Re: [TLS] Deprecating alert levels

Eric Rescorla <ekr@rtfm.com> Sun, 16 October 2016 20:41 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 06B9F1294AA for <tls@ietfa.amsl.com>; Sun, 16 Oct 2016 13:41:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CFa7HzrVGojc for <tls@ietfa.amsl.com>; Sun, 16 Oct 2016 13:41:21 -0700 (PDT)
Received: from mail-yw0-x22f.google.com (mail-yw0-x22f.google.com [IPv6:2607:f8b0:4002:c05::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8F77512947C for <tls@ietf.org>; Sun, 16 Oct 2016 13:41:21 -0700 (PDT)
Received: by mail-yw0-x22f.google.com with SMTP id t192so104548884ywf.0 for <tls@ietf.org>; Sun, 16 Oct 2016 13:41:21 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=1pBIBvw2ZwBADUq+B18fZ4Utz5N8QyzmRmy8clsBDK8=; b=Rp5AmXAgr3zj/Qn5F43wRClnOo3n2r+09qtbV9FqNp3gupx3T1AdtaVOa7Umeoibvd 6HdM1HBuAZ1yaxg8Sy0LdzKa5ePHMlkBs1oRe0y6+aK4ilfXoSMEu9P2ALsmD+igeX5E TAhEiNUc4E4j97zastGMDsU2wzh+3l9Ey8hym6036HOES9TP7TWo77PiOQ7HWR1JR3HA evBomKx4PhBUEjPla62EEmWLkIhcSO93SLMkiQmSDH9Gax1daWfRuuoS1usqUHIpa4B4 Nal0E//4rqWOd+bX4EuKoOdvtjVpz8I48ICQAEUfXjY1ocX7ZN7LI5BKxGCtEVVeb8Ql M7vg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=1pBIBvw2ZwBADUq+B18fZ4Utz5N8QyzmRmy8clsBDK8=; b=ENJIZnnpUk5D3pU0sMTkLiZyrqfgE64PeFB3jFx3oCj928DReeVdmaatqNKonXpB5Y M13RMuH6JDn8UTA8jPQQ6WvKNwfwzyTjoEaxW6bqcbpl0iMNvFq5SptsxWgDR8z2q5PT 1BWRhBE1LqHZN2lUDnYcU5cok3brdNeL8Psn27/1wVm/FjBNU0uw6q63P6bEySiuBFB6 o82dZqT3BQHuhAIAQQtp/Npsj/481+mDMLKDQOSX3HRkMxaS21d+qoKT/Z3tyBpYzgk6 0O1CPG1L0hO9Bz5TawWALvqIzgQUvrOlmhqs1iBH5Ch0iGOL86/9DvkvP3ycunT+USDH bVRQ==
X-Gm-Message-State: AA6/9Rks99IFqLEgleh2+U/cWEWPD75guMz+/hH05D8+aQASnyGi02P6f9RIsgqF3RkjV/359DEXu7rt2n3aWA==
X-Received: by 10.129.81.21 with SMTP id f21mr20439896ywb.149.1476650480902; Sun, 16 Oct 2016 13:41:20 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.75.212 with HTTP; Sun, 16 Oct 2016 13:40:40 -0700 (PDT)
In-Reply-To: <CABkgnnUDPobAqmQFu+H_2btFgi1s8CGUW_anxSpssu31rp-V1g@mail.gmail.com>
References: <MWHPR15MB1182C9D7ED8BA11F0EAEFCE8AFDF0@MWHPR15MB1182.namprd15.prod.outlook.com> <CABkgnnUDPobAqmQFu+H_2btFgi1s8CGUW_anxSpssu31rp-V1g@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sun, 16 Oct 2016 13:40:40 -0700
Message-ID: <CABcZeBMYtKFRbke2qo8v6QFHFGW_UvLYNkFpF0aJp7iPQM2npA@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: multipart/alternative; boundary="001a114611045fac77053f017b80"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/FWQ5teGtoOjcR4rGEMX9351anUw>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Deprecating alert levels
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 16 Oct 2016 20:41:27 -0000

This seems like a good change. I'll merge this on Monday (pre draft-17)
unless I hear objections

On Sun, Oct 16, 2016 at 2:53 AM, Martin Thomson <martin.thomson@gmail.com>
wrote:

> I'm sympathetic to this, but just to be clear...
>
> You are suggesting that end_of_early_data and close_notify will be
> marked "fatal".
>
> WFM.
>
> On 15 October 2016 at 08:07, Kyle Nekritz <knekritz@fb.com> wrote:
> > After PR #625 all alerts are required to be sent with fatal AlertLevel
> > except for close_notify, end_of_early_data, and user_canceled. Since
> those
> > three alerts all have separate specified behavior, the AlertLevel field
> is
> > not serving much purpose, other than providing potential for misuse. We
> > (Facebook) currently receive a number of alerts at incorrect levels from
> > clients (internal_error warning alerts, etc.). I propose deprecating this
> > field to simplify implementations and require that any misuse be ignored.
> >
> >
> >
> > PR: https://github.com/tlswg/tls13-spec/pull/693
> >
> >
> >
> > Kyle
> >
> >
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
> >
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>