Re: [TLS] Accepting that other SNI name types will never work.

Martin Thomson <martin.thomson@gmail.com> Thu, 03 March 2016 22:44 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A32081B2E9D for <tls@ietfa.amsl.com>; Thu, 3 Mar 2016 14:44:25 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YwwLjy8HyA8Q for <tls@ietfa.amsl.com>; Thu, 3 Mar 2016 14:44:24 -0800 (PST)
Received: from mail-io0-x22a.google.com (mail-io0-x22a.google.com [IPv6:2607:f8b0:4001:c06::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ECA0E1B2E9C for <tls@ietf.org>; Thu, 3 Mar 2016 14:44:23 -0800 (PST)
Received: by mail-io0-x22a.google.com with SMTP id m184so44107616iof.1 for <tls@ietf.org>; Thu, 03 Mar 2016 14:44:23 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=2D40VulIkTEAJWokGIxghDHqQvG8oCjrSTBRgM05AIk=; b=hfskwj7VORLbUp2Igreiyc6CL9JX/Aoghdt4axZ1StW7wJko8/pcqEO0cbgjuTN1fY 0JBLgJX5HVxJErEdFfT5rcutysEAmXvosNZ51BVvgCNjNhYQeO20wR1fzdSDcGjfXYj+ HHui2G6GVrodanfIn3+NkbaVRelXuXGLgfwjY86w0hZsRXUvriyqDl8ywGlMtpvAe1VL ZDA4LQ5a+phsFVr+LylInc7J8yz1JdM6Qxb7e74gAUs1q1ogBd7EMI8pm6OXlsiuMXdu ctjuAPc+fMIjTbMFux1xRqLfMf0W6IgYU/4PaWQh7R08ikWqyyhz1nucvh5RrKv+qD7f PwgA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=2D40VulIkTEAJWokGIxghDHqQvG8oCjrSTBRgM05AIk=; b=mqvY/lnUCENkwIk6huCSfCHMRmqWxt+885A3lELRHXRD/rqA1jmWdIW/eAtZ/NXZfW cfFBozZK5uVMirudzHjunNw2hp+XgY6Ti37Mm8XCPPLGSCCDwIJTCDJ/hTCEkI4eFN9p sWgzxFE/f7RjlPvbvN71ZNxt9Hep4uoVLpZ3k6eKv9drqLt2njS3FiJAvxtfNtqf5e6J pwxnbhCT24N0OOHkCJAB+/j0dMrerZVvpjBX8M1FDoCGeFlc28A1NC14HtvpUe/IziKO fa2nFbHRTyRp6aztEt+CPaxw01taRnC0tKXkusdX5i0Gb4v0QG7ssn5L7YDSzL4/wGIE R4VA==
X-Gm-Message-State: AD7BkJIvj8/j3AaeC2eQITPwiDMmaDpg7VhVoOLdXDwtYdgsUxeHslDsz4iE1wDLiCAN3XSshGBCs+k8VER/2w==
MIME-Version: 1.0
X-Received: by 10.107.34.139 with SMTP id i133mr4983869ioi.108.1457045063420; Thu, 03 Mar 2016 14:44:23 -0800 (PST)
Received: by 10.36.43.5 with HTTP; Thu, 3 Mar 2016 14:44:23 -0800 (PST)
In-Reply-To: <CAMfhd9WNHqfRH=M=_B7_apJ-r43fi8qoe-+VcDkrKPwwhkPR5A@mail.gmail.com>
References: <CAMfhd9WNHqfRH=M=_B7_apJ-r43fi8qoe-+VcDkrKPwwhkPR5A@mail.gmail.com>
Date: Fri, 04 Mar 2016 09:44:23 +1100
Message-ID: <CABkgnnWd_4F-J5m8vtR2fNtKg+1sB=HVAr=w0CPT6W+31g_Kgg@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Adam Langley <agl@imperialviolet.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/RqsFTXdTueUifdmxG-n2UmWU-Og>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Accepting that other SNI name types will never work.
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 03 Mar 2016 22:44:25 -0000

On 4 March 2016 at 05:49, Adam Langley <agl@imperialviolet.org> wrote:
> (I think the lesson here is that protocols should have a single joint,
> and that it should be kept well oiled. For TLS, that means that
> extensions should have minimal extensionality in themselves and that
> we should generally rely on the main extensions mechanism for these
> sorts of things.)

Big +1

Note that the NSS bug also entailed non-zero SNI name types
overwriting the actual SNI.