[TLS] [Editorial Errata Reported] RFC6176 (5536)

RFC Errata System <rfc-editor@rfc-editor.org> Fri, 19 October 2018 13:33 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 954C2130E70 for <tls@ietfa.amsl.com>; Fri, 19 Oct 2018 06:33:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wBCKjY8Uyjxi for <tls@ietfa.amsl.com>; Fri, 19 Oct 2018 06:33:33 -0700 (PDT)
Received: from rfc-editor.org (rfc-editor.org [4.31.198.49]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3DDDB130E0A for <tls@ietf.org>; Fri, 19 Oct 2018 06:33:33 -0700 (PDT)
Received: by rfc-editor.org (Postfix, from userid 30) id 9E072B80922; Fri, 19 Oct 2018 06:33:05 -0700 (PDT)
To: turners@ieca.com, tim.polk@nist.gov, kaduk@mit.edu, ekr@rtfm.com, christopherwood07@gmail.com, joe@salowey.net, sean+ietf@sn3rd.com
X-PHP-Originating-Script: 30:errata_mail_lib.php
From: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: eugene.adell@gmail.com, tls@ietf.org, rfc-editor@rfc-editor.org
Content-Type: text/plain; charset="UTF-8"
Message-Id: <20181019133305.9E072B80922@rfc-editor.org>
Date: Fri, 19 Oct 2018 06:33:05 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/uQOAFXrE6m8AqUKwfF6HBW-umEs>
Subject: [TLS] [Editorial Errata Reported] RFC6176 (5536)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 19 Oct 2018 13:33:35 -0000

The following errata report has been submitted for RFC6176,
"Prohibiting Secure Sockets Layer (SSL) Version 2.0".

--------------------------------------
You may review the report below and at:
http://www.rfc-editor.org/errata/eid5536

--------------------------------------
Type: Editorial
Reported by: Eugene Adell <eugene.adell@gmail.com>

Section: 1

Original Text
-------------
   RFC 4346 [TLS1.1], and later RFC 5246 [TLS1.2], explicitly warned
   implementers that the "ability to send version 2.0 CLIENT-HELLO
   messages will be phased out with all due haste".  This document
   accomplishes this by updating the backward compatibility sections
   found in TLS [TLS1.0][TLS1.1][TLS1.2].

Corrected Text
--------------
   RFC 2246 [TLS1.0], and later RFC 4346 [TLS1.1], then RFC 5246
   [TLS1.2] explicitly warned implementers that the "ability to send
   version 2.0 CLIENT-HELLO messages will be phased out with all due
   haste". This document accomplishes this by updating the backward
   compatibility sections found in TLS [TLS1.0][TLS1.1][TLS1.2].

Notes
-----
The warning on the version 2.0 Client Hello is as old as the first TLS version (RFC 2246 Appendix E). That's what the authors meant and wanted to highlight by listing two of the three RFCs containing this warning. This is confirmed by their last sentence. It looks like a small mistake without concrete effects, I push this errata considering "IESG Processing of RFC Errata for the IETF Stream rule 6"

Instructions:
-------------
This erratum is currently posted as "Reported". If necessary, please
use "Reply All" to discuss whether it should be verified or
rejected. When a decision is reached, the verifying party  
can log in to change the status and edit the report, if necessary. 

--------------------------------------
RFC6176 (draft-ietf-tls-ssl2-must-not-04)
--------------------------------------
Title               : Prohibiting Secure Sockets Layer (SSL) Version 2.0
Publication Date    : March 2011
Author(s)           : S. Turner, T. Polk
Category            : PROPOSED STANDARD
Source              : Transport Layer Security
Area                : Security
Stream              : IETF
Verifying Party     : IESG