Re: [TLS] PR#625: Change alert requirements

Martin Thomson <martin.thomson@gmail.com> Sat, 10 September 2016 10:43 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 560EE12B020 for <tls@ietfa.amsl.com>; Sat, 10 Sep 2016 03:43:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id t5UtBj0kG677 for <tls@ietfa.amsl.com>; Sat, 10 Sep 2016 03:43:35 -0700 (PDT)
Received: from mail-qt0-x229.google.com (mail-qt0-x229.google.com [IPv6:2607:f8b0:400d:c0d::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C59AD12B004 for <tls@ietf.org>; Sat, 10 Sep 2016 03:43:34 -0700 (PDT)
Received: by mail-qt0-x229.google.com with SMTP id 11so52659278qtc.0 for <tls@ietf.org>; Sat, 10 Sep 2016 03:43:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=mCtNLQbouqkSRCy3CGqqbEZuXmAgdO/zSkI4xDRKzSc=; b=gTEwmuBaiH847veLJ/J/0RmQDpZmXCovA5jzSjiBuphCKna0erAAdtjEQT8DEjWgZ2 w/XM4V9diiVAeMKv4yyH4nrdFkUnl+aqM0Twb1s+pAnTQutblXCear/i5wAqs+uD7tEC 6AKei4v5lDtq2oZfw4oxG0ldOIHQGPstL66Br6t6OvQB+5MFytBqvj6CydHiddXhbbCj 4NQDngZxcWUzXxI8rLtC9UMNbVV2JPQAHLORM/hZi+uwk7lV3XkvGY1Jf6i6L5ioqmzP p/C1U3ffsf7UMkDE74sByskmr9YCtW9PUo08LKNp6a+0/D29za/1DASfDfMBp5TuTKf4 cwPg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=mCtNLQbouqkSRCy3CGqqbEZuXmAgdO/zSkI4xDRKzSc=; b=kMX44rDEfK7h6wzXcGhTv9uzDznAkJsRhckXiasR6T5Jlrt8sagvnZ4mBHplP0YZ1j vr3PWBODyHlcv5r4VJlmWLQ7ddxKQrU3DUgOpWLDPoUQrEP4K+jG7VPhdkdXSnRK95vY +e2zibP9gAQhGQiTsZ4wgXR6eSef/kzu728podfBeFBhM9yabKHdnrLczRBZ4Yq0JNri TJLUElAG4Bw1eXvpc9yyhfInRf7UbE0alKTHEgY8uWwY4QCnxWs0UFvRRSHChdffk9YW 5y3HkhmEFR7rAOuYXjbn2SoMCYvRlieiYa0Ia1gqJX/kQ2tcI+kcLFhAHcg/w9eSm8gQ 4OgQ==
X-Gm-Message-State: AE9vXwN5onElwPAzvCUoP24oeXYcFyMte4pIZ90PZVTii4Sz5aXvRtbQQ3RB+vfAKjz0VFdQDCt6FCRPADDJ3w==
X-Received: by 10.237.60.97 with SMTP id u30mr8750679qte.49.1473504213984; Sat, 10 Sep 2016 03:43:33 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.140.22.146 with HTTP; Sat, 10 Sep 2016 03:43:33 -0700 (PDT)
In-Reply-To: <9c28d7a9-4a21-799d-00d8-24ddb7f151b8@gmx.net>
References: <CABcZeBMeLgqjvr2cjWL=AHTQJbS9siNBB6U2=0654yigbBGkYA@mail.gmail.com> <9c28d7a9-4a21-799d-00d8-24ddb7f151b8@gmx.net>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Sat, 10 Sep 2016 20:43:33 +1000
Message-ID: <CABkgnnUtKdMC7xhy0rS+88Y37PX6GFs8RLcGZQN3msda81kdBQ@mail.gmail.com>
To: Hannes Tschofenig <hannes.tschofenig@gmx.net>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/DRIiTxoih6Z6BV28RD9j6aU0lkc>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] PR#625: Change alert requirements
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 10 Sep 2016 10:43:36 -0000

On 10 September 2016 at 00:35, Hannes Tschofenig
<hannes.tschofenig@gmx.net> wrote:
> I personally would find it more useful to have an alert saying
> "missing_server_name_extension" instead of just returning
> "missing_extension" for a number of different extensions since this gives
> the client no chance to fix the problem without human intervention.


In this case, this is the only use of missing_extension that would be
due to the extension being optional.  In all other cases,
missing_extension is used for a protocol violation: missing
signature_algorithms, for instance, is always a direct result of
problems that are inherent to the ClientHello.  Thus, a well-behaved
implementation can (currently) infer that this is the reason for
missing_extension.

I wouldn't say that this is a great argument, but it's one that could
be made.  Generally, I've given up on TLS error codes being useful, or
even making them useful; we've been stung in the past by being overly
specific about what went wrong.