Re: [TLS] Should we require implementations to send alerts?

Brian Smith <brian@briansmith.org> Thu, 17 September 2015 23:00 UTC

Return-Path: <brian@briansmith.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 76DC61A6FB0 for <tls@ietfa.amsl.com>; Thu, 17 Sep 2015 16:00:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id C5F2QyuHkIZg for <tls@ietfa.amsl.com>; Thu, 17 Sep 2015 16:00:27 -0700 (PDT)
Received: from mail-ig0-f181.google.com (mail-ig0-f181.google.com [209.85.213.181]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 20D421A6F8C for <tls@ietf.org>; Thu, 17 Sep 2015 16:00:27 -0700 (PDT)
Received: by igbkq10 with SMTP id kq10so6338066igb.0 for <tls@ietf.org>; Thu, 17 Sep 2015 16:00:26 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=GpX41Dtv8DO79n6Bxfa0fd4a4p551NlFYO/SBHh9QdU=; b=VWJ7whIIzVwhlYehM6gjH1NOfmBl9TI63yXWAj80zq3xa5kbMzpX5VBlSgRVWVFOlc 0sno9M9H8MBoU0aKJXWLboqH3ZjzyefsS7LMYMg9NQZRFxDG4a1Msj1gVyRZNGf64qSB BUJDkOYDJdRInbsEi0Xan3gMPRlTK0Ns67O9xm9lUmWLDVrdHcBSv7ukniWHpMR9Cpc/ PaR/FWrA0oOaZ18tIMe1nG9uWvfQXTPOtve2jGgfycPy0IQVDS0/HtXLMVacL2uX2zcJ m4UN8AoADAaUs/8G5rcuiGyMjEONgDrMXpRekRgTTVW9d7oasv40Nwmr0HUKbB8BjCI9 LpiQ==
X-Gm-Message-State: ALoCoQmvgcMcvTlzSfwr2gurRfncVp4KBIsTfZHzMt1l4Ve4yLqT0zv763R9HF6T1jpwzrP7VcLl
MIME-Version: 1.0
X-Received: by 10.50.78.161 with SMTP id c1mr30319738igx.35.1442530826534; Thu, 17 Sep 2015 16:00:26 -0700 (PDT)
Received: by 10.79.107.204 with HTTP; Thu, 17 Sep 2015 16:00:26 -0700 (PDT)
In-Reply-To: <201509171844.55104.davemgarrett@gmail.com>
References: <CABcZeBPnO4zn_HkvwLpLC+EVYN8EKOBEsR80oRt3HZgsiNGDoQ@mail.gmail.com> <201509171815.27842.davemgarrett@gmail.com> <CAFewVt5bAOihbvfQMAOdHx2Eqnt1gX38sHXUMtYvwOn7iHBAbg@mail.gmail.com> <201509171844.55104.davemgarrett@gmail.com>
Date: Thu, 17 Sep 2015 16:00:26 -0700
Message-ID: <CAFewVt774VYLQSGmchHvf7xGBgvGs+_zw7iixaTs5bp1XEkT+g@mail.gmail.com>
From: Brian Smith <brian@briansmith.org>
To: Dave Garrett <davemgarrett@gmail.com>
Content-Type: multipart/alternative; boundary="089e0111e07a7e6528051ff96148"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/ciRkfBvQ0rgtGL5g8jkNIApu0pc>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Should we require implementations to send alerts?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 17 Sep 2015 23:00:29 -0000

On Thu, Sep 17, 2015 at 3:44 PM, Dave Garrett <davemgarrett@gmail.com>
wrote:

> The client initially has no way of telling apart a conformant TLS 1.3
> server, a TLS 1.2 server, a TLS 1.0 server full of bugs, or a potato.
>

Right. I am not saying anything about how to *receive* alerts. That's a
separate topic.

What I'm saying is that a conformant TLS 1.3 implementation shouldn't be
required to send fatal alerts in any circumstance; i.e. there should be no
"MUST send" requirements for (fatal) alerts.

Also, I agree with Martin Rex's recent reply to this thread.

Cheers,
Brian
-- 
https://briansmith.org/