Re: [openpgp] New Version Notification for draft-ietf-openpgp-rfc4880bis-05.txt

Paul Wouters <paul@nohats.ca> Fri, 27 July 2018 19:10 UTC

Return-Path: <paul@nohats.ca>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 59A94124D68 for <openpgp@ietfa.amsl.com>; Fri, 27 Jul 2018 12:10:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nohats.ca
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id N7J-8Cv5ab-K for <openpgp@ietfa.amsl.com>; Fri, 27 Jul 2018 12:10:09 -0700 (PDT)
Received: from mx.nohats.ca (mx.nohats.ca [IPv6:2a03:6000:1004:1::68]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 39C37130DBE for <openpgp@ietf.org>; Fri, 27 Jul 2018 12:10:09 -0700 (PDT)
Received: from localhost (localhost [IPv6:::1]) by mx.nohats.ca (Postfix) with ESMTP id 41cdnq0jrczKHW; Fri, 27 Jul 2018 21:10:07 +0200 (CEST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nohats.ca; s=default; t=1532718607; bh=zd43Q+L4da5K8C1L/NsQe3Re8eAmHE/9++6g7z6v70g=; h=Subject:From:In-Reply-To:Date:Cc:References:To; b=OsB/UKGUwDG9/pTpQO8EPJ2vuwA5FuVj2/whLFMW8FU3/ObDzlaRXA8oAnp3TrZRY qddyDwVmd3PM/fLj7qf8+o11OPEEI6kL+nM63AuTtcBN0CHNv5jj1iut2i3H++plxV KJ9jCa1ji0W8TMa6VrJa0s1Dfw1a/LAfukuJDMLA=
X-Virus-Scanned: amavisd-new at mx.nohats.ca
Received: from mx.nohats.ca ([IPv6:::1]) by localhost (mx.nohats.ca [IPv6:::1]) (amavisd-new, port 10024) with ESMTP id 09fm7R1qSjg1; Fri, 27 Jul 2018 21:10:03 +0200 (CEST)
Received: from bofh.nohats.ca (bofh.nohats.ca [76.10.157.69]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx.nohats.ca (Postfix) with ESMTPS; Fri, 27 Jul 2018 21:10:02 +0200 (CEST)
Received: from [192.168.1.73] (23-118-109-227.lightspeed.sntcca.sbcglobal.net [23.118.109.227]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by bofh.nohats.ca (Postfix) with ESMTPSA id 606A2381FC8; Fri, 27 Jul 2018 15:10:01 -0400 (EDT)
DKIM-Filter: OpenDKIM Filter v2.11.0 bofh.nohats.ca 606A2381FC8
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (1.0)
From: Paul Wouters <paul@nohats.ca>
X-Mailer: iPhone Mail (15G77)
In-Reply-To: <153263251346.24798.5273179663142259681.idtracker@ietfa.amsl.com>
Date: Fri, 27 Jul 2018 12:09:54 -0700
Cc: Werner Koch <wk@gnupg.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <05AD686F-CB7C-41A1-85E2-EB721388B3C7@nohats.ca>
References: <153263251346.24798.5273179663142259681.idtracker@ietfa.amsl.com>
To: openpgp@ietf.org
Archived-At: <https://mailarchive.ietf.org/arch/msg/openpgp/o3wsQ-gBLFNRJMU4T89nGyxofYs>
Subject: Re: [openpgp] New Version Notification for draft-ietf-openpgp-rfc4880bis-05.txt
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 27 Jul 2018 19:10:12 -0000

Sad to see the size issue people discussed here to have been dismissed by this update.

It will lead to people ignoring the requirement or to people looking for an alternative solution for IoT things.

Paul

Sent from my phone

> On Jul 26, 2018, at 12:15, internet-drafts@ietf.org wrote:
> 
> 
> A new version of I-D, draft-ietf-openpgp-rfc4880bis-05.txt
> has been successfully submitted by Werner Koch and posted to the
> IETF repository.
> 
> Name:        draft-ietf-openpgp-rfc4880bis
> Revision:    05
> Title:        OpenPGP Message Format
> Document date:    2018-07-26
> Group:        Individual Submission
> Pages:        123
> URL:            https://www.ietf.org/internet-drafts/draft-ietf-openpgp-rfc4880bis-05.txt
> Status:         https://datatracker.ietf.org/doc/draft-ietf-openpgp-rfc4880bis/
> Htmlized:       https://tools.ietf.org/html/draft-ietf-openpgp-rfc4880bis-05
> Htmlized:       https://datatracker.ietf.org/doc/html/draft-ietf-openpgp-rfc4880bis
> Diff:           https://www.ietf.org/rfcdiff?url2=draft-ietf-openpgp-rfc4880bis-05
> 
> Abstract:
>   { Work in progress to update the OpenPGP specification from RFC4880 }
> 
>   This document is maintained in order to publish all necessary
>   information needed to develop interoperable applications based on the
>   OpenPGP format.  It is not a step-by-step cookbook for writing an
>   application.  It describes only the format and methods needed to
>   read, check, generate, and write conforming packets crossing any
>   network.  It does not deal with storage and implementation questions.
>   It does, however, discuss implementation issues necessary to avoid
>   security flaws.
> 
>   OpenPGP software uses a combination of strong public-key and
>   symmetric cryptography to provide security services for electronic
>   communications and data storage.  These services include
>   confidentiality, key management, authentication, and digital
>   signatures.  This document specifies the message formats used in
>   OpenPGP.
> 
> 
> 
> 
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
> 
> The IETF Secretariat
> 
> 
> 
> _______________________________________________
> openpgp mailing list
> openpgp@ietf.org
> https://www.ietf.org/mailman/listinfo/openpgp