Re: [TLS] Accepting that other SNI name types will never work.

Yuhong Bao <yuhongbao_386@hotmail.com> Fri, 04 March 2016 07:58 UTC

Return-Path: <yuhongbao_386@hotmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 31B0A1B34A3 for <tls@ietfa.amsl.com>; Thu, 3 Mar 2016 23:58:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.356
X-Spam-Level:
X-Spam-Status: No, score=-2.356 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-0.006, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rb_B-uSQEyx0 for <tls@ietfa.amsl.com>; Thu, 3 Mar 2016 23:58:07 -0800 (PST)
Received: from BLU004-OMC2S4.hotmail.com (blu004-omc2s4.hotmail.com [65.55.111.79]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4EC6B1B34A1 for <tls@ietf.org>; Thu, 3 Mar 2016 23:58:07 -0800 (PST)
Received: from BLU177-W1 ([65.55.111.72]) by BLU004-OMC2S4.hotmail.com over TLS secured channel with Microsoft SMTPSVC(7.5.7601.23008); Thu, 3 Mar 2016 23:58:06 -0800
X-TMN: [AEc2oZSt2N1kqOtyEwgi8yi2HKp5qU8M]
X-Originating-Email: [yuhongbao_386@hotmail.com]
Message-ID: <BLU177-W1A93585B8A97CF7D6DC76C3BE0@phx.gbl>
From: Yuhong Bao <yuhongbao_386@hotmail.com>
To: "Fossati, Thomas Nokia - GB" <thomas.fossati@nokia.com>, Adam Langley <agl@imperialviolet.org>, "tls@ietf.org" <tls@ietf.org>
Date: Thu, 03 Mar 2016 23:58:05 -0800
Importance: Normal
In-Reply-To: <D2FEE4F6.60852%thomas.fossati@alcatel-lucent.com>
References: <CAMfhd9WNHqfRH=M=_B7_apJ-r43fi8qoe-+VcDkrKPwwhkPR5A@mail.gmail.com>, <D2FEE434.6084F%thomas.fossati@alcatel-lucent.com>, <D2FEE4F6.60852%thomas.fossati@alcatel-lucent.com>
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginalArrivalTime: 04 Mar 2016 07:58:06.0069 (UTC) FILETIME=[95C14250:01D175EB]
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/aQvcKu0qx6Lp8qt0PKbd39RN1nk>
Subject: Re: [TLS] Accepting that other SNI name types will never work.
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 04 Mar 2016 07:58:10 -0000

----------------------------------------
> From: thomas.fossati@nokia.com
> To: agl@imperialviolet.org; tls@ietf.org
> Date: Fri, 4 Mar 2016 07:10:06 +0000
> Subject: Re: [TLS] Accepting that other SNI name types will never work.
>
> Trying again...
>
>> Hi Adam,
>
>
> In CoRE we might need to allocate a new SNI NameType for non-DNS host
> names [1].
>
> Removing SNI extensibility would make it unfeasible.
>
> Cheers, t
>
> [1]
> https://tools.ietf.org/html/draft-fossati-core-certmode-rd-names-00#section
> -3.3
Is limiting the list to only one SNI name entry feasible?

Yuhong Bao