Re: [TLS] HTTP, Certificates, and TLS

Mike Bishop <Michael.Bishop@microsoft.com> Thu, 21 July 2016 16:51 UTC

Return-Path: <Michael.Bishop@microsoft.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A71D512D7C3 for <tls@ietfa.amsl.com>; Thu, 21 Jul 2016 09:51:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.022
X-Spam-Level:
X-Spam-Status: No, score=-2.022 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=microsoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id azXskeSIiUcg for <tls@ietfa.amsl.com>; Thu, 21 Jul 2016 09:51:28 -0700 (PDT)
Received: from NAM03-CO1-obe.outbound.protection.outlook.com (mail-co1nam03on0101.outbound.protection.outlook.com [104.47.40.101]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0293B12D75E for <tls@ietf.org>; Thu, 21 Jul 2016 09:51:27 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=lPxuoWyNsuLcrdGJddR+kWu96DPRlFuE8sK8TCaUWvs=; b=K9+Wq1m9/ruYuwRrhrsP+Fh+CfI0rSu0Xi9c58GlCHfLsJO5O2sHmPRpA54xl42iO13rBY87Shpr4xD5Fvw8kySK/V83+r0F0nOAard86RxfjvwcS0s4n9j/EZ//AbA+0HY7cSlUMhQ1kVMMXjXQYooPZQ2hCUW6itN16BAWz6M=
Received: from BLUPR03MB1330.namprd03.prod.outlook.com (10.163.80.20) by BLUPR03MB1329.namprd03.prod.outlook.com (10.163.80.19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.1.539.14; Thu, 21 Jul 2016 16:51:25 +0000
Received: from BLUPR03MB1330.namprd03.prod.outlook.com ([10.163.80.20]) by BLUPR03MB1330.namprd03.prod.outlook.com ([10.163.80.20]) with mapi id 15.01.0544.014; Thu, 21 Jul 2016 16:51:25 +0000
From: Mike Bishop <Michael.Bishop@microsoft.com>
To: "mrex@sap.com" <mrex@sap.com>
Thread-Topic: [TLS]HTTP, Certificates, and TLS
Thread-Index: AdHjb+pTj8yF87I8SMmcC0b14GDBNg==
Date: Thu, 21 Jul 2016 16:51:24 +0000
Message-ID: <BLUPR03MB1330C62E97F9A14366D2CA3C87090@BLUPR03MB1330.namprd03.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Michael.Bishop@microsoft.com;
x-originating-ip: [2001:67c:370:136:196b:abb1:c6e0:27a3]
x-ms-office365-filtering-correlation-id: b87bfa5f-36ef-4672-782e-08d3b1874093
x-microsoft-exchange-diagnostics: 1; BLUPR03MB1329; 6:9UM1pTOYSynFZ66K00YynGmw88N638QokPWEy8OK1LqcAulX3vBg1oU946dUbuOtYHumghYYRLrVX9omQ06zajJ5pf46Rt0XSSVWbsn43GprRMTWPbqvRpbiPUeWStMfEp/w2TgsVcV0T4+1LJohrAY2iP6j4ljbKhH1ksG6l+aVieLSx4PS3ZQWV5P6qHa1gmhNbptnAhOxLmvFdc7ib5WFlDZpPvTgdoJn1Htqzl9RCt5BPqdWTKNwjEltbwgt/ERGJBU/pQ5sMRa96uquF8W/o92vaghl0WnlPheWoiidV9jJ6YsulbiZldU1igAFY4TFGm/vB0pKcWy6kxN24g==; 5:JALEHE37hE5/tT4tpaIn1Nkl8zatDS/DWDv4e2MxL23QU4mxzTV9002spE+4bzeiXSc6WWdA+7FOGXuP+ZxmFiVc0KQUGVRtW7OA5nzCAZ1i/2a9sCPOfF6fvIfWwVH4nd1syosHwZEVNMzCWW+cXg==; 24:Pgtc8oFOv0bcb0diFvaOhlMx0s+nmbi84sAdp7x2rbyTzIsKsvoxeXmY05hlAcB8/VzQ9HNgaRNcTuBbwnqB08bQsgO2Sf4twVvltWgbnR4=; 7:cNiG0lWoByoPi7U6W2u57n/CKk7W1oC185VMRFJdvjf9RPd8VA0jgjaVkHu3p9IfR+h05JdK5Q7oe8HrlICZBYovlchKQnZZMeecLTwazhLxBnX6YFyZGiewW0RXMaBu73iNS6jAr/GG/x/7X1yLslmsWdOFJttdplw7r6KkZbx+qLwTua5FfBeNWXMPwiN2Fhj4i/jKFBNwzvdlIWwhcg1fgyps49v6CxcG2MeAw5txgQHe6DSrqDDAEkdiIDnT
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:BLUPR03MB1329;
x-microsoft-antispam-prvs: <BLUPR03MB13290DCB96578BA3F5AEEA4987090@BLUPR03MB1329.namprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(158342451672863)(55761251573089);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(61425038)(601004)(2401047)(8121501046)(5005006)(10201501046)(3002001)(6055026)(61426038)(61427038); SRVR:BLUPR03MB1329; BCL:0; PCL:0; RULEID:; SRVR:BLUPR03MB1329;
x-forefront-prvs: 0010D93EFE
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(6009001)(7916002)(377454003)(13464003)(189002)(199003)(24454002)(7736002)(8990500004)(8666005)(86362001)(10400500002)(5003600100003)(19580405001)(5005710100001)(7846002)(2351001)(6116002)(102836003)(3660700001)(10290500002)(10090500001)(5002640100001)(122556002)(3280700002)(7696003)(74316002)(305945005)(110136002)(2906002)(76576001)(4326007)(11100500001)(106356001)(19580395003)(586003)(5640700001)(105586002)(77096005)(15975445007)(2900100001)(97736004)(2501003)(86612001)(99286002)(33656002)(8936002)(68736007)(87936001)(1730700003)(54356999)(81166006)(92566002)(50986999)(9686002)(81156014)(101416001)(8676002)(189998001)(7059030)(3826002); DIR:OUT; SFP:1102; SCL:1; SRVR:BLUPR03MB1329; H:BLUPR03MB1330.namprd03.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en;
received-spf: None (protection.outlook.com: microsoft.com does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 21 Jul 2016 16:51:24.9177 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BLUPR03MB1329
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/jSEMVFkqDrtLH7jOgW_ceU141UQ>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] HTTP, Certificates, and TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Jul 2016 16:51:29 -0000

Ah, I was seeing the lower-case version in Appendix A from a quick search.  Yes, that one is upper-case.

Still, that seems simple enough to handle in whatever discussion of how resumption affects this.  If they remain in effect across a resumption, any name in that set could reasonably be valid; if not, then only the name on the certificate is originally valid.

>From an HTTP layer, we see this as analogous to a certificate with multiple SANs present -- if the original connection asked for one name on the cert, but a resumption asked for a different SAN, is resumption permitted?  This seems to suggest that it's not, and to strictly obey that requires that the server remember which of several hostnames tied to that certificate was actually used to establish the connection.

-----Original Message-----
From: Martin Rex [mailto:mrex@sap.com] 
Sent: Thursday, July 21, 2016 6:42 PM
To: Mike Bishop <Michael.Bishop@microsoft.com>
Cc: mrex@sap.com; tls@ietf.org
Subject: Re: [TLS] HTTP, Certificates, and TLS

Mike Bishop wrote:
>
> I assume you're referring to Section 3, SNI's ServerNameList MUST NOT 
> contain more than one name of a given type?
>
> Or are you referring to the (lower-case) must not resume if SNI and 
> the certificate used in the resumed session differ?

My (online) copy of rfc6066 has a (fully reasonable) upper-case MUST NOT.


Last paragraph on page 7, rfc6066 (TLS extension server_name_indication)

https://tools.ietf.org/html/rfc6066#page-7

   A server that implements this extension MUST NOT accept the request
   to resume the session if the server_name extension contains a
   different name.  Instead, it proceeds with a full handshake to
   establish a new session.


-Martin