RE: [TLS] question: decode_eror

Peter Williams <home_pw@msn.com> Wed, 20 December 2006 21:11 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1Gx8j4-0007nP-IK; Wed, 20 Dec 2006 16:11:46 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1Gx8j3-0007mk-HA for tls@ietf.org; Wed, 20 Dec 2006 16:11:45 -0500
Received: from bay0-omc2-s40.bay0.hotmail.com ([65.54.246.176]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1Gx8j1-0005r1-48 for tls@ietf.org; Wed, 20 Dec 2006 16:11:45 -0500
Received: from BAY103-W8 ([65.54.174.108]) by bay0-omc2-s40.bay0.hotmail.com with Microsoft SMTPSVC(6.0.3790.2668); Wed, 20 Dec 2006 13:11:42 -0800
X-Originating-IP: [69.227.152.254]
X-Originating-Email: [home_pw@msn.com]
Message-ID: <BAY103-W80B3FF63BB87F4CB9B1D492CF0@phx.gbl>
From: Peter Williams <home_pw@msn.com>
To: tls@ietf.org
Subject: RE: [TLS] question: decode_eror
Date: Wed, 20 Dec 2006 13:11:42 -0800
MIME-Version: 1.0
X-OriginalArrivalTime: 20 Dec 2006 21:11:42.0701 (UTC) FILETIME=[72AF31D0:01C7247B]
X-Spam-Score: 2.2 (++)
X-Scan-Signature: 3a4bc66230659131057bb68ed51598f8
Cc:
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Content-Type: multipart/mixed; boundary="===============0551720054=="
Errors-To: tls-bounces@lists.ietf.org

Concerning RFC 4366 updates to TLS1.1
 
The document state that "...clients MUST abort the handshake if they receive   an extension type in the extended server hello that they did not   request in the associated (extended) client hello."
 
it also asserts that:   " In the event that a client requests additional functionality using   the extended client hello, and this functionality is not supplied by   the server, the client MAY abort the handshake."
how does one "abort the handshake", in each case?
 
For example:- Does one send handshake_failure alert, at warning or fatal? Lets assume warning.
 
Upon "abort the handshake", does the updated TLS1.1 standard require either client or server 
implementations to perform a warning-level close_notify?
Peter.


From: home_pw@msn.comTo: tls@ietf.orgDate: Wed, 20 Dec 2006 12:43:03 -0800CC: Subject: [TLS] question: decode_eror


is the TLS1.0 procedure for creating alerts well established AND uniform in practice, for the last case below:-       In the interests of forward compatibility, it is permitted for a       client hello message to include extra data after the compression       methods. This data must be included in the handshake hashes, but       must otherwise be ignored. This is the only handshake message for       which this is legal; for all other messages, the amount of data       in the message must match the description of the message       precisely.For example, are folks required to send the alert: decode_error (mandatory fatal)? What does the IETF require of implementors concerning WHEN this is alert is sent, given the server.write queue may have data?

View Athletes' Collections with Live Search. See it! 
_________________________________________________________________
Try amazing new 3D maps
http://maps.live.com/?wip=51
_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls