Re: [TLS] Should we require implementations to send alerts?

Martin Thomson <martin.thomson@gmail.com> Sat, 12 September 2015 21:13 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C57051B382E for <tls@ietfa.amsl.com>; Sat, 12 Sep 2015 14:13:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.101
X-Spam-Level:
X-Spam-Status: No, score=-0.101 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ypdw-_9_IE-S for <tls@ietfa.amsl.com>; Sat, 12 Sep 2015 14:13:54 -0700 (PDT)
Received: from mail-yk0-x22f.google.com (mail-yk0-x22f.google.com [IPv6:2607:f8b0:4002:c07::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 997DC1A2182 for <tls@ietf.org>; Sat, 12 Sep 2015 14:13:54 -0700 (PDT)
Received: by ykdu9 with SMTP id u9so122869178ykd.2 for <tls@ietf.org>; Sat, 12 Sep 2015 14:13:54 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=zuwrJFnh7bXxeihAp/XMLT0zFfLTLoNXK27VwgqTtnY=; b=b6BuFp7doXrn2vJdEBix5JPqILuFjtuxAMRdAD66j8Ebs26jJVXoTNpCNTb2leUAH/ jYDsVBJ3ccs+Mv68aMJ1T1uJbyEPICm3e6NLw7DVf69i5kummGYmThJuaHzZ5vNEmBm/ 6QJ7s4YnHDR6+DQ1x/4zE26z2EgnvQIoFKCbIzv2rPgFA+6tgRiR4uX9DilRzeiovDWr 26IPq+PgGcMpDugj/rjJm4li826jmvR1Rfe+9G0BYDD5JsQUKHmGq04SLtDT6fmM0qxA DJ8BZPzSbyMigLiFgajSfbIR92NqpDBsJuIoXowfeD9yYmu8Ak9S6ujYIWBpcLjdbDGr YMEQ==
MIME-Version: 1.0
X-Received: by 10.170.173.1 with SMTP id p1mr5731578ykd.101.1442092433914; Sat, 12 Sep 2015 14:13:53 -0700 (PDT)
Received: by 10.129.133.130 with HTTP; Sat, 12 Sep 2015 14:13:53 -0700 (PDT)
In-Reply-To: <CABcZeBPnO4zn_HkvwLpLC+EVYN8EKOBEsR80oRt3HZgsiNGDoQ@mail.gmail.com>
References: <CABcZeBPnO4zn_HkvwLpLC+EVYN8EKOBEsR80oRt3HZgsiNGDoQ@mail.gmail.com>
Date: Sat, 12 Sep 2015 14:13:53 -0700
Message-ID: <CABkgnnU-RkqGU=29-4UApmAoWG5D8-nn+X-VyheSjkd+oA+CAQ@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/BbFS6O4V0b3f4HvgZdwotCt_OfA>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Should we require implementations to send alerts?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 12 Sep 2015 21:13:55 -0000

On 12 September 2015 at 13:49, Eric Rescorla <ekr@rtfm.com> wrote:
> "Nobody must ever be required to send an alert. Any requirement for sending
> an alert should be SHOULD, at most."

This was a point of debate for HTTP/2 as well.  The conclusion there
was that you had to be prepared to have the connection disappear
without warning for various reasons, so requiring that an error be
sent was silly.

After all, what are you going to do when the connection drops without
a GOAWAY?  Drop the connection?

That only applies to fatal alerts of course, but I don't see a lot of
use of the warning level, in fact, they might be a bad thing to
support (but that's a separate subject).  My suggestion is that we
require that endpoints treat certain errors as fatal and maybe suggest
a particular alert.  However, also note that they MAY drop the
connection without sending the alert OR that even if they do send the
alert, it might get lost.