Re: [TLS] [Editorial Errata Reported] RFC6347 (4642)

Henrik Grubbström <grubba@gmail.com> Mon, 21 March 2016 15:37 UTC

Return-Path: <grubba@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8D3F712D8C3 for <tls@ietfa.amsl.com>; Mon, 21 Mar 2016 08:37:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aN8saXtLk2mg for <tls@ietfa.amsl.com>; Mon, 21 Mar 2016 08:37:18 -0700 (PDT)
Received: from mail-lf0-x242.google.com (mail-lf0-x242.google.com [IPv6:2a00:1450:4010:c07::242]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ED9FD12D8C2 for <tls@ietf.org>; Mon, 21 Mar 2016 08:37:17 -0700 (PDT)
Received: by mail-lf0-x242.google.com with SMTP id h198so10141246lfh.3 for <tls@ietf.org>; Mon, 21 Mar 2016 08:37:17 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-transfer-encoding; bh=LXqYHzHEbYOOaFC1f/ou0RIbrPzxTxejgNLP2cZGaRI=; b=k/WSbHypw6pg11PCSvHfinGRIrjlCvRuWHU6uKFgwqj0eSLpfntXCGD01BT9IXnFql iR3mJ8zTUtRHfjOrk4feU9ophkREDmPWGf0isx2Whmdbd2lYDNzQ/aEGEy1lIV+r3xI7 Yudys2DsgsZuIREzpXz7yt8820qs8NvIx0FbfVEHB34ADKbHxleniwQlAX3CZaHGC/Pq WYESRlGZhvqakqkhTN8BE7fW/qLFBing47bxtBXytZFA04JuaxbfT9IFOW7bWlGL2Euz 75OVr9BmzFGvxFzyDRNjoihyqLcutXLwT5Q5hW6ANxelqnejYmvsVmLL/2+rhFlAlEkk 0Qzg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-transfer-encoding; bh=LXqYHzHEbYOOaFC1f/ou0RIbrPzxTxejgNLP2cZGaRI=; b=e42qYSlnjTosYYwhOfGf8NgVKzcPiu7WBCoYPBlHnEr5XOdEYT9Z6/KAS9eC6nyVga s4uJ3fhYCyz2518zqhLkHSzcGk5BJFoecO6+ly3yH97O+4Av2fNYsD0YTqaXVbG7tiyC W0mtvItwysdg1rx2+FRjrXiGItdC9yjFkxNzAN1SdXeCPJSoa+UQFon/4Y7su/uJ1wOS EEPr1CoqMasQwdQ6hm+z5JJCRePldtNVZRYMA7jwIskCyo7yTlalbu8FN6ndry7y1z2+ a2HzHtCpwmA63Htog+ZiBuTVdpOu6r3uZsfm6K8iTvcTEt6j8YYv12OLabaBaiTFS3J8 BMgQ==
X-Gm-Message-State: AD7BkJLoPmBYK4g9Oo6mAEtM7eQD8KHB0c8rB36nBYnJpzfPxaT3h16j3oozqlv6xDSF5OMElFw6cFQfRFs+tw==
MIME-Version: 1.0
X-Received: by 10.25.154.65 with SMTP id c62mr11958383lfe.54.1458574636010; Mon, 21 Mar 2016 08:37:16 -0700 (PDT)
Received: by 10.112.170.67 with HTTP; Mon, 21 Mar 2016 08:37:15 -0700 (PDT)
In-Reply-To: <20160318194126.2701E180003@rfc-editor.org>
References: <20160318194126.2701E180003@rfc-editor.org>
Date: Mon, 21 Mar 2016 16:37:15 +0100
Message-ID: <CALuAYvZBhTz9OSJ368pp=z-xXfXj69k1cL30bVGPXb5kRROiaQ@mail.gmail.com>
From: Henrik Grubbström <grubba@gmail.com>
To: RFC Errata System <rfc-editor@rfc-editor.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/yshkN4J0NynkuoT0Zg-X7RK2htI>
Cc: sean+ietf@sn3rd.com, Kathleen.Moriarty.ietf@gmail.com, worley@ariadne.com, "tls@ietf.org" <tls@ietf.org>, nagendra@cs.stanford.edu
Subject: Re: [TLS] [Editorial Errata Reported] RFC6347 (4642)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Mar 2016 15:37:20 -0000

On Fri, Mar 18, 2016 at 8:41 PM, RFC Errata System
<rfc-editor@rfc-editor.org> wrote:
> The following errata report has been submitted for RFC6347,
> "Datagram Transport Layer Security Version 1.2".
>
> --------------------------------------
> You may review the report below and at:
> http://www.rfc-editor.org/errata_search.php?rfc=6347&eid=4642
>
> --------------------------------------
> Type: Editorial
> Reported by: Dale R. Worley <worley@ariadne.com>
>
> Section: 4.1
>
> Original Text
> -------------
>    version
>       The version of the protocol being employed.  This document
>       describes DTLS version 1.2, which uses the version { 254, 253 }.
>       The version value of 254.253 is the 1's complement of DTLS version
>       1.2.  This maximal spacing between TLS and DTLS version numbers
>       ensures that records from the two protocols can be easily
>       distinguished.  It should be noted that future on-the-wire version
>       numbers of DTLS are decreasing in value (while the true version
>       number is increasing in value.)
>
>
> Corrected Text
> --------------
> Replace "1's complement of DTLS version" with "1's complement
> of TLS version":
>
>    version
>       The version of the protocol being employed.  This document
>       describes DTLS version 1.2, which uses the version { 254, 253 }.
>       The version value of 254.253 is the 1's complement of TLS version
>       1.2.  This maximal spacing between TLS and DTLS version numbers
>       ensures that records from the two protocols can be easily
>       distinguished.  It should be noted that future on-the-wire version
>       numbers of DTLS are decreasing in value (while the true version
>       number is increasing in value.)

As far as I can see, the original text is correct, which is easy to
see if you look at the corresponding paragraph of RFC 4347 (DTLS 1.0):

    version
      The version of the protocol being employed. This document describes DTLS
      Version 1.0, which uses the version { 254, 255 }. The version
value of 254.255
      is the 1's complement of DTLS Version 1.0.

If the suggested text had been correct, then the encoding in RFC 4347
would have been { 254, 254 } as DTLS 1.0 is based on TLS 1.1.

-- 
Henrik Grubbström                                       grubba@grubba.org
Roxen Internet Software AB                              grubba@roxen.com