Re: [jose] [Editorial Errata Reported] RFC7520 (4802)

Megan Ferguson <mferguson@amsl.com> Tue, 13 September 2016 21:50 UTC

Return-Path: <mferguson@amsl.com>
X-Original-To: jose@ietfa.amsl.com
Delivered-To: jose@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5D51512B0B0 for <jose@ietfa.amsl.com>; Tue, 13 Sep 2016 14:50:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.129
X-Spam-Level:
X-Spam-Status: No, score=-4.129 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01, RP_MATCHES_RCVD=-1.508, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id a9tvZk9LKVa8 for <jose@ietfa.amsl.com>; Tue, 13 Sep 2016 14:50:25 -0700 (PDT)
Received: from mail.amsl.com (c8a.amsl.com [4.31.198.40]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5DED012B0A8 for <jose@ietf.org>; Tue, 13 Sep 2016 14:50:25 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by c8a.amsl.com (Postfix) with ESMTP id EBEAF1E5A0C; Tue, 13 Sep 2016 14:44:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
Received: from c8a.amsl.com ([127.0.0.1]) by localhost (c8a.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YMpFTFxktWUn; Tue, 13 Sep 2016 14:44:51 -0700 (PDT)
Received: from [192.168.0.5] (cpe-76-174-176-44.socal.res.rr.com [76.174.176.44]) by c8a.amsl.com (Postfix) with ESMTPA id 9E6801E5A07; Tue, 13 Sep 2016 14:44:51 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
From: Megan Ferguson <mferguson@amsl.com>
In-Reply-To: <20160913082506.8F045B80ECF@rfc-editor.org>
Date: Tue, 13 Sep 2016 14:50:25 -0700
Content-Transfer-Encoding: quoted-printable
Message-Id: <4060F1AC-5E6E-4E84-9BDE-E4133EA6462F@amsl.com>
References: <20160913082506.8F045B80ECF@rfc-editor.org>
To: florent@morselli.fr
X-Mailer: Apple Mail (2.1878.6)
Archived-At: <https://mailarchive.ietf.org/arch/msg/jose/ThK_HA2_aL5Xbai672mp1iRxfP4>
Cc: Karen Odonoghue <odonoghue@isoc.org>, Jim Schaad <ietf@augustcellars.com>, Kathleen Moriarty <Kathleen.Moriarty.ietf@gmail.com>, jose@ietf.org, Matt Miller <mamille2@cisco.com>, RFC System <rfc-editor@rfc-editor.org>, Stephen Farrell <stephen.farrell@cs.tcd.ie>
Subject: Re: [jose] [Editorial Errata Reported] RFC7520 (4802)
X-BeenThere: jose@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Javascript Object Signing and Encryption <jose.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/jose>, <mailto:jose-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/jose/>
List-Post: <mailto:jose@ietf.org>
List-Help: <mailto:jose-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/jose>, <mailto:jose-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Sep 2016 21:50:29 -0000

Greetings,

This report has been edited to clear the following from the notes field as the 
mentioned errata report was deleted.

Thank you.

RFC Editor/mf

On Sep 13, 2016, at 1:25 AM, RFC Errata System <rfc-editor@rfc-editor.org> wrote:

> The following errata report has been submitted for RFC7520,
> "Examples of Protecting Content Using JSON Object Signing and Encryption (JOSE)".
> 
> --------------------------------------
> You may review the report below and at:
> http://www.rfc-editor.org/errata_search.php?rfc=7520&eid=4802
> 
> --------------------------------------
> Type: Editorial
> Reported by: Wrong JSON Flattened Representation <florent@morselli.fr>
> 
> Section: 5.7.5
> 
> Original Text
> -------------
> The figure 150 is:
> 
>   {
>     "protected": "eyJhbGciOiJBMjU2R0NNS1ciLCJpdiI6IktrWVQwR1hfMm
>         pIbGZxTl8iLCJraWQiOiIxOGVjMDhlMS1iZmE5LTRkOTUtYjIwNS0yYj
>         RkZDFkNDMyMWQiLCJ0YWciOiJrZlBkdVZRM1QzSDZ2bmV3dC0ta3N3Ii
>         wiZW5jIjoiQTEyOENCQy1IUzI1NiJ9",
>     "encrypted_key": "lJf3HbOApxMEBkCMOoTnnABxs_CvTWUmZQ2ElLvYNo
>         k",
>     "iv": "gz6NjyEFNm_vm8Gj6FwoFQ",
>     "ciphertext": "Jf5p9-ZhJlJy_IQ_byKFmI0Ro7w7G1QiaZpI8OaiVgD8E
>         qoDZHyFKFBupS8iaEeVIgMqWmsuJKuoVgzR3YfzoMd3GxEm3VxNhzWyW
>         tZKX0gxKdy6HgLvqoGNbZCzLjqcpDiF8q2_62EVAbr2uSc2oaxFmFuIQ
>         HLcqAHxy51449xkjZ7ewzZaGV3eFqhpco8o4DijXaG5_7kp3h2cajRfD
>         gymuxUbWgLqaeNQaJtvJmSMFuEOSAzw9Hdeb6yhdTynCRmu-kqtO5Dec
>         4lT2OMZKpnxc_F1_4yDJFcqb5CiDSmA-psB2k0JtjxAj4UPI61oONK7z
>         zFIu4gBfjJCndsZfdvG7h8wGjV98QhrKEnR7xKZ3KCr0_qR1B-gxpNk3
>         xWU",
>     "tag": "NvBveHr_vonkvflfnUrmBQ"
>   }
> 
> But the protected header in the figure 145 is:
> 
>   eyJhbGciOiJBMjU2R0NNS1ciLCJraWQiOiIxOGVjMDhlMS1iZmE5LTRkOTUtYj
>   IwNS0yYjRkZDFkNDMyMWQiLCJ0YWciOiJrZlBkdVZRM1QzSDZ2bmV3dC0ta3N3
>   IiwiaXYiOiJLa1lUMEdYXzJqSGxmcU5fIiwiZW5jIjoiQTEyOENCQy1IUzI1Ni
>   J9
> 
> And the figure 147 indicates the tag is "DKW7jrb4WaRSNfbXVPlT5g".
> 
> Corrected Text
> --------------
> The figure 150 should be:
> 
> The figure 150 is:
> 
>   {
>     "protected": "eyJhbGciOiJBMjU2R0NNS1ciLCJraWQiOiIxOGVjMDhlMS
>      1iZmE5LTRkOTUtYjIwNS0yYjRkZDFkNDMyMWQiLCJ0YWciOiJrZlBkdVZRM
>      1QzSDZ2bmV3dC0ta3N3IiwiaXYiOiJLa1lUMEdYXzJqSGxmcU5fIiwiZW5j
>      IjoiQTEyOENCQy1IUzI1NiJ9",
>     "encrypted_key": "lJf3HbOApxMEBkCMOoTnnABxs_CvTWUmZQ2ElLvYNo
>         k",
>     "iv": "gz6NjyEFNm_vm8Gj6FwoFQ",
>     "ciphertext": "Jf5p9-ZhJlJy_IQ_byKFmI0Ro7w7G1QiaZpI8OaiVgD8E
>         qoDZHyFKFBupS8iaEeVIgMqWmsuJKuoVgzR3YfzoMd3GxEm3VxNhzWyW
>         tZKX0gxKdy6HgLvqoGNbZCzLjqcpDiF8q2_62EVAbr2uSc2oaxFmFuIQ
>         HLcqAHxy51449xkjZ7ewzZaGV3eFqhpco8o4DijXaG5_7kp3h2cajRfD
>         gymuxUbWgLqaeNQaJtvJmSMFuEOSAzw9Hdeb6yhdTynCRmu-kqtO5Dec
>         4lT2OMZKpnxc_F1_4yDJFcqb5CiDSmA-psB2k0JtjxAj4UPI61oONK7z
>         zFIu4gBfjJCndsZfdvG7h8wGjV98QhrKEnR7xKZ3KCr0_qR1B-gxpNk3
>         xWU",
>     "tag": "DKW7jrb4WaRSNfbXVPlT5g"
>   }
> 
> Notes
> -----
> This errata supersedes the Errata ID 4801 (https://www.rfc-editor.org/errata_search.php?rfc=7520&eid=4801) which is incomplete.
> 
> Instructions:
> -------------
> This erratum is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party (IESG)
> can log in to change the status and edit the report, if necessary. 
> 
> --------------------------------------
> RFC7520 (draft-ietf-jose-cookbook-08)
> --------------------------------------
> Title               : Examples of Protecting Content Using JSON Object Signing and Encryption (JOSE)
> Publication Date    : May 2015
> Author(s)           : M. Miller
> Category            : INFORMATIONAL
> Source              : Javascript Object Signing and Encryption
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG
>