Re: [TLS] [Editorial Errata Reported] RFC8446 (6127)

Peter Wu <peter@lekensteyn.nl> Fri, 01 May 2020 11:07 UTC

Return-Path: <peter@lekensteyn.nl>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CAAC13A0EF6 for <tls@ietfa.amsl.com>; Fri, 1 May 2020 04:07:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lekensteyn.nl
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bDqZ235c2QDt for <tls@ietfa.amsl.com>; Fri, 1 May 2020 04:07:11 -0700 (PDT)
Received: from mail.lekensteyn.nl (mail.lekensteyn.nl [IPv6:2a02:2308::360:1:25]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CC8BB3A0EF2 for <tls@ietf.org>; Fri, 1 May 2020 04:07:10 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lekensteyn.nl; s=s2048-2015-q1; h=In-Reply-To:Content-Type:MIME-Version:References:Message-ID:Subject:Cc:To:From:Date; bh=8xDxytC+jkwv67Mg8FxCmC46x1LSK+gdxoaCX8CmfuM=; b=NWrzxiyG8tnJqjKH+cFvr3SblSHm1une8mI19GrjYQXUFuJfJweanMkA6JJId3G8PF37uyQSwSl2vdHaIzlw+kTU9fbdVkVUKTQdN9VnozyX3suj6iBnC74gVnuYuLjkHro7gQtF7Gkq+KykDMbJZRMwhQanYvbAFosn55Lr2vR7xB4XRrMt7ainJSUfEZPMjQ3q5hTGm0rPpMUDCwJBB0mR7Agavdflc/HbYoaWlDPnfqHnHxTx2ovznDs/k3yDkZfs0UqgjCff2p7oBv40xIubI1eA2c/CprPUn/mn1V9PnZV3kOtGYylmYZo0I++6X32YBsdvzfxw555rOLIyxg==;
Received: by lekensteyn.nl with esmtpsa (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.84_2) (envelope-from <peter@lekensteyn.nl>) id 1jUTVX-0007ft-Rq; Fri, 01 May 2020 13:07:04 +0200
Date: Fri, 01 May 2020 13:07:02 +0200
From: Peter Wu <peter@lekensteyn.nl>
To: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: ekr@rtfm.com, rdd@cert.org, kaduk@mit.edu, caw@heapingbits.net, joe@salowey.net, sean+ietf@sn3rd.com, research@bensmyth.com, tls@ietf.org
Message-ID: <20200501110702.GH330395@al>
References: <20200424095557.1A90AF4070D@rfc-editor.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <20200424095557.1A90AF4070D@rfc-editor.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/XCXs97g_zYhm_DnMBX0Jr6AT4N4>
Subject: Re: [TLS] [Editorial Errata Reported] RFC8446 (6127)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 01 May 2020 11:07:13 -0000

How could this affect the readers comprehension? This is not an
editorial issue in as defined at
https://www.rfc-editor.org/errata-definitions/

>From the context it is often clear what "abort" or "terminate" means.
An enumeration of the first occurrences in the document:

 - "A failure of the handshake or other protocol error triggers the
    termination of the connection, optionally preceded by an alert
    message (Section 6)."
 - "the server MUST abort the handshake with an appropriate alert."
 - "MUST abort the handshake with an "unexpected_message" alert."

I suggest rejecting this report.

Kind regards,
Peter

On Fri, Apr 24, 2020 at 02:55:57AM -0700, RFC Errata System wrote:
> The following errata report has been submitted for RFC8446,
> "The Transport Layer Security (TLS) Protocol Version 1.3".
> 
> --------------------------------------
> You may review the report below and at:
> https://www.rfc-editor.org/errata/eid6128
> 
> --------------------------------------
> Type: Editorial
> Reported by: Ben Smyth <research@bensmyth.com>
> 
> Section: GLOBAL
> 
> Original Text
> -------------
> terminate and abort are used interchangeable, but this isn't explained until after such use.
> 
> In Section 6.2, we have: In the rest of this specification, when the phrases "terminate the connection" and "abort the handshake" are used without a specific alert it means that the implementation SHOULD send the alert indicated by the
> descriptions below.  
> 
> Corrected Text
> --------------
> Perhaps explain terminology earlier. At the very least, in Section 6.2, open the above sentence with "Throughout this specification"
> 
> 
> 
> Notes
> -----
> 
> 
> Instructions:
> -------------
> This erratum is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party  
> can log in to change the status and edit the report, if necessary. 
> 
> --------------------------------------
> RFC8446 (draft-ietf-tls-tls13-28)
> --------------------------------------
> Title               : The Transport Layer Security (TLS) Protocol Version 1.3
> Publication Date    : August 2018
> Author(s)           : E. Rescorla
> Category            : PROPOSED STANDARD
> Source              : Transport Layer Security
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls