Re: [TLS] SNI from CDN to Origin (was I-D Action: draft-ietf-tls-sni-encryption-08.txt)

"Martin Thomson" <mt@lowentropy.net> Thu, 10 October 2019 22:36 UTC

Return-Path: <mt@lowentropy.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 26A461200E0 for <tls@ietfa.amsl.com>; Thu, 10 Oct 2019 15:36:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lowentropy.net header.b=lsoePMyg; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=jPEVCuQP
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id q0sI_MPNRvqA for <tls@ietfa.amsl.com>; Thu, 10 Oct 2019 15:36:43 -0700 (PDT)
Received: from wout2-smtp.messagingengine.com (wout2-smtp.messagingengine.com [64.147.123.25]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E33481200D7 for <tls@ietf.org>; Thu, 10 Oct 2019 15:36:42 -0700 (PDT)
Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.west.internal (Postfix) with ESMTP id 5BF2C61F for <tls@ietf.org>; Thu, 10 Oct 2019 18:36:42 -0400 (EDT)
Received: from imap2 ([10.202.2.52]) by compute1.internal (MEProxy); Thu, 10 Oct 2019 18:36:42 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lowentropy.net; h=mime-version:message-id:in-reply-to:references:date:from:to :subject:content-type; s=fm3; bh=gZAPAHM88W/I7wurzIxEcO2L4gXqr+L NgpDibvnGniw=; b=lsoePMyguFb41F7Qm+3/isXJkcadGT12MpE+jL769FB5BO0 kpM8HQNjSIjI2InpVsTTEoz5gLc9MrXQ5N6RkJE/u5eAwYwqG26vrtHhCVVgr1Ih 2VdLzbHcNxsl96AeNauXjX0XpJ+Va8w+BBkY0EEtA+kp+RXPJawzrIL6qNRmEzkQ DuYjcFBSgLernhsTqNYiruqVYZrFgRnNVoPSMKDk+34F6nctc9qwBxsF/DSg7OxJ 7dIT87Og9x84Rd9Lw2BiJFZM0iNLFdciI8m3WAjcpzE5OjnV0Dg0jTb+8LP4WH7w 6knHlIKhJZZpRYi4RbJ1osdqU7AYvJOokMVKciw==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm1; bh=gZAPAH M88W/I7wurzIxEcO2L4gXqr+LNgpDibvnGniw=; b=jPEVCuQP+gpNH48xF/dsws UH4/yFUpGMEScagaLRz5FhvDkmw9s9QAjjhFlPJ6JVdpOSnSgvUJlIBU7zI0cPpY aPS814cDeNYa92mtv1qz9OjEU4Nl6zfHKxIg0oDAKlfrvYjvrGyjGKRynKOfEUdg uR6slT5PsvLRAMDF+vXLeU3R01Mhxa40q/hkDUE7LIsD/ML157A8rpUZqxurjRYA /EXRfbtbWCah/J638HaAHc1L+HP+4KIK7th83E2Tuv7m15cjGPOleJUYKfcGpljD qf8w0T909b6ebUbtWflhYpfBvN7dR0HrzQQUGgnqTtkhJolQwxXWerq4ss2AIuFg ==
X-ME-Sender: <xms:ebKfXQLcRZy9aX_Zx-ehdtdcz2bhW4_L5tbEn6vZzI6wWLtP6HK56g>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedufedrieeggdduudcutefuodetggdotefrodftvf curfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfghnecu uegrihhlohhuthemuceftddtnecunecujfgurhepofgfggfkjghffffhvffutgesthdtre dtreerjeenucfhrhhomhepfdforghrthhinhcuvfhhohhmshhonhdfuceomhhtsehlohif vghnthhrohhphidrnhgvtheqnecurfgrrhgrmhepmhgrihhlfhhrohhmpehmtheslhhofi gvnhhtrhhophihrdhnvghtnecuvehluhhsthgvrhfuihiivgeptd
X-ME-Proxy: <xmx:ebKfXS8kAWfiK2K1vOHK1nnvoQuQ0b0u8vrZQ1cgSVOyYtKFQDIZ2w> <xmx:ebKfXTerxUCKSS0kf8g4pci5OblJVWoAJjEkPs8WElJ0_qZgyvakDA> <xmx:ebKfXQ6AduKWKeDkRtFqItsJJQiyR6vC7g9TaEVHm2cm_C-LMKg8JQ> <xmx:ebKfXRWEaX1GtPKduXobZp41LgqpSnzImQh0on1e8enCO7GQpKWb1A>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 7D589E00A5; Thu, 10 Oct 2019 18:36:41 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.1.7-360-g7dda896-fmstable-20191004v2
Mime-Version: 1.0
Message-Id: <9832ebfb-7c1f-4ce1-9bf3-d98845aad671@www.fastmail.com>
In-Reply-To: <CAHbrMsCiC_2PJNuvYMO+owJC=zJgbYzEZD1kkW38c8yw+qe0nQ@mail.gmail.com>
References: <157048178892.4743.5417505225884589066@ietfa.amsl.com> <CAChr6Sy9=GbUO19X0vc0Dz7c565iPAj=uWVujLV5P3_QL5_srw@mail.gmail.com> <28C7A74D-5F9D-4E1A-A2D2-155417DA51C0@akamai.com> <CAChr6Szay7j=czCaYhKGp9bHHmZiArU440hSnvNqNaL+hX2wKA@mail.gmail.com> <F932C81B-95E9-4044-B975-9AFCD09CF7FA@akamai.com> <CAChr6Sy=+qt=KYKfXEkWhBBev88-XEcB4tOZLz9cBf76wsUo2g@mail.gmail.com> <80F168B0-7F30-4FDA-BD0F-4C787802F0D5@akamai.com> <CAChr6SyV+qMFs56THZzBxNv5vkQTeBJdG9GtutvVMcyP2CxN7w@mail.gmail.com> <CABcZeBNtv-4=dtrArZwnJHSohrbsrtG53_ynSZdcMp=YeWc9iA@mail.gmail.com> <CAChr6SzCONU2yA87QGNhsx7=5Zn82v1_euBJ-kbRci4vJ32oUw@mail.gmail.com> <83192EC8-6A24-4638-80AC-6D2AF9C68BBB@akamai.com> <CAChr6SwdP7iA=ZYg+xa3Ye-b97sekw6=qwJZu2w0n1ZZC9wG+Q@mail.gmail.com> <CABcZeBMLaiPuXhgrExTkdhfaOU_m4g-c+Lq-YmHsKiHyB0jDRw@mail.gmail.com> <CAChr6SznAYZDHFPNHX8Uoyo-Fnx8_uMxCOda1zf37Cxnb5A4WQ@mail.gmail.com> <CABcZeBPoyb5sF+ddH8OU_78eJF5sD2df-+ScHRb1xTYhHRHS0w@mail.gmail.com> <CAChr6SyM_yX36p2W_-seE-9kuJ99RTYEHY_vCRNFjLx3utjogw@mail.gmail.com> <CABcZeBPkQjsRr83PYyvhGF8ByeC1gGFWQgofrf=dZmfAfm7UJg@mail.gmail.com> <CAChr6SxSP7LbYkK50-KJu4H4VLLyHpuuK_+N_WZs5Ky5PNnM+Q@mail.gmail.com> <CAHbrMsCiC_2PJNuvYMO+owJC=zJgbYzEZD1kkW38c8yw+qe0nQ@mail.gmail.com>
Date: Fri, 11 Oct 2019 09:36:19 +1100
From: Martin Thomson <mt@lowentropy.net>
To: tls@ietf.org
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/w7mLj_436Z-sAH_AzvQTA5gxxPs>
Subject: Re: [TLS] SNI from CDN to Origin (was I-D Action: draft-ietf-tls-sni-encryption-08.txt)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Oct 2019 22:36:44 -0000

On Fri, Oct 11, 2019, at 07:57, Ben Schwartz wrote:
> The obvious solution is for the TLS client (i.e. the CDN) to support 
> direct entry of ESNI public keys alongside the IP address. Users who 
> want to be able to rotate their ESNI keys more easily should use a 
> backend identified by a domain name that is distinct from the 
> user-facing origin hostname.

I was about to say the same thing.  No need to get fancy.