Re: [TLS] PR#625: Change alert requirements

Eric Rescorla <ekr@rtfm.com> Tue, 20 September 2016 01:13 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B31CF12B178 for <tls@ietfa.amsl.com>; Mon, 19 Sep 2016 18:13:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2kkCCYJQ0TTS for <tls@ietfa.amsl.com>; Mon, 19 Sep 2016 18:13:13 -0700 (PDT)
Received: from mail-yw0-x235.google.com (mail-yw0-x235.google.com [IPv6:2607:f8b0:4002:c05::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 94B1C12B164 for <tls@ietf.org>; Mon, 19 Sep 2016 18:13:12 -0700 (PDT)
Received: by mail-yw0-x235.google.com with SMTP id t67so1712521ywg.3 for <tls@ietf.org>; Mon, 19 Sep 2016 18:13:12 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=vzut21LvY4abdmolvmUqcWxpWGmo6546Bu+MJ+YCwhU=; b=V84Gf7I7Ht696Ql7JB/P3BAIrotXcYk0X88iLM2SxZOAMKf6d0i1mEjKoplNeOWZkh g7iWqiZ/trUjkjmFkR947sQznDyEsvOWlKAm79iS2qr5LmvmY/vyzjT5jobKPS7tL3ed Nc2mHv4sBy5M2yTWzxrlUWwC+g3RFDmGErLglQTIMdU7pAtb6GHnOkbWQx/zD76k4+Qu A+vyEqL/ar9e3n6ojSwqsr97mtQuOntagIF93YYbe+7LWMlE3RaOC9Y+oAq+zWO0B14H As1Kwm1IfMmDV+bqj8/DvYm/ppD86Idz+3rqFQRjTvq+I0Y3koMjx8cGOyPJovIhepZB C0Rw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=vzut21LvY4abdmolvmUqcWxpWGmo6546Bu+MJ+YCwhU=; b=mkk6T+sl5yqXuidjry1lKXo4KQ61QBcowEizGQ4o5o6TJ7sS2wVBqXGyI5XUcIKM8N uqZOZrJCc7pWh3RC0/aFQyZ0LbhETS36iEFB+Q0lOBRQoP6Dh50YAFtFQ0vbxKUiZpfV EdRhq+hO8FzUY8q23BMDj0zvobOdnWlCYDlKl4y3lWUvK+2OxMIe8t79sZlr+hTeym61 k3Bmor9PBcaFUEEqb/QbwHM/rEfKTncxixKxVlxEAI1cD4buJ+5W1ZKouTUqviifxZEh Fmai9C/0VSpAYpYQrGiaUiSLEdU4XRnZ6/0I6t7oGLE3Oclavi0tkzM71pZa7D2mAFpf DEBA==
X-Gm-Message-State: AE9vXwPYnXm/M2Ag41u4HYy824oQKcFJtU1Vn2KRgRNlpOWM1d6AxNe/Q1fZCcS56P8u445VWSA5+b/5rj4OKQ==
X-Received: by 10.129.108.8 with SMTP id h8mr21120256ywc.354.1474333991884; Mon, 19 Sep 2016 18:13:11 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.160.10 with HTTP; Mon, 19 Sep 2016 18:12:31 -0700 (PDT)
In-Reply-To: <0687206A-4CED-4F46-86B5-454F83DB3A7B@sn3rd.com>
References: <CABcZeBMeLgqjvr2cjWL=AHTQJbS9siNBB6U2=0654yigbBGkYA@mail.gmail.com> <6EA2A272-FB9F-4E0A-A35E-680E531DD757@sn3rd.com> <0687206A-4CED-4F46-86B5-454F83DB3A7B@sn3rd.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 19 Sep 2016 18:12:31 -0700
Message-ID: <CABcZeBMheAz8-KBaJtPQC7+Gk7PL2G5b7u8brjpqfCvp0qzeWw@mail.gmail.com>
To: Sean Turner <sean@sn3rd.com>
Content-Type: multipart/alternative; boundary="001a114dcb84de2567053ce62176"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/CsL1CzRRIUPfVNuRe90f_GcKTtc>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] PR#625: Change alert requirements
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 20 Sep 2016 01:13:24 -0000

Merged

On Mon, Sep 19, 2016 at 12:50 PM, Sean Turner <sean@sn3rd.com> wrote:

> Thanks for the discussion.  We’re going to ask ekr to merge this one
> (obviously dealing with the additional input provided during the
> discussion).
>
> J&S
>
> > On Sep 06, 2016, at 17:33, Sean Turner <sean@sn3rd.com> wrote:
> >
> > All,
> >
> > The chairs would like to get some eyes on this PR by this Friday (Sept
> 9th) so that we can draw it to close.
> >
> > Thanks,
> >
> > J&S
> >
> >> On Sep 05, 2016, at 14:02, Eric Rescorla <ekr@rtfm.com> wrote:
> >>
> >> PR: https://github.com/tlswg/tls13-spec/pull/625
> >>
> >> Currently the TLS spec requires implementations to send alerts under
> various
> >> fatal conditions. However, many stacks actually don't send alerts but
> instead
> >> just terminate the connection. Several people have argued that we
> should relax
> >> the requirement.
> >>
> >> At the September 2015 interim there was consensus to instead encourage
> >> sending alerts and require that if you send an alert, you send a
> specific one.
> >> I've finally gotten around to producing a PR that does this (link
> above). This
> >> PR:
> >>
> >> - Harmonizes all the language around alert sending (though perhaps I
> missed
> >>  a couple of places)
> >> - Tries to make which alerts to send clearer in the alert descriptions
> to avoid
> >>  having to specify individually how to handle every decision.
> >> - Relaxes the requirement as listed above.
> >>
> >> Note that these are to some extent orthogonal changes; even if we
> decide to
> >> continue mandating sending alerts, that should be listed in one
> location not
> >> scattered around the spec.
> >>
> >> I know that there wasn't universal consensus on relaxing the
> requirement to
> >> send, so I'll await WG discussion and the chairs decision on how to
> handle this PR.
> >>
> >> -Ekr
> >>
> >> _______________________________________________
> >> TLS mailing list
> >> TLS@ietf.org
> >> https://www.ietf.org/mailman/listinfo/tls
> >
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>