Re: [TLS] RFC-4366-bis and the unrecognized_name(112) alert

Martin Rex <mrex@sap.com> Mon, 07 June 2010 17:24 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 265E73A6E37 for <tls@core3.amsl.com>; Mon, 7 Jun 2010 10:24:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.649
X-Spam-Level:
X-Spam-Status: No, score=-7.649 tagged_above=-999 required=5 tests=[BAYES_50=0.001, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UhoQZCqYnEeu for <tls@core3.amsl.com>; Mon, 7 Jun 2010 10:24:12 -0700 (PDT)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.170]) by core3.amsl.com (Postfix) with ESMTP id 6ABC428C62B for <tls@ietf.org>; Mon, 7 Jun 2010 09:06:02 -0700 (PDT)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id o57F36DQ009406 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Mon, 7 Jun 2010 17:03:11 +0200 (MEST)
Received: from fs4113.wdf.sap.corp (fs4113.wdf.sap.corp [10.21.76.84]) by mail.sap.corp (mail03-25) with ESMTP id o57F35l5024422 (version=TLSv1/SSLv3 cipher=EDH-RSA-DES-CBC3-SHA bits=168 verify=NO); Mon, 7 Jun 2010 17:03:06 +0200 (MEST)
Received: (from d019080@localhost) by fs4113.wdf.sap.corp (8.13.4+Sun/8.13.4/Submit) id o57F35UJ000100; Mon, 7 Jun 2010 17:03:05 +0200 (MEST)
From: Martin Rex <mrex@sap.com>
Message-Id: <201006071503.o57F35UJ000100@fs4113.wdf.sap.corp>
To: mike-list@pobox.com
Date: Mon, 07 Jun 2010 17:03:05 +0200
In-Reply-To: <4C09C4EC.1070903@pobox.com> from "Michael D'Errico" at Jun 4, 10 08:30:52 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal05
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] RFC-4366-bis and the unrecognized_name(112) alert
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 07 Jun 2010 17:24:13 -0000

Michael D'Errico wrote:
> 
> Joseph Salowey (jsalowey) wrote:
> > 
> > (1) "The ServerNameList MUST NOT contain more than one name of the same
> > name_type. If the server understood the client hello extension, but does
> > not recognize the server name, and it refuses to continue it MUST send a
> > fatal unrecognized_name(112) alert and terminate the handshake.  If the
> > server decides to continue the  handshake, sending a
> > unrecognized_name(112) alert with a warning level is NOT RECOMMENDED,
> > since the  client behavior is unpredictable.  Some clients respond by
> > aborting the handshake while others allow it  to continue to certificate
> > validation, which may fail as a result of a name mismatch. "
> 
> I prefer the above text, but would modify it slightly:
> 
>      If the server decides to continue the handshake, sending an
>      unrecognized_name(112) alert with a warning level is NOT
>      RECOMMENDED at this time due to legacy client software that
>      escalates it to a fatal error.  New software is encouraged
>      to treat warning alerts as informational, and not to abort
>      an otherwise legitimate handshake.


Technically, there is no such thing as an "escalation to a fatal error",
so this exact wording is inappropriate.

If a TLS peer decides to abort the handshake when receiving a warning-level
alert, that TLS peer  SHOULD send a fatal alert before closing the
connection.

When receiving a fatal-level alert, there is nothing else to send back
(the TLS peer will _NOT_ read this anyway, and there may even be unread
handshake message still in the incoming network pipe of the TLS peer
that sent the fatal alert).

-Martin