Re: [TLS] RFC-4366-bis and the unrecognized_name(112) alert

Nikos Mavrogiannopoulos <nmav@gnutls.org> Mon, 14 June 2010 16:47 UTC

Return-Path: <n.mavrogiannopoulos@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 91E613A68CC for <tls@core3.amsl.com>; Mon, 14 Jun 2010 09:47:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.299
X-Spam-Level:
X-Spam-Status: No, score=-1.299 tagged_above=-999 required=5 tests=[AWL=-1.300, BAYES_50=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5CDBTFODQF1G for <tls@core3.amsl.com>; Mon, 14 Jun 2010 09:47:02 -0700 (PDT)
Received: from mail-ww0-f44.google.com (mail-ww0-f44.google.com [74.125.82.44]) by core3.amsl.com (Postfix) with ESMTP id 601CE3A6821 for <tls@ietf.org>; Mon, 14 Jun 2010 09:47:02 -0700 (PDT)
Received: by wwc33 with SMTP id 33so4015858wwc.31 for <tls@ietf.org>; Mon, 14 Jun 2010 09:46:59 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:received:received:sender:message-id:date:from :user-agent:mime-version:to:cc:subject:references:in-reply-to :x-enigmail-version:openpgp:content-type:content-transfer-encoding; bh=YEt4kEUSj/EhVCUuLSRLJkgrQYoDmkmYKDvMhjtO4I0=; b=koPFM5m4zqBI672DVNXrY/FoCYrDrO7LzLYsxUwHaYB1sm6U2jkr5Ohly3rJlvzxGV cmXKsVaXuxIjPW6ofCE4QoZaHkwDV4ZnrVI7tkhUIqCRDcf3/VLgWurXbVWVgZP3cLOS e13jm1Gnq7U2iDj4TwdrvKD8bX+9/b9QdQH4E=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:cc:subject :references:in-reply-to:x-enigmail-version:openpgp:content-type :content-transfer-encoding; b=qDLyv38u/rXz/oj+9ftS4gVZ0goot0CmF2/WGDEumqWG9LxGq8MYEk/64irUJRy04o EwnAqQ4wEL0m/7jqecvHxB6eClnt7QnN502C3JoGMKHc4xTuUeqqpWkFFwojgWN6uzkh q02v4Fta3TctX47p1Ok/dNlBF5KlIi0YphtgY=
Received: by 10.216.180.198 with SMTP id j48mr2561223wem.108.1276534018281; Mon, 14 Jun 2010 09:46:58 -0700 (PDT)
Received: from [10.100.2.14] (78-23-67-218.access.telenet.be [78.23.67.218]) by mx.google.com with ESMTPS id h1sm1370340wee.31.2010.06.14.09.46.57 (version=SSLv3 cipher=RC4-MD5); Mon, 14 Jun 2010 09:46:57 -0700 (PDT)
Sender: Nikos Mavrogiannopoulos <n.mavrogiannopoulos@gmail.com>
Message-ID: <4C165D00.4010601@gnutls.org>
Date: Mon, 14 Jun 2010 18:46:56 +0200
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
User-Agent: Thunderbird 2.0.0.24 (X11/20100411)
MIME-Version: 1.0
To: Michael D'Errico <mike-list@pobox.com>
References: <201006141402.o5EE2IIi026247@fs4113.wdf.sap.corp> <4C164C84.4000502@pobox.com>
In-Reply-To: <4C164C84.4000502@pobox.com>
X-Enigmail-Version: 0.95.7
OpenPGP: id=96865171
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] RFC-4366-bis and the unrecognized_name(112) alert
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Jun 2010 16:47:03 -0000

Michael D'Errico wrote:

> There is never a clear line you can draw between one layer and another,
> such that no TLS layer will ever reach higher toward an application, or
> that no application will reach lower toward the TLS layer.
> 
> In my TLS code, there is a simple configuration scheme that applications
> use to tell the TLS layer which domain names map to which certificate
> chains.  Once set up, the application doesn't need to do anything more
> since the TLS code then handles certificate selection based on the SNI,
> version, cipher suite, supported signature algorithms, and key usage.
> It's quite complicated.
> 
> You might condemn this as some sort of layering violation, but it really
> does make life easier for application writers.  I wrote the code once
> instead of requiring every application writer to have to reinvent it.

Note that he's talking about the protocol not about a specific
implementation. A library could handle everything over all layers or
only handle few things on a layer. It is just an implementation for a
specific purpose. It is perfectly ok to see network implementations
mixing tcp/ip and dns resolving, even TLS, although they are not
strictly in a single layer.

However layers should be clear in the protocol descriptions to allow for
replacing layers transparently. TLS does not need DNS to work, nor
TCP/IP. If the new internet runs on BBP/CD, TLS will still work.

regards,
Nikos