Re: [TLS] Should we require implementations to send alerts?

Nico Williams <nico@cryptonector.com> Thu, 17 September 2015 21:52 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F1FA81A8787 for <tls@ietfa.amsl.com>; Thu, 17 Sep 2015 14:52:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.966
X-Spam-Level:
X-Spam-Status: No, score=-0.966 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HNDO9VTsVBpL for <tls@ietfa.amsl.com>; Thu, 17 Sep 2015 14:52:34 -0700 (PDT)
Received: from homiemail-a107.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id 846B31A1B23 for <tls@ietf.org>; Thu, 17 Sep 2015 14:52:34 -0700 (PDT)
Received: from homiemail-a107.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a107.g.dreamhost.com (Postfix) with ESMTP id 49D072004F4E0; Thu, 17 Sep 2015 14:52:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=H4lErSfRQ/SLe7 UuQ55Lx7DoWdU=; b=nSISrCQUvvtj3OAu26daj7iAGFJbS4iAB60f73CJf4j6dX mrl3wN6hSoO9+t8NWo+dQD3lkj4sC70Mn6uK1MJO7xPfin5GytydiAHIeeJLVQUz bUpj95UNOkYZZ5jBle0iy++V/fB3nyI5U6j5UMUj8E9Q1t3RGk+5Ait/H8uCA=
Received: from localhost (108-207-244-100.lightspeed.austtx.sbcglobal.net [108.207.244.100]) (Authenticated sender: nico@cryptonector.com) by homiemail-a107.g.dreamhost.com (Postfix) with ESMTPA id 2BAE32004F4CB; Thu, 17 Sep 2015 14:52:32 -0700 (PDT)
Date: Thu, 17 Sep 2015 16:52:32 -0500
From: Nico Williams <nico@cryptonector.com>
To: Brian Smith <brian@briansmith.org>
Message-ID: <20150917215231.GX13294@localhost>
References: <CABcZeBPnO4zn_HkvwLpLC+EVYN8EKOBEsR80oRt3HZgsiNGDoQ@mail.gmail.com> <CAFewVt6JAY20iXGZhufFRHSUrs5kVzP_CO2VmR5c1vaM-D_KZQ@mail.gmail.com> <20150917205004.GW13294@localhost> <CAFewVt4ayyOfzQBgAkSEu7R+x+0PjHbxCWd400fSLrzoQYsTAA@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CAFewVt4ayyOfzQBgAkSEu7R+x+0PjHbxCWd400fSLrzoQYsTAA@mail.gmail.com>
User-Agent: Mutt/1.5.21 (2010-09-15)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/-AA_qmjnkChfvr20GdkrLnsmrKU>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Should we require implementations to send alerts?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 17 Sep 2015 21:52:36 -0000

On Thu, Sep 17, 2015 at 02:46:39PM -0700, Brian Smith wrote:
> On Thu, Sep 17, 2015 at 1:50 PM, Nico Williams <nico@cryptonector.com>
> wrote:
> > Do we think that silent connection closings wouldn't also lead to
> > version fallback?
> 
> Let's ask the browser vendors:
> 
> Browser vendors, if web servers were to stop sending alerts during
> handshake failures, would you start doing version fallback when a
> connection is closed?

That's not how we answers to questions like that.  These behaviors (on
the part of developers) arise long after we think ask the question.

The point is: if they did it then, why would we think they wouldn't do
it now without fatal alerts?

Spoiler alert!1!!: developers want the user experience to be smooth,
security be damned, so yes, they will in fact implement version
fallbacks on connection close.

But now consider a fatal alert that conveys a "it's not gonna work with
earlier versions either, you dummy" message.  That's got a slightly
better chance of working.

Nico
--