[TLS] What's the proper alert for sequence wrap.

Andrew Fan <Andrew.Fan@Sun.Com> Thu, 18 January 2007 07:01 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1H7RHa-0006D3-GQ; Thu, 18 Jan 2007 02:01:58 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1H7RHY-0006C4-JR for tls@ietf.org; Thu, 18 Jan 2007 02:01:56 -0500
Received: from sineb-mail-1.sun.com ([192.18.19.6]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1H7RHV-0006AU-HF for tls@ietf.org; Thu, 18 Jan 2007 02:01:56 -0500
Received: from fe-apac-06.sun.com (fe-apac-06.sun.com [192.18.19.177] (may be forged)) by sineb-mail-1.sun.com (8.13.6+Sun/8.12.9) with ESMTP id l0I71lC7018374 for <tls@ietf.org>; Thu, 18 Jan 2007 15:01:47 +0800 (SGT)
Received: from conversion-daemon.mail-apac.sun.com by mail-apac.sun.com (Sun Java System Messaging Server 6.2-6.01 (built Apr 3 2006)) id <0JC100L01XZQNV00@mail-apac.sun.com> (original mail from Andrew.Fan@Sun.Com) for tls@ietf.org; Thu, 18 Jan 2007 15:01:47 +0800 (SGT)
Received: from [192.168.1.50] ([222.131.111.42]) by mail-apac.sun.com (Sun Java System Messaging Server 6.2-6.01 (built Apr 3 2006)) with ESMTPSA id <0JC1001AEY6T4NO6@mail-apac.sun.com> for tls@ietf.org; Thu, 18 Jan 2007 15:01:43 +0800 (SGT)
Date: Thu, 18 Jan 2007 15:01:40 +0800
From: Andrew Fan <Andrew.Fan@Sun.Com>
To: tls mailing list <tls@ietf.org>
Message-id: <45AF1B54.7060600@Sun.Com>
MIME-version: 1.0
Content-type: text/plain; format="flowed"; charset="ISO-8859-1"
Content-transfer-encoding: 7bit
User-Agent: Thunderbird 1.5.0.8 (Windows/20061025)
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 79899194edc4f33a41f49410777972f8
Cc:
Subject: [TLS] What's the proper alert for sequence wrap.
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

Hi,

The RFC4346 says:

      Sequence numbers are of type uint64 and may not
      exceed 2^64-1.  Sequence numbers do not wrap.  If a TLS
      implementation would need to wrap a sequence number, it must
      renegotiate instead.

In a implementation, if one does not want to support sequence number 
wrap with renegotiation, a fatal alert should be sent to peer if the 
sequence number exceed. Or if one side receive a wrapped sequence 
number, a fatal alert also should be sent to peer. However, I don't find 
proper alert descriptions for both read and write sequence number exceed 
cases.

Any suggestions?

Thanks,
Andrew

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls