Re: [TLS] PR#625: Change alert requirements

Sean Turner <sean@sn3rd.com> Mon, 19 September 2016 19:50 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9ECF612B521 for <tls@ietfa.amsl.com>; Mon, 19 Sep 2016 12:50:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AzaWjZlEbFrf for <tls@ietfa.amsl.com>; Mon, 19 Sep 2016 12:50:44 -0700 (PDT)
Received: from mail-qk0-x236.google.com (mail-qk0-x236.google.com [IPv6:2607:f8b0:400d:c09::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DF74912B061 for <tls@ietf.org>; Mon, 19 Sep 2016 12:50:32 -0700 (PDT)
Received: by mail-qk0-x236.google.com with SMTP id w204so156167042qka.0 for <tls@ietf.org>; Mon, 19 Sep 2016 12:50:32 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date :content-transfer-encoding:message-id:references:to; bh=C33D+C5K8nbjvJ8sS/Yf8gE3mQsboIbqCxkAxSKC1TY=; b=Zsy8ZVY77/XoCstt/4L6J+GB7ymLQikAc83hSHD0R1K79vCapyO/z11e2Mci7R/FY+ I+16QUwS2SuG3S7ZY9cNewoJSBMQzSL3wlTWl5LzCW5CtZ/uaEPzUWJmBLljzd9BRbi6 MNCNzgLlS+5csgkH1e6k1koCo3awzRFgwbfoM=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date :content-transfer-encoding:message-id:references:to; bh=C33D+C5K8nbjvJ8sS/Yf8gE3mQsboIbqCxkAxSKC1TY=; b=JcbcNRLoLUn/PibOEH6pmjVpaYZN39MkMSUPt+um+hai1BZBVBGR1MGYUmw0F6Wzyf mnZKGJIlOHmBqrFx04iOLq+IpItCIcKOeyE0myKvmfXnA4e7S1ECPhWM2o+y7ci3UfrE 0zY6nU+hjM+TKOvgvqG6Xj4kPFYrKLQ0ao/5NmhBPPy2Zkrbo6q/hHbh8uJ6DgFdkkcP mlik/uwP131OoWoVOQtLHNKK7rJUSCxkMZ3jTg9nTp5Zok3VYpypLUcZqoXRS539M+RE yYSpr4yO+80a3Mlia1JijIvjpxTabmmg4VKeh/3aJjHnBH1ytMFXn6EfQSH9NtKlA7ZZ vxyA==
X-Gm-Message-State: AE9vXwOsKyjyAiVqDC9W4WUWwCO9W8pdpQaZbwS9emdnAdvRx7BbexO3J0m8rQlfocrsQw==
X-Received: by 10.55.214.68 with SMTP id t65mr32163762qki.216.1474314631871; Mon, 19 Sep 2016 12:50:31 -0700 (PDT)
Received: from [172.16.0.112] ([96.231.228.70]) by smtp.gmail.com with ESMTPSA id 139sm13909359qkh.33.2016.09.19.12.50.30 for <tls@ietf.org> (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Mon, 19 Sep 2016 12:50:31 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <6EA2A272-FB9F-4E0A-A35E-680E531DD757@sn3rd.com>
Date: Mon, 19 Sep 2016 15:50:29 -0400
Content-Transfer-Encoding: quoted-printable
Message-Id: <0687206A-4CED-4F46-86B5-454F83DB3A7B@sn3rd.com>
References: <CABcZeBMeLgqjvr2cjWL=AHTQJbS9siNBB6U2=0654yigbBGkYA@mail.gmail.com> <6EA2A272-FB9F-4E0A-A35E-680E531DD757@sn3rd.com>
To: "tls@ietf.org" <tls@ietf.org>
X-Mailer: Apple Mail (2.3124)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/XVQkqUrHHPf-3iVNJrndboYgXsw>
Subject: Re: [TLS] PR#625: Change alert requirements
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 19 Sep 2016 19:50:45 -0000

Thanks for the discussion.  We’re going to ask ekr to merge this one (obviously dealing with the additional input provided during the discussion).

J&S

> On Sep 06, 2016, at 17:33, Sean Turner <sean@sn3rd.com> wrote:
> 
> All,
> 
> The chairs would like to get some eyes on this PR by this Friday (Sept 9th) so that we can draw it to close.
> 
> Thanks,
> 
> J&S
> 
>> On Sep 05, 2016, at 14:02, Eric Rescorla <ekr@rtfm.com> wrote:
>> 
>> PR: https://github.com/tlswg/tls13-spec/pull/625
>> 
>> Currently the TLS spec requires implementations to send alerts under various
>> fatal conditions. However, many stacks actually don't send alerts but instead
>> just terminate the connection. Several people have argued that we should relax
>> the requirement.
>> 
>> At the September 2015 interim there was consensus to instead encourage
>> sending alerts and require that if you send an alert, you send a specific one.
>> I've finally gotten around to producing a PR that does this (link above). This
>> PR:
>> 
>> - Harmonizes all the language around alert sending (though perhaps I missed
>>  a couple of places)
>> - Tries to make which alerts to send clearer in the alert descriptions to avoid
>>  having to specify individually how to handle every decision.
>> - Relaxes the requirement as listed above.
>> 
>> Note that these are to some extent orthogonal changes; even if we decide to
>> continue mandating sending alerts, that should be listed in one location not
>> scattered around the spec.
>> 
>> I know that there wasn't universal consensus on relaxing the requirement to
>> send, so I'll await WG discussion and the chairs decision on how to handle this PR. 
>> 
>> -Ekr
>> 
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>