Re: [TLS] Should we require implementations to send alerts?

Brian Smith <brian@briansmith.org> Fri, 18 September 2015 20:24 UTC

Return-Path: <brian@briansmith.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 801531B34AA for <tls@ietfa.amsl.com>; Fri, 18 Sep 2015 13:24:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qDNygRdR98Ol for <tls@ietfa.amsl.com>; Fri, 18 Sep 2015 13:24:35 -0700 (PDT)
Received: from mail-ig0-f176.google.com (mail-ig0-f176.google.com [209.85.213.176]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C8FA91B3497 for <tls@ietf.org>; Fri, 18 Sep 2015 13:24:34 -0700 (PDT)
Received: by igbni9 with SMTP id ni9so25245132igb.0 for <tls@ietf.org>; Fri, 18 Sep 2015 13:24:34 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=yZ/iBBWT8n2SJRb/aDRpxhg0rh3EdKua8OmpsSLbm8U=; b=CkM2csa7qFEFf1L0sItjZSsMVIngU3BT5J/goZCzukxdvV22nsnNjUAhfA/jCJs8kG lRXZe1JPhRkpaAsFbc/zU2u+/zzJqIzjGccI+Cczxl1Gd+f+CRgtd2/iJ3duVm7rjZyw E4ENoz9YtRfx+myq+FSiHdWAhK7Y0aLzOagBR5HOavzHEODH/AoT++/pLSvqIkBBRk8g qgc/WzfQF4Z6cvPwTQEbFBtO1tPhLTBxqHq+nxzRDs1sfpUyJaZjlZ7oiu/674diPXDX blHSOlu6zP6KWr5J2yepJgiYmAZUG/OWKAwPfO783Femf0kePwjTsQhxXj/LM1aRizAl 2Vkw==
X-Gm-Message-State: ALoCoQnLJBhvwiKEstrxABVM28xZ9IBcXzAK8V3zJk1JDmB8utZVeK1bjn+rvDqKaPpVGkJ0jCke
MIME-Version: 1.0
X-Received: by 10.50.143.1 with SMTP id sa1mr242329igb.32.1442607874121; Fri, 18 Sep 2015 13:24:34 -0700 (PDT)
Received: by 10.79.107.204 with HTTP; Fri, 18 Sep 2015 13:24:33 -0700 (PDT)
In-Reply-To: <4233694.SipH1XZ6JK@pintsize.usersys.redhat.com>
References: <20150917225819.725411A293@ld9781.wdf.sap.corp> <4233694.SipH1XZ6JK@pintsize.usersys.redhat.com>
Date: Fri, 18 Sep 2015 13:24:33 -0700
Message-ID: <CAFewVt605ApqUe+X0pX=hECTPy7rVwRV6JmL+xkRHmpEBpoC_g@mail.gmail.com>
From: Brian Smith <brian@briansmith.org>
To: Hubert Kario <hkario@redhat.com>
Content-Type: multipart/alternative; boundary="001a1134bdaae362f205200b5183"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/vP5YGQREMiR9KLtT2yNjtHKHUvQ>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Should we require implementations to send alerts?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Sep 2015 20:24:36 -0000

On Fri, Sep 18, 2015 at 4:36 AM, Hubert Kario <hkario@redhat.com> wrote:

> On Friday 18 September 2015 00:58:19 Martin Rex wrote:
> > Easier troubleshooting is IMO a sufficient rationale to justify
> > existence of the alert mechanism and a "SHOULD send the alert before
> > closing the network connection".
> >
> > A "MUST send fatal alert" requirement, however, would be silly (and
> > will be void in face of rfc2119 section 6 anyway).  What would be
> > the semantics of such a requirement anyway?
>
> That's true only if you ignore the situation when TLS 1.4 or TLS 2.0 is
> deployed.
>

So yes, it's no a direct interoperability issue, but it will become one
> in the future.
>

Given a *conformant* TLS 1.3 implementation, that kind of interoperability
problem could only happen if the TLS working group specifically designed it
to happen. In particular, a conformant TLS 1.3 implementation must accept
larger values of ClientHello.client_version.

The same way as TLS protocol version in Client Hello
>

Right. We already have ample evidence that shows it is not reasonable for
TLS 1.3 nor future versions can use ClientHello.client_version to signal
the TLS version, due to broken non-TLS-1.3 implementations. But, unless a
terrible mistake is made, whether or not a conformant TLS 1.3
implementation sends alert will not matter in those interactions.

Cheers,
Brian
-- 
https://briansmith.org/