Re: [TLS] Should we require implementations to send alerts?

Nico Williams <nico@cryptonector.com> Thu, 17 September 2015 21:55 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CF9121A87E2 for <tls@ietfa.amsl.com>; Thu, 17 Sep 2015 14:55:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.366
X-Spam-Level:
X-Spam-Status: No, score=-2.366 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fCc3LZz63J7V for <tls@ietfa.amsl.com>; Thu, 17 Sep 2015 14:55:18 -0700 (PDT)
Received: from homiemail-a107.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id A35E21A87C0 for <tls@ietf.org>; Thu, 17 Sep 2015 14:55:18 -0700 (PDT)
Received: from homiemail-a107.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a107.g.dreamhost.com (Postfix) with ESMTP id 6B3812004F4ED; Thu, 17 Sep 2015 14:55:18 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=E7q3GuNpEt/Z5X tVQylFhk+h/24=; b=Tm5HiE4NQQ+SQaEtDXvTp7q1gSZ9Qa4vo4uAGalQ/j0qsz WZ7e48FmXUYHeP3loz2CBj54iAb1lrGINn2sde/EsObtSiRasJ2YiQ5tnFxYeBET f4kk2F1HkvayvrWSpNXspYAjQs07hlFvv6pC6WVHQV6jfTYDPjTOGbvkAFIDE=
Received: from localhost (108-207-244-100.lightspeed.austtx.sbcglobal.net [108.207.244.100]) (Authenticated sender: nico@cryptonector.com) by homiemail-a107.g.dreamhost.com (Postfix) with ESMTPA id E415C2004F4C4; Thu, 17 Sep 2015 14:55:17 -0700 (PDT)
Date: Thu, 17 Sep 2015 16:55:16 -0500
From: Nico Williams <nico@cryptonector.com>
To: Dave Garrett <davemgarrett@gmail.com>
Message-ID: <20150917215515.GY13294@localhost>
References: <CABcZeBPnO4zn_HkvwLpLC+EVYN8EKOBEsR80oRt3HZgsiNGDoQ@mail.gmail.com> <2561736.y7EIFaQIvx@pintsize.usersys.redhat.com> <CAFewVt5sWrRMn0+dcVk6jiCKKB5OGH5JouyXLGo3SkhX=zpMMA@mail.gmail.com> <201509171747.50470.davemgarrett@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <201509171747.50470.davemgarrett@gmail.com>
User-Agent: Mutt/1.5.21 (2010-09-15)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/iuy1-uscWjFwbMRDVPOEoAyYdYo>
Cc: tls@ietf.org
Subject: Re: [TLS] Should we require implementations to send alerts?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 17 Sep 2015 21:55:20 -0000

On Thu, Sep 17, 2015 at 05:47:50PM -0400, Dave Garrett wrote:
> On Thursday, September 17, 2015 03:27:10 pm Brian Smith wrote:
> > (We should focus on conformant implementations because non-conformant
> > implementations can do whatever they want, by definition).
> 
> The flaw in your logic here is the fact that specifications change.
> Firefox will receive a protocol_version alert from a
> version-incompatible server. Both implementations could be fully
> conformant to their target specifications, just different versions.
> Without this alert being consistently sent, everyone gave up and
> implemented a sloppy fallback mechanism which made downgrade attacks
> rather simple.

Yes, exactly.  Thanks.

> Certificate alerts can happen pretty much anywhere and this is a
> user-configurable area so it's not the implementations fault, but it
> needs to know what happened for anyone to be able to handle it.

User certificates will be useless without alerts for validation or
authorization failures.

> We could probably build a whole list here, but that's enough for me to
> say that alerts matter in conformant implementations and that we need
> to always expect they're used correctly.

+1

Nico
--