Re: [TLS] Comment on Section 6.1 Closure Alerts in draft-ietf-tls-rfc8446bis-00

Eric Rescorla <ekr@rtfm.com> Fri, 29 January 2021 14:48 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4C67A3A0DD7 for <tls@ietfa.amsl.com>; Fri, 29 Jan 2021 06:48:45 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Bjm0E2BSoqYS for <tls@ietfa.amsl.com>; Fri, 29 Jan 2021 06:48:43 -0800 (PST)
Received: from mail-lj1-x22c.google.com (mail-lj1-x22c.google.com [IPv6:2a00:1450:4864:20::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A8AD13A0CEF for <TLS@ietf.org>; Fri, 29 Jan 2021 06:48:42 -0800 (PST)
Received: by mail-lj1-x22c.google.com with SMTP id v15so7753769ljk.13 for <TLS@ietf.org>; Fri, 29 Jan 2021 06:48:42 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=mnK6oVGIlCBOkk+ko9IZY3Cw1te3R0uYvOiu/7MFAUU=; b=uFWU5Omr2hDnnk7HqIUxQ+OycKk5u7WKQqttpIpXX/iJw5bxyNkTDAPDCWsTxSyv/Z pIPI3XhBX3BycShRFgIXhAX13gjK8yz8OaLYdd3OAvJn8R1g1WnE0Cc6jYgYe77KzNh8 2yWj1OQ2RXWhfX+vN7smZVnhSUU2EJMud7DZjjK1WesEOja/3TDZ6s6P/MDb/24TvbBy SAYJtY9+GQKlgJ+PVRP3zEPNTgIjO6Z6zEkvtzQp7sSyV3hOjfjrnIK0rBa4lR0KbtEK zNGExcGY3OcZ7c4j+dUl7Y2RenQJe9kD3m7Hx2YWDx/QmnWBqAU906+S3WkdjkZqhuwU sPPg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=mnK6oVGIlCBOkk+ko9IZY3Cw1te3R0uYvOiu/7MFAUU=; b=GYKBPb3EKLwTKDFp4B/xgt1+Z/WE2WfpiTGBEXV2uwrBICKOlvgJ0yRlvwniOa1uSq 45So9hBpA+0LlS4cGjDynoujyNPWulgkMMDRKZtSV4fXzE471h3Omoqy/EMqd0UAROgF SA2XV6ceGkFsIRtL8WXWiFtrJRx1oAm2/C9Apr0nTbeKZb/Bo0uKqVKbYw/JqSB2iRz0 5nmFGCgRqDehWjweVkkDcNIbXVeMumW9Jalrp0LVHfPUiO0iMAy7f1cw8SzOP6pGLe1h J+On1ZHbMjTsi+8LEcCIgO55DgD0mTke8UF5VReHaFoxvcf1C81k26InlyNpepGv/AEA 6vug==
X-Gm-Message-State: AOAM530CpnsxbX/Fz30VUvvmOYSFFR+ufDx7iQDreNb+qXsUtq3eDMs1 Lmj4m+2vD1SkBzXP9Tc7sn+CJJPPwUn2DBlIt6uvfdEf1MhZ04pu
X-Google-Smtp-Source: ABdhPJxckX8FnsSmZA73ANXLDgGSQbFN6+8edckP68IiFsGWh1/GF+wovZ6WE6itngf2Ksysm7RoZg9Jm1SxhuNNQFk=
X-Received: by 2002:a2e:300d:: with SMTP id w13mr2573510ljw.383.1611931720692; Fri, 29 Jan 2021 06:48:40 -0800 (PST)
MIME-Version: 1.0
References: <13B716A0-A79E-4293-9C77-C98CB8988C16@ericsson.com>
In-Reply-To: <13B716A0-A79E-4293-9C77-C98CB8988C16@ericsson.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 29 Jan 2021 06:48:04 -0800
Message-ID: <CABcZeBMfc=7wPNZv-xd7mitvyFERgF9mU6+EQ=Uv_MbAKo0yzg@mail.gmail.com>
To: John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>
Cc: "TLS@ietf.org" <TLS@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000009d4a9c05ba0b19b9"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/tc9KCHbYeA-jWWKCbUCyLeEUBfg>
Subject: Re: [TLS] Comment on Section 6.1 Closure Alerts in draft-ietf-tls-rfc8446bis-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 Jan 2021 14:48:45 -0000

Good catch. I have filed https://github.com/tlswg/tls13-spec/issues/1208 to
address it.

-Ekr


On Fri, Jan 29, 2021 at 6:29 AM John Mattsson <john.mattsson=
40ericsson.com@dmarc.ietf.org> wrote:

> Hi,
>
> I think Section 6.1 Closure Alerts is a bit unclear:
>
> First it is stated the user_canceled SHOULD be followed by close_notify
>
>    "This alert SHOULD be followed by a "close_notify"."
>
> Then it is stated that it MUST be followed by close_notify
>
>    "Each party MUST send a "close_notify" alert before closing its write
> side of the connection,
>    unless it has already sent some error alert."
>
> And in the same section is is stated that any data folloing user_canceled
> MUST be ignored.
>
>    "Any data received after a closure alert has been received MUST be
> ignored."
>
> This seems quite contradicting to me. I don't know what the correct
> behavior would be,
> but unless I misunderstood something, it looks like it should be addressed
> in rfc8446bis.
>
> Cheers,
> John
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>