[TLS] [Technical Errata Reported] RFC7465 (7476)

RFC Errata System <rfc-editor@rfc-editor.org> Fri, 28 April 2023 12:01 UTC

Return-Path: <wwwrun@rfcpa.amsl.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6ABBCC151B3D for <tls@ietfa.amsl.com>; Fri, 28 Apr 2023 05:01:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.948
X-Spam-Level:
X-Spam-Status: No, score=-3.948 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HEADER_FROM_DIFFERENT_DOMAINS=0.25, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3dTBUsTtUic4 for <tls@ietfa.amsl.com>; Fri, 28 Apr 2023 05:01:16 -0700 (PDT)
Received: from rfcpa.amsl.com (rfc-editor.org [50.223.129.200]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E90DEC151B3A for <tls@ietf.org>; Fri, 28 Apr 2023 05:01:16 -0700 (PDT)
Received: by rfcpa.amsl.com (Postfix, from userid 499) id C65E155D5E; Fri, 28 Apr 2023 05:01:16 -0700 (PDT)
To: andreipo@microsoft.com, rdd@cert.org, paul.wouters@aiven.io, caw@heapingbits.net, joe@salowey.net, sean+ietf@sn3rd.com
From: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: rajeevsurroach11@gmail.com, tls@ietf.org, rfc-editor@rfc-editor.org
Content-Type: text/plain; charset="UTF-8"
Message-Id: <20230428120116.C65E155D5E@rfcpa.amsl.com>
Date: Fri, 28 Apr 2023 05:01:16 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/QuYCUYF2vG6--gJdBvYwoSBFVao>
Subject: [TLS] [Technical Errata Reported] RFC7465 (7476)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 28 Apr 2023 12:01:17 -0000

The following errata report has been submitted for RFC7465,
"Prohibiting RC4 Cipher Suites".

--------------------------------------
You may review the report below and at:
https://www.rfc-editor.org/errata/eid7476

--------------------------------------
Type: Technical
Reported by: Rajeev Kumar Surroach <rajeevsurroach11@gmail.com>

Section: 7465

Original Text
-------------
7465

Corrected Text
--------------
7465

Notes
-----
Solve the issue

Instructions:
-------------
This erratum is currently posted as "Reported". If necessary, please
use "Reply All" to discuss whether it should be verified or
rejected. When a decision is reached, the verifying party  
can log in to change the status and edit the report, if necessary. 

--------------------------------------
RFC7465 (draft-ietf-tls-prohibiting-rc4-01)
--------------------------------------
Title               : Prohibiting RC4 Cipher Suites
Publication Date    : February 2015
Author(s)           : A. Popov
Category            : PROPOSED STANDARD
Source              : Transport Layer Security
Area                : Security
Stream              : IETF
Verifying Party     : IESG