Re: [TLS] [Editorial Errata Reported] RFC8446 (6120)

Peter Wu <peter@lekensteyn.nl> Fri, 01 May 2020 09:35 UTC

Return-Path: <peter@lekensteyn.nl>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AE79D3A0D4D for <tls@ietfa.amsl.com>; Fri, 1 May 2020 02:35:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lekensteyn.nl
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GUSuXDUrsgKl for <tls@ietfa.amsl.com>; Fri, 1 May 2020 02:35:19 -0700 (PDT)
Received: from mail.lekensteyn.nl (mail.lekensteyn.nl [IPv6:2a02:2308::360:1:25]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 68E723A0D4C for <tls@ietf.org>; Fri, 1 May 2020 02:35:18 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lekensteyn.nl; s=s2048-2015-q1; h=In-Reply-To:Content-Type:MIME-Version:References:Message-ID:Subject:Cc:To:From:Date; bh=+zXYkKf3WJJoPko6P8hcG2IUXdqR1jS1iFLDpZ1HGS0=; b=uEer3oji2nyg8nrTbSqhqDzZw991kGW4EB5/5M2JmIgSPre1YcmQf0uVicHx6j/1dnpJ1cr7XNds3dRPIog1WZIac0dmyssRRnG1y5NFW5vmOh/9OEycbYrkS6TJNoFBjlehztw7MweAnb/SZEQy1UgNyzrghLyPyeTqlHau3RkTxBIuZN6oOjGjsK1cUoSdAPI2W6L6fWMCzU6pMd021ZDGFSTkt3aaG6+o1VsjCGCvpddg/RE9U6W0lX4oOEbQPLSQ+f6MoeWT77IYpbrMlp9/gdC35R9GygSJsm6izh9lhebYiO4bfOhTbBJ15SK0nfMb0mhjdiv+3HMGf78Ugw==;
Received: by lekensteyn.nl with esmtpsa (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.84_2) (envelope-from <peter@lekensteyn.nl>) id 1jUS4O-0005M7-G4; Fri, 01 May 2020 11:34:58 +0200
Date: Fri, 01 May 2020 11:34:55 +0200
From: Peter Wu <peter@lekensteyn.nl>
To: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: ekr@rtfm.com, rdd@cert.org, kaduk@mit.edu, caw@heapingbits.net, joe@salowey.net, sean+ietf@sn3rd.com, research@bensmyth.com, tls@ietf.org
Message-ID: <20200501093455.GA330395@al>
References: <20200424090504.DA5B2F40710@rfc-editor.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <20200424090504.DA5B2F40710@rfc-editor.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/iXBOf0Vhbfr3IZGnFKjkcbHs7_c>
Subject: Re: [TLS] [Editorial Errata Reported] RFC8446 (6120)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 01 May 2020 09:35:22 -0000

Hi,

In what way is the old writing ambiguous? The semantics of that text is
correct. If someone wants to run the TLS protocol on paper as
"transport", it would still maintain the same guarantees. And "paper" is
arguably not a transport protocol or "stream delivery service".

I suggest to reject this change.

Kind regards,
Peter

On Fri, Apr 24, 2020 at 02:05:04AM -0700, RFC Errata System wrote:
> The following errata report has been submitted for RFC8446,
> "The Transport Layer Security (TLS) Protocol Version 1.3".
> 
> --------------------------------------
> You may review the report below and at:
> https://www.rfc-editor.org/errata/eid6120
> 
> --------------------------------------
> Type: Editorial
> Reported by: Ben Smyth <research@bensmyth.com>
> 
> Section: 1
> 
> Original Text
> -------------
> the underlying transport is a reliable, in-order data stream
> 
> 
> 
> Corrected Text
> --------------
> the underlying transport layer is a reliable, in-order stream delivery service
> 
> or
> 
> the underlying transport protocol is a reliable, in-order stream delivery service
> 
> or similar
> 
> Notes
> -----
> Similar elsewhere
> 
> Instructions:
> -------------
> This erratum is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party  
> can log in to change the status and edit the report, if necessary. 
> 
> --------------------------------------
> RFC8446 (draft-ietf-tls-tls13-28)
> --------------------------------------
> Title               : The Transport Layer Security (TLS) Protocol Version 1.3
> Publication Date    : August 2018
> Author(s)           : E. Rescorla
> Category            : PROPOSED STANDARD
> Source              : Transport Layer Security
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls