Re: [TLS] RFC-4366-bis and the unrecognized_name(112) alert

Nikos Mavrogiannopoulos <nmav@gnutls.org> Tue, 08 June 2010 08:16 UTC

Return-Path: <n.mavrogiannopoulos@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 24EB128C0ED for <tls@core3.amsl.com>; Tue, 8 Jun 2010 01:16:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dKcClan2eC-Y for <tls@core3.amsl.com>; Tue, 8 Jun 2010 01:16:49 -0700 (PDT)
Received: from mail-ew0-f209.google.com (mail-ew0-f209.google.com [209.85.219.209]) by core3.amsl.com (Postfix) with ESMTP id E460628C0F1 for <tls@ietf.org>; Tue, 8 Jun 2010 01:16:48 -0700 (PDT)
Received: by ewy1 with SMTP id 1so971293ewy.13 for <tls@ietf.org>; Tue, 08 Jun 2010 01:16:46 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:received:received:sender:message-id:date:from :user-agent:mime-version:to:cc:subject:references:in-reply-to :x-enigmail-version:openpgp:content-type:content-transfer-encoding; bh=lX9eJOlLyOJqoR7kSfwCizeDcb5YCUAfEqdeA0TtFlI=; b=l2kG4i3Usx+X5eO46m/xwLW8+6JJrjIud1vaw9yQfaqJPniozdpzUQMtb8OJumvQIU 4eD+yOeKs9Xt640p5FPpeZlJ9RY3nvHQgZxjqCvshS/n6uaIXLzDRzIdu3ZT/E/MNaB1 5kzJQSPFFIrH1DU248+cAJOSR9mtlUHE2Xy1A=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:cc:subject :references:in-reply-to:x-enigmail-version:openpgp:content-type :content-transfer-encoding; b=pRrqIJQwjnwq1FyqxBbup9m658e9zBc14kcdmmoT2QLCEA0y5HiVXfWwjzeinRdRjb x/5q9lFDC7l677KPFx/dF71AtVLKFNysKusPiYq+O+P8jBdVomDapdgpuzOPCECccrPP okRZLk5U1tAIDFfyu2oS8ajFoHOHWbWd08EYc=
Received: by 10.213.20.142 with SMTP id f14mr262386ebb.46.1275985005900; Tue, 08 Jun 2010 01:16:45 -0700 (PDT)
Received: from [10.100.2.14] (78-23-67-218.access.telenet.be [78.23.67.218]) by mx.google.com with ESMTPS id 15sm3167722ewy.8.2010.06.08.01.16.44 (version=SSLv3 cipher=RC4-MD5); Tue, 08 Jun 2010 01:16:45 -0700 (PDT)
Sender: Nikos Mavrogiannopoulos <n.mavrogiannopoulos@gmail.com>
Message-ID: <4C0DFC6C.3040508@gnutls.org>
Date: Tue, 08 Jun 2010 10:16:44 +0200
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
User-Agent: Thunderbird 2.0.0.24 (X11/20100411)
MIME-Version: 1.0
To: "Joseph Salowey (jsalowey)" <jsalowey@cisco.com>
References: <AC1CFD94F59A264488DC2BEC3E890DE50AA7DD71@xmb-sjc-225.amer.cisco.com> from "Joseph Salowey" at Jun 7, 10 01:29:11 pm <201006072203.o57M3xeo025635@fs4113.wdf.sap.corp> <AC1CFD94F59A264488DC2BEC3E890DE50AA7DE90@xmb-sjc-225.amer.cisco.com>
In-Reply-To: <AC1CFD94F59A264488DC2BEC3E890DE50AA7DE90@xmb-sjc-225.amer.cisco.com>
X-Enigmail-Version: 0.95.7
OpenPGP: id=96865171
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] RFC-4366-bis and the unrecognized_name(112) alert
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 08 Jun 2010 08:16:50 -0000

Joseph Salowey (jsalowey) wrote:
> OK with me, so we have:
> 
> "The ServerNameList MUST NOT contain more than one name of the same
> name_type. If the server understood the client hello extension, but
> refuses to continue because it does not recognize the server name, it
> MUST send a fatal unrecognized_name(112) alert and terminate the
> handshake.  If the server decides to continue the  handshake, sending a
> warning-level unrecognized_name(112) alert is NOT RECOMMENDED, since
> existing  client behavior is unpredictable. A TLS client implementation
> that receives a warning-level unrecognized_name(112) alert SHOULD ignore
> this alert and continue the TLS handshake.  If there is a mismatch
> between the server name used by the client application and the server
> name of the default credential chosen by the server, this mismatch will
> become apparent when the client application performs the server endpoint
> identification, at which point the client application will have to
> decide whether to proceed with the communication.  TLS implementations
> are encouraged to make information available to application callers
> about warning-level alerts that were received during a TLS handshake.
> Such information can be useful for diagnostic purposes. "

It is ok with me. My only reservation would be "... sending a
warning-level unrecognized_name(112) alert is NOT RECOMMENDED ...". One
might deduce, ok let's send some other alert to indicate the situation.
I'd prefer "... sending any warning-level alert to indicate this
situation is NOT RECOMMENDED ..."

regards,
Nikos