Re: [certid] Gen-ART LC Review of draft-saintandre-tls-server-id-check-11

Peter Saint-Andre <stpeter@stpeter.im> Wed, 08 December 2010 05:11 UTC

Return-Path: <stpeter@stpeter.im>
X-Original-To: certid@core3.amsl.com
Delivered-To: certid@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 2D2583A689C; Tue, 7 Dec 2010 21:11:31 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.499
X-Spam-Level:
X-Spam-Status: No, score=-101.499 tagged_above=-999 required=5 tests=[AWL=-1.200, BAYES_00=-2.599, MANGLED_LIST=2.3, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NJavhaisI+M0; Tue, 7 Dec 2010 21:11:25 -0800 (PST)
Received: from stpeter.im (stpeter.im [207.210.219.233]) by core3.amsl.com (Postfix) with ESMTP id 7A2963A6875; Tue, 7 Dec 2010 21:11:22 -0800 (PST)
Received: from squire.local (ip-216-17-182-51.rev.frii.com [216.17.182.51]) (Authenticated sender: stpeter) by stpeter.im (Postfix) with ESMTPSA id ADBD54009B; Tue, 7 Dec 2010 22:24:37 -0700 (MST)
Message-ID: <4CFF13C6.8090807@stpeter.im>
Date: Tue, 07 Dec 2010 22:12:38 -0700
From: Peter Saint-Andre <stpeter@stpeter.im>
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10.5; en-US; rv:1.9.2.12) Gecko/20101027 Thunderbird/3.1.6
MIME-Version: 1.0
To: Ben Campbell <ben@nostrum.com>
References: <4CFD8731.9060208@KingsMountain.com> <49E7482C-83CF-4341-B6FA-F75E74038F8E@nostrum.com>
In-Reply-To: <49E7482C-83CF-4341-B6FA-F75E74038F8E@nostrum.com>
X-Enigmail-Version: 1.1.1
OpenPGP: url=http://www.saint-andre.com/me/stpeter.asc
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha1"; boundary="------------ms080605030005080700010305"
Cc: draft-saintandre-tls-server-id-check.all@tools.ietf.org, General Area Review Team <gen-art@ietf.org>, IETF cert-based identity <certid@ietf.org>, =JeffH <Jeff.Hodges@KingsMountain.com>
Subject: Re: [certid] Gen-ART LC Review of draft-saintandre-tls-server-id-check-11
X-BeenThere: certid@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: Representation and verification of identity in certificates <certid.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/certid>, <mailto:certid-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/certid>
List-Post: <mailto:certid@ietf.org>
List-Help: <mailto:certid-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/certid>, <mailto:certid-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Dec 2010 05:11:32 -0000

On 12/7/10 6:35 PM, Ben Campbell wrote:
> 
> On Dec 6, 2010, at 7:00 PM, =JeffH wrote:
> 
>> Peter Saint-Andre <Peter.SaintAndre@webex.com> replied..
>>> 
>>> On 12/3/10 2:24 PM, "Ben Campbell" <ben@nostrum.com> wrote:

<snip/>

>>>> -- 3.1, 1st paragraph:
>>>> 
>>>> It's probably worth emphasizing that the rules are often
>>>> cumulative.  I think someone thinking about these for the first
>>>> time might not grasp that until they see examples later in the
>>>> doc.
>>> 
>>> I've added the second sentence to this paragraph:
>>> 
>>> When a certification authority issues a certificate based on the 
>>> fully-qualified DNS domain name at which the application service
>>> provider will provide the relevant application, the following
>>> rules apply to the representation of application service
>>> identities.  The reader needs to be aware that some of these
>>> rules are cumulative and can interact in important ways that are
>>> illustrated later in this document.
>> 
>> LGTM.
> 
> WFM
> 
> In fact, as I was re-reading RFC 5922, it occurred to me to wonder if
> people need guidance one way or another on the idea of
> "multi-purpose" certs that might have any number of subjectAltName
> entries for different purposes. I'm talking about virtual domain
> hosting, or multi-protocol hosts. I assume in the latter case, you
> would expect a host to use different certs for different protocols.
> In the first case, is their any guidance to give. I can't remember,
> do you mention the TLS server_name extension?
> 
> (I don't mean to suggest any real action here--just thinking out loud
> about something that would have been much better to bring up well
> before IETF LC. :-)  )

Those scenarios are important, but IMHO how the server determines which
certificate to present (e.g., based on the SNI or something else, such
as the 'to' address on an XMPP stream header) is something that an
application protocol specification needs to define.

Peter

-- 
Peter Saint-Andre
https://stpeter.im/