Re: [TLS] PR#625: Change alert requirements

Eric Rescorla <ekr@rtfm.com> Wed, 07 September 2016 17:19 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C79BD12B22E for <tls@ietfa.amsl.com>; Wed, 7 Sep 2016 10:19:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id I7L0Rm2RTLMB for <tls@ietfa.amsl.com>; Wed, 7 Sep 2016 10:19:43 -0700 (PDT)
Received: from mail-yb0-x22f.google.com (mail-yb0-x22f.google.com [IPv6:2607:f8b0:4002:c09::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3465C12B238 for <tls@ietf.org>; Wed, 7 Sep 2016 10:19:43 -0700 (PDT)
Received: by mail-yb0-x22f.google.com with SMTP id d205so8315916ybh.0 for <tls@ietf.org>; Wed, 07 Sep 2016 10:19:43 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=7I+ogrnq5lrdDZc+BpGWv59PNt7fBqJ/2/okgFvV968=; b=falCWaCg0D5XsyjXYbRNz+xDotXtDHtMnVtfZqtc8IQiAxgADBiNfPvTSJAUhULxOa i2UOlOOVHIzyWK3w4I2UMK0yaEJO2sJuJOVOdYxJ1HkH6Zm+i41s4DR79kuk2C59C0hu XZlYA+d9WTGjVEaw7m93FdATJrVMUYYRsjGCGeikLdhcr9b+8jfSBTvZh19Gyl4Sfrsj mW4HfVFVgEtJa9maRVJHkLHc4gVOcBfyPwsrXTeiUKHhO8yHoU2ckWm46JV74Nu5Msp3 GJ5OCIL3o4ICOtumccEG24HKsiFODmW6kqgG9Bg2myAop5FBEjAwfsgr1SKlo8dt+ILB Mrlw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=7I+ogrnq5lrdDZc+BpGWv59PNt7fBqJ/2/okgFvV968=; b=KunEmqM84OVgaqfMCfJb4A5QHUnYLmys0727m7tImvifL9GeR0E0LVO5Y1lo4lV5Dq 7vN8VRhrtB7OQolyPth2wet/79wUF1KpUNvlc7Kmlt1SVLjsTX9TqYROMUKLmQnPfuLh El+fDrHUcBx5C/fzDYWR283sd8w38pNvVXPOvRuJfBbHyZc/5j+/z9zqojDq94vueNNv 5H4OALI6OzgEYbaooWmcVvm5jxuo5zgRrDIAI+z7kWQohTJDgb1nZFIIAaxEjM0CGKFo lTJswZCXP+w9XeRsbQ4Ftgxr1nY4YynT0d5lNC9RoIyJs1PuKmHwMxtfd3PS8551R+zA dB3g==
X-Gm-Message-State: AE9vXwOf7x8B26BGaynai+wD7iEt5rKJPqOeJ7pzn8ZuWHzNTtUzTKSXEkShLlY0K5fuHJa3szEPgaRh1GArTw==
X-Received: by 10.37.43.129 with SMTP id r123mr38011727ybr.127.1473268782489; Wed, 07 Sep 2016 10:19:42 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.112.66 with HTTP; Wed, 7 Sep 2016 10:19:02 -0700 (PDT)
In-Reply-To: <1558569.9rZYFBiQ0G@pintsize.usersys.redhat.com>
References: <CABcZeBMeLgqjvr2cjWL=AHTQJbS9siNBB6U2=0654yigbBGkYA@mail.gmail.com> <1558569.9rZYFBiQ0G@pintsize.usersys.redhat.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 07 Sep 2016 10:19:02 -0700
Message-ID: <CABcZeBMCkSJ1nGfZDjx3CJcUsLhH4AMZ=0wOc+uNs0YKu6kW1Q@mail.gmail.com>
To: Hubert Kario <hkario@redhat.com>
Content-Type: multipart/alternative; boundary="94eb2c13598470b117053bee1ecd"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/oO13BWkoj3cj6KDvvo2DJBo3-JM>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] PR#625: Change alert requirements
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 07 Sep 2016 17:19:45 -0000

On Wed, Sep 7, 2016 at 10:05 AM, Hubert Kario <hkario@redhat.com> wrote:

> On Monday, 5 September 2016 11:02:57 CEST Eric Rescorla wrote:
> > PR: https://github.com/tlswg/tls13-spec/pull/625
> >
> > Currently the TLS spec requires implementations to send alerts under
> various
> > fatal conditions. However, many stacks actually don't send alerts
>
> the only popular stack I found that does not seem to send alerts is the
> schannel from Microsoft
>

Well, that's a fairly popular stack.



> F5, FortiOS, OpenSSL, NSS, GnuTLS, Java, mbedTLS, botan, axtls, Go
> implementation of TLS, all send alert messages
>

My understanding is that this is situation-dependent and that some systems
do not send alerts all the time.


> Note that these are to some extent orthogonal changes; even if we decide
> to
> > continue mandating sending alerts, that should be listed in one location
> not
> > scattered around the spec.
>
> In my opinion, putting the information how to handle errors in processing
> given message near the definition of a message makes it easier for
> implementers to implement and makes it less likely that they'll miss error
> handling.
>

Fair enough. I think this is a question of editor discretion.

-Ekr


> --
> Regards,
> Hubert Kario
> Senior Quality Engineer, QE BaseOS Security team
> Web: www.cz.redhat.com
> Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic