[TLS] Removing restriction on cross-domain resumption

Victor Vasiliev <vasilvv@google.com> Wed, 13 September 2017 21:57 UTC

Return-Path: <vasilvv@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2FA5913219F for <tls@ietfa.amsl.com>; Wed, 13 Sep 2017 14:57:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uge6NKzO1uIz for <tls@ietfa.amsl.com>; Wed, 13 Sep 2017 14:57:27 -0700 (PDT)
Received: from mail-wr0-x229.google.com (mail-wr0-x229.google.com [IPv6:2a00:1450:400c:c0c::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D4803126DD9 for <TLS@ietf.org>; Wed, 13 Sep 2017 14:57:23 -0700 (PDT)
Received: by mail-wr0-x229.google.com with SMTP id a43so3089858wrc.0 for <TLS@ietf.org>; Wed, 13 Sep 2017 14:57:23 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:from:date:message-id:subject:to; bh=RJ7cEdX3R+X4n38Ks6aeE0p1Yi+RNqvwFJUqsZGYx58=; b=gPzPb1h0tVRaqwMRAj1XpPgNLANLpp8U60PiXkxa5HAuoePOtulfLGBKlBWUNVUgd3 ikjG+YPz+89IG7XR0pO/tZan7Df+oWTfkUd5Xae7dO44S2oXOEBm/iqTBULYpRVEiSoF tWSHuh7y7AaA/epNANe06rVNCejCGdR9qqqQ/jIrsOyY1pG8JG3RmpuWylIbGu9xVgUi QESIc4/hl3U8RDV4e9PL0VOGM0gcg78r9D9zgq0EhH8EMkCQ3GrVIx6Nbao6a/otfAnd UfdKAIacgSlbSeLvFGXJ8FP0n2gfzdRkh5p8An+L6zenwHvv1LcOPCktDVXGY7F7nH4X O2Ug==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=RJ7cEdX3R+X4n38Ks6aeE0p1Yi+RNqvwFJUqsZGYx58=; b=a/vkh9+nhVWchT4oKoIzqXGvvwCWXJk/Kicx8On1P1ewzJGW97P7h6P/onXfZ8PiKF /EGpg7j6PHv82pbTYJ6jKYVHm3J6VnpnIVOlt7u4G1Id/TeakNGiF9ixINVLM/+FkrHs Ddl20O6yG0YXuRBNHxmWmZpWfhmmJLGulZk5EHpVrhh5a4EbPiek3qu7RY1MpnwDE7g7 NIpFosNzikuSY82fnOJyPq0Kexty/W+qPbLxwdIRCnjSIW0KixgP2s52GE+AyGM5Gv90 m3SgxZ51rilWp+34MXvJbnDpLgGTcJpqHAtInT1knnkfkVlUiPLB7pef4U9fzAjefZ0U PkwQ==
X-Gm-Message-State: AHPjjUiqfBhc2/C/bGE9WHpdMNQ0NKnshwzrrLEEG8hTiZ4pnljNIgnP WOP0gv3H/6ttrribgoJtioHV1yhcnanjSdBtEfeznSxBWTo=
X-Google-Smtp-Source: AOwi7QCjAsRRohRKU41Ufe62ej3/OrPseAOSknk1y91OfGMfpekQ/MEYfz5cJ1yKuxw2T1xJ7ooigqRtLnuhB6OpjQM=
X-Received: by 10.223.139.27 with SMTP id n27mr7516295wra.250.1505339841847; Wed, 13 Sep 2017 14:57:21 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.223.144.236 with HTTP; Wed, 13 Sep 2017 14:57:21 -0700 (PDT)
From: Victor Vasiliev <vasilvv@google.com>
Date: Wed, 13 Sep 2017 17:57:21 -0400
Message-ID: <CAAZdMaeHTBw-2ZTzO5hzD==hywBBeEcOaofPm2wuNHy7LQxLpA@mail.gmail.com>
To: "tls@ietf.org" <TLS@ietf.org>
Content-Type: multipart/alternative; boundary="f403045e9d5c8ad3d80559193e5e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/mKDXsmVcPai1hLuTOPsx6HjBtuQ>
Subject: [TLS] Removing restriction on cross-domain resumption
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 Sep 2017 21:57:29 -0000

Currently, TLS 1.3 specification forbids resuming the session if SNI values
do not match.  This is inefficient in multiple cases, for example, if you
have a wildcard domain cert, and the user is likely to visit multiple
subdomains over a longer timespan, so there is no existing connection to
pool on (or it's impossible to pool because of different IP addresses).

Last time we discussed this,
  https://www.ietf.org/mail-archive/web/tls/current/msg21655.html
no one has pointed out a good security reason why this should be
forbidden.  Also, the requirement as stated requires the server to enforce
it, while in reality, most implementations I am familiar with offload the
burden to the clients.

I wrote the following PR to remove the requirement:
  https://github.com/tlswg/tls13-spec/pull/1080
The PR still discourages clients to resume across domains by default (due
to likelihood of wasting a ticket which could have came in handy later), so
I'm currently writing a draft for an extension to inform clients that it's
okay to do that (it will be in spirit of PR #777
<https://github.com/tlswg/tls13-spec/pull/777>).

  -- Victor.