[TLS] Issue 472: Remove redundant warning alerts

Eric Rescorla <ekr@rtfm.com> Sat, 21 May 2016 22:17 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CA8E512D0EB for <tls@ietfa.amsl.com>; Sat, 21 May 2016 15:17:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AFXCE5fni3Ut for <tls@ietfa.amsl.com>; Sat, 21 May 2016 15:17:19 -0700 (PDT)
Received: from mail-yw0-x22a.google.com (mail-yw0-x22a.google.com [IPv6:2607:f8b0:4002:c05::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5E11612D0BF for <tls@ietf.org>; Sat, 21 May 2016 15:17:19 -0700 (PDT)
Received: by mail-yw0-x22a.google.com with SMTP id x194so140312685ywd.0 for <tls@ietf.org>; Sat, 21 May 2016 15:17:19 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:from:date:message-id:subject:to; bh=LaEsBmC0TuoyROTCuldlM4+dGFy7ptVkLWr/VHYA7yo=; b=QSjAhZ4Hjcs78Vk+e/K4erB1fY4XRPLiD0WIm0ZsY5tTEBL3vp2+lpe8SMn071K0fx zs4mL4Aau0gmwA8B57lAZeH91X43fMv4ZPaNWbmyc4kHBmng0scz36Q/86S7mFvZ5/RP sJH9wkW7BhDS7awMIgNYRghwTkE+NFqL7Raug1r2/NpJmyH0eZRIIeJZUcDgRNFt/5Jq Lt6+oWjRhjp57KHZV3OxBeccv0UhT4d0rfqtCwxIQw7aCQmKD5C7ioud8cJ+18wSjSMr wT4tHasS0exWRqZi3GWVXenarvPQ6AAxZVLVWV1uXZOHESzn/QhjrGtq5UesOTBoLyO7 o2ug==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=LaEsBmC0TuoyROTCuldlM4+dGFy7ptVkLWr/VHYA7yo=; b=PiZ1PsFnddFThjc6/7PM/WCbWKoVauOqTTO4QuVosOQt3j2Ef1sDcC0zh63VpSWqhB G4XT9ndEiaGJH2foRKThLoQHAEQDhF3AQgN8JZ2hUt1rH8niUJrIPOZ4cZ4SRt4t/K2v NMc/LofWYl0YpcL/p3HYT0oBPx/RzfTEqGpHfN1uRrxa6kWwyoo7YyJkAOdgXMGaWtYu nElB4s0de6YvXPTnCeOc+vF6qw5mXDncBZEMdNVvL9K0eDlGAZ24rpbILov6WXBsURNt q7RXcy7nlgTxCLey7EUTSFppaTGC0LJPtjV+CGcIKpBUuy96jkUlR6ucENINcCGQK9Ot lNqg==
X-Gm-Message-State: AOPr4FUl8dGNOVLR66GvFMcCVga6VvCOjUFMPNqhyGjFEHCoio0jtFzDMqhde5Ml6Za8qmcSrsC/B3q/oUd+UQ==
X-Received: by 10.129.51.140 with SMTP id z134mr5605581ywz.322.1463869038607; Sat, 21 May 2016 15:17:18 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.132.12 with HTTP; Sat, 21 May 2016 15:16:39 -0700 (PDT)
From: Eric Rescorla <ekr@rtfm.com>
Date: Sat, 21 May 2016 15:16:39 -0700
Message-ID: <CABcZeBM6cTeM4dx61PnogFqp4i1Ndf37uMMA0ymF02FG9xw3BQ@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a1140746e0b6da105336192fc"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/G6P01FEwphMfg6_3g_KnlT8_Ck4>
Subject: [TLS] Issue 472: Remove redundant warning alerts
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 21 May 2016 22:17:21 -0000

https://github.com/tlswg/tls13-spec/issues/472

http://tlswg.github.io/tls13-spec/#error-alerts says:

  Therefore, warning alerts are not very useful when
  the sending party wants to continue the connection, and thus are sometimes
  omitted. For example, if a party decides to accept an expired certificate
  (perhaps after confirming this with the user) and wants to continue the
  connection, it would not generally send a "certificate_expired" alert.

It would probably be simpler to require that alerts either be warning or
fatal and that
the only warning alerts are the "Closure Alerts" specified in
http://tlswg.github.io/tls13-spec/#closure-alerts (or in some update
document)
rather than expect people to handle some warning version of the Error
Alerts.

Thoughts?
-Ekr