Re: [TLS] Mentioning DTLS

Michael StJohns <msj@nthpermutation.com> Sun, 16 March 2014 20:29 UTC

Return-Path: <msj@nthpermutation.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 20CA51A0311 for <tls@ietfa.amsl.com>; Sun, 16 Mar 2014 13:29:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lTJnip2fJmYk for <tls@ietfa.amsl.com>; Sun, 16 Mar 2014 13:29:36 -0700 (PDT)
Received: from mail-ee0-f47.google.com (mail-ee0-f47.google.com [74.125.83.47]) by ietfa.amsl.com (Postfix) with ESMTP id 154F21A01F9 for <tls@ietf.org>; Sun, 16 Mar 2014 13:29:35 -0700 (PDT)
Received: by mail-ee0-f47.google.com with SMTP id b15so3368580eek.6 for <tls@ietf.org>; Sun, 16 Mar 2014 13:29:28 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :cc:subject:references:in-reply-to:content-type :content-transfer-encoding; bh=2iVg0k1obfFvM78SMBpmMxkWkp9VWgFa65IAPdnAuRk=; b=h3hCz5QsYMUZvdwankOUTu9/sZv7JmsGGCGFNMDuN+Q2jCZS9vh236/E7iqtD8QPGQ tswJ2DOs+HX+MrJkv6yrWENjzq5MlkJMduAjA1UKN6P6AHeNwa7T3CxnkPq9cays2vEF 9FWM3D1GHOadXCUdcPjiFHxZMCo6f2h//snPIG8rU/EDMZOwfkfyhbNkRatQ5WfINOmD mjpyrctPhNtQ+TVl2Dgls1/B/qqd+dboCAZkh4vuVuHzwcrv0/AmWro42q5EqHP/4hZh 9I4ipspkqW+DDL567D8nhb22bUAsqUdor7YyZKb2Ns+OzUvVShKF7Jz8EbnHgEwD/E2l /cjw==
X-Gm-Message-State: ALoCoQl20pMMZdHltwKiLJfCSLQvLTLp/KQpGGURK0ChSaGF2otjM1jJLbyAje0j3px1yp4nv8f9
X-Received: by 10.14.207.68 with SMTP id m44mr4435960eeo.79.1395001767978; Sun, 16 Mar 2014 13:29:27 -0700 (PDT)
Received: from [192.168.1.105] (c-68-34-113-195.hsd1.md.comcast.net. [68.34.113.195]) by mx.google.com with ESMTPSA id 43sm34546022eeh.13.2014.03.16.13.29.26 for <multiple recipients> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Sun, 16 Mar 2014 13:29:27 -0700 (PDT)
Message-ID: <532609A4.40800@nthpermutation.com>
Date: Sun, 16 Mar 2014 16:29:24 -0400
From: Michael StJohns <msj@nthpermutation.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:24.0) Gecko/20100101 Thunderbird/24.3.0
MIME-Version: 1.0
To: Michael Tuexen <Michael.Tuexen@lurchi.franken.de>
References: <de2b76b07a9e4a5394abe0d4bbfe2d3e@BL2PR03MB419.namprd03.prod.outlook.com> <20140314210418.CEE5A1AC53@ld9781.wdf.sap.corp> <CABkgnnUSN8QQkh=Ke5axirb4y16Dh0MG5r0LvkLpGaKEDj=w+w@mail.gmail.com> <CABkgnnUqowKGASssbtj-ENX_2LKxBo10z9yKcwQt3z82eROJ8Q@mail.gmail.com> <CABcZeBP5L8a3aB4R-c2WgN+2uSAyfHT7_UfNYv5gTKr6XduXPQ@mail.gmail.com> <5324F4A3.7030800@cs.tcd.ie> <5325E2E7.2090702@nthpermutation.com> <7757C3BA-89E3-4932-82A9-3F22610E7153@lurchi.franken.de>
In-Reply-To: <7757C3BA-89E3-4932-82A9-3F22610E7153@lurchi.franken.de>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/OMnx5cp9H6P2CppfbYz-kIP9Yx8
Cc: tls@ietf.org
Subject: Re: [TLS] Mentioning DTLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 16 Mar 2014 20:29:38 -0000

On 3/16/2014 4:08 PM, Michael Tuexen wrote:
> On 16 Mar 2014, at 18:44, Michael StJohns <msj@nthpermutation.com> wrote:
>
>> On 3/15/2014 8:47 PM, Stephen Farrell wrote:
>>> So assuming nobody finds a problem with the erratum
>>> (and I remember;-) I'll mark it approved in a day or
>>> so.
>>>
>>> S
>> While this is a valid errata submission, reading https://www.ietf.org/iesg/statement/errata-processing.html - guideline 7 suggests
>> that since this was present all the way back in 2006 and not fixed in this version, what the IESG is going to do is mark it as Hold for Document Update.   And we really should be implementing what's been written down, rather than writing down what's been implemented - at least for RFCs!
> Hi Mike,
>
> please note that there are also RFCs specifying DTLS extensions. See
> http://tools.ietf.org/html/rfc6520
> So I think this is really an errata, as Martin Thomson pointed out.

It is an errata - but the handling of errata has three outputs, only one 
of which is "We heard it, you're good to go"  :-)

But your point is taken, and that fact should be included in the errata 
justification.

>
> Best regards
> Michael
>> Mike
>>
>>
>>> On 03/14/2014 10:25 PM, Eric Rescorla wrote:
>>>> Martin R, thanks for pointing this out. Good catch.
>>>>
>>>> Martin T, thanks for the errata!
>>>>
>>>> -Ekr
>>>>
>>>>
>>>>
>>>> On Fri, Mar 14, 2014 at 3:11 PM, Martin Thomson <martin.thomson@gmail.com>wrote:
>>>>
>>>>> On 14 March 2014 14:10, Martin Thomson <martin.thomson@gmail.com> wrote:
>>>>>> On 14 March 2014 14:04, Martin Rex <mrex@sap.com> wrote:
>>>>>>> NEITHER of the two official DTLS specifications of the IETF does support
>>>>>>> TLS extensions.
>>>>>> I don't know how you came to that conclusion.  The definition of
>>>>>> ClientHello is inherited from the corresponding TLS specification,
>>>>>> isn't it?
>>>>> I see what the problem is now.  It looks like 6347 and co have opted
>>>>> to omit the extensions.  Most implementations I know of support
>>>>> extension, even though this was omitted.  Erratum on 6347 filed (4347
>>>>> is obsolete, so I'm not going to bother with it).
>>>>>
>>>>> http://www.rfc-editor.org/errata_search.php?rfc=6347&eid=3917
>>>>>
>>>>> _______________________________________________
>>>>> TLS mailing list
>>>>> TLS@ietf.org
>>>>> https://www.ietf.org/mailman/listinfo/tls
>>>>>
>>>>
>>>> _______________________________________________
>>>> TLS mailing list
>>>> TLS@ietf.org
>>>> https://www.ietf.org/mailman/listinfo/tls
>>>>
>>> _______________________________________________
>>> TLS mailing list
>>> TLS@ietf.org
>>> https://www.ietf.org/mailman/listinfo/tls
>>>
>>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
>
>