Re: [TLS] Should we require implementations to send alerts?

Dave Garrett <davemgarrett@gmail.com> Thu, 17 September 2015 22:44 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A942E1A1EF3 for <tls@ietfa.amsl.com>; Thu, 17 Sep 2015 15:44:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hYA-CA9K4MAm for <tls@ietfa.amsl.com>; Thu, 17 Sep 2015 15:44:57 -0700 (PDT)
Received: from mail-qk0-x236.google.com (mail-qk0-x236.google.com [IPv6:2607:f8b0:400d:c09::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4FFBF1A1E0F for <tls@ietf.org>; Thu, 17 Sep 2015 15:44:57 -0700 (PDT)
Received: by qkap81 with SMTP id p81so13001251qka.2 for <tls@ietf.org>; Thu, 17 Sep 2015 15:44:56 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=FyHVdFHRRRU2JJZzWZHqkOlJornkuxg279A0TBiIT00=; b=MWLM8eCTJLEV/ohrL9ARTuZIQmthzv98QxKcQYaxd9GXPe+EB3R6DfmGUXFE/7Psty tsiQVUzN7trBk0npBE0FBzKxSnjEH4YyJx+tqxBFiGRHNAyZw1yXPh7kpno/VuUSlBOJ jH9SY/iMssyqsQf+gyr5iqqUI3ydbDVyQIjsuq80rOPGCcKlHPpLgeJpgnNeExgJBHJO YxRfJLOcdrVgxfJ/Wch8avYRvE0RpyhnVCMwI6teF667PTTgHAYt5GHbmUyXnBDiT0Jk RJrFX3DU6h+dHTzpNReLrD90leHIolaZc4wnL98SSw2Cve0R16OgcVEXA4kD4ZGx0Bvs NVig==
X-Received: by 10.55.23.161 with SMTP id 33mr2958581qkx.19.1442529896593; Thu, 17 Sep 2015 15:44:56 -0700 (PDT)
Received: from dave-laptop.localnet (pool-72-94-152-197.phlapa.fios.verizon.net. [72.94.152.197]) by smtp.gmail.com with ESMTPSA id p14sm2243328qge.43.2015.09.17.15.44.56 (version=TLSv1 cipher=RC4-SHA bits=128/128); Thu, 17 Sep 2015 15:44:56 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: Brian Smith <brian@briansmith.org>
Date: Thu, 17 Sep 2015 18:44:54 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <CABcZeBPnO4zn_HkvwLpLC+EVYN8EKOBEsR80oRt3HZgsiNGDoQ@mail.gmail.com> <201509171815.27842.davemgarrett@gmail.com> <CAFewVt5bAOihbvfQMAOdHx2Eqnt1gX38sHXUMtYvwOn7iHBAbg@mail.gmail.com>
In-Reply-To: <CAFewVt5bAOihbvfQMAOdHx2Eqnt1gX38sHXUMtYvwOn7iHBAbg@mail.gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201509171844.55104.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/WhhcXS0z_kOASk56AcrcyWRdde8>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Should we require implementations to send alerts?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 17 Sep 2015 22:44:58 -0000

On Thursday, September 17, 2015 06:37:29 pm Brian Smith wrote:
> A fatal alert during the handshake is never authenticated, because (a) the
> alert record is the last record sent (i.e. there is no Finished message
> sent afterward to authenticate it), and (b) The handshake hashes only cover
> Handshake records, not Alert records.
[...]
> The alert is unauthenticated, full stop.

Yes, this is correct. I replied to quickly. I sent a followup message to correct myself and note that SCSV is needed here.

It might be nice if this got included in the session hash.

> A conformant TLS 1.3 implementation will not be version intolerant. If the
> client does insecure version fallback in response to an alert or connection
> close by a conformant TLS 1.3 implementation then it is guaranteed to be
> doing the wrong thing.

The client initially has no way of telling apart a conformant TLS 1.3 server, a TLS 1.2 server, a TLS 1.0 server full of bugs, or a potato.


Dave