Re: [openpgp] To bind or not to bind

Falko Strenzke <falko.strenzke@mtg.de> Mon, 25 March 2024 09:05 UTC

Return-Path: <falko.strenzke@mtg.de>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 270ABC151993 for <openpgp@ietfa.amsl.com>; Mon, 25 Mar 2024 02:05:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.106
X-Spam-Level:
X-Spam-Status: No, score=-2.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=mtg.de
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JentXynznYF4 for <openpgp@ietfa.amsl.com>; Mon, 25 Mar 2024 02:05:36 -0700 (PDT)
Received: from www.mtg.de (www.mtg.de [IPv6:2a02:b98:8:2::2]) (using TLSv1.3 with cipher TLS_CHACHA20_POLY1305_SHA256 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A531EC151991 for <openpgp@ietf.org>; Mon, 25 Mar 2024 02:05:35 -0700 (PDT)
Received: from minka.mtg.de (minka [IPv6:2a02:b98:8:1:0:0:0:9]) by www.mtg.de (8.18.1/8.18.1) with ESMTPS id 42P95NE1021073 (version=TLSv1.3 cipher=TLS_CHACHA20_POLY1305_SHA256 bits=256 verify=NOT); Mon, 25 Mar 2024 10:05:23 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=mtg.de; s=mail201801; t=1711357523; bh=zXg54bDcKNAjdmbgmj5fMKmxYZ1KqF7lJWp2KLNelgE=; h=Date:Subject:To:Cc:References:From:In-Reply-To; b=fHyHgNTYIDoFOQ6HSfs+mOOdrxDuWhS3izETRAWKt2eemKB4QAyENTvEvLPs1m6C6 ACLGrO5z4K1AQHWzbY+/HUZSRk2uPkluZFueq/NtGqAYObQHUzKwLLgfMBKP8fw1mQ aIAvFJ8mWmNOm7BoZfREpB7CPBlIVm3Zc4O+rSsr/iGyheO0bFltYF5/MXniQ7vmGq Y3qGscZbBbbGBy96HJP/jDbRu61Jev8gCXTA0zjml3yS3K5qTEEPhc8nu2X065963p MSnqRY4pkdF0B7NXUe5xFJf/SX+h+K48EWmK9B+PmY/oMzxyQEPNzej5nAyY0i/2yk IQn7qC6UT60Dg==
Received: from [10.8.0.100] (vpn-10-8-0-100 [10.8.0.100]) by minka.mtg.de (8.18.1/8.18.1) with ESMTPS id 42P95MhW027661 (version=TLSv1.3 cipher=TLS_CHACHA20_POLY1305_SHA256 bits=256 verify=NOT); Mon, 25 Mar 2024 10:05:23 +0100
Message-ID: <cd9a18d9-2d13-48d2-98e0-2ae268f68215@mtg.de>
Date: Mon, 25 Mar 2024 10:05:22 +0100
MIME-Version: 1.0
User-Agent: Mozilla Thunderbird
To: Daniel Kahn Gillmor <dkg@fifthhorseman.net>, Andrew Gallagher <andrewg=40andrewg.com@dmarc.ietf.org>, Justus Winter <justus@sequoia-pgp.org>
Cc: Aron Wussler <aron@wussler.it>, openpgp@ietf.org
References: <87a5mqi0xi.fsf@europ.lan> <23B46D65-EAF7-43D0-A5F1-04D28B698559@andrewg.com> <87sf0h32d3.fsf@fifthhorseman.net>
Content-Language: en-GB
From: Falko Strenzke <falko.strenzke@mtg.de>
In-Reply-To: <87sf0h32d3.fsf@fifthhorseman.net>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-512"; boundary="------------ms020706050309050708080501"
Archived-At: <https://mailarchive.ietf.org/arch/msg/openpgp/wp7cLs7eDIeczm-KGws8rvSv3JA>
Subject: Re: [openpgp] To bind or not to bind
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 25 Mar 2024 09:05:41 -0000

Am 23.03.24 um 07:10 schrieb Daniel Kahn Gillmor:
>> pgpy is fairly niche.
> pgpy upstream has also been unresponsive for nearly a year, sadly.  the
> branch i worked on for the crypto-refresh probably has the most active
> maintenance, and i haven't even tried to release it :( I should probably
> consider releasing it myself (maybe under another python module name) at
> some point if upstream remains unresponsive.  I don't really want to
> shoulder the full maintainer burden though.

Based on what you write and what I can see in PGPy's GitHub repository, 
it seems PGPy has to be considered as unmaintained. In that case it 
should not be considered in the interop tests.

Regards,
Falko

>
> _______________________________________________
> openpgp mailing list
> openpgp@ietf.org
> https://www.ietf.org/mailman/listinfo/openpgp
-- 

*MTG AG*
Dr. Falko Strenzke
Executive System Architect

Phone: +49 6151 8000 24
E-Mail: falko.strenzke@mtg.de
Web: mtg.de <https://www.mtg.de>

<https://www.linkedin.com/search/results/all/?fetchDeterministicClustersOnly=true&heroEntityKey=urn%3Ali%3Aorganization%3A13983133&keywords=mtg%20ag&origin=RICH_QUERY_SUGGESTION&position=0&searchId=d5bc71c3-97f7-4cae-83e7-e9e16d497dc2&sid=3S5&spellCorrectionEnabled=false>
Follow us
------------------------------------------------------------------------
<https://www.mtg.de/de/aktuelles/MTG-AG-erhaelt-Innovationspreis-des-Bundesverbands-IT-Sicherheit-e.V-00001.-TeleTrust/> 
<https://www.itsa365.de/de-de/companies/m/mtg-ag>

MTG AG - Dolivostr. 11 - 64293 Darmstadt, Germany
Commercial register: HRB 8901
Register Court: Amtsgericht Darmstadt
Management Board: Jürgen Ruf (CEO), Tamer Kemeröz
Chairman of the Supervisory Board: Dr. Thomas Milde

This email may contain confidential and/or privileged information. If 
you are not the correct recipient or have received this email in error,
please inform the sender immediately and delete this email.Unauthorised 
copying or distribution of this email is not permitted.

Data protection information: Privacy policy 
<https://www.mtg.de/en/privacy-policy>