Re: [TLS] Server Name Indication (SNI) in an IPv6 world?

Steven Bellovin <smb@cs.columbia.edu> Thu, 28 October 2010 07:16 UTC

Return-Path: <smb@cs.columbia.edu>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id B4EF73A67AC for <tls@core3.amsl.com>; Thu, 28 Oct 2010 00:16:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.867
X-Spam-Level:
X-Spam-Status: No, score=-4.867 tagged_above=-999 required=5 tests=[AWL=1.732, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QgEWsk1DUpfB for <tls@core3.amsl.com>; Thu, 28 Oct 2010 00:16:12 -0700 (PDT)
Received: from brinza.cc.columbia.edu (brinza.cc.columbia.edu [128.59.29.8]) by core3.amsl.com (Postfix) with ESMTP id 214093A6822 for <tls@ietf.org>; Thu, 28 Oct 2010 00:16:12 -0700 (PDT)
Received: from v234.vpn.iad.rg.net (v234.vpn.iad.rg.net [198.180.150.234]) (user=smb2132 mech=PLAIN bits=0) by brinza.cc.columbia.edu (8.14.4/8.14.3) with ESMTP id o9S7HxKK008242 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=NOT); Thu, 28 Oct 2010 03:18:01 -0400 (EDT)
Mime-Version: 1.0 (Apple Message framework v1081)
Content-Type: text/plain; charset="us-ascii"
From: Steven Bellovin <smb@cs.columbia.edu>
In-Reply-To: <4CC765D6.6020704@KingsMountain.com>
Date: Thu, 28 Oct 2010 09:17:59 +0200
Content-Transfer-Encoding: quoted-printable
Message-Id: <315A111E-47B3-4FA5-82C4-7BBD631BAE3C@cs.columbia.edu>
References: <4CC765D6.6020704@KingsMountain.com>
To: =JeffH <Jeff.Hodges@KingsMountain.com>
X-Mailer: Apple Mail (2.1081)
X-No-Spam-Score: Local
X-Scanned-By: MIMEDefang 2.68 on 128.59.29.8
Cc: IETF TLS WG <tls@ietf.org>
Subject: Re: [TLS] Server Name Indication (SNI) in an IPv6 world?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 28 Oct 2010 07:16:13 -0000

On Oct 27, 2010, at 1:35 50AM, =JeffH wrote:

> What do folks think, will the TLS SNI extension still be employed as much in the IPv6 world as it is in the IPv4 world?
> 
> The question stems from the simple observation (on some folks' part) of the IPv6 world ostensibly having multitudinous addresses available, hence instead of virtual-hosting via one IPv4-addressed entity (and employing SNI in order to properly have a cert per virtual host, rather than one cert with a mutitude of subjectAltName:dNSNames), one can instead just multi-home such hosting entities with an IPv6 addr per virtual host.
> 
> thoughts?
> 
I suspect that a lot of sites running dual stack will do this, just to ease configuration changes.


		--Steve Bellovin, http://www.cs.columbia.edu/~smb