idnits 2.17.1 draft-ietf-tls-cross-sni-resumption-02.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == Line 183 has weird spacing: '...ag Name resum...' -- The document date (6 December 2021) is 872 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Outdated reference: A later version (-13) exists of draft-ietf-tls-tlsflags-07 Summary: 0 errors (**), 0 flaws (~~), 3 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 TLS Working Group V. Vasiliev 3 Internet-Draft Google 4 Intended status: Standards Track 6 December 2021 5 Expires: 9 June 2022 7 Transport Layer Security (TLS) Resumption across Server Names 8 draft-ietf-tls-cross-sni-resumption-02 10 Abstract 12 This document specifies a way for the parties in the Transport Layer 13 Security (TLS) protocol to indicate that an individual session ticket 14 can be used to perform resumption even if the Server Name of the new 15 connection does not match the Server Name of the original. 17 Discussion Venues 19 This note is to be removed before publishing as an RFC. 21 Discussion of this document takes place on the TLS Working Group 22 mailing list (tls@ietf.org), which is archived at 23 https://mailarchive.ietf.org/arch/browse/tls/ 24 (https://mailarchive.ietf.org/arch/browse/tls/). 26 Source for this draft and an issue tracker can be found at 27 https://github.com/vasilvv/tls-cross-sni-resumption 28 (https://github.com/vasilvv/tls-cross-sni-resumption). 30 Status of This Memo 32 This Internet-Draft is submitted in full conformance with the 33 provisions of BCP 78 and BCP 79. 35 Internet-Drafts are working documents of the Internet Engineering 36 Task Force (IETF). Note that other groups may also distribute 37 working documents as Internet-Drafts. The list of current Internet- 38 Drafts is at https://datatracker.ietf.org/drafts/current/. 40 Internet-Drafts are draft documents valid for a maximum of six months 41 and may be updated, replaced, or obsoleted by other documents at any 42 time. It is inappropriate to use Internet-Drafts as reference 43 material or to cite them other than as "work in progress." 45 This Internet-Draft will expire on 9 June 2022. 47 Copyright Notice 49 Copyright (c) 2021 IETF Trust and the persons identified as the 50 document authors. All rights reserved. 52 This document is subject to BCP 78 and the IETF Trust's Legal 53 Provisions Relating to IETF Documents (https://trustee.ietf.org/ 54 license-info) in effect on the date of publication of this document. 55 Please review these documents carefully, as they describe your rights 56 and restrictions with respect to this document. Code Components 57 extracted from this document must include Revised BSD License text as 58 described in Section 4.e of the Trust Legal Provisions and are 59 provided without warranty as described in the Revised BSD License. 61 Table of Contents 63 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 64 2. Conventions and Definitions . . . . . . . . . . . . . . . . . 3 65 3. The Flag . . . . . . . . . . . . . . . . . . . . . . . . . . 3 66 4. Security Considerations . . . . . . . . . . . . . . . . . . . 3 67 5. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 5 68 6. References . . . . . . . . . . . . . . . . . . . . . . . . . 5 69 6.1. Normative References . . . . . . . . . . . . . . . . . . 5 70 6.2. Informative References . . . . . . . . . . . . . . . . . 5 71 Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . . . 6 72 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 6 74 1. Introduction 76 Transport Layer Security protocol [RFC8446] allows the clients to use 77 an abbreviated handshake in cases where the client has previously 78 established a secure session with the same server. This mechanism is 79 known as "session resumption", and its positive impact on performance 80 makes it desirable to be able to use it as frequently as possible. 82 Modern application-level protocols, HTTP in particular, often require 83 accessing multiple servers within a single workflow. Since the 84 identity of the server is established through its certificate, in the 85 ideal case, the resumption would be possible to all of the domains 86 for which the certificate is valid (see [PERF] for a survey of 87 potential practical impact of such approach). TLS, starting with 88 version 1.3, defines the SNI value to be a property of an individual 89 connection that is not retained across sessions ([RFC8446], 90 Section 4.2.11). However, in the absence of additional signals, it 91 discourages using a session ticket when the SNI value does not match 92 ([RFC8446], Section 4.6.1), as there is normally no reason to assume 93 that all servers sharing the same certificate would also share the 94 same session keys. The extension defined in this document allows the 95 server to provide such a signal in-band. 97 2. Conventions and Definitions 99 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 100 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 101 "OPTIONAL" in this document are to be interpreted as described in BCP 102 14 [RFC2119] [RFC8174] when, and only when, they appear in all 103 capitals, as shown here. 105 3. The Flag 107 Resumption across server names is negotiated using the TLS flags 108 extension [I-D.draft-ietf-tls-tlsflags]. The server MAY send a 109 resumption_across_names(8) flag in a NewSessionTicket message; the 110 flag is an assertion by the server that any server for any identity 111 presented in its certificate would be capable of accepting that 112 ticket. A client receiving a ticket with this flag MAY attempt 113 resumption for any server name corresponding to an identity in the 114 server certificate even if the new server name value does not match 115 the one used in the original session; note that this requires the 116 client to retain the list of the names specified in the original 117 server certificate. The flag cannot be used in TLS versions before 118 1.3, as the NewSessionTicket message does not exist in those 119 versions. 121 4. Security Considerations 123 This document does not alter any of the security requirements of 124 [RFC8446], but merely lifts a performance-motivated "SHOULD NOT" 125 recommendation from Section 4.6.1. Notably, it still relies on the 126 client ensuring that the server certificate is valid for the new SNI 127 at the time of session resumption. 129 If the original server's assertion regarding supporting cross-name 130 resumption turns out to be incorrect, a different server that 131 receives a misdirected ticket will not be able to decrypt it and will 132 therefore be unable to resume. The protocol will gracefully recover 133 from such situations, as session resumption may be safely rejected 134 for any reason. However, such misconfiguration will waste tickets 135 stored in the client's cache, as TLS tickets may be single-use, 136 leading to a potential performance regression. 138 When providing the SNI value to the application, TLS 1.3 requires the 139 value from the most recent ClientHello to be used ([RFC8446], 140 Section 4.6.1). If the server TLS implementation violates that 141 requirement and instead reports the SNI value of the original 142 session, this can lead to a confusion attack where the client and the 143 server disagree on the server name being used (similar to the attacks 144 described in [DB15]). The implementers MUST ensure that this aspect 145 of SNI processing is handled correctly before enabling cross-name 146 resumption. 148 Cross-domain resumption implies that any certificate the client 149 provides for one host would become available to the other hosts using 150 the same server certificate. Because of that, when performing cross- 151 domain resumption, the client MUST use the same policy on whether to 152 present said certificate to the server as if it were a new TLS 153 session. For instance, if the client would show a certificate choice 154 prompt for every individual domain it connects to, it MUST show that 155 prompt for the new host when performing cross-domain resumption. 157 Cross-domain resumption, like other similar mechanisms (e.g. cross- 158 domain HTTP connection reuse), can incentivize the server deployments 159 to create server certificates valid for a wider range of domains than 160 they would otherwise. However, any increase in the scope of a 161 certificate comes at a cost: the wider is the scope of the 162 certificate, the wider is the impact of the key compromise for that 163 certificate. In addition, creating a certificate that is valid for 164 multiple hostnames can lead to complications if some of those 165 hostnames change ownership, or otherwise require a different 166 operational domain. 168 Session tickets can contain arbitrary information, and thus could be 169 potentially used to re-identify a user from a previous connection. 170 Cross-domain resumption expands the potential list of servers to 171 which an individual ticket could be presented. Client applications 172 should partition the session cache between connections that are meant 173 to be uncorrelated. For example, the Web use case uses network 174 partition keys to separate cache lookups [FETCH]. 176 5. IANA Considerations 178 IANA (will add/has added) the following entry to the "TLS Flags" 179 table of the "Transport Layer Security (TLS) Extensions" registry: 181 Value 0x8 183 Flag Name resumption_across_names 185 Message NST 187 Recommended N 189 Reference This document 191 6. References 193 6.1. Normative References 195 [I-D.draft-ietf-tls-tlsflags] 196 Nir, Y., "A Flags Extension for TLS 1.3", Work in 197 Progress, Internet-Draft, draft-ietf-tls-tlsflags-07, 25 198 October 2021, . 201 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 202 Requirement Levels", BCP 14, RFC 2119, 203 DOI 10.17487/RFC2119, March 1997, 204 . 206 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 207 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 208 May 2017, . 210 [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol 211 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 212 . 214 6.2. Informative References 216 [DB15] Delignat-Lavaud, A. and K. Bhargavan, "Network-based 217 Origin Confusion Attacks against HTTPS Virtual Hosting", 218 15 March 2015. 220 [FETCH] WHATWG, "Fetch Standard", December 2021, 221 . 223 [PERF] Sy, E., Moennich, M., Mueller, T., Federrath, H., and M. 224 Fischer, "Enhanced Performance for the encrypted Web 225 through TLS Resumption across Hostnames", 7 February 2019, 226 . 228 Acknowledgments 230 Cross-name resumption has been previously implemented in the QUIC 231 Crypto protocol as a preloaded list of hostnames. 233 Erik Sy has previously proposed a similar mechanism for TLS, draft- 234 sy-tls-resumption-group (https://datatracker.ietf.org/doc/draft-sy- 235 tls-resumption-group/). This document incorporates ideas from that 236 draft. 238 This document has benefited from contributions and suggestions from 239 Carrick Bartle, David Benjamin, Nick Harper, Eric Rescorla, David 240 Schinazi, Ryan Sleevi, Ian Swett, Martin Thomson, Christopher Wood, 241 and many others. 243 Author's Address 245 Victor Vasiliev 246 Google 248 Email: vasilvv@google.com