Re: [TLS] RFC-4366-bis and the unrecognized_name(112) alert

Nikos Mavrogiannopoulos <nmav@gnutls.org> Mon, 07 June 2010 17:56 UTC

Return-Path: <n.mavrogiannopoulos@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id B84063A65A6 for <tls@core3.amsl.com>; Mon, 7 Jun 2010 10:56:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QhFOgG8q2s5w for <tls@core3.amsl.com>; Mon, 7 Jun 2010 10:56:23 -0700 (PDT)
Received: from mail-ew0-f209.google.com (mail-ew0-f209.google.com [209.85.219.209]) by core3.amsl.com (Postfix) with ESMTP id 230203A672E for <tls@ietf.org>; Mon, 7 Jun 2010 10:56:21 -0700 (PDT)
Received: by ewy1 with SMTP id 1so813976ewy.13 for <tls@ietf.org>; Mon, 07 Jun 2010 10:56:17 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:received:received:sender:message-id:date:from :user-agent:mime-version:to:cc:subject:references:in-reply-to :x-enigmail-version:openpgp:content-type:content-transfer-encoding; bh=GnlJaCabw0G2EDiQtf+1S52oxS5+2//hSrNCk8uA104=; b=J7md0yOKNn7EPKjEtx1U3ZEH6fgtn6+sv+jizMP8AcbKgRXzIUTQVSFGAtQIiLsJPb 5Exq7ft25ZPMxcqjtmLcsgNQPdThF3y2fwIwq6BZ11CsOGitZvD6ysNvDtYlSjlBGHRb z1vzS7QIw3w4vQbP2OQ5YIDmslkaIXuFd2DT8=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:cc:subject :references:in-reply-to:x-enigmail-version:openpgp:content-type :content-transfer-encoding; b=UQq/h8uixnpGbq2cQfSn6qABbd6+j6qRYjpISlQryt8exnA7LxMkGZed2NFEzmz2bK tfjCh1fIAVMav35agfDyPhleG0nZNT0D+x72+S5o34xhkNowuE+qwtLzKwHdJO0oKW9l fW8XGrYEteqfIdRLXOqssqGLWc6mTvEr4k6hQ=
Received: by 10.213.114.67 with SMTP id d3mr5482888ebq.58.1275933376930; Mon, 07 Jun 2010 10:56:16 -0700 (PDT)
Received: from [10.100.2.14] (78-23-67-218.access.telenet.be [78.23.67.218]) by mx.google.com with ESMTPS id 13sm2767894ewy.1.2010.06.07.10.56.15 (version=SSLv3 cipher=RC4-MD5); Mon, 07 Jun 2010 10:56:16 -0700 (PDT)
Sender: Nikos Mavrogiannopoulos <n.mavrogiannopoulos@gmail.com>
Message-ID: <4C0D32BF.7000809@gnutls.org>
Date: Mon, 07 Jun 2010 19:56:15 +0200
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
User-Agent: Thunderbird 2.0.0.24 (X11/20100411)
MIME-Version: 1.0
To: Marsh Ray <marsh@extendedsubset.com>
References: <201006071446.o57EkTuW029119@fs4113.wdf.sap.corp> <4C0D31B4.4010301@extendedsubset.com>
In-Reply-To: <4C0D31B4.4010301@extendedsubset.com>
X-Enigmail-Version: 0.95.7
OpenPGP: id=96865171
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] RFC-4366-bis and the unrecognized_name(112) alert
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 07 Jun 2010 17:56:23 -0000

Marsh Ray wrote:

>> and that warning should not affect the
>> outcome of that process at all.
> 
> For example, an SNI-aware client app may request webservice.example.com,
> but a DNS mixup sends him to the SNI-aware server serving
> www.example.com with a wildcard certificate valid for *.example.com.
> 
> In this case I think a failed handshake would be the best outcome.

But a warning alert cannot serve this purpose. A fatal alert is the
appropriate in that case.

regards,
Nikos