Re: [Last-Call] Last Call: <draft-ietf-lamps-pkcs12-pbmac1-07.txt> (Use of Password Based Message Authentication Code 1 (PBMAC1) in PKCS #12 Syntax) to Informational RFC

Russ Housley <housley@vigilsec.com> Thu, 08 February 2024 15:09 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: last-call@ietfa.amsl.com
Delivered-To: last-call@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 07A4EC1C64C0; Thu, 8 Feb 2024 07:09:02 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.907
X-Spam-Level:
X-Spam-Status: No, score=-1.907 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TA8c_xYAx05r; Thu, 8 Feb 2024 07:08:58 -0800 (PST)
Received: from mail3.g24.pair.com (mail3.g24.pair.com [66.39.134.11]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7366AC14F698; Thu, 8 Feb 2024 07:08:12 -0800 (PST)
Received: from mail3.g24.pair.com (localhost [127.0.0.1]) by mail3.g24.pair.com (Postfix) with ESMTP id 99E1F12B4A7; Thu, 8 Feb 2024 10:08:11 -0500 (EST)
Received: from smtpclient.apple (unknown [96.241.2.243]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail3.g24.pair.com (Postfix) with ESMTPSA id 85A9012B391; Thu, 8 Feb 2024 10:08:11 -0500 (EST)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3731.700.6\))
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <170740370653.58064.11096821733188217943@ietfa.amsl.com>
Date: Thu, 08 Feb 2024 10:08:01 -0500
Cc: draft-ietf-lamps-pkcs12-pbmac1@ietf.org, "Roman D. Danyliw" <rdd@cert.org>, SPASM <spasm@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <7E6E6B2A-B7C9-4B5B-A4C8-781B5E56682D@vigilsec.com>
References: <170740370653.58064.11096821733188217943@ietfa.amsl.com>
To: Last Call <last-call@ietf.org>
X-Mailer: Apple Mail (2.3731.700.6)
X-Scanned-By: mailmunge 3.11 on 66.39.134.11
Archived-At: <https://mailarchive.ietf.org/arch/msg/last-call/eDOsX2X5s78dolcWHTSSFw04NAs>
Subject: Re: [Last-Call] Last Call: <draft-ietf-lamps-pkcs12-pbmac1-07.txt> (Use of Password Based Message Authentication Code 1 (PBMAC1) in PKCS #12 Syntax) to Informational RFC
X-BeenThere: last-call@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: IETF Last Calls <last-call.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/last-call>, <mailto:last-call-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/last-call/>
List-Post: <mailto:last-call@ietf.org>
List-Help: <mailto:last-call-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/last-call>, <mailto:last-call-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 08 Feb 2024 15:09:02 -0000

I have reviewed the document and compiled the ASN.1 module.  This looks good to me.

Russ


> On Feb 8, 2024, at 9:48 AM, The IESG <iesg-secretary@ietf.org> wrote:
> 
> The IESG has received a request from the Limited Additional Mechanisms for
> PKIX and SMIME WG (lamps) to consider the following document: - 'Use of
> Password Based Message Authentication Code 1 (PBMAC1) in PKCS
>   #12 Syntax'
>  <draft-ietf-lamps-pkcs12-pbmac1-07.txt> as Informational RFC
> 
> The IESG plans to make a decision in the next few weeks, and solicits final
> comments on this action. Please send substantive comments to the
> last-call@ietf.org mailing lists by 2024-02-22. Exceptionally, comments may
> be sent to iesg@ietf.org instead. In either case, please retain the beginning
> of the Subject line to allow automated sorting.
> 
> Abstract
> 
>   This document specifies additions and amendments to RFCs 7292 and
>   8018.  It defines a way to use the Password Based Message
>   Authentication Code 1, defined in RFC 8018, inside the PKCS #12
>   syntax.  The purpose of this specification is to permit use of more
>   modern Password-Based Key Derivation Functions (PBKDFs) and allow for
>   regulatory compliance.
> 
> The file can be obtained via
> https://datatracker.ietf.org/doc/draft-ietf-lamps-pkcs12-pbmac1/
> 
> No IPR declarations have been submitted directly on this I-D.