[TLS] [Editorial Errata Reported] RFC6347 (4642)

RFC Errata System <rfc-editor@rfc-editor.org> Fri, 18 March 2016 19:42 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 094A812D758 for <tls@ietfa.amsl.com>; Fri, 18 Mar 2016 12:42:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -106.903
X-Spam-Level:
X-Spam-Status: No, score=-106.903 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, USER_IN_WHITELIST=-100] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FaXxSsRzu369 for <tls@ietfa.amsl.com>; Fri, 18 Mar 2016 12:42:10 -0700 (PDT)
Received: from rfc-editor.org (rfc-editor.org [IPv6:2001:1900:3001:11::31]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7AEBF12D6FA for <tls@ietf.org>; Fri, 18 Mar 2016 12:42:10 -0700 (PDT)
Received: by rfc-editor.org (Postfix, from userid 30) id 2701E180003; Fri, 18 Mar 2016 12:41:26 -0700 (PDT)
To: ekr@rtfm.com, nagendra@cs.stanford.edu, stephen.farrell@cs.tcd.ie, Kathleen.Moriarty.ietf@gmail.com, sean+ietf@sn3rd.com, joe@salowey.net
X-PHP-Originating-Script: 30:errata_mail_lib.php
From: RFC Errata System <rfc-editor@rfc-editor.org>
Message-Id: <20160318194126.2701E180003@rfc-editor.org>
Date: Fri, 18 Mar 2016 12:41:26 -0700
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/mBdoEhfHkh5zA0xgP4krt45ZRJg>
Cc: worley@ariadne.com, tls@ietf.org, rfc-editor@rfc-editor.org
Subject: [TLS] [Editorial Errata Reported] RFC6347 (4642)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Mar 2016 19:42:12 -0000

The following errata report has been submitted for RFC6347,
"Datagram Transport Layer Security Version 1.2".

--------------------------------------
You may review the report below and at:
http://www.rfc-editor.org/errata_search.php?rfc=6347&eid=4642

--------------------------------------
Type: Editorial
Reported by: Dale R. Worley <worley@ariadne.com>

Section: 4.1

Original Text
-------------
   version
      The version of the protocol being employed.  This document
      describes DTLS version 1.2, which uses the version { 254, 253 }.
      The version value of 254.253 is the 1's complement of DTLS version
      1.2.  This maximal spacing between TLS and DTLS version numbers
      ensures that records from the two protocols can be easily
      distinguished.  It should be noted that future on-the-wire version
      numbers of DTLS are decreasing in value (while the true version
      number is increasing in value.)


Corrected Text
--------------
Replace "1's complement of DTLS version" with "1's complement
of TLS version":

   version
      The version of the protocol being employed.  This document
      describes DTLS version 1.2, which uses the version { 254, 253 }.
      The version value of 254.253 is the 1's complement of TLS version
      1.2.  This maximal spacing between TLS and DTLS version numbers
      ensures that records from the two protocols can be easily
      distinguished.  It should be noted that future on-the-wire version
      numbers of DTLS are decreasing in value (while the true version
      number is increasing in value.)


Notes
-----
Clearly this won't confuse the reader, but it is incorrect as written and should be corrected at some time.

Instructions:
-------------
This erratum is currently posted as "Reported". If necessary, please
use "Reply All" to discuss whether it should be verified or
rejected. When a decision is reached, the verifying party (IESG)
can log in to change the status and edit the report, if necessary. 

--------------------------------------
RFC6347 (draft-ietf-tls-rfc4347-bis-06)
--------------------------------------
Title               : Datagram Transport Layer Security Version 1.2
Publication Date    : January 2012
Author(s)           : E. Rescorla, N. Modadugu
Category            : PROPOSED STANDARD
Source              : Transport Layer Security
Area                : Security
Stream              : IETF
Verifying Party     : IESG