Re: [TLS] [Technical Errata Reported] RFC6347 (5186)

Eric Rescorla <ekr@rtfm.com> Tue, 28 November 2017 04:01 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DCD19129426 for <tls@ietfa.amsl.com>; Mon, 27 Nov 2017 20:01:00 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tnrmKPAtXe8s for <tls@ietfa.amsl.com>; Mon, 27 Nov 2017 20:00:59 -0800 (PST)
Received: from mail-yb0-x22a.google.com (mail-yb0-x22a.google.com [IPv6:2607:f8b0:4002:c09::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 28A081200F1 for <tls@ietf.org>; Mon, 27 Nov 2017 20:00:59 -0800 (PST)
Received: by mail-yb0-x22a.google.com with SMTP id q84so8332689ybc.10 for <tls@ietf.org>; Mon, 27 Nov 2017 20:00:59 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=a6lsDWaclYfLfJ69cyPWv+vYOigz4Vff36Pqygiz24M=; b=ZUDU6gz/4a3eqYN525Lz6rXr3xGJbcEzJJPVM3cYUrejd+hlyUscHoptMT8aCy7yOU BPPdEyS4dKBhw0zcXsmuodQwSNY5qAYsPY1XSzMuvfIQY2sOScnNkLogjATZOl7CQlO5 XL+Qx0q5Lm74P2gA3Pt0fMwziAYoX0OAzDVkOupU4opUYmSJwKF7FvO98cFL/9JIa7u7 0fIX4FYPBGpyEqrr3vsvkiPjFn7LFcknFuHsE+DbldUK1oQr5Zs2CC01IaAZecMAwlMW USQIFIPseaKfq+5O9KGo9/4QWRRqL/AG4hze1ZhcABQAUpGsHChGnI15CcX7smzKyhMg /KOQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=a6lsDWaclYfLfJ69cyPWv+vYOigz4Vff36Pqygiz24M=; b=XywvYRCqhtgZ4bczYx9FY3J6O7m9g+zlNGr9o/S43uOyaLpfp2+oad/rBX4EfJlef9 QlXzTGxpYBbGcmvyOzPBgIW8AhKXcHLMLT6pzvikuSDNgnq1CpR0MZSBXIpWfKfDlgpw EX6TXYnstvWKUpqGwoW/8t1b9mr9C163pKaH5+d7OZetBqj/zLtMifyPtrkLE4i8i1ma cs3asnNc0jEFEvY9f0caaQFSxeOZuQT3MrBECWPDnl+JsYjn4MZ6RHyP77CZQyf5gB6b rbgO/zjHXWfHBUbxGFlTZCWR2leNg478WOdjE3KOmAfnZ9991pAMenh5hVHn5zkng3T+ N9jw==
X-Gm-Message-State: AJaThX7SALTq73lro+ixxFXN4Hiq+DUf0BSlWRiZkoCo9vfmMSTsyDC0 ywo+OC9ea87JBe4KPiFRtjWkPNYRrp7q942LO+Utnw==
X-Google-Smtp-Source: AGs4zMZntBLjdCLxEwGQ07d74muRLFChkehNtouASQE7o5G9J/+F5Snz3nfWG5YT+GtBYh7po4Y5bDRviQs53Hi1kLw=
X-Received: by 10.37.187.73 with SMTP id b9mr9642982ybk.208.1511841658264; Mon, 27 Nov 2017 20:00:58 -0800 (PST)
MIME-Version: 1.0
Received: by 10.129.123.132 with HTTP; Mon, 27 Nov 2017 20:00:17 -0800 (PST)
In-Reply-To: <20171128034355.CCDBCB80D43@rfc-editor.org>
References: <20171128034355.CCDBCB80D43@rfc-editor.org>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 27 Nov 2017 20:00:17 -0800
Message-ID: <CABcZeBOJdaJ9vqe49TDZi4BM5CxD39G=VsRu1HQVNa0mFbX=MA@mail.gmail.com>
To: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: Nagendra Modadugu <nagendra@cs.stanford.edu>, Kathleen Moriarty <Kathleen.Moriarty.ietf@gmail.com>, Joseph Salowey <joe@salowey.net>, sean+ietf@sn3rd.com, chenwumao@hisilicon.com, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="f403043d7d60ff8c6b055f031040"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/BlbrFqtxYmXMVlrB1NKhvnm_Pjo>
Subject: Re: [TLS] [Technical Errata Reported] RFC6347 (5186)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 28 Nov 2017 04:01:01 -0000

I'm pretty sure record_sequence_number is correct. The MSN is always 0 for
HVR and 1 for SH,

-Ekr


On Mon, Nov 27, 2017 at 7:43 PM, RFC Errata System <
rfc-editor@rfc-editor.org> wrote:

> The following errata report has been submitted for RFC6347,
> "Datagram Transport Layer Security Version 1.2".
>
> --------------------------------------
> You may review the report below and at:
> http://www.rfc-editor.org/errata/eid5186
>
> --------------------------------------
> Type: Technical
> Reported by: Chen Wumao <chenwumao@hisilicon.com>
>
> Section: 4.2.4
>
> Original Text
> -------------
> [p17]                                                 In order to avoid
>    sequence number duplication in case of multiple HelloVerifyRequests,
>    the server MUST use the record sequence number in the ClientHello as
>    the record sequence number in the HelloVerifyRequest.
>
> [p17]                  In order to avoid sequence number duplication in
>    case of multiple cookie exchanges, the server MUST use the record
>    sequence number in the ClientHello as the record sequence number in
>    its initial ServerHello.
>
> Corrected Text
> --------------
> [p17]                                                 In order to avoid
>    sequence number duplication in case of multiple HelloVerifyRequests,
>    the server MUST use the message_seq in the ClientHello as
>    the message_seq in the HelloVerifyRequest.
>
> [p17]                  In order to avoid sequence number duplication in
>    case of multiple cookie exchanges, the server MUST use the
>    message_seq in the ClientHello as the message_seq in
>    its initial ServerHello.
>
> Notes
> -----
> the "record sequence number" here should be message_seq.
>
> Instructions:
> -------------
> This erratum is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party
> can log in to change the status and edit the report, if necessary.
>
> --------------------------------------
> RFC6347 (draft-ietf-tls-rfc4347-bis-06)
> --------------------------------------
> Title               : Datagram Transport Layer Security Version 1.2
> Publication Date    : January 2012
> Author(s)           : E. Rescorla, N. Modadugu
> Category            : PROPOSED STANDARD
> Source              : Transport Layer Security
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG
>