Re: [Curdle] draft-ietf-curdle-pkix and endianess of strings

Jeffrey Walton <noloader@gmail.com> Wed, 19 December 2018 23:34 UTC

Return-Path: <noloader@gmail.com>
X-Original-To: curdle@ietfa.amsl.com
Delivered-To: curdle@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A04D3130EF1; Wed, 19 Dec 2018 15:34:39 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2jymtqLgZbm9; Wed, 19 Dec 2018 15:34:37 -0800 (PST)
Received: from mail-it1-x132.google.com (mail-it1-x132.google.com [IPv6:2607:f8b0:4864:20::132]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 34895130E86; Wed, 19 Dec 2018 15:34:37 -0800 (PST)
Received: by mail-it1-x132.google.com with SMTP id b5so311641iti.2; Wed, 19 Dec 2018 15:34:37 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:reply-to:from:date:message-id :subject:to:cc; bh=gvJLfHyHRumzjm3K8qrb0q9RWVrNOwmpSPzDV7BH4a4=; b=hHD622lqF8qcm/LwSVoz7CuOjrakB4BB+B3RRYM7JNERzfZNIrzyiK8zxs3fg+EwsE wOWCgwPa3TiPpkoiPNhiBdd4NNo/2vOxTNYFzcDsubELhgzMESjHW0RmBf7R4i+Qzk1v mGb2/XOhbtNqOwMjCRD+OBZ9HWjYhy4S+2URtn/wHfTBjBwB4PPl1l7MVKZEhoPwvKMO lrl4OW3gbBrg5L/NsgIaWhxYF3WF0qblcZ+6yQeGTWYZi5B+AhuL/cL/Jl3lk3T8fPd0 YtJ7vdNq4hM03Vb6pndapBQyQCSF1LrFZ+thFG/htPZe1NCXNQGW0tNrr+mtlwxqF/oh dagg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:reply-to :from:date:message-id:subject:to:cc; bh=gvJLfHyHRumzjm3K8qrb0q9RWVrNOwmpSPzDV7BH4a4=; b=BfqbyFlZU9r+r3zn2CP3x54/P5nuRl+z5RMkkU5Dfva5JEUgUC7p/TE0m6GbJdzsIc tJVQrPA53LSI+hOkhbxA8W4oyCkFA9VV+x+Y0ZSg1Y26l6WE9Ub/yXqhCrQ08XMt0lor mfK82Gtw3VEyIjvjup+UjDoW7grR5u0OR6et/mJwjpR45vYaQgEuuNVhWTUl+zFFqtHr ElNrmodblKtnuR+F9SDIHPq9KnuWLx9X2cnFdctgGyrGpVKSkF5+Lf36++b64B4lKLbF YPS51dyevWgn8rwccC6+mWRG0aJ9H+lrVOJOsqbJphF2Qx9vxETEOwpYzaUHrkyGtsrR Bqlg==
X-Gm-Message-State: AA+aEWYgsT3xxUkpOLwbZY0Jo2ILcTulVe/8m0eJJqrCkwnH0/IQMrnM NVEbUBRW+tF7hpzCZaVe2ziIhaJGlHuoY2U4laGaTj63
X-Google-Smtp-Source: AFSGD/WxLli3WfsniIn/uUkuuv84M3uAFYyKxnE2mQJj/hE+V50udCghll3M/k7MckR8+Zfmn0BC71lEBQgTr95uNrg=
X-Received: by 2002:a24:1d4a:: with SMTP id 71mr7758186itj.62.1545262476566; Wed, 19 Dec 2018 15:34:36 -0800 (PST)
MIME-Version: 1.0
References: <CAH8yC8nHE_MKrv77Zyki+B4vrnB0N2SAp7kqJmcXKALDne9Nsw@mail.gmail.com> <027c01d4970e$cefd4c70$6cf7e550$@augustcellars.com> <CAH8yC8=T+HSDRW1VaYmwUO1un5U5zLSL9vQTucw+t=ZRG9-c9g@mail.gmail.com> <CAH8yC8nLjEez+EX0ex0Lcw4N_dhovuaZzrfALMO-LoQmHCydpg@mail.gmail.com> <028f01d49713$fd6a4540$f83ecfc0$@augustcellars.com> <CAH8yC8mXRYuyj10tiyYRjKWpJAzo2KHErDKcDqNmBoWsCtgVtg@mail.gmail.com> <1545188081299.7191@cs.auckland.ac.nz> <CAH8yC8kQVKxFP6or+B+qKq=RmE2LCSFRDD0zRFS5EFqf2oUXGg@mail.gmail.com> <BF16F7A0-0CA3-4F99-B402-C21947A8F9E0@vigilsec.com>
In-Reply-To: <BF16F7A0-0CA3-4F99-B402-C21947A8F9E0@vigilsec.com>
Reply-To: noloader@gmail.com
From: Jeffrey Walton <noloader@gmail.com>
Date: Wed, 19 Dec 2018 18:34:23 -0500
Message-ID: <CAH8yC8=_yPBnp-v_yqjwpvkwwcqoXaTHaMOHnQB=9Dsae+9O4Q@mail.gmail.com>
To: Russ Housley <housley@vigilsec.com>
Cc: IETF SAAG <saag@ietf.org>, curdle <curdle@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/curdle/KSJB-9gZP3OZhKbWwaNO5SB83hY>
Subject: Re: [Curdle] draft-ietf-curdle-pkix and endianess of strings
X-BeenThere: curdle@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "List for discussion of potential new security area wg." <curdle.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/curdle>, <mailto:curdle-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/curdle/>
List-Post: <mailto:curdle@ietf.org>
List-Help: <mailto:curdle-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/curdle>, <mailto:curdle-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 19 Dec 2018 23:34:40 -0000

On Wed, Dec 19, 2018 at 5:03 PM Russ Housley <housley@vigilsec.com> wrote:
> ...
> Note that draft-ietf-curdle-pkix has been published as RFC 8410.

Thanks Russ.

Off-topic, my Google search for curve OIDs and encodings lead me to
draft-ietf-curdle-pkix . I plugged in
https://tools.ietf.org/id/draft-ietf-curdle-pkix.txt and got version
10 of the document.

The document does not state there is an RFC available. Here's the
relevant preamble:

Network Working Group                                       S. Josefsson
Internet-Draft                                                    SJD AB
Intended status: Standards Track                               J. Schaad
Expires: November 9, 2018                                 August Cellars
                                                             May 8, 2018

>From an outsider's view, all we know is the IETF is working on it. The
doc has expired but it is the latest available.

When NIST supersedes a document they serve pages like...

FIPS 186-3 search:
* https://csrc.nist.gov/publications/detail/fips/186/3/archive/2009-06-25

SP800-53A Rev 1 search:
* https://csrc.nist.gov/publications/detail/sp/800-53a/rev-1/archive/2010-06-29

NIST makes it harder to use the wrong document for the typical use case.

Jeff