Re: [TLS] Should we require implementations to send alerts?

Bill Frantz <frantz@pwpconsult.com> Fri, 18 September 2015 22:14 UTC

Return-Path: <frantz@pwpconsult.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D54BA1B3721 for <tls@ietfa.amsl.com>; Fri, 18 Sep 2015 15:14:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.701
X-Spam-Level:
X-Spam-Status: No, score=-0.701 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8Xy2LahjLC2I for <tls@ietfa.amsl.com>; Fri, 18 Sep 2015 15:14:08 -0700 (PDT)
Received: from elasmtp-kukur.atl.sa.earthlink.net (elasmtp-kukur.atl.sa.earthlink.net [209.86.89.65]) by ietfa.amsl.com (Postfix) with ESMTP id 8F73E1B371F for <tls@ietf.org>; Fri, 18 Sep 2015 15:14:08 -0700 (PDT)
Received: from [173.75.83.125] (helo=Williams-MacBook-Pro.local) by elasmtp-kukur.atl.sa.earthlink.net with esmtpa (Exim 4.67) (envelope-from <frantz@pwpconsult.com>) id 1Zd3uX-0006H1-WF; Fri, 18 Sep 2015 18:13:42 -0400
Date: Fri, 18 Sep 2015 15:13:37 -0700
From: Bill Frantz <frantz@pwpconsult.com>
To: Hubert Kario <hkario@redhat.com>
X-Priority: 3
In-Reply-To: <1876740.7Yi6OiEkPo@pintsize.usersys.redhat.com>
Message-ID: <r422Ps-1075i-3B82546B4DC5476384C28CF00E026822@Williams-MacBook-Pro.local>
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: quoted-printable
X-Mailer: Mailsmith 2.3.1 (422)
X-ELNK-Trace: 3a5e54fa03f1b3e21aa676d7e74259b7b3291a7d08dfec7947e7955504cb0f82853134d7db154dfe350badd9bab72f9c350badd9bab72f9c350badd9bab72f9c
X-Originating-IP: 173.75.83.125
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/3SMrOPL4EkI-aYAEI4doRa4tMJ8>
Cc: tls@ietf.org
Subject: Re: [TLS] Should we require implementations to send alerts?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Sep 2015 22:14:10 -0000

On 9/18/15 at 4:27 AM, hkario@redhat.com (Hubert Kario) wrote:

>except that a TLS1.3 version intolerant implementation won't 
>show its ugly head until TLS1.4 gets deployed

Is there a reason a test suite can't offer TLS 1.4, even if we 
don't know what it is? The TLS implementation under test should 
gracefully step back to TLS 1.3.

Cheers - Bill

---------------------------------------------------------------------------
Bill Frantz        |"Web security is like medicine - trying to 
do good for
408-356-8506       |an evolved body of kludges" - Mark Miller
www.pwpconsult.com |