Re: [TLS] New Draft: Using DNS to set the SNI explicitly

Ryan Sleevi <ryan-ietftls@sleevi.com> Fri, 10 March 2017 13:15 UTC

Return-Path: <ryan-ietftls@sleevi.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8D14812956F for <tls@ietfa.amsl.com>; Fri, 10 Mar 2017 05:15:40 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.499
X-Spam-Level:
X-Spam-Status: No, score=-1.499 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_SORBS_SPAM=0.5] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sleevi.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id F3bXEG2MU_1w for <tls@ietfa.amsl.com>; Fri, 10 Mar 2017 05:15:39 -0800 (PST)
Received: from homiemail-a55.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) (using TLSv1.1 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A459312957C for <tls@ietf.org>; Fri, 10 Mar 2017 05:15:39 -0800 (PST)
Received: from homiemail-a55.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a55.g.dreamhost.com (Postfix) with ESMTP id 3061268003C28 for <tls@ietf.org>; Fri, 10 Mar 2017 05:15:39 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=sleevi.com; h=mime-version :references:in-reply-to:from:date:message-id:subject:to:cc :content-type; s=sleevi.com; bh=P7iRL0M3N6DEMeaxNDfilgYseM0=; b= ZG6phLf0YpFvT/BT+mKSOyJzrv5T8n7cG2A7w/jcSerzuEzEkFxq8qAUPE/ZPbUi 8DTp37NBBSiB/xMX2SdKwN/HmF+wFob4EiTUJ8oTHMY3xc03hga7SEBExQwiXbaD a7+cTkzJMiunjsrystP6z3l9Es5l5we1WQzxeO7Ab0s=
Received: from mail-lf0-f53.google.com (mail-lf0-f53.google.com [209.85.215.53]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) (Authenticated sender: ryan@sleevi.com) by homiemail-a55.g.dreamhost.com (Postfix) with ESMTPSA id D994F68003C29 for <tls@ietf.org>; Fri, 10 Mar 2017 05:15:38 -0800 (PST)
Received: by mail-lf0-f53.google.com with SMTP id y193so40688605lfd.3 for <tls@ietf.org>; Fri, 10 Mar 2017 05:15:38 -0800 (PST)
X-Gm-Message-State: AMke39mlqhERHq/hJ5sNHmGjmcIth8hDOlB31BHqJgVvsDYlwbTmFtKLtrCx7G3NtZfTUEI2ckbasAm2V+zPxQ==
X-Received: by 10.25.157.65 with SMTP id g62mr5062164lfe.29.1489151737018; Fri, 10 Mar 2017 05:15:37 -0800 (PST)
MIME-Version: 1.0
References: <20170310111732.GA825@LK-Perkele-V2.elisa-laajakaista.fi> <20170310123315.000591A63F@ld9781.wdf.sap.corp>
In-Reply-To: <20170310123315.000591A63F@ld9781.wdf.sap.corp>
From: Ryan Sleevi <ryan-ietftls@sleevi.com>
Date: Fri, 10 Mar 2017 13:15:26 +0000
X-Gmail-Original-Message-ID: <CAErg=HFp07pzspXixDM69xHTxOajEK3ZZbrN4bABCi=mJ-9p+w@mail.gmail.com>
Message-ID: <CAErg=HFp07pzspXixDM69xHTxOajEK3ZZbrN4bABCi=mJ-9p+w@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>, mrex@sap.com
Content-Type: multipart/alternative; boundary="001a11411ca24d438a054a60284f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/dvgcdXTNXpq_iCsaFbqRU6EkmaM>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] New Draft: Using DNS to set the SNI explicitly
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 10 Mar 2017 13:15:40 -0000

On Fri, Mar 10, 2017 at 7:33 AM Martin Rex <mrex@sap.com> wrote:

> CABrowser-Forum defines the rules which browsers implemenent on
> top of rfc2818 section 3.1 server endpoint identity checks
> of server certificates.


This is neither accurate nor correct. The CA/Browser Forum neither
describes nor dictates browser behaviour.

Perhaps you are thinking RFC 6125, but since you've stated this multiple
times, I can only believe this is an honest mistake, but one that deserves
calling out.

btw. SNI explicitly excludes IPv4 and IPv6 address matching that
> is defined in rfc2818 section 3.1 as alternatives to DNS Hostname
> matching.


Could you clarify the relevance of this to the discussion? While it serves
as a useful reminder for those who may have forgotten, I'm at a loss as to
how this has any relevance or impact to the conversation thus far or the
discussion of tradeoffs, so I must be missing something quite basic.

>
>