>From the perspective of someone who spends a lot of his time writing/editing 
>standards, I agree with the Errata and disagree with Peter's comment. If 
>"abort" and "terminate" mean the same thing, that should be made clear. Words 
>in standards need to have specific definitions. A developer who reads "abort" 
>in one place and "terminate" in another might reasonably assume that because 
>two different words are used, two different things are meant, and burn 
>unnecessary cycles working out what the difference is.

William

-----Original Message-----
From: TLS <tls-boun...@ietf.org> On Behalf Of Peter Wu
Sent: Friday, May 1, 2020 7:07 AM
To: RFC Errata System <rfc-edi...@rfc-editor.org>
Cc: r...@cert.org; sean+i...@sn3rd.com; ka...@mit.edu; tls@ietf.org
Subject: [EXT] Re: [TLS] [Editorial Errata Reported] RFC8446 (6127)

How could this affect the readers comprehension? This is not an
editorial issue in as defined at
https://www.rfc-editor.org/errata-definitions/

>From the context it is often clear what "abort" or "terminate" means.
An enumeration of the first occurrences in the document:

 - "A failure of the handshake or other protocol error triggers the
    termination of the connection, optionally preceded by an alert
    message (Section 6)."
 - "the server MUST abort the handshake with an appropriate alert."
 - "MUST abort the handshake with an "unexpected_message" alert."

I suggest rejecting this report.

Kind regards,
Peter

On Fri, Apr 24, 2020 at 02:55:57AM -0700, RFC Errata System wrote:
> The following errata report has been submitted for RFC8446,
> "The Transport Layer Security (TLS) Protocol Version 1.3".
>
> --------------------------------------
> You may review the report below and at:
> https://www.rfc-editor.org/errata/eid6128
>
> --------------------------------------
> Type: Editorial
> Reported by: Ben Smyth <resea...@bensmyth.com>
>
> Section: GLOBAL
>
> Original Text
> -------------
> terminate and abort are used interchangeable, but this isn't explained until 
> after such use.
>
> In Section 6.2, we have: In the rest of this specification, when the phrases 
> "terminate the connection" and "abort the handshake" are used without a 
> specific alert it means that the implementation SHOULD send the alert 
> indicated by the
> descriptions below.
>
> Corrected Text
> --------------
> Perhaps explain terminology earlier. At the very least, in Section 6.2, open 
> the above sentence with "Throughout this specification"
>
>
>
> Notes
> -----
>
>
> Instructions:
> -------------
> This erratum is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party
> can log in to change the status and edit the report, if necessary.
>
> --------------------------------------
> RFC8446 (draft-ietf-tls-tls13-28)
> --------------------------------------
> Title               : The Transport Layer Security (TLS) Protocol Version 1.3
> Publication Date    : August 2018
> Author(s)           : E. Rescorla
> Category            : PROPOSED STANDARD
> Source              : Transport Layer Security
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Reply via email to