[TLS] [Errata Held for Document Update] RFC8446 (6128)

RFC Errata System <rfc-editor@rfc-editor.org> Thu, 21 March 2024 03:17 UTC

Return-Path: <wwwrun@rfcpa.amsl.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B6E70C14F699; Wed, 20 Mar 2024 20:17:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.657
X-Spam-Level:
X-Spam-Status: No, score=-1.657 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HEADER_FROM_DIFFERENT_DOMAINS=0.249, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sAYGMxOnqUGF; Wed, 20 Mar 2024 20:17:14 -0700 (PDT)
Received: from rfcpa.amsl.com (rfcpa.amsl.com [50.223.129.200]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D5F60C14F738; Wed, 20 Mar 2024 20:17:06 -0700 (PDT)
Received: by rfcpa.amsl.com (Postfix, from userid 499) id 9C8BD5BEC3F; Wed, 20 Mar 2024 20:17:06 -0700 (PDT)
To: research@bensmyth.com, ekr@rtfm.com
From: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: paul.wouters@aiven.io, iesg@ietf.org, tls@ietf.org, rfc-editor@rfc-editor.org
Content-Type: text/plain; charset="UTF-8"
Message-Id: <20240321031706.9C8BD5BEC3F@rfcpa.amsl.com>
Date: Wed, 20 Mar 2024 20:17:06 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/flGGPOZ4FmapPdpGBbj7waPrTKw>
Subject: [TLS] [Errata Held for Document Update] RFC8446 (6128)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Mar 2024 03:17:18 -0000

The following errata report has been held for document update 
for RFC8446, "The Transport Layer Security (TLS) Protocol Version 1.3". 

--------------------------------------
You may review the report below and at:
https://www.rfc-editor.org/errata/eid6128

--------------------------------------
Status: Held for Document Update
Type: Editorial

Reported by: Ben Smyth <research@bensmyth.com>
Date Reported: 2020-04-24
Held by: Paul Wouters (IESG)

Section: GLOBAL

Original Text
-------------
terminate and abort are used interchangeable, but this isn't explained until after such use.

In Section 6.2, we have: In the rest of this specification, when the phrases "terminate the connection" and "abort the handshake" are used without a specific alert it means that the implementation SHOULD send the alert indicated by the
descriptions below.  

Corrected Text
--------------
Perhaps explain terminology earlier. At the very least, in Section 6.2, open the above sentence with "Throughout this specification"



Notes
-----
 This got incorporated into the bis document, but not exactly as suggested.

--------------------------------------
RFC8446 (draft-ietf-tls-tls13-28)
--------------------------------------
Title               : The Transport Layer Security (TLS) Protocol Version 1.3
Publication Date    : August 2018
Author(s)           : E. Rescorla
Category            : PROPOSED STANDARD
Source              : Transport Layer Security
Stream              : IETF
Verifying Party     : IESG