Re: [TLS] RFC-4366-bis and the unrecognized_name(112) alert

Michael D'Errico <mike-list@pobox.com> Mon, 14 June 2010 15:36 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 802DF3A6915 for <tls@core3.amsl.com>; Mon, 14 Jun 2010 08:36:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.563
X-Spam-Level:
X-Spam-Status: No, score=-0.563 tagged_above=-999 required=5 tests=[AWL=-0.378, BAYES_40=-0.185]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id X2jJyVxQwWHW for <tls@core3.amsl.com>; Mon, 14 Jun 2010 08:36:42 -0700 (PDT)
Received: from sasl.smtp.pobox.com (a-pb-sasl-quonix.pobox.com [208.72.237.25]) by core3.amsl.com (Postfix) with ESMTP id 794413A69B5 for <tls@ietf.org>; Mon, 14 Jun 2010 08:36:42 -0700 (PDT)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id 5DDC3BCB4B; Mon, 14 Jun 2010 11:36:45 -0400 (EDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=Cvbk0HMcdvrX Bry5mWpMQ51Wa6g=; b=tXq4eeJE6Zc+KELzEy3CeWpzb5vIxU4jvJnZyG/S09Mb kNWrbZYrMtmNUP7LhRHed9G0V7Yy7SObVNMrgCr5pF8WYj0VBC0Nm8fC23t0Pesl DKRUctsE7VYKdWEZuQIMq3qLPzUQfWxkFEzeoRr2GMYIxtkGBcMcBamhDZRL/EA=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=WV/X4c tuidJJMuU1a+b+Lx90l8ELO9QMD0xFnRwL/uy5DSHR+BeagT8diSD/TsM8jj2WnK kZpnZijhUnkP3Eiaep0h6RQJt5Gw30+wWh3VqXDUWyXEKZYGnm3B0t8OtO8cGN72 Y6L1O17f3tAAuqLwW14zDv0QsatAxyUovc9gY=
Received: from a-pb-sasl-quonix. (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id 4724ABCB4A; Mon, 14 Jun 2010 11:36:44 -0400 (EDT)
Received: from administrators-macbook-pro.local (unknown [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTPSA id CFB8ABCB43; Mon, 14 Jun 2010 11:36:37 -0400 (EDT)
Message-ID: <4C164C84.4000502@pobox.com>
Date: Mon, 14 Jun 2010 08:36:36 -0700
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.23 (Macintosh/20090812)
MIME-Version: 1.0
To: mrex@sap.com
References: <201006141402.o5EE2IIi026247@fs4113.wdf.sap.corp>
In-Reply-To: <201006141402.o5EE2IIi026247@fs4113.wdf.sap.corp>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: A2C80B66-77CA-11DF-B567-9056EE7EF46B-38729857!a-pb-sasl-quonix.pobox.com
Cc: tls@ietf.org
Subject: Re: [TLS] RFC-4366-bis and the unrecognized_name(112) alert
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Jun 2010 15:36:43 -0000

Martin Rex wrote:
> 
> TLS does not need to know anything about DNS (server) names involved
> in a communication.  That is, and has always been, clearly specified
> by all versions of TLS to be entirely an application matter.

There is never a clear line you can draw between one layer and another,
such that no TLS layer will ever reach higher toward an application, or
that no application will reach lower toward the TLS layer.

In my TLS code, there is a simple configuration scheme that applications
use to tell the TLS layer which domain names map to which certificate
chains.  Once set up, the application doesn't need to do anything more
since the TLS code then handles certificate selection based on the SNI,
version, cipher suite, supported signature algorithms, and key usage.
It's quite complicated.

You might condemn this as some sort of layering violation, but it really
does make life easier for application writers.  I wrote the code once
instead of requiring every application writer to have to reinvent it.

Mike