Re: RFC 3207 (STARTTLS) question

Harald Tveit Alvestrand <harald@alvestrand.no> Tue, 23 August 2005 04:21 UTC

Received: from above.proper.com (localhost.vpnc.org [127.0.0.1]) by above.proper.com (8.12.11/8.12.9) with ESMTP id j7N4LMFB096283; Mon, 22 Aug 2005 21:21:22 -0700 (PDT) (envelope-from owner-ietf-smtp@mail.imc.org)
Received: (from majordom@localhost) by above.proper.com (8.12.11/8.12.9/Submit) id j7N4LM9X096282; Mon, 22 Aug 2005 21:21:22 -0700 (PDT)
X-Authentication-Warning: above.proper.com: majordom set sender to owner-ietf-smtp@mail.imc.org using -f
Received: from eikenes.alvestrand.no (eikenes.alvestrand.no [158.38.152.233]) by above.proper.com (8.12.11/8.12.9) with ESMTP id j7N4LKsb096251 for <ietf-smtp@imc.org>; Mon, 22 Aug 2005 21:21:21 -0700 (PDT) (envelope-from harald@alvestrand.no)
Received: from localhost (eikenes.alvestrand.no [127.0.0.1]) by eikenes.alvestrand.no (Postfix) with ESMTP id 4BDB2320084; Tue, 23 Aug 2005 06:21:07 +0200 (CEST)
Received: from eikenes.alvestrand.no ([127.0.0.1]) by localhost (eikenes.alvestrand.no [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 17854-06; Tue, 23 Aug 2005 06:21:04 +0200 (CEST)
Received: from halvestr-w2k02.emea.cisco.com (eikenes.alvestrand.no [127.0.0.1]) by eikenes.alvestrand.no (Postfix) with ESMTP id 272E5320082; Tue, 23 Aug 2005 06:21:02 +0200 (CEST)
Date: Mon, 22 Aug 2005 16:51:40 -0700
From: Harald Tveit Alvestrand <harald@alvestrand.no>
To: Cyrus Daboo <daboo@isamet.com>, ietf-smtp@imc.org
Subject: Re: RFC 3207 (STARTTLS) question
Message-ID: <109231B886A41A32162259FF@B50854F0A9192E8EC6CDA126>
In-Reply-To: <B5A4F970E080C4726D9675C2@ninevah.cyrusoft.com>
References: <3DE6D776E6459703EA102867@B50854F0A9192E8EC6CDA126> <B5A4F970E080C4726D9675C2@ninevah.cyrusoft.com>
X-Mailer: Mulberry/4.0.2 (Win32)
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"; format="flowed"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline
X-Virus-Scanned: by amavisd-new at alvestrand.no
Sender: owner-ietf-smtp@mail.imc.org
Precedence: bulk
List-Archive: <http://www.imc.org/ietf-smtp/mail-archive/>
List-ID: <ietf-smtp.imc.org>
List-Unsubscribe: <mailto:ietf-smtp-request@imc.org?body=unsubscribe>

--On 22. august 2005 18:59 -0400 Cyrus Daboo <daboo@isamet.com> wrote:

>> (For the MX case, the answer might be "content of the MX record" rather
>> than "domain that contains the MX record" - doesn't help for the A case,
>> and is not obvious from the text)
>>
>> Am I missing something obvious?
>
> No - this is a 'known' problem. Its an issue for IMAP and other types of
> services too, where people want to run virtual domains off a single
> server.
>
> <draft-ietf-tls-rfc3546bis-01.txt> (Section 3.1) attempts to address this
> by extending TLS to allow the client to specify the server name it is
> using during the TLS handshake, thus allowing the server to pick the
> appropriate certificate for that name.

Yep.

another place to put it would be as a parameter to the starttls command 
(tell me that you're authorized for server X) - I wonder why that wasn't 
considered earlier (or rejected)?

probably too late to do that change now....

               Harald