Re: [COSE] Benjamin Kaduk's Yes on draft-ietf-cose-rfc8152bis-struct-14: (with COMMENT)

Matthew Miller <linuxwolf+ietf@outer-planes.net> Wed, 07 October 2020 15:52 UTC

Return-Path: <linuxwolf+ietf@outer-planes.net>
X-Original-To: cose@ietfa.amsl.com
Delivered-To: cose@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 047243A0E4B for <cose@ietfa.amsl.com>; Wed, 7 Oct 2020 08:52:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=outer-planes-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CxmeJI3g8e2S for <cose@ietfa.amsl.com>; Wed, 7 Oct 2020 08:52:51 -0700 (PDT)
Received: from mail-io1-xd2b.google.com (mail-io1-xd2b.google.com [IPv6:2607:f8b0:4864:20::d2b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 27CFA3A0A9C for <cose@ietf.org>; Wed, 7 Oct 2020 08:52:29 -0700 (PDT)
Received: by mail-io1-xd2b.google.com with SMTP id u6so2838780iow.9 for <cose@ietf.org>; Wed, 07 Oct 2020 08:52:29 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=outer-planes-net.20150623.gappssmtp.com; s=20150623; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=pq1t4tCwdFXShOBpEGkT6e/a75Wwrg68dBVn/xxgLMs=; b=OptbWwotcZmzgT6oNYiPqmWOpDnKy0Sv37pV+BuJ130QK+g7d90wLDKjsuvZ0q9Vyt WQAzF8Ewaf1KOlbuprFt168p74b/09pspCOtwyLz64o65UanufIcgmZCxjSM2ojnl8Jo zzfP5J6qWFyJOonk4iy9NA/qYAzUAsg5lW/SfnTkxRxfkiVgyB0H+kRavvCDOv4jQyfw lX4dPoqcMRxsMxbIaysFNAQsPe7cQGeGUrJmFyfRa3w7zz5IuOpFIqz7vC4F0nTIlcX/ beY0jRuGpxShqU+dDj0+ej9ihJ7bWDHstWygdr1VRckVDxouiQaoACfQmAi5eB303hsw B64Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=pq1t4tCwdFXShOBpEGkT6e/a75Wwrg68dBVn/xxgLMs=; b=o55onweuJ4+ZSMn5jutbW7YjhAHvcvZ2iF5b5vl90RyM3JgHQkhamfm2DkdBItaD6b eTbKoAvHWTKCoKqVxzqHO4eS1cl+5QV0QUle7wnkpDC4SIXBGGubN41PJQh1xA4qYZfK 4UFHwPTY3Lxso2/xkt3e1Fz5wk25B/O4sbZ38muGydNoZ2NoaWp9ZFOcyJpUgfm8QDnP oVLjhbwTNtjMuH5NDEelSFM51bDXNcDKu1Q1WUdthcEDdZMzkpOUXSieqiLiRFk1wJG9 9bvo5l/BL21MmHKzksY6+LhWkONekr4n3Rizya3uwDlr8SXjGCvilGfhlIG6g5kX1gbK CAyA==
X-Gm-Message-State: AOAM531S2MGIeYi/HQx/1LvgaW125liuiRKjNaAV2l5fZSGWFJzZ5ntF rmeMICETujPUJbVGC9p8kKZaWQ==
X-Google-Smtp-Source: ABdhPJwGCApLDJK29LhokBIwkssMElmRZjJkAqooSYS/N23ik04F92vnD1Q0jI1M4tKJIEWWp9mhfQ==
X-Received: by 2002:a5d:9717:: with SMTP id h23mr2776497iol.7.1602085948406; Wed, 07 Oct 2020 08:52:28 -0700 (PDT)
Received: from [192.168.1.15] (c-24-8-164-51.hsd1.co.comcast.net. [24.8.164.51]) by smtp.gmail.com with ESMTPSA id c2sm1041586ioc.29.2020.10.07.08.52.26 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Wed, 07 Oct 2020 08:52:27 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.120.23.2.1\))
From: Matthew Miller <linuxwolf+ietf@outer-planes.net>
In-Reply-To: <DA9F6635-5773-4921-ACCE-B0BDCB6C06FF@tzi.org>
Date: Wed, 07 Oct 2020 09:52:26 -0600
Cc: Benjamin Kaduk <kaduk@mit.edu>, The IESG <iesg@ietf.org>, draft-ietf-cose-rfc8152bis-struct@ietf.org, cose-chairs@ietf.org, cose <cose@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <4920FB90-3F45-4050-8205-2B09D4B84265@outer-planes.net>
References: <160204883573.26847.11501294022082441021@ietfa.amsl.com> <DA9F6635-5773-4921-ACCE-B0BDCB6C06FF@tzi.org>
To: Carsten Bormann <cabo@tzi.org>
X-Mailer: Apple Mail (2.3608.120.23.2.1)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cose/sr8kPCAtm-idWZQPDlhjBiiGmyk>
Subject: Re: [COSE] Benjamin Kaduk's Yes on draft-ietf-cose-rfc8152bis-struct-14: (with COMMENT)
X-BeenThere: cose@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: CBOR Object Signing and Encryption <cose.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/cose>, <mailto:cose-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cose/>
List-Post: <mailto:cose@ietf.org>
List-Help: <mailto:cose-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/cose>, <mailto:cose-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 07 Oct 2020 15:52:54 -0000

> On Oct 7, 2020, at 7:14 AM, Carsten Bormann <cabo@tzi.org> wrote:
> 
> On 2020-10-07, at 07:33, Benjamin Kaduk via Datatracker <noreply@ietf.org> wrote:
>> 
>> It seems that https://www.rfc-editor.org/errata/eid5066 needs to be
>> incorporated still (and the report verified, presuming it is correct).
> 
> COSE_KDF_Context is defined in -algs, not -struct.
> 
> -algs has Section 9, which implements the addition intended by the errata.
> (-struct has its own Section 9, covering the other structures).
> 
> So it seems the errata report is applied in -algs.
> It could also be verified for RFC 8152.
> 
> Grüße, Carsten
> 


Carsten's interpretation of this errata looks correct to me: -rfc1852bis-algs defines the COSE_KDF_Context struct and § 9 discusses the encoding restrictions for that structure.

This erratum should be marked verified.


- m&m
Matthew A. Miller