35 -0700 (PDT)
Received: from mail-io1-xd42.google.com (mail-io1-xd42.google.com [IPv6:2607:f8b0:4864:20::d42]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 88311120826 for <tls@ietf.org>; Thu, 10 Oct 2019 09:19:34 -0700 (PDT)
Received: by mail-io1-xd42.google.com with SMTP id h144so14981557iof.7 for <tls@ietf.org>; Thu, 10 Oct 2019 09:19:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=1EOGUWjmFokF3Mv+HvBtiDVPy9kdG7sDosTGvw+sTZ8=; b=Cx0tQrm46EMn2ORmQoP/Yugv4rv0pW9V1c8PT9P9hqP0DbPnJ2u2nDOQOsvfMP+D/W HpUX4BGFk9rkHh3cAleKlkrksP05pAoK8xzHi/WAckSsY87u1fMXQeP/D1H0KOh+b0wj OQqPZnywSVt/2/rsBM2HVfujHVPGI7T15TWUexrKwWyoRGq/BNCXplfLzrnaXKGE6Ofw lCJcbi5OrqwY9FPNH8WJJW7K7RxM1qBmUA5cH9vi8kIvLOl7eGdkCjHjRTRY42glfZC/ hyHFd1tkQ2QiBlgKqijYHmbDgH4mP7eWgCgnBFGcDLWmQxDf24sbqu0eUAXn/hlDZEAO rPkg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=1EOGUWjmFokF3Mv+HvBtiDVPy9kdG7sDosTGvw+sTZ8=; b=Ap3yf3r860k+HcgSruQMFGLMV32pJg1VLaZer9MyycEsJQv2KevNJZ/3FazCNDua5P WIaaRdw4nH0f2l+/X7h7p56h+EtJisMHJJKp+OkJl6V1BtHhB3hM8ps6x3Cf9vZaEiO9 gUEU+SX+rViPooUGowM+h2dfJbb0qTy6q7tXAF4homWmf73c7d6zWq/oH0uCyNvTK1Rv gTp9Lua0Dbyl/gqT4J6n+4FKHTj1HsZVxIQBbJH2f5B7BmsxocXLgcgbDzzFJHsNouis l/COxmuNRXS9JT0kqvbm6AdkSa2RdAXD8FfyN8xnzuZ/Le5xj8khzPsmt8M3jYodcBLr G4jA==
X-Gm-Message-State: APjAAAVZuo8KyH4zHab06HgqNV0SbYOTYn0VsT5Yrx9zunyFWbooNrXs wsU3byjgxmrb5kZKJMsFxc+0TlIL72KsMNI0iZI=
X-Google-Smtp-Source: APXvYqxuR+WQezxqUpYc5No084cSV1JtqdTGyYhl6kiLN1vwyKYTWo1NSgVgI+ZfNgVHfDFvF2yiJg5lhnd26dUzIr8=
X-Received: by 2002:a6b:f90f:: with SMTP id j15mr10230060iog.257.1570724373781; Thu, 10 Oct 2019 09:19:33 -0700 (PDT)
MIME-Version: 1.0
References: <157048178892.4743.5417505225884589066@ietfa.amsl.com> <CAChr6Sy9=GbUO19X0vc0Dz7c565iPAj=uWVujLV5P3_QL5_srw@mail.gmail.com> <28C7A74D-5F9D-4E1A-A2D2-155417DA51C0@akamai.com> <CAChr6Szay7j=czCaYhKGp9bHHmZiArU440hSnvNqNaL+hX2wKA@mail.gmail.com> <F932C81B-95E9-4044-B975-9AFCD09CF7FA@akamai.com> <CAChr6Sy=+qt=KYKfXEkWhBBev88-XEcB4tOZLz9cBf76wsUo2g@mail.gmail.com> <80F168B0-7F30-4FDA-BD0F-4C787802F0D5@akamai.com> <CAChr6SyV+qMFs56THZzBxNv5vkQTeBJdG9GtutvVMcyP2CxN7w@mail.gmail.com> <CABcZeBNtv-4=dtrArZwnJHSohrbsrtG53_ynSZdcMp=YeWc9iA@mail.gmail.com> <CAChr6SzCONU2yA87QGNhsx7=5Zn82v1_euBJ-kbRci4vJ32oUw@mail.gmail.com> <83192EC8-6A24-4638-80AC-6D2AF9C68BBB@akamai.com> <CAChr6SwdP7iA=ZYg+xa3Ye-b97sekw6=qwJZu2w0n1ZZC9wG+Q@mail.gmail.com> <CABcZeBMLaiPuXhgrExTkdhfaOU_m4g-c+Lq-YmHsKiHyB0jDRw@mail.gmail.com> <CAChr6SznAYZDHFPNHX8Uoyo-Fnx8_uMxCOda1zf37Cxnb5A4WQ@mail.gmail.com> <7F634AD9-5909-41B0-AB08-D6FA6AB0C816@akamai.com> <CACsn0c=VC0cpK_PBxv9MtALX5RmDfsfsz2y_6sXshxmVv5RY9w@mail.gmail.com> <A987F56A-3C3F-4397-8C9C-4F1B80D14CEF@akamai.com>
In-Reply-To: <A987F56A-3C3F-4397-8C9C-4F1B80D14CEF@akamai.com>
From: Rob Sayre <sayrer@gmail.com>
Date: Thu, 10 Oct 2019 23:19:21 +0700
Message-ID: <CAChr6Sy3YFuTZH=d=783Gme8-to4Mw9mEFCkqkLbETZ0tcBnBA@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Cc: Eric Rescorla <ekr@rtfm.com>, "TLS@ietf.org" <tls@ietf.org>, Watson Ladd <watsonbladd@gmail.com>
Content-Type: multipart/alternative; boundary="00000000000056e2d7059490c481"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/jRCqUjPVsPlCSAfPeBvEj3OukXg>
Subject: Re: [TLS] SNI from CDN to Origin (was I-D Action: draft-ietf-tls-sni-encryption-08.txt)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Oct 2019 16:19:37 -0000

On Thu, Oct 10, 2019 at 11:15 PM Salz, Rich <rsalz@akamai.com> wrote:

>
>    - At least one customer of the CDN I work for  (namely my own website)
>    uses an IP address.
>
>
>
> Sure, I get it.  Which is why I said “in our experience.” :)
>
>
>
>    - Shared hosting behind a CDN does exist where clients of the service
>    provider are signed up to the CDN, and it might be interesting  to use ESNI
>    there but the privacy risks are less extreme absent a global passive
>    adversary. Protecting client to shared infrastructure is what ESNI aims to
>    do.
>
>
>
> The real point of this note:  strong +1 for this.
>

Well, either way, it will be interesting to find out if insecure back haul
traffic becomes a point of competition. :)

thanks,
Rob