Re: [TLS] Last Call: draft-ietf-tls-rfc4366-bis (Transport Layer

Martin Rex <Martin.Rex@sap.com> Wed, 30 September 2009 14:52 UTC

Return-Path: <Martin.Rex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 8A2DD3A6833 for <tls@core3.amsl.com>; Wed, 30 Sep 2009 07:52:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.018
X-Spam-Level:
X-Spam-Status: No, score=-6.018 tagged_above=-999 required=5 tests=[AWL=0.231, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IFOHDBJvHYDn for <tls@core3.amsl.com>; Wed, 30 Sep 2009 07:52:55 -0700 (PDT)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.171]) by core3.amsl.com (Postfix) with ESMTP id 768C53A659C for <tls@ietf.org>; Wed, 30 Sep 2009 07:52:55 -0700 (PDT)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id n8UEsFGM002846 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Wed, 30 Sep 2009 16:54:15 +0200 (MEST)
From: Martin Rex <Martin.Rex@sap.com>
Message-Id: <200909301454.n8UEsEFw007520@fs4113.wdf.sap.corp>
To: uri@ll.mit.edu
Date: Wed, 30 Sep 2009 16:54:14 +0200
In-Reply-To: <90E934FC4BBC1946B3C27E673B4DB0E4A7E75F6BA3@LLE2K7-BE01.mitll.ad.local> from "Blumenthal, Uri" at Sep 30, 9 10:07:12 am
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal05
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] Last Call: draft-ietf-tls-rfc4366-bis (Transport Layer
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: martin.rex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 30 Sep 2009 14:52:56 -0000

Blumenthal, Uri wrote:
> 
> In my understanding, TLS-established server_name should be
> enforced by the server.
> 
> And Martin - I couldn't disagree more with you. The whole point of
> using TLS is to enforce who can access what. So the client makes sure
> he accesses the right server, the server makes sure he grants access
> to the right pages on the right virtual host. And if your server
> doesn't do that - please kindly tell me what commercial or
> freeware product it is included in, so I can avoid buying or
> using it in the future.

There seems to be a significant misunderstanding.

The Host header field of an HTTP request is a detail of an
application protocol.  The hostname conveyed by the TLS extension
server name indication (SNI) happens at a competely different
protocol layer.

The difference becomes obvious when you add reverse proxies
into the picture (those which terminate the TLS wrapping).

Conceptually, the Host: header field of a HTTP request is
part of the URL.  If a reverse proxy perform URL rewriting,
it may as well have to rewrite Host: header fields.  That
depends entirely on the backend architecture of each
particular software installation.


Whether or not an application may want to make consistency
checks between a Host: Header field and a hostname received
via SNI at the specific point of the backend architecture
where TLS was terminated depends entirely on the backend
architecture, and is an application issue.


-Martin