[TLS] [Errata Rejected] RFC7366 (4284)

RFC Errata System <rfc-editor@rfc-editor.org> Mon, 30 March 2015 23:06 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 26FAF1A87D9; Mon, 30 Mar 2015 16:06:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.912
X-Spam-Level:
X-Spam-Status: No, score=-101.912 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01, USER_IN_WHITELIST=-100] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wt7F1SHc8fGo; Mon, 30 Mar 2015 16:06:20 -0700 (PDT)
Received: from rfc-editor.org (rfc-editor.org [IPv6:2001:1900:3001:11::31]) by ietfa.amsl.com (Postfix) with ESMTP id B7F6A1A8894; Mon, 30 Mar 2015 16:06:18 -0700 (PDT)
Received: by rfc-editor.org (Postfix, from userid 30) id 0D5E718046C; Mon, 30 Mar 2015 16:06:11 -0700 (PDT)
To: dottomi@gmail.com, pgut001@cs.auckland.ac.nz
X-PHP-Originating-Script: 1005:errata_mail_lib.php
From: RFC Errata System <rfc-editor@rfc-editor.org>
Message-Id: <20150330230611.0D5E718046C@rfc-editor.org>
Date: Mon, 30 Mar 2015 16:06:11 -0700
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/VvxPlyvfdxjluIblEAT97wGK7ks>
Cc: tls@ietf.org, rfc-editor@rfc-editor.org, iesg@ietf.org
Subject: [TLS] [Errata Rejected] RFC7366 (4284)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 Mar 2015 23:06:22 -0000

The following errata report has been rejected for RFC7366,
"Encrypt-then-MAC for Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)".

--------------------------------------
You may review the report below and at:
http://www.rfc-editor.org/errata_search.php?rfc=7366&eid=4284

--------------------------------------
Status: Rejected
Type: Technical

Reported by: Tomasz Sobczyk <dottomi@gmail.com>
Date Reported: 2015-03-02
Rejected by: Stephen Farrell (IESG)

Section: 3

Original Text
-------------
The overall TLS packet [2] is then:

   struct {
          ContentType type;
          ProtocolVersion version;
          uint16 length;
          GenericBlockCipher fragment;
          opaque MAC;
          } TLSCiphertext;

   The equivalent DTLS packet [4] is then:

   struct {
          ContentType type;
          ProtocolVersion version;
          uint16 epoch;
          uint48 sequence_number;
          uint16 length;
          GenericBlockCipher fragment;
          opaque MAC;
          } TLSCiphertext;

   This is identical to the existing TLS/DTLS layout, with the only
   difference being that the MAC value is moved outside the encrypted
   data.


Corrected Text
--------------
   The overall TLS packet [2] is then:
   
   struct {
          ContentType type;
          ProtocolVersion version;
          uint16 length;
          GenericBlockCipher fragment;
          opaque MAC[SecurityParameters.mac_length];
   } TLSCiphertext;

   The equivalent DTLS packet [4] is then:

   struct {
          ContentType type;
          ProtocolVersion version;
          uint16 epoch;
          uint48 sequence_number;
          uint16 length;
          GenericBlockCipher fragment;
          opaque MAC[SecurityParameters.mac_length];
   } TLSCiphertext;

   This is identical to the existing TLS/DTLS layout, with the only
   differences being that the MAC value is moved outside the encrypted
   data and the definition of TLSCiphertext.length changes to:

   length
      The length (in bytes) of the following TLSCiphertext.fragment
      and TLSCiphertext.MAC.
      The length MUST NOT exceed 2^14 + 2048.


Notes
-----
MAC array length is missing.
Also, the new structure changes the definition of TLSCiphertext.length.
As it currently stands, the length of the MAC is excluded from TLSCiphertext.length.
This is a duplicate of erratum 4212 which is now verified.
 --VERIFIER NOTES-- 
    This is a duplicate of erratum 4212 which is now verified. 

--------------------------------------
RFC7366 (draft-ietf-tls-encrypt-then-mac-03)
--------------------------------------
Title               : Encrypt-then-MAC for Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)
Publication Date    : September 2014
Author(s)           : P. Gutmann
Category            : PROPOSED STANDARD
Source              : Transport Layer Security
Area                : Security
Stream              : IETF
Verifying Party     : IESG