Re: [Curdle] [Technical Errata Reported] RFC8410 (6263)

Jim Schaad <ietf@augustcellars.com> Mon, 24 August 2020 14:12 UTC

Return-Path: <ietf@augustcellars.com>
X-Original-To: curdle@ietfa.amsl.com
Delivered-To: curdle@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 585763A0E3B for <curdle@ietfa.amsl.com>; Mon, 24 Aug 2020 07:12:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.001
X-Spam-Level:
X-Spam-Status: No, score=0.001 tagged_above=-999 required=5 tests=[SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ecpiIMORIIRL for <curdle@ietfa.amsl.com>; Mon, 24 Aug 2020 07:12:42 -0700 (PDT)
Received: from mail2.augustcellars.com (augustcellars.com [50.45.239.150]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 172C63A09F3 for <curdle@ietf.org>; Mon, 24 Aug 2020 07:12:41 -0700 (PDT)
Received: from Jude (73.180.8.170) by mail2.augustcellars.com (192.168.0.56) with Microsoft SMTP Server (TLS) id 15.0.1395.4; Mon, 24 Aug 2020 07:12:16 -0700
From: Jim Schaad <ietf@augustcellars.com>
To: 'RFC Errata System' <rfc-editor@rfc-editor.org>, simon@josefsson.org, rdd@cert.org, kaduk@mit.edu, daniel.migault@ericsson.com, rsalz@akamai.com
CC: ietf104729@di-mgt.com.au, curdle@ietf.org
References: <20200824073444.B6775F4076E@rfc-editor.org>
In-Reply-To: <20200824073444.B6775F4076E@rfc-editor.org>
Date: Mon, 24 Aug 2020 07:12:13 -0700
Message-ID: <006501d67a20$92e128a0$b8a379e0$@augustcellars.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Mailer: Microsoft Outlook 16.0
Content-Language: en-us
Thread-Index: AQJENOai8vSvE3tRC+emfThTmD4g8qhr10ag
X-Originating-IP: [73.180.8.170]
Archived-At: <https://mailarchive.ietf.org/arch/msg/curdle/8JEa-0oOPsNffSAY-skIIN7AGgI>
Subject: Re: [Curdle] [Technical Errata Reported] RFC8410 (6263)
X-BeenThere: curdle@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "List for discussion of potential new security area wg." <curdle.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/curdle>, <mailto:curdle-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/curdle/>
List-Post: <mailto:curdle@ietf.org>
List-Help: <mailto:curdle-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/curdle>, <mailto:curdle-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 24 Aug 2020 14:12:45 -0000

Yes this is correct.

-----Original Message-----
From: RFC Errata System <rfc-editor@rfc-editor.org> 
Sent: Monday, August 24, 2020 12:35 AM
To: simon@josefsson.org; ietf@augustcellars.com; rdd@cert.org; kaduk@mit.edu; daniel.migault@ericsson.com; rsalz@akamai.com
Cc: ietf104729@di-mgt.com.au; curdle@ietf.org; rfc-editor@rfc-editor.org
Subject: [Technical Errata Reported] RFC8410 (6263)

The following errata report has been submitted for RFC8410, "Algorithm Identifiers for Ed25519, Ed448, X25519, and X448 for Use in the Internet X.509 Public Key Infrastructure".

--------------------------------------
You may review the report below and at:
https://www.rfc-editor.org/errata/eid6263

--------------------------------------
Type: Technical
Reported by: David Ireland <ietf104729@di-mgt.com.au>

Section: 7

Original Text
-------------
NOTE: There exist some private key import functions that have not picked up the new ASN.1 structure OneAsymmetricKey that is defined in [RFC7748].

Corrected Text
--------------
NOTE: There exist some private key import functions that have not picked up the new ASN.1 structure OneAsymmetricKey that is defined in [RFC5958].

Notes
-----
RFC7748 does not define or even mention OneAsymmetricKey. The correct reference should be RFC5958 "Asymmetric Key Packages"

Instructions:
-------------
This erratum is currently posted as "Reported". If necessary, please use "Reply All" to discuss whether it should be verified or rejected. When a decision is reached, the verifying party can log in to change the status and edit the report, if necessary. 

--------------------------------------
RFC8410 (draft-ietf-curdle-pkix-10)
--------------------------------------
Title               : Algorithm Identifiers for Ed25519, Ed448, X25519, and X448 for Use in the Internet X.509 Public Key Infrastructure
Publication Date    : August 2018
Author(s)           : S. Josefsson, J. Schaad
Category            : PROPOSED STANDARD
Source              : CURves, Deprecating and a Little more Encryption
Area                : Security
Stream              : IETF
Verifying Party     : IESG