Re: [TLS] [Editorial Errata Reported] RFC8446 (6127)

William Whyte <wwhyte@qti.qualcomm.com> Fri, 01 May 2020 12:15 UTC

Return-Path: <wwhyte@qti.qualcomm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E92613A112D for <tls@ietfa.amsl.com>; Fri, 1 May 2020 05:15:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=qti.qualcomm.com header.b=jED1SGmY; dkim=fail (1024-bit key) reason="fail (message has been altered)" header.d=qualcomm.onmicrosoft.com header.b=HyjU6Bnp
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 43sywPNQehts for <tls@ietfa.amsl.com>; Fri, 1 May 2020 05:15:30 -0700 (PDT)
Received: from alexa-out-sd-01.qualcomm.com (alexa-out-sd-01.qualcomm.com [199.106.114.38]) (using TLSv1.2 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DBAB73A112C for <tls@ietf.org>; Fri, 1 May 2020 05:15:30 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=qti.qualcomm.com; i=@qti.qualcomm.com; q=dns/txt; s=qcdkim; t=1588335330; x=1619871330; h=from:to:cc:date:message-id:references:in-reply-to: content-transfer-encoding:mime-version:subject; bh=B7a7gvJ86AlAA/3TtopRtcJcYL5HPQVRRdHEFCnIKxI=; b=jED1SGmYl4vyIjrEBHW8QhNBKhXHzTd95PBOI89ot6JayBjow5W/kbQ6 JC4owZwsg+iYBXbggzHhJihXqzztwrSDFfHwO9McltmkpeNDY5Q4UXz3Y pfNcu5r5D67rn3/DwADIzlEh2aaUg6242+3Xby84HQe/Q6mM4vQsip0MU A=;
Thread-Topic: [TLS] [Editorial Errata Reported] RFC8446 (6127)
Received: from unknown (HELO ironmsg03-sd.qualcomm.com) ([10.53.140.143]) by alexa-out-sd-01.qualcomm.com with ESMTP; 01 May 2020 05:15:26 -0700
Received: from nasanexm01e.na.qualcomm.com ([10.85.0.31]) by ironmsg03-sd.qualcomm.com with ESMTP/TLS/AES256-SHA; 01 May 2020 05:15:26 -0700
Received: from NASANEXM01G.na.qualcomm.com (10.85.0.33) by NASANEXM01E.na.qualcomm.com (10.85.0.31) with Microsoft SMTP Server (TLS) id 15.0.1497.2; Fri, 1 May 2020 05:15:26 -0700
Received: from NAM11-BN8-obe.outbound.protection.outlook.com (199.106.107.6) by NASANEXM01G.na.qualcomm.com (10.85.0.33) with Microsoft SMTP Server (TLS) id 15.0.1497.2 via Frontend Transport; Fri, 1 May 2020 05:15:25 -0700
Received: from BL0PR02MB5427.namprd02.prod.outlook.com (2603:10b6:208:83::14) by BL0PR02MB4561.namprd02.prod.outlook.com (2603:10b6:208:42::21) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2958.20; Fri, 1 May 2020 12:15:24 +0000
Received: from BL0PR02MB5427.namprd02.prod.outlook.com ([fe80::8520:2b93:4a98:a6f7]) by BL0PR02MB5427.namprd02.prod.outlook.com ([fe80::8520:2b93:4a98:a6f7%7]) with mapi id 15.20.2958.027; Fri, 1 May 2020 12:15:24 +0000
From: William Whyte <wwhyte@qti.qualcomm.com>
To: Peter Wu <peter@lekensteyn.nl>, RFC Errata System <rfc-editor@rfc-editor.org>
CC: "rdd@cert.org" <rdd@cert.org>, "sean+ietf@sn3rd.com" <sean+ietf@sn3rd.com>, "kaduk@mit.edu" <kaduk@mit.edu>, "tls@ietf.org" <tls@ietf.org>
Thread-Index: AQHWH6jN0AbVMVzcw063kiy3WBWC06iTJHTw
Date: Fri, 01 May 2020 12:15:24 +0000
Message-ID: <BL0PR02MB5427B86E9F168B2F5D30ACF2F2AB0@BL0PR02MB5427.namprd02.prod.outlook.com>
References: <20200424095557.1A90AF4070D@rfc-editor.org> <20200501110702.GH330395@al>
In-Reply-To: <20200501110702.GH330395@al>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: lekensteyn.nl; dkim=none (message not signed) header.d=none;lekensteyn.nl; dmarc=none action=none header.from=qti.qualcomm.com;
x-originating-ip: [71.174.90.211]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: a22dbfff-b84d-4f9b-e810-08d7edc953f6
x-ms-traffictypediagnostic: BL0PR02MB4561:
x-microsoft-antispam-prvs: <BL0PR02MB45610A1A8A85A7919997DE51F2AB0@BL0PR02MB4561.namprd02.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:9508;
x-forefront-prvs: 0390DB4BDA
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:BL0PR02MB5427.namprd02.prod.outlook.com; PTR:; CAT:NONE; SFTY:; SFS:(136003)(346002)(376002)(39860400002)(396003)(366004)(9686003)(55016002)(478600001)(2906002)(52536014)(8936002)(8676002)(86362001)(966005)(64756008)(66476007)(66446008)(76116006)(66556008)(66946007)(33656002)(71200400001)(110136005)(6506007)(53546011)(5660300002)(26005)(186003)(54906003)(4326008)(7696005)(316002); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata: 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
x-ms-exchange-transport-forked: True
arc-seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=kFsAAtKmqf1lqp3hufH9LB6MDpTlYWEo5Ifcxw7eC5kPtHccwyBkd45kx4JkXRaLdTDJPvCa2TevvixhzGqSvNBWLahksi3BhWeZKXThZcBoTnpS3qmR8oAzojJLvPnD1JW1Y6Ix4Yox22UTzr8j2ZCv5hoP6FFXk8c+5AOA0xK7aQNLbVTnh+LBOLAYIy1o2L4pgwIqPrULqQ56YieVEzN90UZEtdRQLeESqKoafM/1OOy7ODpMEdffgkWhFU1BPKoK06VHfTJhyxM+srrGj8hTjNdPfztJN7GKK40eGqrPUVj3q2BvYoWsUi0nUcDu9m2DAEwhVA0hC/O1FwlIkA==
arc-message-signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=Cy9xUu5tYF7LHhSTEK7ZtiJexIG8lA9xbPN4q0fLiGU=; b=FPZ1fhxWVvU8m4AOTCXxMl74Ker8Urf207FsKDFnnrhwrneCNuTZdYu/CxL2aXChcHl4Hqtlfg/tVjfA7xjxBm4BbMb72jUS3mD6Vl1quAtpvd7BY6ee0DMNKqaRjHhVOq9llpeeIVszqlLs35AdGrzfhgkCBFjZGzqJr+Bgh3+2e9+AimrJzlqsEjm5NJpJKWFgEmd2lPMOdS898gALzb6Vu+2OuAYoJEaVJGC8aw/ngH7mCp/LLeH9kY7r/dsbnB/qNabrqCcdtw5Ym2Q25qkkaaGieRW8xg8cj+XUOcHniB2zW7s9O+DOTYt5uBGfAdY4Ll1lAL74oWG15R87YA==
arc-authentication-results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=qti.qualcomm.com; dmarc=pass action=none header.from=qti.qualcomm.com; dkim=pass header.d=qti.qualcomm.com; arc=none
dkim-signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=qualcomm.onmicrosoft.com; s=selector1-qualcomm-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=Cy9xUu5tYF7LHhSTEK7ZtiJexIG8lA9xbPN4q0fLiGU=; b=HyjU6Bnpl0k3LstE3duFLnCGfalU6dGXXr89SWyKU/qo/WBMv2B9Cu04R5ng5Mopsvb/SySY4dEZZpwg/0RAJ4SE/JgrPCwvesUHORdoe+c+LxWcm+PSW2KlNYRejfyi0HdrIzE2COQdwNIfJ4Lh1MfR5YxgvVg8P4Khh02yqto=
x-ms-exchange-crosstenant-network-message-id: a22dbfff-b84d-4f9b-e810-08d7edc953f6
x-ms-exchange-crosstenant-originalarrivaltime: 01 May 2020 12:15:24.6905 (UTC)
x-ms-exchange-crosstenant-fromentityheader: Hosted
x-ms-exchange-crosstenant-id: 98e9ba89-e1a1-4e38-9007-8bdabc25de1d
x-ms-exchange-crosstenant-mailboxtype: HOSTED
x-ms-exchange-crosstenant-userprincipalname: k6UU95R5BDkkc8BPGbhniiw3HiSNr3VTkr+Q6ibkzRYjsdYggi6aHCp86cgv5BSt87WEJhYD9AUF2Z2/xhzuGg==
x-ms-exchange-transport-crosstenantheadersstamped: BL0PR02MB4561
x-originatororg: qti.qualcomm.com
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Bn4BHw0eYvj9nxJx0FafQ8r-5cY>
Subject: Re: [TLS] [Editorial Errata Reported] RFC8446 (6127)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 01 May 2020 12:15:33 -0000

>From the perspective of someone who spends a lot of his time writing/editing standards, I agree with the Errata and disagree with Peter's comment. If "abort" and "terminate" mean the same thing, that should be made clear. Words in standards need to have specific definitions. A developer who reads "abort" in one place and "terminate" in another might reasonably assume that because two different words are used, two different things are meant, and burn unnecessary cycles working out what the difference is.

William

-----Original Message-----
From: TLS <tls-bounces@ietf.org> On Behalf Of Peter Wu
Sent: Friday, May 1, 2020 7:07 AM
To: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: rdd@cert.org; sean+ietf@sn3rd.com; kaduk@mit.edu; tls@ietf.org
Subject: [EXT] Re: [TLS] [Editorial Errata Reported] RFC8446 (6127)

How could this affect the readers comprehension? This is not an
editorial issue in as defined at
https://www.rfc-editor.org/errata-definitions/

>From the context it is often clear what "abort" or "terminate" means.
An enumeration of the first occurrences in the document:

 - "A failure of the handshake or other protocol error triggers the
    termination of the connection, optionally preceded by an alert
    message (Section 6)."
 - "the server MUST abort the handshake with an appropriate alert."
 - "MUST abort the handshake with an "unexpected_message" alert."

I suggest rejecting this report.

Kind regards,
Peter

On Fri, Apr 24, 2020 at 02:55:57AM -0700, RFC Errata System wrote:
> The following errata report has been submitted for RFC8446,
> "The Transport Layer Security (TLS) Protocol Version 1.3".
>
> --------------------------------------
> You may review the report below and at:
> https://www.rfc-editor.org/errata/eid6128
>
> --------------------------------------
> Type: Editorial
> Reported by: Ben Smyth <research@bensmyth.com>
>
> Section: GLOBAL
>
> Original Text
> -------------
> terminate and abort are used interchangeable, but this isn't explained until after such use.
>
> In Section 6.2, we have: In the rest of this specification, when the phrases "terminate the connection" and "abort the handshake" are used without a specific alert it means that the implementation SHOULD send the alert indicated by the
> descriptions below.
>
> Corrected Text
> --------------
> Perhaps explain terminology earlier. At the very least, in Section 6.2, open the above sentence with "Throughout this specification"
>
>
>
> Notes
> -----
>
>
> Instructions:
> -------------
> This erratum is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party
> can log in to change the status and edit the report, if necessary.
>
> --------------------------------------
> RFC8446 (draft-ietf-tls-tls13-28)
> --------------------------------------
> Title               : The Transport Layer Security (TLS) Protocol Version 1.3
> Publication Date    : August 2018
> Author(s)           : E. Rescorla
> Category            : PROPOSED STANDARD
> Source              : Transport Layer Security
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls