Re: [TLS] Last Call: draft-ietf-tls-rfc4366-bis (Transport Layer

"Blumenthal, Uri" <uri@ll.mit.edu> Wed, 30 September 2009 17:21 UTC

Return-Path: <uri@ll.mit.edu>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id BAE5728B56A; Wed, 30 Sep 2009 10:21:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.223
X-Spam-Level:
X-Spam-Status: No, score=-6.223 tagged_above=-999 required=5 tests=[AWL=-0.375, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, SARE_OBFU_ALL=0.751, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id W-KNrTjmrtFO; Wed, 30 Sep 2009 10:21:45 -0700 (PDT)
Received: from ll.mit.edu (LLMAIL1.LL.MIT.EDU [129.55.12.41]) by core3.amsl.com (Postfix) with ESMTP id 81EF33A69E5; Wed, 30 Sep 2009 10:21:45 -0700 (PDT)
Received: (from smtp@localhost) by ll.mit.edu (8.12.10/8.8.8) id n8UHN4lD025476; Wed, 30 Sep 2009 13:23:04 -0400 (EDT)
Received: from lle2k7-hub01.llan.ll.mit.edu( ), claiming to be "LLE2K7-HUB01.mitll.ad.local" via SMTP by llpost, id smtpdAAAaVaOQp; Wed Sep 30 13:11:30 2009
Received: from LLE2K7-BE01.mitll.ad.local ([ ]) by LLE2K7-HUB01.mitll.ad.local ([ ]) with mapi; Wed, 30 Sep 2009 13:11:30 -0400
From: "Blumenthal, Uri" <uri@ll.mit.edu>
To: "tls@ietf.org" <tls@ietf.org>, "ietf@ietf.org" <ietf@ietf.org>
Date: Wed, 30 Sep 2009 13:11:28 -0400
Thread-Topic: [TLS] Last Call: draft-ietf-tls-rfc4366-bis (Transport Layer
Thread-Index: AcpB7kYEMspnu/SySjGqBdMi66KOZgAAsYcu
Message-ID: <C6E90980.50C3%uri@ll.mit.edu>
In-Reply-To: <4AC38C8E.6020807@stpeter.im>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-Entourage/13.0.0.090609
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Subject: Re: [TLS] Last Call: draft-ietf-tls-rfc4366-bis (Transport Layer
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 30 Sep 2009 17:21:46 -0000

I think this text is helpful and does belong to RFC 4366bis. TLS is a tool.
This is a piece of information how to avoid a pitfall when using this tool.

Which does not preclude from writing a lengthier document - a guide for
application developers.

On 9/30/09  12:51 , "Peter Saint-Andre" <stpeter@stpeter.im> wrote:

> -----BEGIN PGP SIGNED MESSAGE-----
> Hash: SHA1
> 
> On 9/30/09 10:45 AM, Joseph Salowey (jsalowey) wrote:
>>  
>> 
>>> -----Original Message-----
>>> From: Simon Josefsson [mailto:simon@josefsson.org]
>>> Sent: Tuesday, September 29, 2009 10:20 PM
>>> To: Joseph Salowey (jsalowey)
>>> Cc: Michael D'Errico; martin.rex@sap.com; ietf@ietf.org; tls@ietf.org
>>> Subject: Re: [TLS] Last Call: draft-ietf-tls-rfc4366-bis
>>> (Transport Layer
>>> 
>>> "Joseph Salowey (jsalowey)" <jsalowey@cisco.com> writes:
>>> 
>>>> It seems that this is really up to the application.  Both
>>> server names 
>>>> are authenticated under the same session.  It seems an application
>>>> server may require them to be the same or allow them to be
>>> different.   
>>> 
>>> I would agree if the draft wouldn't prevent clients from
>>> requesting a different server name at the application layer:
>>> 
>>>    negotiated in the application protocol. If the server_name is
>>>    established in the TLS session handshake, the client SHOULD NOT
>>>    attempt to request a different server name at the
>>> application layer.
>>> 
>>> At least that is how I read it.
>>> 
>> [Joe] Good point, however I still think it is application protocol that
>> needs to enforce the matching if it cares.  Perhaps we can add some text
>> that states
>> 
>> "Since it is possible for a client to present a different server_name in
>> the application protocol, application server implementators should take
>> this into account and take appropriate action to avoid introducing
>> security vulnerabilities if the names do not match.  "
> 
> I think that text is helpful. Overall, however, I wonder if this is
> something that truly belongs in rfc4366bis or if it is more appropriate
> to define a set of best practices for application protocols that use
> TLS. A group of folks in the Apps Area has started to do that here:
> 
> http://tools.ietf.org/html/draft-saintandre-tls-server-id-check
> 
> It can't hurt to place a brief warning in the core TLS spec, though.
> 
> Peter
> 
> - --
> Peter Saint-Andre
> https://stpeter.im/
> 
> 
> -----BEGIN PGP SIGNATURE-----
> Version: GnuPG v1.4.8 (Darwin)
> Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
> 
> iEYEARECAAYFAkrDjI4ACgkQNL8k5A2w/vxLJwCgq4KOjJg17NEY0YpvNG2AL2yu
> 9HYAn3mYXXYY68hQmh+mJ8NxIsZ5XRMa
> =GdPy
> -----END PGP SIGNATURE-----
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls

-- 
Regards,
Uri         uri@ll.mit.edu
<Disclaimer>