Re: [TLS] PR#625: Change alert requirements

Eric Rescorla <ekr@rtfm.com> Tue, 20 September 2016 00:54 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4D7C912B158 for <tls@ietfa.amsl.com>; Mon, 19 Sep 2016 17:54:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2Asg8utV9t77 for <tls@ietfa.amsl.com>; Mon, 19 Sep 2016 17:54:16 -0700 (PDT)
Received: from mail-yw0-x22c.google.com (mail-yw0-x22c.google.com [IPv6:2607:f8b0:4002:c05::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B14EA12B111 for <tls@ietf.org>; Mon, 19 Sep 2016 17:54:16 -0700 (PDT)
Received: by mail-yw0-x22c.google.com with SMTP id i129so1565077ywb.0 for <tls@ietf.org>; Mon, 19 Sep 2016 17:54:16 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=tQAWQxNu+zNUYe0PkK7ruzgZ7MgzW0rmIy/jbLn3D4c=; b=DwPYCQJgzVki8tNWNtRdnil/+YIakHJ8qnzwKAc2wqh+h71wWO7u8YFMN3nk7qkdUc BE3Z1PLAXauYRFZ3Qnh9SmwkX2mjj7oY6zBL0Sn7fbesDrKSCnQVBqKswvUpusnkn2C7 LF4SFsu+O3lmLAIcUv6/TBG/G3ogSaqoWTlNrZY5hvLOQbF+VDzVA6FIx6kNb51AZMo6 XCPkWHmuSkBvfPTneR99l7eYjwxRf1mkQkh0h01f8r7QNMMKhKfbCwH3UvE4vnkcdjAY RbVJ0bYe2j9orSFgzeMQh1q+3jrRZWoA2vAhJblcd+oUTTOZC1jXeTNdtbGIfVxuHQFE Al3Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=tQAWQxNu+zNUYe0PkK7ruzgZ7MgzW0rmIy/jbLn3D4c=; b=huHh+LAIWOI86bqKEmctQe02mnTiW9kRoppUknQ53uYy4p0JKn1PDTTG/tJj/DWofh 4nT4toCC939B+k1PTfbxk61fg/FHOsTXdAbbbBNv1HuUTBdPHmRrTt1mIpCbkYEuApJu fnbCWfiYkgHeujq9oXXC4hFa7+2TaRh0n/gt+wsAT7wjo+s8M/YBXU91x/d0ofJ0MNQj +WQ8T3XazdaGQSVPxn67PJLENnrbFtD2SpP8sxQMz6oyPwWnlCjmQBM/3DH2fHgNAkT+ aTC9+LKsN1sF/zvfi0MEItUPEpQbF8q8n4zbyAQ0yzbUIMqaONq3jupvc8PKc8BZ1xTR eIeA==
X-Gm-Message-State: AE9vXwMYQVJ+pLl+BWG/PwdWpuWWdHO7eNeMu/pkozhy37kXGRL/5AatospBHVSfvifnzDGUDEA6p4vHHvDgVQ==
X-Received: by 10.129.53.88 with SMTP id c85mr28266535ywa.205.1474332856032; Mon, 19 Sep 2016 17:54:16 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.160.10 with HTTP; Mon, 19 Sep 2016 17:53:35 -0700 (PDT)
In-Reply-To: <9c28d7a9-4a21-799d-00d8-24ddb7f151b8@gmx.net>
References: <CABcZeBMeLgqjvr2cjWL=AHTQJbS9siNBB6U2=0654yigbBGkYA@mail.gmail.com> <9c28d7a9-4a21-799d-00d8-24ddb7f151b8@gmx.net>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 19 Sep 2016 17:53:35 -0700
Message-ID: <CABcZeBMJ_hTSBfFz0n=VsrzQ1vr_h3PMT+f2=B_QzDB7p0fDiA@mail.gmail.com>
To: Hannes Tschofenig <hannes.tschofenig@gmx.net>
Content-Type: multipart/alternative; boundary="001a1142153c2a55b3053ce5de81"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/hheNq0ByMmkUVI0fRi1WB8v8tM4>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] PR#625: Change alert requirements
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 20 Sep 2016 00:54:19 -0000

Please post a PR for this and see what the WG thinks.

On Fri, Sep 9, 2016 at 7:35 AM, Hannes Tschofenig <hannes.tschofenig@gmx.net
> wrote:

> Hi Ekr,
>
> I read through the text and I think it is an improvement.
>
> I only had one question that is only slightly related to your edits
> because it came up in the interop testing with the Mint implementation.
>
> "
> Servers requiring this extension SHOULD respond to a ClientHello
> lacking a "server_name" extension by terminating the connection
> with a "missing_extension" alert.
> "
>
> I personally would find it more useful to have an alert saying
> "missing_server_name_extension" instead of just returning
> "missing_extension" for a number of different extensions since this gives
> the client no chance to fix the problem without human intervention.
>
> Ciao
> Hannes
>
>
> On 09/05/2016 08:02 PM, Eric Rescorla wrote:
>
>> PR: https://github.com/tlswg/tls13-spec/pull/625
>>
>> Currently the TLS spec requires implementations to send alerts under
>> various
>> fatal conditions. However, many stacks actually don't send alerts but
>> instead
>> just terminate the connection. Several people have argued that we should
>> relax
>> the requirement.
>>
>> At the September 2015 interim there was consensus to instead encourage
>> sending alerts and require that if you send an alert, you send a
>> specific one.
>> I've finally gotten around to producing a PR that does this (link
>> above). This
>> PR:
>>
>> - Harmonizes all the language around alert sending (though perhaps I
>> missed
>>   a couple of places)
>> - Tries to make which alerts to send clearer in the alert descriptions
>> to avoid
>>   having to specify individually how to handle every decision.
>> - Relaxes the requirement as listed above.
>>
>> Note that these are to some extent orthogonal changes; even if we decide
>> to
>> continue mandating sending alerts, that should be listed in one location
>> not
>> scattered around the spec.
>>
>> I know that there wasn't universal consensus on relaxing the requirement
>> to
>> send, so I'll await WG discussion and the chairs decision on how to
>> handle this PR.
>>
>> -Ekr
>>
>>
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
>>