Re: [lamps] I-D Action: draft-ietf-lamps-cms-hash-sig-07.txt

Tim Hollebeek <tim.hollebeek@digicert.com> Wed, 13 March 2019 19:11 UTC

Return-Path: <tim.hollebeek@digicert.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D825C131104 for <spasm@ietfa.amsl.com>; Wed, 13 Mar 2019 12:11:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.301
X-Spam-Level:
X-Spam-Status: No, score=-4.301 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=digicert.com header.b=q2mxORAC; dkim=pass (1024-bit key) header.d=digicert.com header.b=SVwEssoy
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mXL-k6eRNlSJ for <spasm@ietfa.amsl.com>; Wed, 13 Mar 2019 12:11:39 -0700 (PDT)
Received: from us-smtp-delivery-173.mimecast.com (us-smtp-delivery-173.mimecast.com [63.128.21.173]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 081A81310B9 for <spasm@ietf.org>; Wed, 13 Mar 2019 12:11:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=digicert.com; s=mimecast20190124; t=1552504298; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:mime-version:mime-version: content-type:content-type:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=bdGkecgz8Zw02u88OtHQqJeZzcnvABV6dkqbAw5o1Dk=; b=q2mxORACUncN//0+ZIk/W0jWKe2bpcUjx9WW8JlokJnsRN6Nd/Eb0ullJbdyyzXS4NwmgMkBd/Vcg9hUcbwO9l9G19rKMkLVQxEYnWCC13aia/JXU8A6usIQfhWj4GMEiPHf36o+SxPJ2ZWrFhnjt+TBrUEL5dWxRPc9cxHfawI=
Received: from NAM02-SN1-obe.outbound.protection.outlook.com (mail-sn1nam02lp2059.outbound.protection.outlook.com [104.47.36.59]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-264-HpICDYjHPV2qOeCO3SIgJQ-1; Wed, 13 Mar 2019 15:11:36 -0400
X-MC-Unique: HpICDYjHPV2qOeCO3SIgJQ-1
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=digicert.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=bdGkecgz8Zw02u88OtHQqJeZzcnvABV6dkqbAw5o1Dk=; b=SVwEssoyiwBpYlwLZacCgG0w/uXM7BWxBNN0QTx4LHHZ7hDHNc5nWDGH4+GZpq5oZOvzvdnZHhGKtl7hCdA93vFA4kCfQCbVIvkVYZ3TlolsaIRkyvaySRRlFV8rS2n4T2jyaWjTz++tsqE9ONjqDrQ8YMUQwTh3mBh2WctxGo8=
Received: from BN6PR14MB1106.namprd14.prod.outlook.com (10.173.161.15) by BN6PR14MB1298.namprd14.prod.outlook.com (10.173.159.147) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1686.18; Wed, 13 Mar 2019 19:11:33 +0000
Received: from BN6PR14MB1106.namprd14.prod.outlook.com ([fe80::e49b:fa9c:9718:9941]) by BN6PR14MB1106.namprd14.prod.outlook.com ([fe80::e49b:fa9c:9718:9941%4]) with mapi id 15.20.1686.020; Wed, 13 Mar 2019 19:11:33 +0000
From: Tim Hollebeek <tim.hollebeek@digicert.com>
To: "spasm@ietf.org" <spasm@ietf.org>, "i-d-announce@ietf.org" <i-d-announce@ietf.org>
Thread-Topic: [lamps] I-D Action: draft-ietf-lamps-cms-hash-sig-07.txt
Thread-Index: AQHU1CvAmgcj089R80iNpYoMFvlgsKYJ+CVw
Date: Wed, 13 Mar 2019 19:11:33 +0000
Message-ID: <BN6PR14MB1106EB1E6691FF19F9FE03D3834A0@BN6PR14MB1106.namprd14.prod.outlook.com>
References: <155188373859.5582.16269505161275521812@ietfa.amsl.com>
In-Reply-To: <155188373859.5582.16269505161275521812@ietfa.amsl.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=tim.hollebeek@digicert.com;
x-originating-ip: [144.178.28.132]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: cddb0309-9360-400b-90b8-08d6a7e7b522
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600127)(711020)(4605104)(2017052603328)(7153060)(49563074)(7193020); SRVR:BN6PR14MB1298;
x-ms-traffictypediagnostic: BN6PR14MB1298:
x-microsoft-exchange-diagnostics: 1; BN6PR14MB1298; 20:7u8K8izp/hKJ7mPXSq2tL7oc4Ji/agjv75m6Ra56ItHQ//BH2sjDpUGqGHTvtH1NATqxNlmsDBcBjnwSR26IeNuBczn+kn+nRimPQkWoEmoQrthEgSmyc+LNJub5hfj+u7IPlpo5Wcwctc1deGI/4LSsw0z94nNZOWANRSCTbWw=
x-microsoft-antispam-prvs: <BN6PR14MB1298107B65393476BB263DE8834A0@BN6PR14MB1298.namprd14.prod.outlook.com>
x-forefront-prvs: 09752BC779
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(396003)(346002)(136003)(376002)(39860400002)(366004)(13464003)(199004)(189003)(476003)(110136005)(446003)(966005)(81166006)(2501003)(8676002)(81156014)(11346002)(33656002)(450100002)(99936001)(316002)(305945005)(25786009)(2906002)(14454004)(68736007)(7736002)(105586002)(44832011)(8936002)(106356001)(478600001)(74316002)(486006)(66066001)(186003)(66574012)(55016002)(6436002)(6506007)(97736004)(53546011)(102836004)(256004)(76176011)(52536013)(26005)(5660300002)(7696005)(99286004)(229853002)(3846002)(6246003)(6116002)(53936002)(6306002)(86362001)(9686003)(71200400001)(71190400001); DIR:OUT; SFP:1102; SCL:1; SRVR:BN6PR14MB1298; H:BN6PR14MB1106.namprd14.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: digicert.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam-message-info: yD3iLq+DQHPfHCmOIP9T7P/5x/HOvk2EFYtkv7/bn329HXt8Xr1/WKp42gArGm22jEvH97WtRQMHqqs32POvpKNS0dZYH7aZafIZ5VmBGko4cc3eUuph2Le6c17bfSW4n/0kkURhWO4+3BNECcScfpwSF1YX94BEKZuBTEnGXI4R0WbOILajFgmbvN1XJMH7h2XoaIl1aaXRj6sfWQX1LFU14gA6ZKwwFSIyJJ0uuOA36AYtnpYt85hJtY2WqosVGo0tkxWWYCECH0HzHdvQyiaE4zhd8Bc00X+00+k7ZHnyc4na5BlIOeJOJeAuE61EclW10dGGYRA4OFnr2twOQFPtIZ9F391mayuJjW+f2EfdPzYzq3koEa2mRVzSR1MUJe/wyvho7sTOZ2f0ERqix83HIDHI+80Vx4ozNCDy6Ks=
Content-Type: multipart/signed; protocol="application/x-pkcs7-signature"; micalg="2.16.840.1.101.3.4.2.1"; boundary="----=_NextPart_000_01E6_01D4D995.E3532AE0"
MIME-Version: 1.0
X-OriginatorOrg: digicert.com
X-MS-Exchange-CrossTenant-Network-Message-Id: cddb0309-9360-400b-90b8-08d6a7e7b522
X-MS-Exchange-CrossTenant-originalarrivaltime: 13 Mar 2019 19:11:33.6598 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: cf813fa1-bde5-4e75-9479-f6aaa8b1f284
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN6PR14MB1298
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/B1FAEilDBL3beTkE1XKU9ZagZcw>
Subject: Re: [lamps] I-D Action: draft-ietf-lamps-cms-hash-sig-07.txt
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 Mar 2019 19:11:42 -0000

>From IDNITS:

/tmp/draft-ietf-lamps-cms-hash-sig-07.txt:
/tmp/draft-ietf-lamps-cms-hash-sig-07.txt(125): Line has weird spacing: '...
larger  numbe...'
/tmp/draft-ietf-lamps-cms-hash-sig-07.txt(239): Possible code comment in
line:       lms_signature  /* signature of message */.
/tmp/draft-ietf-lamps-cms-hash-sig-07.txt(250): Possible code comment in
line:       lms_signature  /* signature of message */.

[...]

  ** The abstract seems to contain references ([HASHSIG]), which it
     shouldn't.  Please replace those with straight textual mentions of the
     documents in question.

[...]

  -- Found something which looks like a code comment -- if you have code
     sections in the document, please surround them with '<CODE BEGINS>' and
     '<CODE ENDS>' lines.

> -----Original Message-----
> From: Spasm <spasm-bounces@ietf.org> On Behalf Of internet-drafts@ietf.org
> Sent: Wednesday, March 6, 2019 6:49 AM
> To: i-d-announce@ietf.org
> Cc: spasm@ietf.org
> Subject: [lamps] I-D Action: draft-ietf-lamps-cms-hash-sig-07.txt
> 
> 
> A New Internet-Draft is available from the on-line Internet-Drafts
directories.
> This draft is a work item of the Limited Additional Mechanisms for PKIX
and
> SMIME WG of the IETF.
> 
>         Title           : Use of the HSS/LMS Hash-based Signature
Algorithm in the
> Cryptographic Message Syntax (CMS)
>         Author          : Russ Housley
> 	Filename        : draft-ietf-lamps-cms-hash-sig-07.txt
> 	Pages           : 14
> 	Date            : 2019-03-06
> 
> Abstract:
>    This document specifies the conventions for using the the HSS/LMS
>    hash-based signature algorithm with the Cryptographic Message Syntax
>    (CMS).  In addition, the algorithm identifier and public key syntax
>    are provided.  The HSS/LMS algorithm is one form of hash-based
>    digital signature; it is described in [HASHSIG].
> 
> 
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-lamps-cms-hash-sig/
> 
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-ietf-lamps-cms-hash-sig-07
> https://datatracker.ietf.org/doc/html/draft-ietf-lamps-cms-hash-sig-07
> 
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-ietf-lamps-cms-hash-sig-07
> 
> 
> Please note that it may take a couple of minutes from the time of
submission
> until the htmlized version and diff are available at tools.ietf.org.
> 
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
> 
> _______________________________________________
> Spasm mailing list
> Spasm@ietf.org
> https://www.ietf.org/mailman/listinfo/spasm