Re: [TLS] Removing restriction on cross-domain resumption

Jeffrey Walton <noloader@gmail.com> Thu, 14 September 2017 22:42 UTC

Return-Path: <noloader@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9DAE01321B6 for <tls@ietfa.amsl.com>; Thu, 14 Sep 2017 15:42:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1l3CZHjGBxhT for <tls@ietfa.amsl.com>; Thu, 14 Sep 2017 15:42:34 -0700 (PDT)
Received: from mail-io0-x231.google.com (mail-io0-x231.google.com [IPv6:2607:f8b0:4001:c06::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CB4591286C7 for <TLS@ietf.org>; Thu, 14 Sep 2017 15:42:34 -0700 (PDT)
Received: by mail-io0-x231.google.com with SMTP id l15so4252744iol.8 for <TLS@ietf.org>; Thu, 14 Sep 2017 15:42:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:reply-to:in-reply-to:references:from:date:message-id :subject:to:cc; bh=1fh2CKh/4N2cQ5ImJ/nM5DmiYDacy7XY5BnjvWPARoM=; b=ra7VAQOQJuhaXumv6Z0/l0+RguW+eG/jhxBBYrYIIyj1gktJeqYFAs0oGQL4rhOjgb knjnv5A7uO4JS/DLUQqDf69agGqqp4ZNY6+lW+oqIYPJxRXeldB2EQQaL3QCzdDgXLf/ 4l3r1PVsgUBnugZb8qpNyhayVKkvouOTpEU+7QcHLh9abEyVUWaVJSgaMSBDtFmJD4G4 soRfxCQPHZXCepz57l2KmNDeyy9HdnT2TzFAusEDL5X0WoVeWWj8SGKzd9QU3ZI9NRA3 i+OT4KSLw7q5h1pAb3Czj6flYdMRebBZRDwent21gd6RTCJaQfNrS5D/IaynRQvOyJE2 HQMA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:reply-to:in-reply-to:references :from:date:message-id:subject:to:cc; bh=1fh2CKh/4N2cQ5ImJ/nM5DmiYDacy7XY5BnjvWPARoM=; b=goTb6Jqz6+Mm2LykMVUxVW7IfQTojc7P0l6/Ed3gF1zMxy8uMBF+pnXd5bEXKN07gu lTHAdXCABPAChCxZHC4HSSMPgVPl46h4xeRJmCVmA8ZxgzFx+galNoh2gx1rAi9pO9yj hPr30FB+PwSsVVC3JaOS1tB4uePQZVKj8QMJm36Pzc+8/+LJwfmcZ2yr0YTaPRGnECqc rRGbAjHx96rtKzuC2VMsuDTTmI5twFclmh/BJSJvp/VwTUP+7Js29wdxG3cfBbx/B+Ah YjjNsbUEouzLo03IDvfLS3byOVBclfP+JkadMzhKNaHt65UxZ7+VW3/wj/kTbI6uwdMN Fxcw==
X-Gm-Message-State: AHPjjUhjPC5hRiGaPi4rGZorSQeoZzwWZZTUSKwju1tfF43T7nh2RDJN tJ615rCqS7qSXe49et8dTH562oHcTltPiVGsuGg=
X-Google-Smtp-Source: AOwi7QDyzJb4r8K0Xu0TvQxy+YrqK5j/Mv39S+2pSNCHIR8W435SV1MFgEtmb7aoMIJCy1C+ACm0MFLoSN3MgpeiLeg=
X-Received: by 10.202.206.71 with SMTP id e68mr22602497oig.101.1505428954237; Thu, 14 Sep 2017 15:42:34 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.74.19.199 with HTTP; Thu, 14 Sep 2017 15:42:33 -0700 (PDT)
Reply-To: noloader@gmail.com
In-Reply-To: <CAAZdMaeHTBw-2ZTzO5hzD==hywBBeEcOaofPm2wuNHy7LQxLpA@mail.gmail.com>
References: <CAAZdMaeHTBw-2ZTzO5hzD==hywBBeEcOaofPm2wuNHy7LQxLpA@mail.gmail.com>
From: Jeffrey Walton <noloader@gmail.com>
Date: Thu, 14 Sep 2017 18:42:33 -0400
Message-ID: <CAH8yC8m=t4PMvrCo-68A4R7kft+CCtLBscEp_D3Z_Mn5C2Y1bA@mail.gmail.com>
To: Victor Vasiliev <vasilvv@google.com>
Cc: "tls@ietf.org" <TLS@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Q7U4nS45eq8VNc3iYEdRPdf8O0U>
Subject: Re: [TLS] Removing restriction on cross-domain resumption
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 14 Sep 2017 22:42:37 -0000

On Wed, Sep 13, 2017 at 5:57 PM, Victor Vasiliev <vasilvv@google.com> wrote:
> Currently, TLS 1.3 specification forbids resuming the session if SNI values
> do not match.  This is inefficient in multiple cases, for example, if you
> have a wildcard domain cert, and the user is likely to visit multiple
> subdomains over a longer timespan, so there is no existing connection to
> pool on (or it's impossible to pool because of different IP addresses).
>
> Last time we discussed this,
>   https://www.ietf.org/mail-archive/web/tls/current/msg21655.html
> no one has pointed out a good security reason why this should be forbidden.

The current models uses origins as a boundary, so they are different
security contexts.

A related twist is, the boundary is established at layer 7, but layer
3/4 has no knowledge of it.

The DBOUND working group was not able to produce a deliverable. There
is no general purpose way to establish those boundaries.

To play devil's advocate, will the TLS stack need to keep a copy of
the certificate or authorized origins (an origin group?) for future
connections?

Jeff