Re: [TLS] Last Call: draft-ietf-tls-rfc4366-bis (Transport Layer

"Blumenthal, Uri" <uri@ll.mit.edu> Thu, 01 October 2009 16:51 UTC

Return-Path: <uri@ll.mit.edu>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 044283A6A6F for <tls@core3.amsl.com>; Thu, 1 Oct 2009 09:51:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.473
X-Spam-Level:
X-Spam-Status: No, score=-6.473 tagged_above=-999 required=5 tests=[AWL=0.125, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id h34azof80PJm for <tls@core3.amsl.com>; Thu, 1 Oct 2009 09:51:35 -0700 (PDT)
Received: from ll.mit.edu (LLMAIL1.LL.MIT.EDU [129.55.12.41]) by core3.amsl.com (Postfix) with ESMTP id CE9DC3A6855 for <tls@ietf.org>; Thu, 1 Oct 2009 09:51:34 -0700 (PDT)
Received: (from smtp@localhost) by ll.mit.edu (8.12.10/8.8.8) id n91Gqdr2027216; Thu, 1 Oct 2009 12:52:39 -0400 (EDT)
Received: from lle2k7-hub02.llan.ll.mit.edu( ), claiming to be "LLE2K7-HUB02.mitll.ad.local" via SMTP by llpost, id smtpdAAACTaqMm; Thu Oct 1 12:41:49 2009
Received: from LLE2K7-BE01.mitll.ad.local ([ ]) by LLE2K7-HUB02.mitll.ad.local ([ ]) with mapi; Thu, 1 Oct 2009 12:41:49 -0400
From: "Blumenthal, Uri" <uri@ll.mit.edu>
To: "'stpeter@stpeter.im'" <stpeter@stpeter.im>, "'jsalowey@cisco.com'" <jsalowey@cisco.com>
Date: Thu, 01 Oct 2009 12:41:40 -0400
Thread-Topic: [TLS] Last Call: draft-ietf-tls-rfc4366-bis (Transport Layer
Thread-Index: AcpCtEhyU7xLDYySRHeHs+o8WGfjSgAAclj/
Message-ID: <90E934FC4BBC1946B3C27E673B4DB0E4A7E75F6BAB@LLE2K7-BE01.mitll.ad.local>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Cc: "'simon@josefsson.org'" <simon@josefsson.org>, "'tls@ietf.org'" <tls@ietf.org>
Subject: Re: [TLS] Last Call: draft-ietf-tls-rfc4366-bis (Transport Layer
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Oct 2009 16:51:36 -0000

Yes, +1.


----- Original Message -----
From: Peter Saint-Andre <stpeter@stpeter.im>
To: Joseph Salowey (jsalowey) <jsalowey@cisco.com>
Cc: Blumenthal, Uri; simon@josefsson.org <simon@josefsson.org>; martin.rex@sap.com <martin.rex@sap.com>; tls@ietf.org <tls@ietf.org>
Sent: Thu Oct 01 12:28:51 2009
Subject: Re: [TLS] Last Call: draft-ietf-tls-rfc4366-bis (Transport Layer

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

On 10/1/09 10:17 AM, Joseph Salowey (jsalowey) wrote:
> I don't think option 1 is an appropriate change for this document,
> although I could be convinced otherwise because I don't think the SHOULD
> is very enlightening.

I now agree that we need to say something about this in the TLS spec.

> For option 2 I would prefer text that explains the SHOULD, maybe
> something like:
> 
> "Since it is possible for a client to present a different server_name in
> the application protocol, application server implementations that rely
> upon these names being the same MUST check to make sure the client did
> not present a different name in the application protocol." 

+1

Peter

- --
Peter Saint-Andre
https://stpeter.im/


-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.8 (Darwin)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAkrE2MIACgkQNL8k5A2w/vw9KACgrEz9EQ5YK+5Hf3t0RK3o7LYu
dBoAn1Dp0RP8b8/cReUsS6xK/CGS5ee6
=3YP3
-----END PGP SIGNATURE-----