Re: [TLS] question: decode_eror

Mike <mike-list@pobox.com> Wed, 20 December 2006 22:57 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1GxANd-0002M7-1B; Wed, 20 Dec 2006 17:57:45 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1GxANc-0002M2-A9 for tls@ietf.org; Wed, 20 Dec 2006 17:57:44 -0500
Received: from proof.pobox.com ([207.106.133.28]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1GxANb-0008IT-1n for tls@ietf.org; Wed, 20 Dec 2006 17:57:44 -0500
Received: from proof (localhost [127.0.0.1]) by proof.pobox.com (Postfix) with ESMTP id 85E622A311 for <tls@ietf.org>; Wed, 20 Dec 2006 17:58:04 -0500 (EST)
Received: from [192.168.1.8] (wsip-24-234-114-35.lv.lv.cox.net [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by proof.sasl.smtp.pobox.com (Postfix) with ESMTP id 307209F28D for <tls@ietf.org>; Wed, 20 Dec 2006 17:58:04 -0500 (EST)
Message-ID: <4589C017.4080106@pobox.com>
Date: Wed, 20 Dec 2006 14:58:31 -0800
From: Mike <mike-list@pobox.com>
User-Agent: Thunderbird 1.5.0.8 (Windows/20061025)
MIME-Version: 1.0
To: tls@ietf.org
Subject: Re: [TLS] question: decode_eror
References: <BAY103-W6793550454A0B9BBC551192CF0@phx.gbl>
In-Reply-To: <BAY103-W6793550454A0B9BBC551192CF0@phx.gbl>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 69a74e02bbee44ab4f8eafdbcedd94a1
Cc:
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

The TLS extensions RFC retroactively defines a format for the
data that follows the compression methods.  See RFC 4366.  If
the data isn't in that format, then you must send a fatal
decode_error alert.

Mike


Peter Williams wrote:
> is the TLS1.0 procedure for creating alerts well established AND uniform in
> practice, for the last case below:-
>  
>       In the interests of forward compatibility, it is permitted for a
>        client hello message to include extra data after the compression
>        methods. This data must be included in the handshake hashes, but
>        must otherwise be ignored. This is the only handshake message for
>        which this is legal; for all other messages, the amount of data
>        in the message must match the description of the message
>        precisely.
> 
> 
> For example, are folks required to send the alert: decode_error 
> (mandatory fatal)?
>  
> What does the IETF require of implementors concerning WHEN this is alert is
> sent, given the server.write queue may have data?
> 
> ------------------------------------------------------------------------
> View Athletes' Collections with Live Search. See it! 
> <http://sportmaps.live.com/index.html?source=wlmemailtaglinenov06>
> 
> 
> ------------------------------------------------------------------------
> 
> _______________________________________________
> TLS mailing list
> TLS@lists.ietf.org
> https://www1.ietf.org/mailman/listinfo/tls

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls