Re: [TLS] SNI from CDN to Origin (was I-D Action: draft-ietf-tls-sni-encryption-08.txt)

Rob Sayre <sayrer@gmail.com> Wed, 09 October 2019 13:04 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 992A2120106 for <tls@ietfa.amsl.com>; Wed, 9 Oct 2019 06:04:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.738
X-Spam-Level:
X-Spam-Status: No, score=-1.738 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, HTML_OBFUSCATE_05_10=0.26, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id o-dwLC4sZOTX for <tls@ietfa.amsl.com>; Wed, 9 Oct 2019 06:04:12 -0700 (PDT)
Received: from mail-io1-xd35.google.com (mail-io1-xd35.google.com [IPv6:2607:f8b0:4864:20::d35]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 848D91200FB for <tls@ietf.org>; Wed, 9 Oct 2019 06:04:12 -0700 (PDT)
Received: by mail-io1-xd35.google.com with SMTP id z19so4840630ior.0 for <tls@ietf.org>; Wed, 09 Oct 2019 06:04:12 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=6PCIabYOQEQW1tzH2LdnenZf3Fcl6fHp8HeGISLZJmc=; b=lqKqME9yfzT7LkOcYYLOg4UmRSTuv88qxUmsHUysTiU5zP6o1W3DAbhxwIZ0VNWie5 zOMUb4+HVQgikD+jMiGnbdMi4guGvEtxAAB7rMoRrWgMkY+oFLASvXeOamsPz8qeY3yG pHkKoppAVE5YBWnuEptCzHr3z/tHafm30TxBhAPDL4iufBCTa9CpmfmMZw/CIhL+Fwl9 jntBkQ28iK962e+t/eO4mZGsK3VTD+slx8bwaZWXcw0yZJbAQHz2ZWopRoJ64BLUPeUG tV5hZ/I2FqlvHxjV4PHagAt9tIBEkquw37uK0oG/m+8J3nFwwjJcZXHV6M85aJr0WnBI pvHg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=6PCIabYOQEQW1tzH2LdnenZf3Fcl6fHp8HeGISLZJmc=; b=njXHk0STeH3ibzHm0+P2s0ytr71q2Na5gSXWA/KUZLyuQRucHBxpaKvGMrn4UStUZg MyFUqHFgKIeuDmPQFlGbpuJDeMLOvYDJSu/smRooJOU33H5J8UnL8PuDbAJ3tuFVED0G FrwQh2A0R5v/CE4gPOJE2IspKka+Mo6oY7FKFMZNmzDXPHA03GM9ZiZI6WZP7VwG6SeG bqTjhicy/F6btvVN2TjdtvkYYWro8IOvsLHbtUMbkbvg3o7GsU4ivxBGd4F2jl4hsb0s C0pbyX6kaMWMZJg296U6MlS/ofwcNSIyI1ui6h3sEgGtLjgQ9J6YwR6azQZnAdjqAfQh 0hzA==
X-Gm-Message-State: APjAAAVwFvGuYvUu/0SUXwVEXcbPHadIcNkRZAmjNquDi6o99jJgjJmP QOCmmLpGICgwhJyWYRhY4axUkyjQSFgQVuuLrDk=
X-Google-Smtp-Source: APXvYqxbWP2K9SmTQmC/Bp+Q4BecKnAWjVyCBBQt0hLUMgbTv7ZAis32k4It/+HYA/vMHVR3darI77gTXSQ5P5pobXs=
X-Received: by 2002:a5e:9b0b:: with SMTP id j11mr3011747iok.189.1570626251820; Wed, 09 Oct 2019 06:04:11 -0700 (PDT)
MIME-Version: 1.0
References: <157048178892.4743.5417505225884589066@ietfa.amsl.com> <CAChr6Sy9=GbUO19X0vc0Dz7c565iPAj=uWVujLV5P3_QL5_srw@mail.gmail.com> <28C7A74D-5F9D-4E1A-A2D2-155417DA51C0@akamai.com> <CAChr6Szay7j=czCaYhKGp9bHHmZiArU440hSnvNqNaL+hX2wKA@mail.gmail.com> <F932C81B-95E9-4044-B975-9AFCD09CF7FA@akamai.com> <CAChr6Sy=+qt=KYKfXEkWhBBev88-XEcB4tOZLz9cBf76wsUo2g@mail.gmail.com> <80F168B0-7F30-4FDA-BD0F-4C787802F0D5@akamai.com> <CAChr6SyV+qMFs56THZzBxNv5vkQTeBJdG9GtutvVMcyP2CxN7w@mail.gmail.com> <CABcZeBNtv-4=dtrArZwnJHSohrbsrtG53_ynSZdcMp=YeWc9iA@mail.gmail.com> <CAChr6SzCONU2yA87QGNhsx7=5Zn82v1_euBJ-kbRci4vJ32oUw@mail.gmail.com> <83192EC8-6A24-4638-80AC-6D2AF9C68BBB@akamai.com>
In-Reply-To: <83192EC8-6A24-4638-80AC-6D2AF9C68BBB@akamai.com>
From: Rob Sayre <sayrer@gmail.com>
Date: Wed, 09 Oct 2019 20:04:00 +0700
Message-ID: <CAChr6SwdP7iA=ZYg+xa3Ye-b97sekw6=qwJZu2w0n1ZZC9wG+Q@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Cc: Eric Rescorla <ekr@rtfm.com>, "TLS@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000d0922f059479ebc5"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/p_DMyDhCS1LZrkmFwDO5UDysHPc>
Subject: Re: [TLS] SNI from CDN to Origin (was I-D Action: draft-ietf-tls-sni-encryption-08.txt)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 09 Oct 2019 13:04:15 -0000

On Wed, Oct 9, 2019 at 7:59 PM Salz, Rich <rsalz@akamai.com> wrote:

>
>    - But, if I have Cloudflare (or any CDN) configured for a domain, and
>    the origin is only available via IPv6, the need for a disambiguating SNI in
>    the ClientHello from CDN to Origin is not clear.
>
>
>
> That assumes that there is a one-to-one correspondence between an origin
> and its certificate, which isn’t true.  I might have “api.example.com”
> and “new-api.example.com” at the same IP address.
>

I don't think that's quite what I'm proposing. I'm proposing (optionally)
sending the SNI with a client certificate. I agree that SNI in ClientHello
is needed to choose server certificates for IPv4, for the reason you say.

thanks,
Rob