[TLS] Re: Comments on draft-santesson-tls-ume-04/draft-santesson-tls-supp-00

Russ Housley <housley@vigilsec.com> Tue, 18 April 2006 23:24 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1FVzYs-00066x-1J; Tue, 18 Apr 2006 19:24:46 -0400
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1FVzYq-00066U-Oy for tls@ietf.org; Tue, 18 Apr 2006 19:24:44 -0400
Received: from woodstock.binhost.com ([144.202.243.4]) by ietf-mx.ietf.org with smtp (Exim 4.43) id 1FVzYo-0005gJ-G0 for tls@ietf.org; Tue, 18 Apr 2006 19:24:44 -0400
Received: (qmail 29504 invoked by uid 0); 18 Apr 2006 23:24:32 -0000
Received: from unknown (HELO THINKPADR52.vigilsec.com) (71.246.201.196) by woodstock.binhost.com with SMTP; 18 Apr 2006 23:24:32 -0000
Message-Id: <7.0.0.16.2.20060418154653.05a4ddf8@vigilsec.com>
X-Mailer: QUALCOMM Windows Eudora Version 7.0.0.16
Date: Tue, 18 Apr 2006 15:49:58 -0400
To: Eric Rescorla <ekr@networkresonance.com>
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <20060417231559.1B82B222418@laser.networkresonance.com>
References: <Your message of "Mon, 17 Apr 2006 17:10:36 EDT." <7.0.0.16.2.20060417170510.03659fe0@vigilsec.com> <20060417231559.1B82B222418@laser.networkresonance.com>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"; format="flowed"
X-Spam-Score: 0.1 (/)
X-Scan-Signature: d6b246023072368de71562c0ab503126
Cc: iesg@ietf.org, tls@ietf.org
Subject: [TLS] Re: Comments on draft-santesson-tls-ume-04/draft-santesson-tls-supp-00
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

Eric:

> > >S 4:
> > >You can do the UPN hint extension exchange and then NOT
> > >send supp_data? That seems wrong.
> >
> > I agree, if the negotiation is successful, then the supplemental data
> > should be sent.
>
>This should be a MUST, IMO. I.e., the peer can and probably
>should detect it and throw an error. If it's a SHOULD,
>then the document needs to explain how.

I have no problem with the requirement that there be a fatal 
alert.  Do we need to specify a new AlertDescription value for this situation?

Russ



_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls