Re: [TLS] [Technical Errata Reported] RFC5246 (2643)

Marsh Ray <marsh@extendedsubset.com> Mon, 29 November 2010 03:27 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id BDCC928C12A for <tls@core3.amsl.com>; Sun, 28 Nov 2010 19:27:33 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.575
X-Spam-Level:
X-Spam-Status: No, score=-2.575 tagged_above=-999 required=5 tests=[AWL=0.024, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RdTv-PKx5+Qx for <tls@core3.amsl.com>; Sun, 28 Nov 2010 19:27:32 -0800 (PST)
Received: from mho-01-ewr.mailhop.org (mho-01-ewr.mailhop.org [204.13.248.71]) by core3.amsl.com (Postfix) with ESMTP id 83E7428C129 for <tls@ietf.org>; Sun, 28 Nov 2010 19:27:32 -0800 (PST)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-01-ewr.mailhop.org with esmtpa (Exim 4.68) (envelope-from <marsh@extendedsubset.com>) id 1PMuPx-0001LW-6K; Mon, 29 Nov 2010 03:28:41 +0000
Received: from [192.168.1.15] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id A20946018; Mon, 29 Nov 2010 03:28:39 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX18onsFDE/GJNHZflsFZ7RFH5bJmZmvtnPQ=
Message-ID: <4CF31DE5.4070506@extendedsubset.com>
Date: Sun, 28 Nov 2010 21:28:37 -0600
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.1.15) Gecko/20101027 Thunderbird/3.0.10
MIME-Version: 1.0
To: Michael D'Errico <mike-list@pobox.com>
References: <20101123052057.CA4EBE06F1@rfc-editor.org> <4CF31944.90800@pobox.com>
In-Reply-To: <4CF31944.90800@pobox.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Cc: tim.polk@nist.gov, tls@ietf.org, RFC Errata System <rfc-editor@rfc-editor.org>
Subject: Re: [TLS] [Technical Errata Reported] RFC5246 (2643)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 29 Nov 2010 03:27:34 -0000

On 11/28/2010 09:08 PM, Michael D'Errico wrote:
> Does it make sense to clarify how SSL 2.0 should be supported while we're
> simultaneously saying SSL 2.0 MUST NOT be negotiated?
 > Prohibiting SSL Version 2.0
 > draft-turner-ssl-must-not-02.txt

I think it does.

Errors are errors and it adds value to correct them, even for things 
that we wish would go away. RFCs can be used to interpret data which was 
written in the past.

- Marsh