Re: [TLS] Deprecating alert levels

Martin Thomson <martin.thomson@gmail.com> Thu, 20 October 2016 02:18 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7078E1294A1 for <tls@ietfa.amsl.com>; Wed, 19 Oct 2016 19:18:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id imtr4vPZcL4k for <tls@ietfa.amsl.com>; Wed, 19 Oct 2016 19:18:27 -0700 (PDT)
Received: from mail-qk0-x232.google.com (mail-qk0-x232.google.com [IPv6:2607:f8b0:400d:c09::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 45347129481 for <tls@ietf.org>; Wed, 19 Oct 2016 19:18:27 -0700 (PDT)
Received: by mail-qk0-x232.google.com with SMTP id f128so65536577qkb.1 for <tls@ietf.org>; Wed, 19 Oct 2016 19:18:27 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=EJqX6dwtDCVbeP2wBmvdzcYwe1qqvR8AmMdnOlJ7tac=; b=JLZlzUObY87/jMnSoO0ElsSgY2SQFrBPeXURr2odArfd4UP1ES+uYxFw+uYT6fzudz Ha8U4WYdFnL4df7s8cW7TBDu+kNzBLDhDZ/nBlXrPC9Mj4GCySKe2yn3SZd1ZN/Eg+xT /pQXUfndKRtCi3vJ2RIgkWfB2KBMv0xZu/JkJIbBwWnczTeoqRwY32aeYPekaWDogu7r ygmgl/OEU1JXLJtnAjrTcNMaoCB9ktOsWaiVAMGuKpFw0zrtJd7hWE7rPBD198jK5Sc0 RT7k+d+cb8AzeELGc/Z8GCbpydl0hpDfUtmBnvwNloD6uslLURGHlck0lL25iUfPIzc4 jSOQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=EJqX6dwtDCVbeP2wBmvdzcYwe1qqvR8AmMdnOlJ7tac=; b=i7Da8lAB1mpH7C0wIxLZqKX6o/czTu/LpC8lRFlmQPPSTGq9Df0y5CtXQIzKjW9Hwh x8UN8DZSXnzAKnyleN+LfVNuipenAwGN/m1X3ynVWXeGjaQekFjMFLcezCZ9vuBw/Par qgfSt5dwWMy2J3iogVLIfz0grehsLnMtvvwpoHyoHU0ILIGdpXtyspkpCbeMP06AGkXU 6Fa69IRBt8lpyG0Cdg+A/bPbT/cFzUxDsfzxL2ve9rYjkXhmKq+oKAcz65v0GuEdHLzp 0MHOf8lmbc3To9A/rQ24Bp02q6Q2EiELlK7gTcxvbB2XAvZkWyUr0mPBn2OKpUjhVaJs pDNQ==
X-Gm-Message-State: ABUngveIAzLT+eAsCXwqfXtpfYDceVzlX1p8f1gwbgKPJtc8kvQm+OXV9H5CgmY16z54IhPk2UlnFOlVtsJuyQ==
X-Received: by 10.55.163.214 with SMTP id m205mr8808297qke.68.1476929906455; Wed, 19 Oct 2016 19:18:26 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.140.85.7 with HTTP; Wed, 19 Oct 2016 19:18:25 -0700 (PDT)
In-Reply-To: <CABcZeBPqaSUYKQFzrQ8u0JVTjmdPbTbfWNSOhMu2pQZ2OayG5Q@mail.gmail.com>
References: <MWHPR15MB11829BF852A21F2E9C2B99B6AFD00@MWHPR15MB1182.namprd15.prod.outlook.com> <20161019155845.D13E21A564@ld9781.wdf.sap.corp> <CAOgPGoAu0AKzf46UpWUSxd3hfFc977Ea9HK0OP77Qwu3aCi69w@mail.gmail.com> <CABcZeBPqaSUYKQFzrQ8u0JVTjmdPbTbfWNSOhMu2pQZ2OayG5Q@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Thu, 20 Oct 2016 13:18:25 +1100
Message-ID: <CABkgnnWY+miny3iAvYFDk3JahR=eXMZx4Osfc+YGrtQXZH9+_g@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/x8nPpSIjm2Q991Py6J-XmxMpktk>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Deprecating alert levels
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 20 Oct 2016 02:18:28 -0000

On 20 October 2016 at 05:28, Eric Rescorla <ekr@rtfm.com> wrote:
>> 2.  Are there cases, such as unrecognized name. where it is useful to
>> indicate that an alert is not fatal?  If so how should this case be handled?
>
>
> I think this alert was a mistake :)

In NSS is to tolerate it, but it's an exception.  I'm happier with a
lone exception than with atrophied and redundant alert levels
continuing as they are.  I'd prefer to take the PR, with a minor
amendment noting the hazard caused by unrecognized_name(112).  Clients
that intend to accept TLS 1.2 and lower probably have to ignore
warning alerts until they see that the server is doing TLS 1.3 or
higher.