Re: [TLS] PR#625: Change alert requirements

Sean Turner <sean@sn3rd.com> Tue, 06 September 2016 21:33 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8675512B179 for <tls@ietfa.amsl.com>; Tue, 6 Sep 2016 14:33:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Zk0PVYf4ywmp for <tls@ietfa.amsl.com>; Tue, 6 Sep 2016 14:33:45 -0700 (PDT)
Received: from mail-qk0-x22a.google.com (mail-qk0-x22a.google.com [IPv6:2607:f8b0:400d:c09::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A679112B0DD for <tls@ietf.org>; Tue, 6 Sep 2016 14:33:45 -0700 (PDT)
Received: by mail-qk0-x22a.google.com with SMTP id z190so232837270qkc.0 for <tls@ietf.org>; Tue, 06 Sep 2016 14:33:45 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date :content-transfer-encoding:message-id:references:to; bh=MjLA/dHXV90h1WsXAHrqMmsHKYZ6MIA15Ek4PjRTQ1Q=; b=AaQ9hkI09cjwguahcSj5zZ6yDCZeXXgFZa0Nb6LNow9uDvaOPxmMG/QVA+5mM2ekZR pvJZfCwQdw7QlmYwFZpjcG/wc8socBkQG08WHwC6x8oGBAUQkcrireLoW0aCVInd/1wk NVrDvVKzGTDHS4MfBoej0iXlkuOtjEsPFn1u4=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date :content-transfer-encoding:message-id:references:to; bh=MjLA/dHXV90h1WsXAHrqMmsHKYZ6MIA15Ek4PjRTQ1Q=; b=AV3iCXFJXYdSdXswKimTZVfkN5DuVlk3fh0Xvn25zfhaCFsHqLY6m0VsLjMWr1+64F fgDlroTSSYiowr5Fk1XX8r4jzo1QLfChhiHgFUMH+pTOacIi5qktB3G2vFvz/fQ3eIIo GD1nBYN4LZKrp4q/UlwpVrOFRFDhW10uGPUSo6ZSDzHWdG+78hx2DY8vu/G+nrHVTXSY pPULGBSo5nfEaByeQDU9+Sa9YEdERnATYsBqAYKbpHUe7Tu15SLpmf2VFomBldL0t+3z EzYOdapGmL78TnumqWHSMwg7LcvCPmBKZz4LxojSlSE9gsJY49co0NyYURrInctEpv+v 0rPA==
X-Gm-Message-State: AE9vXwMbIQm++CFS0NJEEgeCCQHVhs8UASnd8ZN5RajZCYxA9VzryEw+l79xmUxolsl5FQ==
X-Received: by 10.55.31.76 with SMTP id f73mr18796033qkf.260.1473197624717; Tue, 06 Sep 2016 14:33:44 -0700 (PDT)
Received: from [172.16.0.112] ([96.231.228.70]) by smtp.gmail.com with ESMTPSA id t42sm19131489qte.24.2016.09.06.14.33.43 for <tls@ietf.org> (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Tue, 06 Sep 2016 14:33:43 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <CABcZeBMeLgqjvr2cjWL=AHTQJbS9siNBB6U2=0654yigbBGkYA@mail.gmail.com>
Date: Tue, 06 Sep 2016 17:33:41 -0400
Content-Transfer-Encoding: quoted-printable
Message-Id: <6EA2A272-FB9F-4E0A-A35E-680E531DD757@sn3rd.com>
References: <CABcZeBMeLgqjvr2cjWL=AHTQJbS9siNBB6U2=0654yigbBGkYA@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
X-Mailer: Apple Mail (2.3124)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/EBA-0fS3vu072DkFH-4J-IZDMR4>
Subject: Re: [TLS] PR#625: Change alert requirements
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 Sep 2016 21:33:47 -0000

All,

The chairs would like to get some eyes on this PR by this Friday (Sept 9th) so that we can draw it to close.

Thanks,

J&S

> On Sep 05, 2016, at 14:02, Eric Rescorla <ekr@rtfm.com> wrote:
> 
> PR: https://github.com/tlswg/tls13-spec/pull/625
> 
> Currently the TLS spec requires implementations to send alerts under various
> fatal conditions. However, many stacks actually don't send alerts but instead
> just terminate the connection. Several people have argued that we should relax
> the requirement.
> 
> At the September 2015 interim there was consensus to instead encourage
> sending alerts and require that if you send an alert, you send a specific one.
> I've finally gotten around to producing a PR that does this (link above). This
> PR:
> 
> - Harmonizes all the language around alert sending (though perhaps I missed
>   a couple of places)
> - Tries to make which alerts to send clearer in the alert descriptions to avoid
>   having to specify individually how to handle every decision.
> - Relaxes the requirement as listed above.
> 
> Note that these are to some extent orthogonal changes; even if we decide to
> continue mandating sending alerts, that should be listed in one location not
> scattered around the spec.
> 
> I know that there wasn't universal consensus on relaxing the requirement to
> send, so I'll await WG discussion and the chairs decision on how to handle this PR. 
> 
> -Ekr
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls