Re: [TLS] Should we require implementations to send alerts?

Kurt Roeckx <kurt@roeckx.be> Sat, 19 September 2015 11:28 UTC

Return-Path: <kurt@roeckx.be>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4B7491B2A2F for <tls@ietfa.amsl.com>; Sat, 19 Sep 2015 04:28:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.702
X-Spam-Level:
X-Spam-Status: No, score=-0.702 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2u-RI9H3OZdr for <tls@ietfa.amsl.com>; Sat, 19 Sep 2015 04:28:27 -0700 (PDT)
Received: from defiant.e-webshops.eu (defiant.e-webshops.eu [82.146.122.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A09B01B2A29 for <tls@ietf.org>; Sat, 19 Sep 2015 04:28:27 -0700 (PDT)
Received: from intrepid.roeckx.be (localhost [127.0.0.1]) by defiant.e-webshops.eu (Postfix) with ESMTP id EEB321C2114; Sat, 19 Sep 2015 13:28:24 +0200 (CEST)
Received: by intrepid.roeckx.be (Postfix, from userid 1000) id BEAA31FE0152; Sat, 19 Sep 2015 13:28:24 +0200 (CEST)
Date: Sat, 19 Sep 2015 13:28:24 +0200
From: Kurt Roeckx <kurt@roeckx.be>
To: Brian Smith <brian@briansmith.org>
Message-ID: <20150919112824.GA4676@roeckx.be>
References: <CABcZeBPnO4zn_HkvwLpLC+EVYN8EKOBEsR80oRt3HZgsiNGDoQ@mail.gmail.com> <20150917215515.GY13294@localhost> <CAFewVt5g_+beKQCg4Y+a7b6QcuJSRXcRm+wY+upDYAusJoRa8Q@mail.gmail.com> <201509171815.27842.davemgarrett@gmail.com> <CAFewVt5bAOihbvfQMAOdHx2Eqnt1gX38sHXUMtYvwOn7iHBAbg@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CAFewVt5bAOihbvfQMAOdHx2Eqnt1gX38sHXUMtYvwOn7iHBAbg@mail.gmail.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/7nBhGqC3FlEr_HL-gHNlEDXdC-Q>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Should we require implementations to send alerts?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 19 Sep 2015 11:28:29 -0000

On Thu, Sep 17, 2015 at 03:37:29PM -0700, Brian Smith wrote:
> 
> A conformant TLS 1.3 implementation will not be version intolerant. If the
> client does insecure version fallback in response to an alert or connection
> close by a conformant TLS 1.3 implementation then it is guaranteed to be
> doing the wrong thing.

Let me correct that for you:

A conformant TLS 1.0 implementation will not be version intolerant. If the
client does version fallback then it is guaranteed to be doing the wrong
thing.


Kurt