Re: [TLS] RFC-4366-bis and the unrecognized_name(112) alert

Martin Rex <mrex@sap.com> Wed, 09 June 2010 14:57 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 907CA28C0D0 for <tls@core3.amsl.com>; Wed, 9 Jun 2010 07:57:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.711
X-Spam-Level:
X-Spam-Status: No, score=-7.711 tagged_above=-999 required=5 tests=[AWL=-0.062, BAYES_50=0.001, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7IUHfiw72XAA for <tls@core3.amsl.com>; Wed, 9 Jun 2010 07:57:14 -0700 (PDT)
Received: from smtpde02.sap-ag.de (smtpde02.sap-ag.de [155.56.68.140]) by core3.amsl.com (Postfix) with ESMTP id 7F6C43A690C for <tls@ietf.org>; Wed, 9 Jun 2010 07:57:14 -0700 (PDT)
Received: from mail.sap.corp by smtpde02.sap-ag.de (26) with ESMTP id o59EukwP029824 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Wed, 9 Jun 2010 16:56:47 +0200 (MEST)
From: Martin Rex <mrex@sap.com>
Message-Id: <201006091456.o59EukJ3015376@fs4113.wdf.sap.corp>
To: mike-list@pobox.com
Date: Wed, 09 Jun 2010 16:56:46 +0200
In-Reply-To: <4C0FA538.7050309@pobox.com> from "Michael D'Errico" at Jun 9, 10 07:29:12 am
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal08
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] RFC-4366-bis and the unrecognized_name(112) alert
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 09 Jun 2010 14:57:15 -0000

Michael D'Errico wrote:
> 
> After reading this again, I think it's missing something.

I felt the same.

Another possible approach would be to slightly rearrange that part.

 "The ServerNameList MUST NOT contain more than one name of the same
  name_type.  If the server understood the client hello extension,

  but does not recognize the server name, the server has two options.
  Either abort the handshake sending a fatal unrecognized_name(112)
  alert or continue the handshake using a default credential.
  Sending a warning-level unrecognized_name(112) alert in the latter
  case is NOT RECOMMENDED, since existing client behaviour is
  unpredictable.


> > A TLS client implementation that receives a
> > warning-level unrecognized_name(112) alert SHOULD ignore this alert and
> > continue the TLS handshake.  If there is a mismatch between the server
> > name used by the client application and the server name of the default
> > credential chosen by the server, this mismatch will become apparent when
> > the client application performs the server endpoint identification, at
> > which point the client application will have to decide whether to
> > proceed with the communication.  TLS implementations are encouraged to
> > make information available to application callers about warning-level
> > alerts that were received or sent during a TLS handshake.  Such
> > information can be useful for diagnostic purposes."

-Martin