Re: [payload] Update of security template text in draft-ietf-payload-rtp-howto

Magnus Westerlund <magnus.westerlund@ericsson.com> Fri, 10 April 2015 11:16 UTC

Return-Path: <magnus.westerlund@ericsson.com>
X-Original-To: payload@ietfa.amsl.com
Delivered-To: payload@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ECFAA1B2C5A; Fri, 10 Apr 2015 04:16:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.201
X-Spam-Level:
X-Spam-Status: No, score=-4.201 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kUBiOX25F9yE; Fri, 10 Apr 2015 04:16:26 -0700 (PDT)
Received: from sesbmg23.ericsson.net (sesbmg23.ericsson.net [193.180.251.37]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B9EF41B2C5B; Fri, 10 Apr 2015 04:16:25 -0700 (PDT)
X-AuditID: c1b4fb25-f79126d000004b89-dd-5527b1076cbd
Received: from ESESSHC001.ericsson.se (Unknown_Domain [153.88.253.124]) by sesbmg23.ericsson.net (Symantec Mail Security) with SMTP id 6C.63.19337.701B7255; Fri, 10 Apr 2015 13:16:24 +0200 (CEST)
Received: from [127.0.0.1] (153.88.183.153) by smtp.internal.ericsson.com (153.88.183.23) with Microsoft SMTP Server id 14.3.210.2; Fri, 10 Apr 2015 13:16:23 +0200
Message-ID: <5527B105.5000305@ericsson.com>
Date: Fri, 10 Apr 2015 13:16:21 +0200
From: Magnus Westerlund <magnus.westerlund@ericsson.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; rv:31.0) Gecko/20100101 Thunderbird/31.6.0
MIME-Version: 1.0
To: Ross Finlayson <finlayson@live555.com>
References: <55277811.70905@ericsson.com> <E3FFC107-6CCE-4A01-B86B-659431D5BD34@live555.com>
In-Reply-To: <E3FFC107-6CCE-4A01-B86B-659431D5BD34@live555.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
X-Brightmail-Tracker: H4sIAAAAAAAAA+NgFlrOLMWRmVeSWpSXmKPExsUyM+JvjS7HRvVQg+MnmCymNv5ntZjxZyKz xaWLZ5kcmD2WLPnJ5LF6yR/WAKYoLpuU1JzMstQifbsEroxTq2+wFxzkr7j68xl7A+Mani5G Tg4JAROJ9WvamCFsMYkL99azdTFycQgJHGWUeLH3BROEs5xRYvudf2wgVbwC2hLr3l8As1kE VCU+3H/LCmKzCVhI3PzRCBYXFQiWaHrRyA5RLyhxcuYTli5GDg4RAS2Jq5NqQExmAXuJpT89 QCqEBcIlvrXvZgGxhQRiJI7ebGAEsTmBSqa8e8sCUa4psX6XPkiYWUBeonnrbGaIcm2JhqYO 1gmMgrOQ7JqF0DELSccCRuZVjKLFqcVJuelGxnqpRZnJxcX5eXp5qSWbGIEhe3DLb9UdjJff OB5iFOBgVOLhfZCmHirEmlhWXJl7iFGag0VJnNfO+FCIkEB6YklqdmpqQWpRfFFpTmrxIUYm Dk6pBka7pohjxxQDVidPaZi10lVY9OO2qQolhj/9/33YoDj90dseAfs1guvO/dhxLChD8fw7 k4tSb1m04rlXHL3W6hhab3L+4a9UJ59TXJoClyJq7vj/VdmgnTNf6V16e6CIR4fGcac9DxxU xXWur9y48Y6q9sQTb14kbOqKXOqXl/Rb/qr9zK7eQzxKLMUZiYZazEXFiQBETr8sOgIAAA==
Archived-At: <http://mailarchive.ietf.org/arch/msg/payload/gRqrRaGoxQbTCsJfqWlgqx_Stsc>
Cc: IESG <iesg@ietf.org>, "payload@ietf.org" <payload@ietf.org>
Subject: Re: [payload] Update of security template text in draft-ietf-payload-rtp-howto
X-BeenThere: payload@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Audio/Video Transport Payloads working group discussion list <payload.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/payload>, <mailto:payload-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/payload/>
List-Post: <mailto:payload@ietf.org>
List-Help: <mailto:payload-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/payload>, <mailto:payload-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 10 Apr 2015 11:16:28 -0000

Thanks,

will happily apply this editorial fixes.

/Magnus

On 2015-04-10 11:10, Ross Finlayson wrote:
> This looks good.  However, fixing some minor nits:
> 
>> NEW:
>>
>>   RTP packets using the payload format defined in this specification
>>   are subject to the security considerations discussed in the RTP
>>   specification [RFC3550] , and in any applicable RTP profile such as
>>   RTP/AVP [RFC3551], RTP/AVPF [RFC4585], RTP/SAVP [RFC3711] or RTP/
>>   SAVPF [RFC5124].  However, as "Securing the RTP Protocol Framework:
>>   Why RTP Does Not Mandate a Single Media Security Solution" [RFC7202]
>>   discusses it is not an RTP payload formats responsibility to discuss
> 
> Add a comma after “discusses’.  Also: “formats” -> “format’s”
> 
>>   or mandate what solutions are used to meet the basic security goals
>>   like confidentiality, integrity and source authenticity for RTP in
>>   general.  This responsibility lays on anyone using RTP in an
>>   application.  They can find guidance on available security mechanisms
>>   and important considerations in Options for Securing RTP Sessions
>>   [RFC7201].  Applications SHOULD use one or more appropriate strong
>>   security mechanisms.  The rest of the this security consideration
> 
> Remove “the”.  Also, perhaps, add “section” before the following:
> 
>>   discusses the security impacting properties of the payload format
>>   itself.
> 
> 
>     Ross.
> 
> 
> 


-- 

Magnus Westerlund

----------------------------------------------------------------------
Services, Media and Network features, Ericsson Research EAB/TXM
----------------------------------------------------------------------
Ericsson AB                 | Phone  +46 10 7148287
Färögatan 6                 | Mobile +46 73 0949079
SE-164 80 Stockholm, Sweden | mailto: magnus.westerlund@ericsson.com
----------------------------------------------------------------------