Re: [TLS] Encrypting ALPN and other unused extensions

Martin Thomson <martin.thomson@gmail.com> Sat, 26 April 2014 05:20 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1DA641A044F for <tls@ietfa.amsl.com>; Fri, 25 Apr 2014 22:20:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ac3gbzYQMZow for <tls@ietfa.amsl.com>; Fri, 25 Apr 2014 22:20:21 -0700 (PDT)
Received: from mail-we0-x234.google.com (mail-we0-x234.google.com [IPv6:2a00:1450:400c:c03::234]) by ietfa.amsl.com (Postfix) with ESMTP id 493CB1A0673 for <tls@ietf.org>; Fri, 25 Apr 2014 22:20:21 -0700 (PDT)
Received: by mail-we0-f180.google.com with SMTP id k48so4318095wev.25 for <tls@ietf.org>; Fri, 25 Apr 2014 22:20:14 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=Y9tT2bJw4ZVac+Nm7ZYiCfCRKFDV0tVO8C151DOiK7I=; b=JsnYvzGcnkCkC7GoZAbYJ6RYlNy8OQOVUQNJsB0w2YU19s1Bh1TdKXZgSoe4MdaHtB TqkekNPx1XK8OmhvoIZvyHzv9D97DFyy6meTn0q2lTBP29v+MAapdUUxkkGuO6da5ap7 cwmQFHm647Kg0fpUR9s89EEx6vUxa3m6iCU5N9ZKrvqossOIfXFmtjLJ7LApsijjjngO sCU+yPkhYq2i5QjBPr7HPhp5PKYHuJwv0m25tutnUVW6EsLKDN3/51x6KA1zX93v3MUM BHKDPwNA1QkTTZ9VnPIyZKyH8oqKwvwsC7sy/fICbiLhwspFRv3c5H2+VeUjPyAFO2B5 UgJg==
MIME-Version: 1.0
X-Received: by 10.180.82.133 with SMTP id i5mr6574152wiy.50.1398489614276; Fri, 25 Apr 2014 22:20:14 -0700 (PDT)
Received: by 10.227.144.132 with HTTP; Fri, 25 Apr 2014 22:20:14 -0700 (PDT)
In-Reply-To: <CACsn0cmcNXksu0ig8ZzkuAwBGrBSPv2yAg8XdBDC72j4F2HBJg@mail.gmail.com>
References: <535A8CED.7030805@pobox.com> <20140425173608.E1A2E1ACE0@ld9781.wdf.sap.corp> <D40A7DE25C5AA54195F82EA553F24460098E8321CB@USMBX1.msg.corp.akamai.com> <CACsn0cmcNXksu0ig8ZzkuAwBGrBSPv2yAg8XdBDC72j4F2HBJg@mail.gmail.com>
Date: Fri, 25 Apr 2014 22:20:14 -0700
Message-ID: <CABkgnnWTgmOmhGsVWyaVya2PcOG1iTZzmt-rHD4yg+hEOh0KnA@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/tUnUoECVAECQcLAdPjcqNV3BETw
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Encrypting ALPN and other unused extensions
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 26 Apr 2014 05:20:23 -0000

On 25 April 2014 19:34, Watson Ladd <watsonbladd@gmail.com> wrote:
> does TLS ensure that I'm talking to the right *port*?

That's a PKIX function, but the answer is no, mostly [RFC6125].  We
authenticate names, even though it is theoretically possible to
authenticate URIs, I don't think that it is used in many places and
there has been anything in between defined.