Re: [TLS] [Technical Errata Reported] RFC6066 (5658)

Sean Turner <sean@sn3rd.com> Mon, 18 March 2024 04:43 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A7675C14F739 for <tls@ietfa.amsl.com>; Sun, 17 Mar 2024 21:43:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.107
X-Spam-Level:
X-Spam-Status: No, score=-2.107 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dMyuwLy5BCKo for <tls@ietfa.amsl.com>; Sun, 17 Mar 2024 21:43:18 -0700 (PDT)
Received: from mail-pl1-x62a.google.com (mail-pl1-x62a.google.com [IPv6:2607:f8b0:4864:20::62a]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3818AC14F738 for <tls@ietf.org>; Sun, 17 Mar 2024 21:43:18 -0700 (PDT)
Received: by mail-pl1-x62a.google.com with SMTP id d9443c01a7336-1dc29f1956cso22209475ad.0 for <tls@ietf.org>; Sun, 17 Mar 2024 21:43:18 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; t=1710736997; x=1711341797; darn=ietf.org; h=message-id:in-reply-to:to:references:date:subject:mime-version :content-transfer-encoding:from:from:to:cc:subject:date:message-id :reply-to; bh=uEW5c0xBMo/ukBxWSWBV0ffCRo5tTcGVj8XkzeZqekE=; b=bN8MA/SA1oyvsClXHUM3ARHIU8m/1J38YG3F4ezFYnoxoLRkBhFljoLkssI2CxDKyG PtnDh4AEov7OkduUN0JjGi6RMykrWIM43a4wKi28eKi3WEFCph8XsTYPN47HyIMe98d0 od9Zwn2dlbJJ6oDH/EIkY70j18jHnPR9piG9M=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1710736997; x=1711341797; h=message-id:in-reply-to:to:references:date:subject:mime-version :content-transfer-encoding:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=uEW5c0xBMo/ukBxWSWBV0ffCRo5tTcGVj8XkzeZqekE=; b=vwjD8NtFdqd0QE3Nu4DH0viHqFzfgsRrpuzbSR7PczReTY6byzJGU7VUGqfZpxt+5M xXTZJjMt8lK/OvF2KuC6hYlzS/YRx9Xd27G45yi0N4iwnTk0mYLo0mMDPCun/07TSY/s MjPbvfKAiQVq9mCVECgmbHG4uNJ6s3rk9Ds9Y6TZhj+WL2aUV2TM2ylK99CZ6k7ZVHHR QvSsbmHc5pk6osw8EGGqzfSNWNvnVl8hXEN9mkrCjF5rkZ17AQnL0tMSku7BfXP6GF63 WoFTUTuEvzET5+uYovTp0CR9A+5U1yrlZsKAiAGVf+50xKmrlK6hJvVDGyDRvv3Y6WaK MQHw==
X-Gm-Message-State: AOJu0YyctB7kLOlBTFJ9u9RkSr3aIcYnQNg/rlnXJFne+UevsRsp51B6 UGBlHtS1GQj0rY5mtuvu2/M70j5z9Yk1kR0HosEt616iLSJr4vaCpIM00qV6X6e/+OtCxWmsdvN zFXk=
X-Google-Smtp-Source: AGHT+IGo5ryKUc/3kSacdgN6IHtq10JFMzVnQEemqR1ljeJ3FHmMUurUKJd9I5XvY3SE4avFAl0jag==
X-Received: by 2002:a17:903:1209:b0:1dd:61a6:ecd1 with SMTP id l9-20020a170903120900b001dd61a6ecd1mr9940040plh.32.1710736996956; Sun, 17 Mar 2024 21:43:16 -0700 (PDT)
Received: from smtpclient.apple ([2001:67c:370:128:aded:f56c:9018:aaff]) by smtp.gmail.com with ESMTPSA id w13-20020a170902e88d00b001e027e5449bsm826838plg.88.2024.03.17.21.43.15 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Sun, 17 Mar 2024 21:43:16 -0700 (PDT)
From: Sean Turner <sean@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.120.0.1.15\))
Date: Mon, 18 Mar 2024 14:43:14 +1000
References: <20190314193537.46170B820FF@rfc-editor.org>
To: TLS List <tls@ietf.org>
In-Reply-To: <20190314193537.46170B820FF@rfc-editor.org>
Message-Id: <099E9F37-073B-438F-937C-755199436B9F@sn3rd.com>
X-Mailer: Apple Mail (2.3654.120.0.1.15)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/xb6XahP47pry_icdjOovt2eGEd8>
Subject: Re: [TLS] [Technical Errata Reported] RFC6066 (5658)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Mar 2024 04:43:22 -0000

I suspect that this errata should be rejected.  RFC 6125 was published months after RFC 6066 and that makes this addition feel “new" to me and as such it’s inappropriate to change through the errata process; see [1].

spt

[1] https://datatracker.ietf.org/doc/statement-iesg-iesg-processing-of-rfc-errata-for-the-ietf-stream-20210507/

> On Mar 15, 2019, at 05:35, RFC Errata System <rfc-editor@rfc-editor.org> wrote:
> 
> The following errata report has been submitted for RFC6066,
> "Transport Layer Security (TLS) Extensions: Extension Definitions".
> 
> --------------------------------------
> You may review the report below and at:
> http://www.rfc-editor.org/errata/eid5658
> 
> --------------------------------------
> Type: Technical
> Reported by: Owen Friel <ofriel@cisco.com>
> 
> Section: 3
> 
> Original Text
> -------------
> 
> 
> Corrected Text
> --------------
> When a client uses DNS SRV to discover and connect to a server, the 
> client SHOULD include the "source domain" in the "host_name" and SHOULD
> NOT include the "derived domain", where "source domain" and "derived
> domain" are defined in RFC6125. 
> 
> Notes
> -----
> The original text is all fine, but it is missing some additional clarifying text on use of SNI when a client users DNS SRV to discover the service it is connecting to.
> 
> Instructions:
> -------------
> This erratum is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party  
> can log in to change the status and edit the report, if necessary. 
> 
> --------------------------------------
> RFC6066 (draft-ietf-tls-rfc4366-bis-12)
> --------------------------------------
> Title               : Transport Layer Security (TLS) Extensions: Extension Definitions
> Publication Date    : January 2011
> Author(s)           : D. Eastlake 3rd
> Category            : PROPOSED STANDARD
> Source              : Transport Layer Security
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG