Re: [TLS] Deprecating alert levels

Martin Thomson <martin.thomson@gmail.com> Sun, 16 October 2016 09:54 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 492D412969C for <tls@ietfa.amsl.com>; Sun, 16 Oct 2016 02:54:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.22
X-Spam-Level:
X-Spam-Status: No, score=-2.22 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, RCVD_IN_SORBS_SPAM=0.5, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cwY1EnAFQCQV for <tls@ietfa.amsl.com>; Sun, 16 Oct 2016 02:54:19 -0700 (PDT)
Received: from mail-qt0-f175.google.com (mail-qt0-f175.google.com [209.85.216.175]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8C50812969B for <tls@ietf.org>; Sun, 16 Oct 2016 02:54:19 -0700 (PDT)
Received: by mail-qt0-f175.google.com with SMTP id q7so99449223qtq.1 for <tls@ietf.org>; Sun, 16 Oct 2016 02:54:19 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=eP0wprWUAZ8bsTpQ9rRqB7+m2+NoFWWNxSevChczzTw=; b=ar9dDnk9bF+15lCIlrqNWBZO9kKT2qyqDw6iIa2W8BXwHydej+kn+4LLWuxMHpy4jq dR4PwFvvy3EcrEviAcRr2F9oY8DVKCKVH0eH7GNbV0FjqJmEtC1Fwovq9XGYbRN3EMgO UzqjPtuFy9XhOJ8ax4Cq3hUo5Tmawp20TVOg0X3OmFa6Lp/FCaM5aWRjTga0XafPRYVo Am0uHjDqUMSjg+vw0r7kv9RUGPST46aD6jUmlwUrSwocdGR3YZ18sSH0q064RYyRiarN OqEZmnD/VvT3o6TID1wSE28qFMKJpc742eSDFa9hnjfpXNB6gloePmn0s6u2N71i9MhQ BMcw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=eP0wprWUAZ8bsTpQ9rRqB7+m2+NoFWWNxSevChczzTw=; b=DkG8BXZ3i5l0PX3it8Z3BPruneAdoG5czftteyZdD5JSrZKjc+kc1BCZygajA/iMAK uY5DPaQ93Ky23Wp8/XoSiwMjNnric5kuW8bn5+o8y1BwSfv8gUMTjGewsdtS27bpjxxu 9oeeojT9BsHQ3xlgLeE3/xVaIEz8rZVgPS0ccrQWDcpqjMtU3jAZlxsq+zcHsltN2Gmn wT2d9XlTzsVPEnZbOvfakaABDz25cm4g78nCYWD9WdbRzFvmHMXP7N0RWLXJw/aOd06Z p6tNiGlfN4qkpsWWdtCy6DhPY81RchfXAHNtHKsE0quiBveK3v+6n9iqH8LsLuIx20TU Gv7w==
X-Gm-Message-State: AA6/9RmaLHs3duOomg/b6mUPj5attXf8KJ+t5H2h9DTxtt67JqhIjPW7h9DFpHXaoog1XNjoHlcETMoPDCepqw==
X-Received: by 10.237.59.123 with SMTP id q56mr20993655qte.116.1476611598693; Sun, 16 Oct 2016 02:53:18 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.140.85.7 with HTTP; Sun, 16 Oct 2016 02:53:18 -0700 (PDT)
In-Reply-To: <MWHPR15MB1182C9D7ED8BA11F0EAEFCE8AFDF0@MWHPR15MB1182.namprd15.prod.outlook.com>
References: <MWHPR15MB1182C9D7ED8BA11F0EAEFCE8AFDF0@MWHPR15MB1182.namprd15.prod.outlook.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Sun, 16 Oct 2016 20:53:18 +1100
Message-ID: <CABkgnnUDPobAqmQFu+H_2btFgi1s8CGUW_anxSpssu31rp-V1g@mail.gmail.com>
To: Kyle Nekritz <knekritz@fb.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/GFCiq1ejHrVUAExvNuWcwX9VDaU>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Deprecating alert levels
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 16 Oct 2016 09:54:21 -0000

I'm sympathetic to this, but just to be clear...

You are suggesting that end_of_early_data and close_notify will be
marked "fatal".

WFM.

On 15 October 2016 at 08:07, Kyle Nekritz <knekritz@fb.com> wrote:
> After PR #625 all alerts are required to be sent with fatal AlertLevel
> except for close_notify, end_of_early_data, and user_canceled. Since those
> three alerts all have separate specified behavior, the AlertLevel field is
> not serving much purpose, other than providing potential for misuse. We
> (Facebook) currently receive a number of alerts at incorrect levels from
> clients (internal_error warning alerts, etc.). I propose deprecating this
> field to simplify implementations and require that any misuse be ignored.
>
>
>
> PR: https://github.com/tlswg/tls13-spec/pull/693
>
>
>
> Kyle
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>