AlertDescription
RFC 5246 7.2.
A valid certificate was received, but when access control was applied, the sender decided not to
proceed with negotiation.
A certificate was corrupt, contained signatures that did not verify correctly, etc.
This alert is sent by servers when a certificate hash does not match a client provided
certificate_hash.
This alert is sent by clients that receive an invalid certificate status response (see Section 3.6
).
This alert is returned if a record is received with an incorrect MAC.
A certificate has expired or is not currently valid.
Sent by servers when a client certificate is desired but none was provided by the client.
A certificate was revoked by its signer.
Some other (unspecified) issue arose in processing the certificate, rendering it unacceptable.
This alert is sent by servers who are unable to retrieve a certificate chain from the URL supplied
by the client(see Section 3.3).
This message notifies the recipient that the sender will not send any more messages on this
connection.
A message could not be decoded because some field was out of the specified range or the length of
the message was incorrect.
The decompression function received improper input (e.g., data that would expand to excessive
length).
A handshake cryptographic operation failed, including being unable to correctly verify a signature
or validate a Finished message.
Reception of a handshake_failure alert message indicates that the sender was unable to negotiate
an acceptable set of security parameters given the options available.
A field in the handshake was out of range or inconsistent with other fields.
If TLS_FALLBACK_SCSV appears in ClientHello.cipher_suites and the highest protocol version
supported by the server is higher than the version indicated in ClientHello.client_version, the server MUST
respond with a fatal inappropriate_fallback alert[..].
Returned instead of handshake_failure when a negotiation has failed specifically because the
server requires ciphers more secure than those supported by the client.
An internal error unrelated to the peer or the correctness of the protocol (such as a memory
allocation failure) makes it impossible to continue.
Sent by endpoints that receive a handshake message not containing an extension that is mandatory
to send for the offered TLS version or other negotiated parameters.
In the event that the server supports no protocols that the client advertises, then the server
SHALL respond with a fatal "no_application_protocol" alert.
Sent by the client in response to a hello request or by the server in response to a client hello
after initial handshaking.
The protocol version the client has attempted to negotiate is recognized but not supported.
A TLSCiphertext record was received that had a length more than 2^14+2048 bytes, or a record
decrypted to a TLSCompressed record with more than 2^14+1024 bytes.
An inappropriate message was received.
A valid certificate chain or partial chain was received, but the certificate was not accepted
because the CA certificate could not be located or couldn't be matched with a known, trusted CA.
If the server does not recognize the PSK identity, it MAY respond with an "unknown_psk_identity"
alert message.
This alert is sent by servers that receive a server_name extension request, but do not recognize
the server name.
A certificate was of an unsupported type.
Sent by clients that receive an extended server hello containing an extension that they did not
put in the corresponding client hello.
This handshake is being canceled for some reason unrelated to a protocol failure.
protected AlertDescription()