Re: [TLS] [Editorial Errata Reported] RFC6347 (4642)

worley@ariadne.com (Dale R. Worley) Tue, 22 March 2016 18:17 UTC

Return-Path: <worley@alum.mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0882D12D116 for <tls@ietfa.amsl.com>; Tue, 22 Mar 2016 11:17:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.934
X-Spam-Level:
X-Spam-Status: No, score=-1.934 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_SOFTFAIL=0.665] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=comcast.net
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mLCHi47sG9ay for <tls@ietfa.amsl.com>; Tue, 22 Mar 2016 11:17:25 -0700 (PDT)
Received: from resqmta-ch2-10v.sys.comcast.net (resqmta-ch2-10v.sys.comcast.net [IPv6:2001:558:fe21:29:69:252:207:42]) (using TLSv1.2 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D950812D0EC for <tls@ietf.org>; Tue, 22 Mar 2016 11:17:24 -0700 (PDT)
Received: from resomta-ch2-19v.sys.comcast.net ([69.252.207.115]) by resqmta-ch2-10v.sys.comcast.net with comcast id Z6FA1s0032VvR6D016HQhy; Tue, 22 Mar 2016 18:17:24 +0000
Received: from hobgoblin.ariadne.com ([73.143.237.82]) by resomta-ch2-19v.sys.comcast.net with comcast id Z6HM1s00e1nMCLR016HNPG; Tue, 22 Mar 2016 18:17:23 +0000
Received: from hobgoblin.ariadne.com (hobgoblin.ariadne.com [127.0.0.1]) by hobgoblin.ariadne.com (8.14.7/8.14.7) with ESMTP id u2MIHLkj028470; Tue, 22 Mar 2016 14:17:21 -0400
Received: (from worley@localhost) by hobgoblin.ariadne.com (8.14.7/8.14.7/Submit) id u2MIHJ47028462; Tue, 22 Mar 2016 14:17:19 -0400
X-Authentication-Warning: hobgoblin.ariadne.com: worley set sender to worley@alum.mit.edu using -f
From: worley@ariadne.com
To: grubba@gmail.com
In-Reply-To: <CALuAYvZBhTz9OSJ368pp=z-xXfXj69k1cL30bVGPXb5kRROiaQ@mail.gmail.com> (grubba@gmail.com)
Sender: worley@ariadne.com
Date: Tue, 22 Mar 2016 14:17:19 -0400
Message-ID: <87bn662x8w.fsf@hobgoblin.ariadne.com>
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=comcast.net; s=q20140121; t=1458670644; bh=r/nf8nNZbjxfauaQwZ+I01BrtvqJdRCodK49aJdMRoU=; h=Received:Received:Received:Received:From:To:Subject:Date: Message-ID; b=Eztr+X6V9OcqP0oClTRwYMfSzteAjPa31mHjrvxuCAYC8VyoNLzL5kF18nritTLRe oxMqBL9dJpfBfdZx0f+COJ2h7+/zqLvLGIM4k5AP8NM98+Xocw0P5BFO//s/Z1xTAg XK70hTuB3bXZSJ4bPVb+cPpLjCUQld56M/5RfiiXdw6f9MrF1pHKXhTdRYL6YP5QH8 +fYPNGelhFxxvV9Y3koc7K3SrFZ1seKp0x2sgwbGFzYF1yenRzF6ImAMiY/oh219dX r+JMiX5vY3Zl+StG1+UMXE2ryb9tGg8Ymjp84WlzyA6cSRRctLsnOq4f3xmUomD//k D01GFrZQ4BYZQ==
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/9y8uS5ITFW6eYFxw17nmbudnOPk>
X-Mailman-Approved-At: Tue, 22 Mar 2016 11:53:36 -0700
Cc: sean+ietf@sn3rd.com, rfc-editor@rfc-editor.org, Kathleen.Moriarty.ietf@gmail.com, tls@ietf.org, nagendra@cs.stanford.edu
Subject: Re: [TLS] [Editorial Errata Reported] RFC6347 (4642)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 22 Mar 2016 18:17:26 -0000

<grubba@gmail.com> writes:
> As far as I can see, the original text is correct, which is easy to
> see if you look at the corresponding paragraph of RFC 4347 (DTLS 1.0):
>
>     version
>       The version of the protocol being employed. This document
>       describes DTLS Version 1.0, which uses the version { 254, 255 }.
>       The version value of 254.255 is the 1's complement of DTLS
>       Version 1.0.
>
> If the suggested text had been correct, then the encoding in RFC 4347
> would have been { 254, 254 } as DTLS 1.0 is based on TLS 1.1.

You're right, { 254, 255 } is the complement of { 1, 0 }, so the erratum
must be incorrect.

Oddly, the following sentence in RFC 4347 is factually incorrect as an
architectural statement but is correct as a description of the protocol:
"This maximal spacing between TLS and DTLS version numbers ensures ..."
The Hamming spacing isn't maximal, that would be obtained with { 254,
254 }, but it is the value that is used and it does ensure that the
protocols are easily distinguished.

Dale