Re: [TLS] Should we require implementations to send alerts?

Nico Williams <nico@cryptonector.com> Tue, 15 September 2015 16:32 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E024C1A3B9C for <tls@ietfa.amsl.com>; Tue, 15 Sep 2015 09:32:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.966
X-Spam-Level:
X-Spam-Status: No, score=-0.966 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PXEtbKFNOHUy for <tls@ietfa.amsl.com>; Tue, 15 Sep 2015 09:32:36 -0700 (PDT)
Received: from homiemail-a63.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id 1E6641A21BA for <tls@ietf.org>; Tue, 15 Sep 2015 09:29:48 -0700 (PDT)
Received: from homiemail-a63.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a63.g.dreamhost.com (Postfix) with ESMTP id A2F362F4092; Tue, 15 Sep 2015 09:29:26 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=kaC8aAwiPkYXco /NwvYcMPlEq64=; b=IgoGhUGdFUDJngBBa3kV4kkiLNKS5vj2XbOBF5QuLoKDZ/ wdeA20XvirTIifnmuIH33H11iE2Sr4fxsm8SijmKSUV2zjfFU+YDsdytzekfHESI mK/eNb8Sz8BI6SpcD5vOHqhfwVGTFfeuyCHZGWaM3wFGTmcyLBtpqDCRxrTdw=
Received: from localhost (108-207-244-100.lightspeed.austtx.sbcglobal.net [108.207.244.100]) (Authenticated sender: nico@cryptonector.com) by homiemail-a63.g.dreamhost.com (Postfix) with ESMTPA id A23852F4087; Tue, 15 Sep 2015 09:29:25 -0700 (PDT)
Date: Tue, 15 Sep 2015 11:29:22 -0500
From: Nico Williams <nico@cryptonector.com>
To: Florian Weimer <fweimer@redhat.com>
Message-ID: <20150915162921.GG13294@localhost>
References: <CABcZeBPnO4zn_HkvwLpLC+EVYN8EKOBEsR80oRt3HZgsiNGDoQ@mail.gmail.com> <55F81AA6.2040107@redhat.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <55F81AA6.2040107@redhat.com>
User-Agent: Mutt/1.5.21 (2010-09-15)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/G2YZ6BpjfEocExZDhaUnNlszVdI>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Should we require implementations to send alerts?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Sep 2015 16:32:38 -0000

On Tue, Sep 15, 2015 at 03:18:30PM +0200, Florian Weimer wrote:
> On 09/12/2015 10:49 PM, Eric Rescorla wrote:
> > Issue: https://github.com/tlswg/tls13-spec/issues/242
> > 
> > In https://github.com/tlswg/tls13-spec/pull/231, Brian Smith argues:
> > 
> > "Nobody must ever be *required* to send an alert. Any requirement for
> > sending an alert should be SHOULD, at most."
> 
> Using full-duplex TCP, it's difficult to get a fatal alert over the wire
> if you want to close the connection immediately:

But if you have a fatal error you'll be closing immediately anyways.
Does sending the fatal alert cause a problem other than increase the
likelihood of RSTs?  What is the alternative considering that the next
step is to close the connection anyways?

Nico
--