Re: [TLS] Genart last call review of draft-ietf-tls-tls13-24

Eric Rescorla <ekr@rtfm.com> Fri, 30 March 2018 21:21 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C87FE126D0C for <tls@ietfa.amsl.com>; Fri, 30 Mar 2018 14:21:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8jC3MxWqytsp for <tls@ietfa.amsl.com>; Fri, 30 Mar 2018 14:21:40 -0700 (PDT)
Received: from mail-ot0-x22d.google.com (mail-ot0-x22d.google.com [IPv6:2607:f8b0:4003:c0f::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1205E127286 for <tls@ietf.org>; Fri, 30 Mar 2018 14:21:38 -0700 (PDT)
Received: by mail-ot0-x22d.google.com with SMTP id v64-v6so10587660otb.13 for <tls@ietf.org>; Fri, 30 Mar 2018 14:21:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=LX1Eadn4K95rOOzIbr95E4PwXr3vGDiiLCFhxmZ9st0=; b=Pb2Lrqmw/5avQ5Xz7/uMpubnUfDuW1I85LkDhLFkdRGhGMvizjvBV1OLM4D1OP2nno wVJsuOzLi4OnPnU0EDKccivIJa62DsOMTKVh1CZcNkIMjw35l36dshi1Xb0Ncldsra52 6DxsUS3ggHUF1MNWhcoDjvVNTPFDG1hoOtH4nXprumaKYl8H1+ioD9SGZewecdkHo2ii b8LKau2m4aSWniPCpoILEcnXNWU5x9qy0zWnEipFn58o8s4IQfFUA9JMkBTWFeUx/M6U kI6HRrZHz92u6QR2Ml9//dTVm5fokAcXViOi/rRQX1Ef6aQq63b5MUM2x7W3F2WNSeg2 w5aQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=LX1Eadn4K95rOOzIbr95E4PwXr3vGDiiLCFhxmZ9st0=; b=qA4PrpUP/e1AnhXOrgO+k2ofpr5NrS4tNUqfNM4a6sBCQXPhUY2NNqEOpEU5db44VH 4oRTBVr4oymQP8YOdPrqGRp4hRoWakeQG14b86RHhH14CreT6nwN5jXis7wbwu27VbaI NdpoW0+7X2Kwksd/RUkM2tWPG9VOJFPXo6/VLVBcKHVOo1nUUqAacaNTvgHXRXeXiDoB gcOJT1GzIsXagqjojodUSfzazrlADLUamcnVradwsM6g6is/FwcVdeiIXl8faoIvUM7r fxwwXL4LiBf+/GtebVivRwEK9kBV7vVF7O9uo39arEMk88t3IL0Qm5ho1ywYZWr0TWYY 8mbw==
X-Gm-Message-State: ALQs6tDm8Yis+ilV0EH17Wl3yCdbbnTpi2mNe7ovEpm1vbr1YXY9gy5n AcrtiQzr/0w9GibUjKX6qU3ItTadpDN2+RxjfHXHvg==
X-Google-Smtp-Source: AIpwx4+eg+Szuv1jsPNeiV1FNgcCbTDtBehjJFdiN511Y6VNo2ZDy1dwkhDVX5cdBaT0YpK7BgYMAQ/3PblsORWCAvI=
X-Received: by 2002:a9d:4289:: with SMTP id r9-v6mr397817ote.44.1522444897238; Fri, 30 Mar 2018 14:21:37 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.138.18.130 with HTTP; Fri, 30 Mar 2018 14:20:56 -0700 (PDT)
In-Reply-To: <r470Ps-10133i-7B3DEB3D7CF1410DB2E2FF250A811BB1@Williams-MacBook-Pro.local>
References: <1522377304060.20682@cs.auckland.ac.nz> <r470Ps-10133i-7B3DEB3D7CF1410DB2E2FF250A811BB1@Williams-MacBook-Pro.local>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 30 Mar 2018 14:20:56 -0700
Message-ID: <CABcZeBMFrnSUddraBps-b=CujitVfaQuqBFHD9WCAcCKg9M7Tw@mail.gmail.com>
To: Bill Frantz <frantz@pwpconsult.com>
Cc: Peter Gutmann <pgut001@cs.auckland.ac.nz>, Steve Fenter <steven.fenter58@gmail.com>, "Dale R. Worley" <worley@ariadne.com>, General Area Review Team <gen-art@ietf.org>, IETF discussion list <ietf@ietf.org>, draft-ietf-tls-tls13.all@ietf.org, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000004a57cd0568a7d360"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/OSQtT-vaKMbY_M6KQOPDOGobCak>
Subject: Re: [TLS] Genart last call review of draft-ietf-tls-tls13-24
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 30 Mar 2018 21:21:42 -0000

Hi folks,

TLS 1.3 has been approved by the IESG and it's on its way to the RFC
Editor, so
I don't really see this changing any time soon for the base RFC.

I think there's some debate about whether this is a good idea, but in any
case,
the right way to pursue it would be to publish a new draft, presumably with
some extension that says "I speak extended alerts".

-Ekr




On Fri, Mar 30, 2018 at 1:55 PM, Bill Frantz <frantz@pwpconsult.com> wrote:

> On 3/30/18 at 7:35 PM, pgut001@cs.auckland.ac.nz (Peter Gutmann) wrote:
>
> As you mention, debugging TLS is unnecessarily painful if there's a
>> problem,
>> you typically just get a handshake-failed alert which is essentially no
>> information at all.  Having a debug-mode capability to send back a
>> long-form
>> error message would be extremely useful, maybe an extension to say "send
>> back
>> a long-form alert with more than just 'BOOLEAN succeeded = FALSE' in it"
>
>