Re: [TLS] Questions about TLS Server Name Indication extension

Wan-Teh Chang <wtc@google.com> Thu, 29 October 2009 00:51 UTC

Return-Path: <wtc@google.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 9828628C0F8 for <tls@core3.amsl.com>; Wed, 28 Oct 2009 17:51:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -105.977
X-Spam-Level:
X-Spam-Status: No, score=-105.977 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id z96oVBSsgG9N for <tls@core3.amsl.com>; Wed, 28 Oct 2009 17:51:54 -0700 (PDT)
Received: from smtp-out.google.com (smtp-out.google.com [216.239.45.13]) by core3.amsl.com (Postfix) with ESMTP id 823D428C0F5 for <tls@ietf.org>; Wed, 28 Oct 2009 17:51:54 -0700 (PDT)
Received: from wpaz37.hot.corp.google.com (wpaz37.hot.corp.google.com [172.24.198.101]) by smtp-out.google.com with ESMTP id n9T0q9oj030622 for <tls@ietf.org>; Wed, 28 Oct 2009 17:52:09 -0700
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d=google.com; s=beta; t=1256777530; bh=4RRO8H4XU2uB8Wzjc7TrcCSumPU=; h=MIME-Version:In-Reply-To:References:Date:Message-ID:Subject:From: To:Cc:Content-Type:Content-Transfer-Encoding; b=Cq/7bUCF+AEZkv4or3yvcnnyv5Z/Ia5IsjQ3BXRUrOmE/Oh6JE81VJP6XYPVEN1Kf mXxAh74k8P4cjQPobzTsw==
DomainKey-Signature: a=rsa-sha1; s=beta; d=google.com; c=nofws; q=dns; h=mime-version:in-reply-to:references:date:message-id:subject:from:to: cc:content-type:content-transfer-encoding:x-system-of-record; b=HXSFlV1Kyf9miJ12CW6TQgmbR6BcykcA0GDy0+jDOHjtDUwPDInbkOabJQtzl3/A2 Fp+MNR9fd5jsRn6+f+BQQ==
Received: from pwj21 (pwj21.prod.google.com [10.241.219.85]) by wpaz37.hot.corp.google.com with ESMTP id n9T0pZpN026281 for <tls@ietf.org>; Wed, 28 Oct 2009 17:52:07 -0700
Received: by pwj21 with SMTP id 21so1189589pwj.19 for <tls@ietf.org>; Wed, 28 Oct 2009 17:52:05 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.142.8.34 with SMTP id 34mr1522846wfh.103.1256777524919; Wed, 28 Oct 2009 17:52:04 -0700 (PDT)
In-Reply-To: <4AE8D30D.6020305@bolyard.me>
References: <E1N32Q4-00072H-J3@wintermute01.cs.auckland.ac.nz> <4AE880CA.3060902@bolyard.me> <e8c553a60910281230t56e5ebf1w861174cd6bc10ebb@mail.gmail.com> <4AE8D30D.6020305@bolyard.me>
Date: Wed, 28 Oct 2009 17:52:04 -0700
Message-ID: <e8c553a60910281752k429e7a7fg4da394a64c3e1b38@mail.gmail.com>
From: Wan-Teh Chang <wtc@google.com>
To: Nelson B Bolyard <nelson@bolyard.me>
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: quoted-printable
X-System-Of-Record: true
Cc: Alexei.Volkov@sun.com, tls@ietf.org
Subject: Re: [TLS] Questions about TLS Server Name Indication extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 29 Oct 2009 00:51:55 -0000

On Wed, Oct 28, 2009 at 4:26 PM, Nelson B Bolyard <nelson@bolyard.me> wrote:
>
> Consider this scenario:
> Physical host has two virtual hosts, A and B.
> First handshake:
>  client sends SNI with host name A, empty session ID.
>  server does full handshake, session ID 1.
> Second handshake (renegotiation):
>  client sends SNI with host name B and session ID 1,

I think "renegotiation" should be "resumption".

In this case, the client should not request a resumption
handshake with session ID 1, because the server won't
send a certificate in a resumption handshake, so the
client cannot verify the server has a certificate for host
name B.

The only exception is that the certificate for host name A
has a subject alternative name for host name B.

Wan-Teh