[TLS] Should we require implementations to send alerts?

Eric Rescorla <ekr@rtfm.com> Sat, 12 September 2015 20:50 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1B9A71B4EEC for <tls@ietfa.amsl.com>; Sat, 12 Sep 2015 13:50:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id W3ojVG-kY0BN for <tls@ietfa.amsl.com>; Sat, 12 Sep 2015 13:50:30 -0700 (PDT)
Received: from mail-wi0-f169.google.com (mail-wi0-f169.google.com [209.85.212.169]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8BBEB1B4EEB for <tls@ietf.org>; Sat, 12 Sep 2015 13:50:30 -0700 (PDT)
Received: by wicgb1 with SMTP id gb1so98206600wic.1 for <tls@ietf.org>; Sat, 12 Sep 2015 13:50:29 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:from:date:message-id:subject:to :content-type; bh=gsnOl/mgs2Dr5d4uOjDlg95aKIkBc7Jhe/C7M0QeB8Q=; b=J/zvQoXyftmqHk2abuy7D1nSn2rNGhe1zZh8Eke6NJ0h9G5W6LjKv+q7nju+GH6sjg 4jCAiaB5ESqi8TYlTTOU8D8KLNiB7Cs6afVj40LziHZ5hUqmXwTwxWbxwQQ9fMPwY2KQ 6iwqsl8WEj5e8jdH9LjYGt6vEVwogwAzHwOpnt0ZkrbGsQ+FOrcPolkoSMAJnMeUST+1 pnPN4mfSiIFBTs2tI3gCePrQex+JUU9HcTScy3RoC5sHQ1GEXNTX0UUcTYb2rvnNTDB5 9cyn1K8TG7N3u/jXRMUIm1SLDzxR+1vpycPRCnyADOLA0fvjJsyPJfMDZ1gWQM55LdX2 5/Cw==
X-Gm-Message-State: ALoCoQnGG1Uf6hEKayuMZakQHUpRP5tx6hoJMJs0XmXwvRiokBqYmR4bjInkNoyk5hnpL5by4yv8
X-Received: by 10.194.133.73 with SMTP id pa9mr10975430wjb.148.1442091029168; Sat, 12 Sep 2015 13:50:29 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.79.200 with HTTP; Sat, 12 Sep 2015 13:49:49 -0700 (PDT)
From: Eric Rescorla <ekr@rtfm.com>
Date: Sat, 12 Sep 2015 13:49:49 -0700
Message-ID: <CABcZeBPnO4zn_HkvwLpLC+EVYN8EKOBEsR80oRt3HZgsiNGDoQ@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="089e011771a9871e44051f92fb7d"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/l_PvwlhYkItwSStgyXd9Cym7_KU>
Subject: [TLS] Should we require implementations to send alerts?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 12 Sep 2015 20:50:32 -0000

Issue: https://github.com/tlswg/tls13-spec/issues/242

In https://github.com/tlswg/tls13-spec/pull/231, Brian Smith argues:

"Nobody must ever be *required* to send an alert. Any requirement for
sending an alert should be SHOULD, at most."

As Dave Garrett notes in the same thread, this is a common requirement
throughout
the specification and we recently have had requests to add more of these
requirements.
This is a global specification issue, so seems appropriate to discuss
on-list.

FWIW, I would note that the just approved session-hash draft contains such
requirements as well:
https://tools.ietf.org/html/draft-ietf-tls-session-hash-06#section-5.2
"In the following, we use the phrase "abort the handshake" as shorthand for
terminating the handshake by sending a fatal "handshake_failure" alert."

so it could be argued that this reflects recent WG consensus.

-Ekr