Re: [TLS] WGLC for draft-ietf-tls-cross-sni-resumption

David Benjamin <davidben@chromium.org> Wed, 11 August 2021 22:25 UTC

Return-Path: <davidben@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 654043A2775 for <tls@ietfa.amsl.com>; Wed, 11 Aug 2021 15:25:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.949
X-Spam-Level:
X-Spam-Status: No, score=-9.949 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.452, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=chromium.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VTfMw1DB3dvL for <tls@ietfa.amsl.com>; Wed, 11 Aug 2021 15:25:42 -0700 (PDT)
Received: from mail-pj1-x1032.google.com (mail-pj1-x1032.google.com [IPv6:2607:f8b0:4864:20::1032]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A52733A2774 for <tls@ietf.org>; Wed, 11 Aug 2021 15:25:42 -0700 (PDT)
Received: by mail-pj1-x1032.google.com with SMTP id w14so5925227pjh.5 for <tls@ietf.org>; Wed, 11 Aug 2021 15:25:42 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=C0CnnD0Lr2nR/UydO5fBe0YzbdhnOSXsBalrmJCP9iI=; b=WTGpqbVZlh++dB/5T3nkTGc3BuVcKqGqckxkpFq9KT38YSKXhXZsOhatZqaVkJDZ+b N2k1dM1uNjI+ICJiRnMR0eVHTFHkDssw/b3C0A5zi9UB3P5rSaumKZKULLscOCFqvyUy u1tqzbow17sJlElEEgkHux/NVZVGjeKOxIC2U=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=C0CnnD0Lr2nR/UydO5fBe0YzbdhnOSXsBalrmJCP9iI=; b=m+s8v2qdhSV5DTvF8Hgoo8nCN37Jdsg/sQX11PgcGR7eNDK33NEbyhoRbAqSUzXNs8 j0WMTEzX0AsGeCMJppeakAMumhWpyaRNx85CSOx1oEJCu6uml5AKXr6p4dZoM02L2oLb cO0+WkqzUMm6BTgwk+bFJZkImf4HLZYE/rHvqeVpG/MLRMcdkbLUlK8IeST1m90zaEjj B1cegKpccuftk+4v853koTN1qvjwl8um1I49l9wivGZU8qlo7SMVRJrA3ewRLR7z7hOu qEgLfzWDBYz+JQyGmiwMs+7Reyd9bzLEZs6nsXaIEcsry45sbf4J6Q2TYnAmES76ecP2 lCVg==
X-Gm-Message-State: AOAM5307UvGJJMuE+1/V9gsGblMloBy5C1eGSFxIsIRWeYnPsZV8es6D ocNtU4cJVE9+chMoeAFSesVYSrJ1rzPuyLh95Kl7
X-Google-Smtp-Source: ABdhPJwmTqnRsVmzf+s/QzCcWrNavBlVNvR1PFo13FTkNeNug6afIr4IAZVFvWcJ6ZPfpzYKQDSQCGqzc9OVb80ZMvI=
X-Received: by 2002:a17:903:3106:b029:12d:306a:55bf with SMTP id w6-20020a1709033106b029012d306a55bfmr822627plc.11.1628720740640; Wed, 11 Aug 2021 15:25:40 -0700 (PDT)
MIME-Version: 1.0
References: <0ad354da-5300-4b48-8925-f7ab18cdf235@www.fastmail.com> <8d260f7a-7cbe-4980-9ed2-0120764fc476@www.fastmail.com> <9F2E90F8-3461-4D71-A3E7-A3A9FC5DA8E7@icloud.com> <CAF8qwaDSN40CmwwwbLdXNoYyWmCNepTmcAabHEOAMmG6N=01fQ@mail.gmail.com> <62E46612-F680-4153-A178-EFF8ABD3DAD0@icloud.com>
In-Reply-To: <62E46612-F680-4153-A178-EFF8ABD3DAD0@icloud.com>
From: David Benjamin <davidben@chromium.org>
Date: Wed, 11 Aug 2021 18:25:24 -0400
Message-ID: <CAF8qwaCGkmLjYhKeq4oMNndGmb41it+RAhT3aaHU+9OiL3UCXw@mail.gmail.com>
To: Carrick Bartle <cbartle891@icloud.com>
Cc: Christopher Wood <caw@heapingbits.net>, "TLS@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000002f888405c950199b"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Nkec6TsCZhfT4CjFlLahgpaERhA>
Subject: Re: [TLS] WGLC for draft-ietf-tls-cross-sni-resumption
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 Aug 2021 22:25:49 -0000

On Wed, Aug 11, 2021 at 5:49 PM Carrick Bartle <cbartle891@icloud.com>
wrote:

> - Ticket-based PSKs carry over the server certificate from the previous
> connection
>
>
> What does "carry over" mean here? That the client literally holds on to
> the certificate and re-evaluates it before resumption? Or just that the
> trust from evaluating the certificate during the initial handshake also
> applies to the PSK? Because, AFAICT, the literal ticket isn't required to
> contain the server certificate.
>

I meant the latter. Though every TLS stack I've seen does actually retain
the peer certificate. It's not in the literal ticket (that wouldn't work
since it's issued by the server), but in the session state the client
stores alongside the ticket, just like the PSK and other state. This is
because TLS APIs typically have some kind of function to get the peer
certificate, and applications typically expect that function to work
consistently for all connections. That stuff is mostly not in the RFCs
because it's local state and TLS doesn't define an API.

Anyway, as with any other use of resumption, in order to offer a ticket,
you need to have retained enough information locally to know that the trust
from the initial handshake is also good for this connection. This could be
remembering application context (perhaps by way of separate session
caches). This could be remembering the whole certificate. This could be
remembering smaller amounts of information from the certificate. The exact
details here I don't think TLS should specify, only the conditions on when
using a session is okay.

David


> On Aug 11, 2021, at 2:13 PM, David Benjamin <davidben@chromium.org> wrote:
>
> On Wed, Aug 11, 2021 at 5:00 PM Carrick Bartle <cbartle891=
> 40icloud.com@dmarc.ietf.org> wrote:
>
>> >  Notably, it still relies on the server certificate being re-validated
>> against the new SNI at the
>> >  session resumption time.
>>
>> Where is this specified? I can't find it in RFC 8446. (Sorry if I missed
>> it.)
>>
>
> Does RFC 8446 actually say this? I haven't looked carefully, but I
> suspect, if it says anything useful, it's implicit in how resumption works:
>
> - If the client offers a PSK, it must be okay with the server
> authenticating as that PSK for this connection
> - Ticket-based PSKs carry over the server certificate from the previous
> connection
> - Therefore, in order to offer a ticket in a connection, the client must
> be okay with that previous server certificate in the context of that
> connection. Server name, trust anchors, and all.
>
> This is another one of those cases where cross-SNI resumption is just a
> more obvious example of a general principle that needs to be written down
> somewhere in TLS proper. (Even with the same SNI, suppose two different
> parts of my application use different trust stores. My session resumption
> decisions must be consistent with that.)
>
>
>> >  However, in the absence of additional signals, it discourages using a
>> session ticket when the SNI value > does not match ([RFC8446], Section
>> 4.6.1), as there is normally no reason to assume that all servers
>> > sharing the same certificate would also share the same session keys.
>>
>> It'd be helpful to describe under what circumstances there is reason to
>> assume that servers that share the same certificate also share the same
>> session keys (and are able to take advantage of cross-SNI resumption).
>>
>>
>> > On Jul 30, 2021, at 6:57 PM, Christopher Wood <caw@heapingbits.net>
>> wrote:
>> >
>> > Given the few responses received thus far, we're going to extend this
>> WGLC for another two weeks. It will now conclude on August 13.
>> >
>> > Best,
>> > Chris, for the chairs
>> >
>> > On Fri, Jul 16, 2021, at 4:55 PM, Christopher Wood wrote:
>> >> This is the working group last call for the "Transport Layer Security
>> >> (TLS) Resumption across Server Names" draft, available here:
>> >>
>> >>
>> https://datatracker.ietf.org/doc/draft-ietf-tls-cross-sni-resumption/
>> >>
>> >> Please review this document and send your comments to the list by July
>> >> 30, 2021. The GitHub repository for this draft is available here:
>> >>
>> >>    https://github.com/vasilvv/tls-cross-sni-resumption
>> >>
>> >> Thanks,
>> >> Chris, on behalf of the chairs
>> >>
>> >> _______________________________________________
>> >> TLS mailing list
>> >> TLS@ietf.org
>> >> https://www.ietf.org/mailman/listinfo/tls
>> >>
>> >
>> > _______________________________________________
>> > TLS mailing list
>> > TLS@ietf.org
>> > https://www.ietf.org/mailman/listinfo/tls
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
>
>