Re: [TLS] Review of draft-saintandre-tls-server-id-check

"Bernard Aboba" <bernard_aboba@hotmail.com> Mon, 30 August 2010 23:09 UTC

Return-Path: <bernard_aboba@hotmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 20D053A6890; Mon, 30 Aug 2010 16:09:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.659
X-Spam-Level:
X-Spam-Status: No, score=-101.659 tagged_above=-999 required=5 tests=[AWL=0.940, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PUhjxPL29QRi; Mon, 30 Aug 2010 16:09:41 -0700 (PDT)
Received: from blu0-omc2-s30.blu0.hotmail.com (blu0-omc2-s30.blu0.hotmail.com [65.55.111.105]) by core3.amsl.com (Postfix) with ESMTP id EF5903A6891; Mon, 30 Aug 2010 16:09:36 -0700 (PDT)
Received: from BLU137-DS3 ([65.55.111.73]) by blu0-omc2-s30.blu0.hotmail.com with Microsoft SMTPSVC(6.0.3790.4675); Mon, 30 Aug 2010 16:10:08 -0700
X-Originating-IP: [131.107.0.102]
X-Originating-Email: [bernard_aboba@hotmail.com]
Message-ID: <BLU137-DS3BE7BD3D47980030F667A93890@phx.gbl>
From: Bernard Aboba <bernard_aboba@hotmail.com>
To: 'Peter Saint-Andre' <stpeter@stpeter.im>
References: <BLU137-W32189ED2D1B0FDFCBF639F93840@phx.gbl> <4C7C3442.9020403@stpeter.im>
In-Reply-To: <4C7C3442.9020403@stpeter.im>
Date: Mon, 30 Aug 2010 16:10:06 -0700
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
X-Mailer: Microsoft Office Outlook 12.0
Thread-Index: ActIlOLxau7nFgFzSW2MVXd+xDFBcQAAOkVA
Content-Language: en-us
X-OriginalArrivalTime: 30 Aug 2010 23:10:08.0401 (UTC) FILETIME=[7D43B810:01CB4898]
X-Mailman-Approved-At: Mon, 30 Aug 2010 16:11:18 -0700
Cc: ietf@ietf.org, 'Cyrus Daboo' <cyrus@daboo.name>, tls@ietf.org, '=JeffH' <Jeff.Hodges@kingsmountain.com>, rbarnes@bbn.com, pkix@ietf.org
Subject: Re: [TLS] Review of draft-saintandre-tls-server-id-check
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 Aug 2010 23:09:49 -0000

Peter St. Andre said:

"an SRV record can be used for two quite different purposes:

1. To point from an application service name to a particular host/domain name in the same administrative domain (e.g., _imap._example.com points to mailhost.example.com for its IMAP service).

2. To delegate an application service name to a hosting provider outside in the administrative domain of the application service (e.g., example.com delegates its IMAP service to apps.example.net).....

As I see it, RFC 4985 glosses over the foregoing distinction."

[BA] It took some adjustment for me, but as I understand it, the underlying assumption of RFC 4985 is that if the certificate is considered valid by RFC 5280 path validation (e.g. chains to a valid trust anchor, etc.) then delegations both within and outside the source administrative domain can be validated. This logic, if pursued, could apply beyond SRV RR validation, to things like NAPTR validation via a URI/IRI in the certificate.

Scoping (EKUs, name constraints, etc.) is a different question.

Peter also said:

"However, the question arises: what is the client supposed to check if an
SRV lookup for _imap._example.com yields apps.example.net? My reading of
RFC 4985 leads me to think that the certificate presented by
apps.example.net is supposed to contain an SRV-ID of _imap.example.com,
which means roughly "this certificate indicates that this provider is
authorized to provide IMAP service for the example.com domain". (How the
certification authority determines that the delegation is indeed
authorized is outside the scope of this I-D.)

[BA] That's also my reading of RFC 4985, but I'll let others more knowledgeable (like the author) weigh in.