Re: [TLS] Accepting that other SNI name types will never work.

"Fossati, Thomas (Nokia - GB)" <thomas.fossati@nokia.com> Fri, 04 March 2016 07:19 UTC

Return-Path: <thomas.fossati@nokia.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 363431B3475 for <tls@ietfa.amsl.com>; Thu, 3 Mar 2016 23:19:14 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.901
X-Spam-Level:
X-Spam-Status: No, score=-6.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XKc65Sx8vRRW for <tls@ietfa.amsl.com>; Thu, 3 Mar 2016 23:19:08 -0800 (PST)
Received: from smtp-fr.alcatel-lucent.com (fr-hpgre-esg-02.alcatel-lucent.com [135.245.210.23]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5FB4B1B3472 for <tls@ietf.org>; Thu, 3 Mar 2016 23:19:08 -0800 (PST)
Received: from fr711umx2.dmz.alcatel-lucent.com (unknown [135.245.210.39]) by Websense Email Security Gateway with ESMTPS id 063B07AA49FB; Fri, 4 Mar 2016 07:19:05 +0000 (GMT)
Received: from fr711usmtp1.zeu.alcatel-lucent.com (fr711usmtp1.zeu.alcatel-lucent.com [135.239.2.122]) by fr711umx2.dmz.alcatel-lucent.com (GMO-o) with ESMTP id u247J6S5019469 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Fri, 4 Mar 2016 07:19:06 GMT
Received: from FR711WXCHHUB01.zeu.alcatel-lucent.com (fr711wxchhub01.zeu.alcatel-lucent.com [135.239.2.111]) by fr711usmtp1.zeu.alcatel-lucent.com (GMO) with ESMTP id u247Hvl2030075 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=FAIL); Fri, 4 Mar 2016 08:18:58 +0100
Received: from FR711WXCHMBA08.zeu.alcatel-lucent.com ([169.254.4.130]) by FR711WXCHHUB01.zeu.alcatel-lucent.com ([135.239.2.111]) with mapi id 14.03.0195.001; Fri, 4 Mar 2016 08:10:06 +0100
From: "Fossati, Thomas (Nokia - GB)" <thomas.fossati@nokia.com>
To: Adam Langley <agl@imperialviolet.org>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Accepting that other SNI name types will never work.
Thread-Index: AQHRdX12Q+nwt3mZlUq33/gRSAaAQ59IzOaAgAABGAA=
Date: Fri, 04 Mar 2016 07:10:06 +0000
Message-ID: <D2FEE4F6.60852%thomas.fossati@alcatel-lucent.com>
References: <CAMfhd9WNHqfRH=M=_B7_apJ-r43fi8qoe-+VcDkrKPwwhkPR5A@mail.gmail.com> <D2FEE434.6084F%thomas.fossati@alcatel-lucent.com>
In-Reply-To: <D2FEE434.6084F%thomas.fossati@alcatel-lucent.com>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.6.1.160122
x-originating-ip: [135.239.27.40]
Content-Type: text/plain; charset="euc-kr"
Content-ID: <74FBD3139A5FB7439C4B0942C28367D0@exchange.lucent.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/_Wpo1omaofcy0djQhbC5b2Qma3g>
Subject: Re: [TLS] Accepting that other SNI name types will never work.
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 04 Mar 2016 07:19:14 -0000

Trying again...

> Hi Adam,


In CoRE we might need to allocate a new SNI NameType for non-DNS host
names [1].

Removing SNI extensibility would make it unfeasible.

Cheers, t

[1] 
https://tools.ietf.org/html/draft-fossati-core-certmode-rd-names-00#section
-3.3


>On 03/03/2016 18:49, "TLS on behalf of Adam Langley" <tls-bounces@ietf.org
>on behalf of agl@imperialviolet.org> wrote:
>>The Server Name Indication (SNI) extension in TLS has a provision to
>>provide names other than host names[1]. None have even been defined to
>>my knowledge, but it's there.
>>
>>OpenSSL (and possibly others) have had a long-standing bug[2] (fixed
>>in master) that means that different types of names will cause an
>>error. To be clear: I live in a glass house and am not throwing
>>stones; these things happen. However, it means that a huge fraction of
>>the TLS deployment will not be able to accept a different name type
>>should one ever be defined. (This issue might have been caused by the
>>fact that the original[3] spec didn't define the extension in such a
>>way that unknown name types could be skipped over.)
>>
>>Therefore we (i.e. BoringSSL, and thus Google) are proposing to give
>>up on this and implement our parser such that the SNI extension is
>>only allowed to contain a single host name value. (This is compatible
>>with all known clients.) We're assuming that since this is already the
>>de-facto reality that there will be little objection. I'm sending this
>>mostly to record the fact so that, if someone tries to define a new
>>name type in the future, they won't waste their time.
>>
>>If the community wishes to indicate a different type of name in the
>>future, a new extension can be defined. This is already effectively
>>the case because we wouldn't fight this level of incompatibility when
>>there's any other option.
>>
>>(I think the lesson here is that protocols should have a single joint,
>>and that it should be kept well oiled. For TLS, that means that
>>extensions should have minimal extensionality in themselves and that
>>we should generally rely on the main extensions mechanism for these
>>sorts of things.)
>>
>>[1] https://tools.ietf.org/html/rfc6066#section-3
>>[2] 
>>https://github.com/openssl/openssl/blob/OpenSSL_1_0_1-stable/ssl/t1_lib.c
>>#
>>L1066
>>­ note that the data pointer is not updated.
>>[3] https://tools.ietf.org/html/rfc4366#section-3.1
>>
>>
>>Cheers
>>
>>AGL
>>
>>-- 
>>Adam Langley agl@imperialviolet.org https://www.imperialviolet.org
>>
>>_______________________________________________
>>TLS mailing list
>>TLS@ietf.org
>>https://www.ietf.org/mailman/listinfo/tls
>
>