Re: [TLS] WGLC for draft-ietf-tls-cross-sni-resumption

Carrick Bartle <cbartle891@icloud.com> Fri, 13 August 2021 23:48 UTC

Return-Path: <cbartle891@icloud.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D7A653A2B17 for <tls@ietfa.amsl.com>; Fri, 13 Aug 2021 16:48:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.848
X-Spam-Level:
X-Spam-Status: No, score=-1.848 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=icloud.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Q_BF4sdbCS18 for <tls@ietfa.amsl.com>; Fri, 13 Aug 2021 16:48:40 -0700 (PDT)
Received: from mr85p00im-ztdg06021101.me.com (mr85p00im-ztdg06021101.me.com [17.58.23.180]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 669A03A2B16 for <tls@ietf.org>; Fri, 13 Aug 2021 16:48:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=icloud.com; s=1a1hai; t=1628898520; bh=Q3Dr3QlAHYO1eSrnZ0FwcY89jQIfGd83GxZ3tAN56gY=; h=From:Message-Id:Content-Type:Mime-Version:Subject:Date:To; b=kL5cLgBuE5RdsloLTSF4iMeAwj+jMp7IrNwcz9seRO3s47DATRB+788Z0S3wkXr80 X12DaDja9U2hcSHnbGLo39qgXGcTmxsMqGWLYYiZpLx8oa4cm5dvTBdhDjufST5D2S oMVzWeNRBnhHCWYAwwemHtHGix6Aoen45L91DUGQFL/Fki+j4WJ/Ocg6BJc9ULGDPQ 3IwZRTIaPjrY8E+K8ect478RGMw0kacavWLtRJC6pvMKMQy0M8JM0Hg9suXasrNBn6 pYA5Nh/w9tYWogmPI7yTUMltVhr5rZrpbJv3o5ByvdgJYYRRWD9n9rWJbK5kTeGJWn q3qKfBhssjhQA==
Received: from smtpclient.apple (unknown [17.234.17.244]) by mr85p00im-ztdg06021101.me.com (Postfix) with ESMTPSA id 8DC933402D6; Fri, 13 Aug 2021 23:48:34 +0000 (UTC)
From: Carrick Bartle <cbartle891@icloud.com>
Message-Id: <8616A3E6-5EEA-4584-9DA9-83E56A52792B@icloud.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_8F4285E6-84A0-4D85-965B-27F0DFD70E34"
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.80.0.2.43\))
Date: Fri, 13 Aug 2021 16:48:32 -0700
In-Reply-To: <06CDFFDF-FB69-4952-AC5D-9A584DEA8D75@icloud.com>
Cc: David Benjamin <davidben@chromium.org>, "TLS@ietf.org" <tls@ietf.org>
To: Carrick Bartle <cbartle891=40icloud.com@dmarc.ietf.org>
References: <0ad354da-5300-4b48-8925-f7ab18cdf235@www.fastmail.com> <8d260f7a-7cbe-4980-9ed2-0120764fc476@www.fastmail.com> <9F2E90F8-3461-4D71-A3E7-A3A9FC5DA8E7@icloud.com> <CAF8qwaDSN40CmwwwbLdXNoYyWmCNepTmcAabHEOAMmG6N=01fQ@mail.gmail.com> <62E46612-F680-4153-A178-EFF8ABD3DAD0@icloud.com> <CAF8qwaCGkmLjYhKeq4oMNndGmb41it+RAhT3aaHU+9OiL3UCXw@mail.gmail.com> <06CDFFDF-FB69-4952-AC5D-9A584DEA8D75@icloud.com>
X-Mailer: Apple Mail (2.3654.80.0.2.43)
X-Proofpoint-Virus-Version: vendor=fsecure engine=1.1.170-22c6f66c430a71ce266a39bfe25bc2903e8d5c8f:6.0.391,18.0.790,17.0.607.475.0000000 definitions=2021-08-13_08:2021-08-12_01,2021-08-13_08,2020-04-07_01 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 adultscore=0 mlxscore=0 mlxlogscore=999 phishscore=0 spamscore=0 suspectscore=0 malwarescore=0 bulkscore=0 clxscore=1015 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2009150000 definitions=main-2108130141
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/5vsobahVxTZ8v5Rwo1MMIqOzw6Q>
Subject: Re: [TLS] WGLC for draft-ietf-tls-cross-sni-resumption
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 13 Aug 2021 23:48:47 -0000

I've submitted a PR that addresses this issue: https://github.com/vasilvv/tls-cross-sni-resumption/pull/3 <https://github.com/vasilvv/tls-cross-sni-resumption/pull/3>

In general though, I support publication of this draft.


> On Aug 11, 2021, at 3:50 PM, Carrick Bartle <cbartle891=40icloud.com@dmarc.ietf.org> wrote:
> 
> Okay, in that case, I wouldn't use the word "re-validated," since to me that sounds like the certificate is to be completely validated again (e.g. checking expiration). Instead I would say something like "attempt resumption only if the certificate is valid for the new SNI," ideally with a reference to the current best practice of how to do that.
> 
> 
> 
>> On Aug 11, 2021, at 3:25 PM, David Benjamin <davidben@chromium.org <mailto:davidben@chromium.org>> wrote:
>> 
>> On Wed, Aug 11, 2021 at 5:49 PM Carrick Bartle <cbartle891@icloud.com <mailto:cbartle891@icloud.com>> wrote:
>>> - Ticket-based PSKs carry over the server certificate from the previous connection
>> 
>> What does "carry over" mean here? That the client literally holds on to the certificate and re-evaluates it before resumption? Or just that the trust from evaluating the certificate during the initial handshake also applies to the PSK? Because, AFAICT, the literal ticket isn't required to contain the server certificate.
>> 
>> I meant the latter. Though every TLS stack I've seen does actually retain the peer certificate. It's not in the literal ticket (that wouldn't work since it's issued by the server), but in the session state the client stores alongside the ticket, just like the PSK and other state. This is because TLS APIs typically have some kind of function to get the peer certificate, and applications typically expect that function to work consistently for all connections. That stuff is mostly not in the RFCs because it's local state and TLS doesn't define an API.
>> 
>> Anyway, as with any other use of resumption, in order to offer a ticket, you need to have retained enough information locally to know that the trust from the initial handshake is also good for this connection. This could be remembering application context (perhaps by way of separate session caches). This could be remembering the whole certificate. This could be remembering smaller amounts of information from the certificate. The exact details here I don't think TLS should specify, only the conditions on when using a session is okay.
>> 
>> David
>>  
>>> On Aug 11, 2021, at 2:13 PM, David Benjamin <davidben@chromium.org <mailto:davidben@chromium.org>> wrote:
>>> 
>>> On Wed, Aug 11, 2021 at 5:00 PM Carrick Bartle <cbartle891=40icloud.com@dmarc.ietf.org <mailto:40icloud.com@dmarc.ietf.org>> wrote:
>>> >  Notably, it still relies on the server certificate being re-validated against the new SNI at the
>>> >  session resumption time.
>>> 
>>> Where is this specified? I can't find it in RFC 8446. (Sorry if I missed it.)
>>> 
>>> Does RFC 8446 actually say this? I haven't looked carefully, but I suspect, if it says anything useful, it's implicit in how resumption works:
>>> 
>>> - If the client offers a PSK, it must be okay with the server authenticating as that PSK for this connection
>>> - Ticket-based PSKs carry over the server certificate from the previous connection
>>> - Therefore, in order to offer a ticket in a connection, the client must be okay with that previous server certificate in the context of that connection. Server name, trust anchors, and all.
>>> 
>>> This is another one of those cases where cross-SNI resumption is just a more obvious example of a general principle that needs to be written down somewhere in TLS proper. (Even with the same SNI, suppose two different parts of my application use different trust stores. My session resumption decisions must be consistent with that.)
>>>  
>>> >  However, in the absence of additional signals, it discourages using a session ticket when the SNI value > does not match ([RFC8446], Section 4.6.1), as there is normally no reason to assume that all servers
>>> > sharing the same certificate would also share the same session keys.
>>> 
>>> It'd be helpful to describe under what circumstances there is reason to assume that servers that share the same certificate also share the same session keys (and are able to take advantage of cross-SNI resumption).
>>> 
>>> 
>>> > On Jul 30, 2021, at 6:57 PM, Christopher Wood <caw@heapingbits.net <mailto:caw@heapingbits.net>> wrote:
>>> > 
>>> > Given the few responses received thus far, we're going to extend this WGLC for another two weeks. It will now conclude on August 13.
>>> > 
>>> > Best,
>>> > Chris, for the chairs
>>> > 
>>> > On Fri, Jul 16, 2021, at 4:55 PM, Christopher Wood wrote:
>>> >> This is the working group last call for the "Transport Layer Security 
>>> >> (TLS) Resumption across Server Names" draft, available here:
>>> >> 
>>> >>    https://datatracker.ietf.org/doc/draft-ietf-tls-cross-sni-resumption/ <https://datatracker.ietf.org/doc/draft-ietf-tls-cross-sni-resumption/>
>>> >> 
>>> >> Please review this document and send your comments to the list by July 
>>> >> 30, 2021. The GitHub repository for this draft is available here:
>>> >> 
>>> >>    https://github.com/vasilvv/tls-cross-sni-resumption <https://github.com/vasilvv/tls-cross-sni-resumption>
>>> >> 
>>> >> Thanks,
>>> >> Chris, on behalf of the chairs
>>> >> 
>>> >> _______________________________________________
>>> >> TLS mailing list
>>> >> TLS@ietf.org <mailto:TLS@ietf.org>
>>> >> https://www.ietf.org/mailman/listinfo/tls <https://www.ietf.org/mailman/listinfo/tls>
>>> >> 
>>> > 
>>> > _______________________________________________
>>> > TLS mailing list
>>> > TLS@ietf.org <mailto:TLS@ietf.org>
>>> > https://www.ietf.org/mailman/listinfo/tls <https://www.ietf.org/mailman/listinfo/tls>
>>> 
>>> _______________________________________________
>>> TLS mailing list
>>> TLS@ietf.org <mailto:TLS@ietf.org>
>>> https://www.ietf.org/mailman/listinfo/tls <https://www.ietf.org/mailman/listinfo/tls>
>> 
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls