Re: [TLS] RFC-4366-bis and the unrecognized_name(112) alert

Peter Sylvester <peter.sylvester@edelweb.fr> Mon, 14 June 2010 18:28 UTC

Return-Path: <peter.sylvester@edelweb.fr>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id EE5943A697A for <tls@core3.amsl.com>; Mon, 14 Jun 2010 11:28:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.185
X-Spam-Level:
X-Spam-Status: No, score=-0.185 tagged_above=-999 required=5 tests=[BAYES_40=-0.185]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id A6GlcTXw6hoR for <tls@core3.amsl.com>; Mon, 14 Jun 2010 11:28:23 -0700 (PDT)
Received: from ganymede.on-x.com (ganymede.on-x.com [92.103.215.11]) by core3.amsl.com (Postfix) with ESMTP id 28E423A6974 for <tls@ietf.org>; Mon, 14 Jun 2010 11:28:23 -0700 (PDT)
Received: from varuna.puteaux.on-x (varuna.puteaux.on-x [192.168.10.6]) by ganymede.on-x.com (Postfix) with ESMTP id 1BA517D for <tls@ietf.org>; Mon, 14 Jun 2010 19:26:26 +0200 (CEST)
Received: from smtps.on-x.com (mintaka.puteaux.on-x [192.168.14.11]) by varuna.puteaux.on-x (Postfix) with ESMTP id EDEAD1707B for <tls@ietf.org>; Mon, 14 Jun 2010 19:26:26 +0200 (CEST)
Received: from [192.168.0.24] (gut75-3-82-227-163-182.fbx.proxad.net [82.227.163.182]) by smtps.on-x.com (Postfix) with ESMTP id A5FE277D8 for <tls@ietf.org>; Mon, 14 Jun 2010 19:26:26 +0200 (CEST)
Message-ID: <4C166642.1010306@edelweb.fr>
Date: Mon, 14 Jun 2010 19:26:26 +0200
From: Peter Sylvester <peter.sylvester@edelweb.fr>
User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.1.9) Gecko/20100423 Thunderbird/3.0.4
MIME-Version: 1.0
To: tls@ietf.org
References: <201006141402.o5EE2IIi026247@fs4113.wdf.sap.corp> <4C1653F8.3020209@edelweb.fr>
In-Reply-To: <4C1653F8.3020209@edelweb.fr>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Subject: Re: [TLS] RFC-4366-bis and the unrecognized_name(112) alert
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Jun 2010 18:28:24 -0000

I wro

the  client protocol client needs
> a way to communicate the desired dnsname to TLS layer
> and to the application entity,  the latter not necessarily in theory
> if TLS is always used. SNI is one way to do the first.
I am wrong here. The target is not the TLS layer. Rather
the SNI is an addressing information targeted to the application
piggypacked to a TLS protocol element.

Could also be done by some kind prefixing application data unit
followed by some starttls like thing to enter the TLS layer.