Re: [TLS] Should we require implementations to send alerts?

"Jim Schaad" <ietf@augustcellars.com> Wed, 16 September 2015 19:08 UTC

Return-Path: <ietf@augustcellars.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3811B1A009F for <tls@ietfa.amsl.com>; Wed, 16 Sep 2015 12:08:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.3
X-Spam-Level:
X-Spam-Status: No, score=-2.3 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8QpA96fBlmqP for <tls@ietfa.amsl.com>; Wed, 16 Sep 2015 12:08:54 -0700 (PDT)
Received: from smtp1.pacifier.net (smtp1.pacifier.net [64.255.237.171]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 784591A006D for <tls@ietf.org>; Wed, 16 Sep 2015 12:08:48 -0700 (PDT)
Received: from hebrews (winery.augustcellars.com [206.212.239.129]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) (Authenticated sender: jimsch@nwlink.com) by smtp1.pacifier.net (Postfix) with ESMTPSA id BE7452CA0E; Wed, 16 Sep 2015 12:08:47 -0700 (PDT)
From: Jim Schaad <ietf@augustcellars.com>
To: "'Salz, Rich'" <rsalz@akamai.com>, 'Florian Weimer' <fweimer@redhat.com>, 'Henrik Grubbström' <grubba@gmail.com>
References: <CABcZeBPnO4zn_HkvwLpLC+EVYN8EKOBEsR80oRt3HZgsiNGDoQ@mail.gmail.com> <55F81AA6.2040107@redhat.com> <20150915162921.GG13294@localhost> <55F93E51.50001@redhat.com> <CALuAYvaTVtPf=XXC8xhFA4AEgZ=qYHH8mBSMkoWKQb+bOgniNw@mail.gmail.com> <55F9586C.6000104@redhat.com> <83965de13856484ea9ff4e9fad212a73@ustx2ex-dag1mb3.msg.corp.akamai.com>
In-Reply-To: <83965de13856484ea9ff4e9fad212a73@ustx2ex-dag1mb3.msg.corp.akamai.com>
Date: Wed, 16 Sep 2015 12:06:26 -0700
Message-ID: <032a01d0f0b2$c96838c0$5c38aa40$@augustcellars.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
X-Mailer: Microsoft Outlook 15.0
Content-Language: en-us
Thread-Index: AQImq4g+/59LxxzTPzdaq1VESnR/owLAC/N8ASXgysgCHL/joADJptURAb3nACsCffsW/Z07zJgw
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/9KNlilC_wH9Y9iD4B7j4bCFfmuw>
Cc: tls@ietf.org
Subject: Re: [TLS] Should we require implementations to send alerts?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Sep 2015 19:08:56 -0000


> -----Original Message-----
> From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Salz, Rich
> Sent: Wednesday, September 16, 2015 7:24 AM
> To: Florian Weimer <fweimer@redhat.com>; Henrik Grubbström
> <grubba@gmail.com>
> Cc: tls@ietf.org
> Subject: Re: [TLS] Should we require implementations to send alerts?
> 
> 
> > With full-duplex connections, it does not make a difference.  TCP will
> > still detect a data loss event, send the RST segment, and discard the
> > queued fatal alert.
> 
> Yes, it might be hard(er) to do the right thing.  We should not penalize
everyone
> because of that.

There are cases where TLS is not traveling over TCP connections.  In this
case having the alert be transmitted is a better way of signaling either
that a session has ended or the other channel needs to be closed.

Jim

> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls