Re: [pkix] [Editorial Errata Reported] RFC4055 (5325)

Ryan Sleevi <ryan-ietf@sleevi.com> Fri, 13 April 2018 17:19 UTC

Return-Path: <ryan-ietf@sleevi.com>
X-Original-To: pkix@ietfa.amsl.com
Delivered-To: pkix@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 57D80124234 for <pkix@ietfa.amsl.com>; Fri, 13 Apr 2018 10:19:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sleevi.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id F1hhMMcSVCTe for <pkix@ietfa.amsl.com>; Fri, 13 Apr 2018 10:19:35 -0700 (PDT)
Received: from homiemail-a32.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) (using TLSv1.1 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0FA951241F3 for <pkix@ietf.org>; Fri, 13 Apr 2018 10:19:34 -0700 (PDT)
Received: from homiemail-a32.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a32.g.dreamhost.com (Postfix) with ESMTP id 9BFED6000F05 for <pkix@ietf.org>; Fri, 13 Apr 2018 10:19:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=sleevi.com; h=mime-version :in-reply-to:references:from:date:message-id:subject:to:cc :content-type; s=sleevi.com; bh=bRgekPwrB62EB0DIjale9EEOah8=; b= js3vJOiz7q8VBWTSSP697zVVUy5GgXrl9jhka1sNBIuqyw+yDjKXpdIVDtp7xPcm ln9edsQvXhI6QJblYdJCxdPIambueSWf9jtzcC1cYMS/AYAMDn4VCRJpmWxH8ern 4MNOJZluWhuwXKr3/j7RoqDJZZGQ6dHiFZH7USuZXjY=
Received: from mail-it0-f54.google.com (mail-it0-f54.google.com [209.85.214.54]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) (Authenticated sender: ryan@sleevi.com) by homiemail-a32.g.dreamhost.com (Postfix) with ESMTPSA id 86D9B600110E for <pkix@ietf.org>; Fri, 13 Apr 2018 10:19:34 -0700 (PDT)
Received: by mail-it0-f54.google.com with SMTP id q85-v6so4116337itc.0 for <pkix@ietf.org>; Fri, 13 Apr 2018 10:19:34 -0700 (PDT)
X-Gm-Message-State: ALQs6tDe2Yyl+yfLjAwrzfxJ9evR63twvYLIBqlg3rdZYbAbjn4BJAvi RL1RQLkt54N0WYU/Zl8gSt0lqYbjakX3J8lUUXw=
X-Google-Smtp-Source: AIpwx48xXLR/2PVhR9DsjywXn2R4GWC7/n8FVoc1iUFx7yWFZAVPZ4lvEvdvu4dMMoJ0opurWDUAlMAN065a21h4rIk=
X-Received: by 2002:a24:19c9:: with SMTP id b192-v6mr6133445itb.1.1523639973905; Fri, 13 Apr 2018 10:19:33 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.2.152.80 with HTTP; Fri, 13 Apr 2018 10:19:33 -0700 (PDT)
In-Reply-To: <CF1BAA01-4C42-495B-9830-0FDA680793B2@vigilsec.com>
References: <20180413164021.1167BB825F0@rfc-editor.org> <CF1BAA01-4C42-495B-9830-0FDA680793B2@vigilsec.com>
From: Ryan Sleevi <ryan-ietf@sleevi.com>
Date: Fri, 13 Apr 2018 13:19:33 -0400
X-Gmail-Original-Message-ID: <CAErg=HEVF0HsxdoCU-O_utD-jNPe_jawi=OnCC_JCyVBfZCOTg@mail.gmail.com>
Message-ID: <CAErg=HEVF0HsxdoCU-O_utD-jNPe_jawi=OnCC_JCyVBfZCOTg@mail.gmail.com>
To: Russ Housley <housley@vigilsec.com>
Cc: Ben Kaduk <kaduk@mit.edu>, Eric Rescorla <ekr@rtfm.com>, Jim Schaad <ietf@augustcellars.com>, Burt Kaliski <bkaliski@verisign.com>, Ryan Sleevi <ryan-ietf@sleevi.com>, IETF PKIX <pkix@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000006913f50569be1384"
Archived-At: <https://mailarchive.ietf.org/arch/msg/pkix/ANMmbuzNSB6tLIVWIbNezqOfGwo>
Subject: Re: [pkix] [Editorial Errata Reported] RFC4055 (5325)
X-BeenThere: pkix@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: PKIX Working Group <pkix.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/pkix>, <mailto:pkix-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/pkix/>
List-Post: <mailto:pkix@ietf.org>
List-Help: <mailto:pkix-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/pkix>, <mailto:pkix-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 13 Apr 2018 17:19:37 -0000

Indeed, I doubt any implementer will be confused - and only noticed it
while reading aloud the requirements to someone else and realizing it
sounded weird :)

On Fri, Apr 13, 2018 at 12:59 PM, Russ Housley <housley@vigilsec.com> wrote:

> Yes, the correction is appropriate.  That said, I do not think an
> implementor will be confused, so I suggest a "Hold for Future Update"
>
> Russ
>
>
> > On Apr 13, 2018, at 12:40 PM, RFC Errata System <
> rfc-editor@rfc-editor.org> wrote:
> >
> > The following errata report has been submitted for RFC4055,
> > "Additional Algorithms and Identifiers for RSA Cryptography for use in
> the Internet X.509 Public Key Infrastructure Certificate and Certificate
> Revocation List (CRL) Profile".
> >
> > --------------------------------------
> > You may review the report below and at:
> > http://www.rfc-editor.org/errata/eid5325
> >
> > --------------------------------------
> > Type: Editorial
> > Reported by: Ryan Sleevi <ryan-ietf@sleevi.com>
> >
> > Section: 4055
> >
> > Original Text
> > -------------
> > If the keyUsage extension is present in a certificate conveys an RSA
> > public key with the id-RSAES-OAEP object identifier, then the
> > keyUsage extension MUST contain only the following values:
> >
> >
> > Corrected Text
> > --------------
> > If the keyUsage extension is present in a certificate that conveys an
> > RSA public key with the id-RSAES-OAEP object identifier, then the
> > keyUsage extension MUST contain only the following values:
> >
> >
> > Notes
> > -----
> > The certificate, rather than the keyUsage extension, conveys the
> id-RSAES-OAEP OID.
> >
> > This was likely a typo based on the wording of the previous paragraph,
> "When a certificate conveys an RSA public key". This aligns the language
> with the paragraph earlier in this section, "If the keyUsage extension is
> present in an end-entity certificate that conveys an RSA public key".
> >
> > Instructions:
> > -------------
> > This erratum is currently posted as "Reported". If necessary, please
> > use "Reply All" to discuss whether it should be verified or
> > rejected. When a decision is reached, the verifying party
> > can log in to change the status and edit the report, if necessary.
> >
> > --------------------------------------
> > RFC4055 (draft-ietf-pkix-rsa-pkalgs-03)
> > --------------------------------------
> > Title               : Additional Algorithms and Identifiers for RSA
> Cryptography for use in the Internet X.509 Public Key Infrastructure
> Certificate and Certificate Revocation List (CRL) Profile
> > Publication Date    : June 2005
> > Author(s)           : J. Schaad, B. Kaliski, R. Housley
> > Category            : PROPOSED STANDARD
> > Source              : Public-Key Infrastructure (X.509)
> > Area                : Security
> > Stream              : IETF
> > Verifying Party     : IESG
>
>