Re: [TLS] [Technical Errata Reported] RFC7465 (7476)

Sean Turner <sean@sn3rd.com> Sun, 30 April 2023 01:47 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A6AF8C151B25 for <tls@ietfa.amsl.com>; Sat, 29 Apr 2023 18:47:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.096
X-Spam-Level:
X-Spam-Status: No, score=-2.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rACYEYVmqCrq for <tls@ietfa.amsl.com>; Sat, 29 Apr 2023 18:47:04 -0700 (PDT)
Received: from mail-qv1-xf29.google.com (mail-qv1-xf29.google.com [IPv6:2607:f8b0:4864:20::f29]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 79E8EC14F74A for <tls@ietf.org>; Sat, 29 Apr 2023 18:47:04 -0700 (PDT)
Received: by mail-qv1-xf29.google.com with SMTP id 6a1803df08f44-5ef51c44141so7114336d6.2 for <tls@ietf.org>; Sat, 29 Apr 2023 18:47:04 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; t=1682819223; x=1685411223; h=to:references:message-id:content-transfer-encoding:cc:date :in-reply-to:from:subject:mime-version:from:to:cc:subject:date :message-id:reply-to; bh=AWwLMNrMz9FTFKKIoeLmPnnnXp0gn1Yp9jYBLdgrdCU=; b=X0c/vcROBYJLQtTcX03rsx5Pc6UoAdMlijiMyXINBa/jHbkKEuxQS8QoNR42pRRnY/ RnopeD/Ptpb9jHI9Wec3kCZdSFmcvZIMjXrOtlaBQx5f/FO8SbF7ewus/dcAt+xvLf0k 606k3sqLfYtcqeZAj2VNl5auC8gZitpbwxW2Y=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1682819223; x=1685411223; h=to:references:message-id:content-transfer-encoding:cc:date :in-reply-to:from:subject:mime-version:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=AWwLMNrMz9FTFKKIoeLmPnnnXp0gn1Yp9jYBLdgrdCU=; b=D+rB2RJGUvE8+Jui3kkK65aV4xxjomi8kPXaRO8MeoKTlIC1ajyq4b0ficz/KNtx8Q rh8AAR10PsWEEflWsGCozZ/Ep5MknQKjHqGSiOaX8MreijTm8ykjfBZLPpf1m8QaVEeM pbzb/WegeFBz1jokGnl7kHhjIhIQOiKNzGB6BOVBuPEV+UYMbkNN1xdlVfe7LSLZfWJU 38m2jdDePp8XCHK4KfZjw1Y8AG7rfRm9Q0CMFsJhkEzveFoOUtgikOnvc9IgHyMjdOyx 9RkBDhRgmSqRwMp/Fy3gpSnNz3Oof7huwEJJVifuvsw7g8g1x/+7/QeDPdKX8q7YItxh gzmQ==
X-Gm-Message-State: AC+VfDxCvbXoVTmc4kxl7HxDra6SlhbBePzi/EeGCV/NCHSX38VCOTuK grtwxZyWqzrHuge3ym80E/14Jg==
X-Google-Smtp-Source: ACHHUZ7DgztHB5Ai84TH+77mJe92xvz26TRA1YemM6JPCw/mVe1qUJF7NLbgcE3LVAzBngAKh4TAvQ==
X-Received: by 2002:a05:6214:2601:b0:5ef:6b6a:e612 with SMTP id gu1-20020a056214260100b005ef6b6ae612mr17882739qvb.36.1682819223287; Sat, 29 Apr 2023 18:47:03 -0700 (PDT)
Received: from smtpclient.apple (pool-68-238-162-47.washdc.fios.verizon.net. [68.238.162.47]) by smtp.gmail.com with ESMTPSA id c12-20020a0cf2cc000000b0061a2094694fsm365102qvm.24.2023.04.29.18.47.02 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Sat, 29 Apr 2023 18:47:02 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.120.0.1.15\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <20230428120116.C65E155D5E@rfcpa.amsl.com>
Date: Sat, 29 Apr 2023 21:47:01 -0400
Cc: andreipo@microsoft.com, Roman Danyliw <rdd@cert.org>, Paul Wouters <paul.wouters@aiven.io>, Chris Wood <caw@heapingbits.net>, Joe Salowey <joe@salowey.net>, TLS List <tls@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <67455684-20EF-4979-A842-7A577A303D50@sn3rd.com>
References: <20230428120116.C65E155D5E@rfcpa.amsl.com>
To: RFC Errata System <rfc-editor@rfc-editor.org>
X-Mailer: Apple Mail (2.3654.120.0.1.15)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/HIuV1SuqsYNqCjDXwJL36vWLZww>
Subject: Re: [TLS] [Technical Errata Reported] RFC7465 (7476)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 30 Apr 2023 01:47:09 -0000

I think we can safely delete this errata.

spt

> On Apr 28, 2023, at 08:01, RFC Errata System <rfc-editor@rfc-editor.org> wrote:
> 
> The following errata report has been submitted for RFC7465,
> "Prohibiting RC4 Cipher Suites".
> 
> --------------------------------------
> You may review the report below and at:
> https://www.rfc-editor.org/errata/eid7476
> 
> --------------------------------------
> Type: Technical
> Reported by: Rajeev Kumar Surroach <rajeevsurroach11@gmail.com>
> 
> Section: 7465
> 
> Original Text
> -------------
> 7465
> 
> Corrected Text
> --------------
> 7465
> 
> Notes
> -----
> Solve the issue
> 
> Instructions:
> -------------
> This erratum is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party  
> can log in to change the status and edit the report, if necessary. 
> 
> --------------------------------------
> RFC7465 (draft-ietf-tls-prohibiting-rc4-01)
> --------------------------------------
> Title               : Prohibiting RC4 Cipher Suites
> Publication Date    : February 2015
> Author(s)           : A. Popov
> Category            : PROPOSED STANDARD
> Source              : Transport Layer Security
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG