[TLS] [Technical Errata Reported] RFC6066 (5658)

RFC Errata System <rfc-editor@rfc-editor.org> Thu, 14 March 2019 19:35 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 67792130FB4 for <tls@ietfa.amsl.com>; Thu, 14 Mar 2019 12:35:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id z4n3gjAs7qaM for <tls@ietfa.amsl.com>; Thu, 14 Mar 2019 12:35:41 -0700 (PDT)
Received: from rfc-editor.org (rfc-editor.org [4.31.198.49]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B6D4412AF7E for <tls@ietf.org>; Thu, 14 Mar 2019 12:35:41 -0700 (PDT)
Received: by rfc-editor.org (Postfix, from userid 30) id 46170B820FF; Thu, 14 Mar 2019 12:35:37 -0700 (PDT)
To: d3e3e3@gmail.com, kaduk@mit.edu, ekr@rtfm.com, christopherwood07@gmail.com, joe@salowey.net, sean+ietf@sn3rd.com
X-PHP-Originating-Script: 30:errata_mail_lib.php
From: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: ofriel@cisco.com, tls@ietf.org, rfc-editor@rfc-editor.org
Content-Type: text/plain; charset="UTF-8"
Message-Id: <20190314193537.46170B820FF@rfc-editor.org>
Date: Thu, 14 Mar 2019 12:35:37 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/5JnMsKBCv5w8qJ3P2Ko9PDQJSVY>
Subject: [TLS] [Technical Errata Reported] RFC6066 (5658)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 14 Mar 2019 19:35:43 -0000

The following errata report has been submitted for RFC6066,
"Transport Layer Security (TLS) Extensions: Extension Definitions".

--------------------------------------
You may review the report below and at:
http://www.rfc-editor.org/errata/eid5658

--------------------------------------
Type: Technical
Reported by: Owen Friel <ofriel@cisco.com>

Section: 3

Original Text
-------------


Corrected Text
--------------
When a client uses DNS SRV to discover and connect to a server, the 
client SHOULD include the "source domain" in the "host_name" and SHOULD
NOT include the "derived domain", where "source domain" and "derived
domain" are defined in RFC6125. 

Notes
-----
The original text is all fine, but it is missing some additional clarifying text on use of SNI when a client users DNS SRV to discover the service it is connecting to.

Instructions:
-------------
This erratum is currently posted as "Reported". If necessary, please
use "Reply All" to discuss whether it should be verified or
rejected. When a decision is reached, the verifying party  
can log in to change the status and edit the report, if necessary. 

--------------------------------------
RFC6066 (draft-ietf-tls-rfc4366-bis-12)
--------------------------------------
Title               : Transport Layer Security (TLS) Extensions: Extension Definitions
Publication Date    : January 2011
Author(s)           : D. Eastlake 3rd
Category            : PROPOSED STANDARD
Source              : Transport Layer Security
Area                : Security
Stream              : IETF
Verifying Party     : IESG