Re: [TLS] Deprecating alert levels

Eric Rescorla <ekr@rtfm.com> Mon, 17 October 2016 16:30 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6DDA61298C1 for <tls@ietfa.amsl.com>; Mon, 17 Oct 2016 09:30:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dW3cfxsDRkD1 for <tls@ietfa.amsl.com>; Mon, 17 Oct 2016 09:30:30 -0700 (PDT)
Received: from mail-yb0-x231.google.com (mail-yb0-x231.google.com [IPv6:2607:f8b0:4002:c09::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BF0EF1298CF for <tls@ietf.org>; Mon, 17 Oct 2016 09:30:30 -0700 (PDT)
Received: by mail-yb0-x231.google.com with SMTP id 191so67127480ybv.3 for <tls@ietf.org>; Mon, 17 Oct 2016 09:30:30 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=D1B+rQt9SMjfhoeWRqOLmL0oPn8a0YJuMnFZgiirFQE=; b=gMvbd+LyBWrP2MNUFeD3OwE7A9XRZzgewtq3/dulljlh4oGxa0laEZDBpbQ8lpn57E tVApH+J/O0/X1fblH2jAUi0Sds6k6QElRGrsl9AJEyCVcyjdzSa8FebMHnfNExX2vJG3 IWmKlEdjjis7rSBwxBFpZytcFOwSM1yAeSoJGaV/PEE+B+OpMltBOGPU+z1wnG8so/iG QhzAJksjfpfn3nWXa/ssVQONvNGNbs1K4w+eGKNi5HVIsnarGPgLh9qzn8DMsu16vewf vWacyjHsVHErUz44YatEhetWlKYyH3I1z2+x2kngMJ1Epz7Cbrf3xk/nvXS0BT84PE4W Mx0g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=D1B+rQt9SMjfhoeWRqOLmL0oPn8a0YJuMnFZgiirFQE=; b=f1zdgnXaDivPHnAdLAa8e3DEkk5R6znltF9OSM87xIljD5EKrSw62oGJQ/oD8T0Avc n3sPFjAItmzgSFs2Xm5bz26ODJOKvQ1+fyzN4a21PrFrxfey7vKuOeF+9EysJXBxW+ly yNxzUuy9j5z9tWXhPCMKUHcwC4hUYu1+13hhOBbYPEBbsMV7koo3d9ZqZvItBVIXFtCi 4kyG3neqzA5eXLRCcmTOAdUMSqUxsKZJQXxwri/8FRJnRhSgDP9qRa+Bib2s9hmtfTA8 7pflTAvUCFMkEzsByVjyGhQaxZ99Mcl2eHGWKNYdL0ofa9Is5sYoet4jC5bXb91BN86T ifMQ==
X-Gm-Message-State: AA6/9Rn4dKZMwpTdrk/xpT4wrg6MtXo8s9K0Jp1kxpv7bidzum23MV61Dx5eF2rPTRzHkbYSmpRUVoQbrDBRPQ==
X-Received: by 10.37.174.11 with SMTP id a11mr24074380ybj.180.1476721829966; Mon, 17 Oct 2016 09:30:29 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.75.212 with HTTP; Mon, 17 Oct 2016 09:29:49 -0700 (PDT)
In-Reply-To: <2433245.jcFcMeBmYW@pintsize.usersys.redhat.com>
References: <MWHPR15MB1182C9D7ED8BA11F0EAEFCE8AFDF0@MWHPR15MB1182.namprd15.prod.outlook.com> <7351210.yvrLMuiDzx@pintsize.usersys.redhat.com> <2848f9dd-0bf9-609d-38d6-77484d504159@akamai.com> <2433245.jcFcMeBmYW@pintsize.usersys.redhat.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 17 Oct 2016 12:29:49 -0400
Message-ID: <CABcZeBNQubA0NH5gs9y+7ZUdJ2McmFuip2dFHVXQscgvcavJAw@mail.gmail.com>
To: Hubert Kario <hkario@redhat.com>
Content-Type: multipart/alternative; boundary="f403045db83e1bb344053f1218ae"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/O69zZBs1lDaRvNRZiFUitGZgEM0>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Deprecating alert levels
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 17 Oct 2016 16:30:32 -0000

This would actually simplify our implementation slightly because then we
would simply not look at the field at all, even for the closure alerts.

-Ekr


On Mon, Oct 17, 2016 at 12:19 PM, Hubert Kario <hkario@redhat.com> wrote:

> On Monday, 17 October 2016 11:11:43 CEST Benjamin Kaduk wrote:
> > On 10/17/2016 06:20 AM, Hubert Kario wrote:
> > > On Friday, 14 October 2016 21:07:30 CEST Kyle Nekritz wrote:
> > >> After PR #625 all alerts are required to be sent with fatal AlertLevel
> > >> except for close_notify, end_of_early_data, and user_canceled. Since
> > >> those
> > >> three alerts all have separate specified behavior, the AlertLevel
> field
> > >> is
> > >> not serving much purpose, other than providing potential for misuse.
> We
> > >> (Facebook) currently receive a number of alerts at incorrect levels
> from
> > >> clients (internal_error warning alerts, etc.).
> > >
> > > could you expand on why it's a problem?
> >
> > Why what is a problem?
>
> clients sending incorrect levels for the description they send
>
> > My understanding is that at present, the AlertLevel is not reliable
> > (that is, some noticeable fraction of clients send nonsense) and so the
> > change in PR 693 is merely documenting existing best practice.
>
> the current draft says that any alert except the three defined as warning
> level must be considered fatal and cause connection closure
>
> I don't see how deprecating the field changes anything - the
> implementations
> won't need to behave differently and data on the wire won't be different
>
> --
> Regards,
> Hubert Kario
> Senior Quality Engineer, QE BaseOS Security team
> Web: www.cz.redhat.com
> Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>