[TLS] question: decode_eror

Peter Williams <home_pw@msn.com> Wed, 20 December 2006 20:43 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1Gx8HN-0008Vd-FO; Wed, 20 Dec 2006 15:43:09 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1Gx8HL-0008VT-G4 for tls@ietf.org; Wed, 20 Dec 2006 15:43:07 -0500
Received: from bay0-omc2-s18.bay0.hotmail.com ([65.54.246.154]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1Gx8HI-0000Sx-4x for tls@ietf.org; Wed, 20 Dec 2006 15:43:07 -0500
Received: from BAY103-W6 ([65.54.174.106]) by bay0-omc2-s18.bay0.hotmail.com with Microsoft SMTPSVC(6.0.3790.2668); Wed, 20 Dec 2006 12:43:03 -0800
X-Originating-IP: [69.227.152.254]
X-Originating-Email: [home_pw@msn.com]
Message-ID: <BAY103-W6793550454A0B9BBC551192CF0@phx.gbl>
From: Peter Williams <home_pw@msn.com>
To: tls@ietf.org
Date: Wed, 20 Dec 2006 12:43:03 -0800
MIME-Version: 1.0
X-OriginalArrivalTime: 20 Dec 2006 20:43:03.0704 (UTC) FILETIME=[72151180:01C72477]
X-Spam-Score: 2.2 (++)
X-Scan-Signature: f60d0f7806b0c40781eee6b9cd0b2135
Cc:
Subject: [TLS] question: decode_eror
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Content-Type: multipart/mixed; boundary="===============0474337393=="
Errors-To: tls-bounces@lists.ietf.org

is the TLS1.0 procedure for creating alerts well established AND uniform in 
practice, for the last case below:-
 
      In the interests of forward compatibility, it is permitted for a       client hello message to include extra data after the compression       methods. This data must be included in the handshake hashes, but       must otherwise be ignored. This is the only handshake message for       which this is legal; for all other messages, the amount of data       in the message must match the description of the message       precisely.
For example, are folks required to send the alert: decode_error (mandatory fatal)?
 
What does the IETF require of implementors concerning WHEN this is alert is 
sent, given the server.write queue may have data?
_________________________________________________________________
Fixing up the home? Live Search can help.
http://imagine-windowslive.com/search/kits/default.aspx?kit=improve&locale=en-US&source=wlmemailtaglinenov06
_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls