Re: [TLS] AD Review of draft-ietf-tls-tls13

Eric Rescorla <ekr@rtfm.com> Thu, 18 May 2017 13:14 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1D8F6129473 for <tls@ietfa.amsl.com>; Thu, 18 May 2017 06:14:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7oTSUBa3Aeom for <tls@ietfa.amsl.com>; Thu, 18 May 2017 06:14:51 -0700 (PDT)
Received: from mail-yw0-x22e.google.com (mail-yw0-x22e.google.com [IPv6:2607:f8b0:4002:c05::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6F17A129471 for <tls@ietf.org>; Thu, 18 May 2017 06:09:10 -0700 (PDT)
Received: by mail-yw0-x22e.google.com with SMTP id p73so9975963ywp.0 for <tls@ietf.org>; Thu, 18 May 2017 06:09:10 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=2vpavdi7NY1//ahB7YAvaQsgQxsp+fVj67txrq6NkdM=; b=yTqJU4Uc+XMmfFKd/k1Nbz1sHhInkmcsSODaiXGFtQd1dRQ91i08WVGDC6LaLFRWJ+ uYnCYwV1OmHoEWi0RmL5mCkFyvxdB7w150g8YVdBBzQNd6x1DM/FpTtG5AKRyd95VS3V xVj05RffBW+GEI96tWSxuPl4Y7vsHm/8ZYZMHpKHPSHNzNWLkbkyEGrzjpUbB3wMBw9u MJOQbB38PPirNPTTKAkGiXhdHImQi7ptBQG9jTz+foBlUHwRuGZ2Y7RdiO9gbPlKKL2w MIYIxStZLbjIRhc0O6MsaGG1ltdzjXQsYPgOoOKkK9LS8EbVbBUq+jI6EX0R/UXAnaN5 Ck3A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=2vpavdi7NY1//ahB7YAvaQsgQxsp+fVj67txrq6NkdM=; b=lreSbQ7KpEIa6RFJE0n50Lj8uRfdJanZCD2MWjDNPggQf1Lz9WL8oB6vCwmLfokOk0 2gSDkmgNdc3rPFlG0CftQfhyFtwJgqamlibeRv/DKsX0f9cmiO/k1qZ/OO6Aq+nUPjay HNLXw9nHXgqWWVnehfvq5Udeyp89VDjpLJWiE0j2p4ZIcmwIAvLXHhmIwLMSSdgBkIVw J4+D+vXF/qacQlLFkzTKp1coQM4pimYwRh/RoBJ6QvfpfGYCVtiqBiMpqenS23bo2LuR jCw3i5uxYwb/N3MZfu6PqelROJ5HM0JgPzDs8i9caXFkW6MRdIglz6gy78HkAuSw1m87 PGjg==
X-Gm-Message-State: AODbwcA9tnGcBTUmMdqAxELyNjIwWjKaLgDmZ2FYFQ85djPXpAJJra6h kzyoeRija1Nl33I0Id99yTA5mNB69qqx
X-Received: by 10.129.147.134 with SMTP id k128mr3433891ywg.270.1495112949738; Thu, 18 May 2017 06:09:09 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.131.150 with HTTP; Thu, 18 May 2017 06:08:29 -0700 (PDT)
In-Reply-To: <CAFewVt6Ec9XuYduV5Qf9f6b8QboNjfVccgd5ZxRSEVfUDOsE5A@mail.gmail.com>
References: <CAHbuEH4PXU5569RYJ1uPcriQruCewmRrXUU3MVBZ+GtpyceiAw@mail.gmail.com> <CAFewVt6Ec9XuYduV5Qf9f6b8QboNjfVccgd5ZxRSEVfUDOsE5A@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 18 May 2017 09:08:29 -0400
Message-ID: <CABcZeBNREV5X_4y3RGWpD0+ziKbhfYtbSpECuMRerFz6kjHkJw@mail.gmail.com>
To: Brian Smith <brian@briansmith.org>
Cc: Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c08d35644dc2f054fcc1c7f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/FnZNSiRz9cZCtHd50Ui6rGciuNM>
Subject: Re: [TLS] AD Review of draft-ietf-tls-tls13
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 18 May 2017 13:14:53 -0000

This works for me, does anyone object to my updating the PR in this fashion?

-Ekr


On Thu, May 18, 2017 at 2:10 AM, Brian Smith <brian@briansmith.org> wrote:

> Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com> wrote:
> > 4. Section 6.2 Error Alerts
> >
> > In addition to sending the error, I don't see any mention of the error
> > being logged on the server side, shouldn't that be specified?  Logging
> > errors (at least in debug modes when needed) provides valuable
> > troubleshooting information and many applications don't do an adequate
> > job of logging, so I think it's important to call that out here as a
> > recommendation.
>
> I think I agree with what Kathleen wrote here, but the PR that
> attempts to address this
> (https://github.com/tlswg/tls13-spec/pull/1021) seems too strong in
> recommending that servers send alerts. In particular, IMO logging the
> alert shouldn't necessarily be the default and there should be a way
> to disable such logging. I guess saying something such as "The
> implementation SHOULD provide a way to facilitate the logging of the
> error" or similar, instead of "SHOULD log" seems better to me.
>
> In particular, an implementation might not do any logging itself, but
> might return an error code that the higher level thing could log (if
> it wants to). I would generally recommend implementations do this than
> to do logging themselves.
>
> Cheers,
> Brian
> --
> https://briansmith.org/
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>