Re: [TLS] Should we require implementations to send alerts?

Dave Garrett <davemgarrett@gmail.com> Fri, 18 September 2015 20:49 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 036F41B358E for <tls@ietfa.amsl.com>; Fri, 18 Sep 2015 13:49:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bwwS5e70IhlM for <tls@ietfa.amsl.com>; Fri, 18 Sep 2015 13:49:53 -0700 (PDT)
Received: from mail-qg0-x22a.google.com (mail-qg0-x22a.google.com [IPv6:2607:f8b0:400d:c04::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B8A501B358D for <tls@ietf.org>; Fri, 18 Sep 2015 13:49:53 -0700 (PDT)
Received: by qgev79 with SMTP id v79so48699668qge.0 for <tls@ietf.org>; Fri, 18 Sep 2015 13:49:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=2eApOxl8wyeb35xsgKXZDGxs8YTJIZmY7QFuX2Mi2AA=; b=AUxAl0xfoAjELqdJQx8R5gQKGp/0vU3JHe0mI5dozXk6w3v6+AlqgOi0yzp7BcBwJG Bnh3XTyOLcZ+P4J3YCGCRzHZSIdSBWM7Wy4K63uasWzovX8b3oG3XV19CgUHNjg4p+/v rVstEFXrQKpljERAKqELttBjVJ5R7FtrOWyg83KkMrVlhmk7cAgATrSVXFOBqwsS2a4i J/64u0eYTORKuQHVqDfcPN5/fDG9TBGsZWpPOiYv3ZyiTtNBjTi55sd/eaAENQ7y7UXe J4X+6qCSPLFFeZszFYFH8etGmHBlGqiyq4sbpyeSdcefDrjHs45azmsb3YYEheLQ3MnT bg5g==
X-Received: by 10.140.42.136 with SMTP id c8mr8893083qga.64.1442609392997; Fri, 18 Sep 2015 13:49:52 -0700 (PDT)
Received: from dave-laptop.localnet (pool-72-94-152-197.phlapa.fios.verizon.net. [72.94.152.197]) by smtp.gmail.com with ESMTPSA id h198sm4331642qhc.47.2015.09.18.13.49.52 (version=TLSv1 cipher=RC4-SHA bits=128/128); Fri, 18 Sep 2015 13:49:52 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org, Brian Smith <brian@briansmith.org>
Date: Fri, 18 Sep 2015 16:49:51 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <20150917225819.725411A293@ld9781.wdf.sap.corp> <4233694.SipH1XZ6JK@pintsize.usersys.redhat.com> <CAFewVt605ApqUe+X0pX=hECTPy7rVwRV6JmL+xkRHmpEBpoC_g@mail.gmail.com>
In-Reply-To: <CAFewVt605ApqUe+X0pX=hECTPy7rVwRV6JmL+xkRHmpEBpoC_g@mail.gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201509181649.51351.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/zKMJXw4pFREaus-bEykRz6hrvRo>
Subject: Re: [TLS] Should we require implementations to send alerts?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Sep 2015 20:49:55 -0000

On Friday, September 18, 2015 04:24:33 pm Brian Smith wrote:
> [...] unless a terrible mistake is made [...]

We're designing a security protocol to be used globally. We should be assuming that not only will we have at least one terrible mistake, but also that there's at least a few more that have already been made that we haven't found yet, but will still need to handle. Again, this is a 20 year old mess of a protocol; no development can stem from any premise that expects no flaws.


Dave