Re: [TLS] Mentioning DTLS

Michael Tuexen <Michael.Tuexen@lurchi.franken.de> Sun, 16 March 2014 20:09 UTC

Return-Path: <Michael.Tuexen@lurchi.franken.de>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A807F1A0314 for <tls@ietfa.amsl.com>; Sun, 16 Mar 2014 13:09:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, RP_MATCHES_RCVD=-0.547, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZUCcQB8QS26h for <tls@ietfa.amsl.com>; Sun, 16 Mar 2014 13:08:58 -0700 (PDT)
Received: from mail-n.franken.de (drew.ipv6.franken.de [IPv6:2001:638:a02:a001:20e:cff:fe4a:feaa]) by ietfa.amsl.com (Postfix) with ESMTP id 0DE171A0311 for <tls@ietf.org>; Sun, 16 Mar 2014 13:08:57 -0700 (PDT)
Received: from [192.168.1.200] (p508F0E91.dip0.t-ipconnect.de [80.143.14.145]) (Authenticated sender: macmic) by mail-n.franken.de (Postfix) with ESMTP id CE4CF1C0ACD58; Sun, 16 Mar 2014 21:08:47 +0100 (CET)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 7.2 \(1874\))
From: Michael Tuexen <Michael.Tuexen@lurchi.franken.de>
In-Reply-To: <5325E2E7.2090702@nthpermutation.com>
Date: Sun, 16 Mar 2014 21:08:35 +0100
Content-Transfer-Encoding: quoted-printable
Message-Id: <7757C3BA-89E3-4932-82A9-3F22610E7153@lurchi.franken.de>
References: <de2b76b07a9e4a5394abe0d4bbfe2d3e@BL2PR03MB419.namprd03.prod.outlook.com> <20140314210418.CEE5A1AC53@ld9781.wdf.sap.corp> <CABkgnnUSN8QQkh=Ke5axirb4y16Dh0MG5r0LvkLpGaKEDj=w+w@mail.gmail.com> <CABkgnnUqowKGASssbtj-ENX_2LKxBo10z9yKcwQt3z82eROJ8Q@mail.gmail.com> <CABcZeBP5L8a3aB4R-c2WgN+2uSAyfHT7_UfNYv5gTKr6XduXPQ@mail.gmail.com> <5324F4A3.7030800@cs.tcd.ie> <5325E2E7.2090702@nthpermutation.com>
To: Michael StJohns <msj@nthpermutation.com>
X-Mailer: Apple Mail (2.1874)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/4Bq8OvhJIa0iVmhP0EwMwcptgSU
Cc: tls@ietf.org
Subject: Re: [TLS] Mentioning DTLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 16 Mar 2014 20:09:00 -0000

On 16 Mar 2014, at 18:44, Michael StJohns <msj@nthpermutation.com> wrote:

> On 3/15/2014 8:47 PM, Stephen Farrell wrote:
>> So assuming nobody finds a problem with the erratum
>> (and I remember;-) I'll mark it approved in a day or
>> so.
>> 
>> S
> 
> While this is a valid errata submission, reading https://www.ietf.org/iesg/statement/errata-processing.html - guideline 7 suggests
> that since this was present all the way back in 2006 and not fixed in this version, what the IESG is going to do is mark it as Hold for Document Update.   And we really should be implementing what's been written down, rather than writing down what's been implemented - at least for RFCs!
Hi Mike,

please note that there are also RFCs specifying DTLS extensions. See
http://tools.ietf.org/html/rfc6520
So I think this is really an errata, as Martin Thomson pointed out.

Best regards
Michael
> 
> Mike
> 
> 
>> 
>> On 03/14/2014 10:25 PM, Eric Rescorla wrote:
>>> Martin R, thanks for pointing this out. Good catch.
>>> 
>>> Martin T, thanks for the errata!
>>> 
>>> -Ekr
>>> 
>>> 
>>> 
>>> On Fri, Mar 14, 2014 at 3:11 PM, Martin Thomson <martin.thomson@gmail.com>wrote:
>>> 
>>>> On 14 March 2014 14:10, Martin Thomson <martin.thomson@gmail.com> wrote:
>>>>> On 14 March 2014 14:04, Martin Rex <mrex@sap.com> wrote:
>>>>>> NEITHER of the two official DTLS specifications of the IETF does support
>>>>>> TLS extensions.
>>>>> I don't know how you came to that conclusion.  The definition of
>>>>> ClientHello is inherited from the corresponding TLS specification,
>>>>> isn't it?
>>>> I see what the problem is now.  It looks like 6347 and co have opted
>>>> to omit the extensions.  Most implementations I know of support
>>>> extension, even though this was omitted.  Erratum on 6347 filed (4347
>>>> is obsolete, so I'm not going to bother with it).
>>>> 
>>>> http://www.rfc-editor.org/errata_search.php?rfc=6347&eid=3917
>>>> 
>>>> _______________________________________________
>>>> TLS mailing list
>>>> TLS@ietf.org
>>>> https://www.ietf.org/mailman/listinfo/tls
>>>> 
>>> 
>>> 
>>> _______________________________________________
>>> TLS mailing list
>>> TLS@ietf.org
>>> https://www.ietf.org/mailman/listinfo/tls
>>> 
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>> 
>> 
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>