Re: [lamps] LAMPS sample keys and certificates

Daniel Kahn Gillmor <dkg@fifthhorseman.net> Tue, 24 December 2019 17:54 UTC

Return-Path: <dkg@fifthhorseman.net>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7BCB712011D for <spasm@ietfa.amsl.com>; Tue, 24 Dec 2019 09:54:12 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=neutral reason="invalid (unsupported algorithm ed25519-sha256)" header.d=fifthhorseman.net header.b=vdHRSM5+; dkim=pass (2048-bit key) header.d=fifthhorseman.net header.b=fEg/bHCs
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wd6nitmxVJ8j for <spasm@ietfa.amsl.com>; Tue, 24 Dec 2019 09:54:09 -0800 (PST)
Received: from che.mayfirst.org (che.mayfirst.org [IPv6:2001:470:1:116::7]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3B591120868 for <spasm@ietf.org>; Tue, 24 Dec 2019 09:54:09 -0800 (PST)
DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/simple; d=fifthhorseman.net; i=@fifthhorseman.net; q=dns/txt; s=2019; t=1577210048; h=from : to : cc : subject : in-reply-to : references : date : message-id : mime-version : content-type : from; bh=aoDu7hB6b9lodz3lR/MjFwqUvOrWbad+0+YCCnuThtw=; b=vdHRSM5+fMoyrHK485UpbMZIRRApQCViquXeuGaVIECH/mqihZMbB7ZJ ixgx41c0pgXjAhMnIL5E22dI698xAw==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=fifthhorseman.net; i=@fifthhorseman.net; q=dns/txt; s=2019rsa; t=1577210048; h=from : to : cc : subject : in-reply-to : references : date : message-id : mime-version : content-type : from; bh=aoDu7hB6b9lodz3lR/MjFwqUvOrWbad+0+YCCnuThtw=; b=fEg/bHCsLD8horoi1lPSPSV+BefGF2ZKWrQO3m/CKsp2KSN3pkN6RD5e hnfFAGf7LeAOVzqL1LLn4tuMjHeHumgwNRamvC/Ms0CTDmtaJXwpMDmUQx UaA6GUAAO1200NakuXYKCNHc8ZSVTMyGVlIxFuy97nxL31t1rpskyEBKsh kQv7BmhXh7KFpP4fL2X4EBBrVMPUrAREiBGoUybXrmwmZMO+zbJH2u7Rpm UMw7/EBJmrjkVlvF7YtqZH4GS9aEO3AJcMIT8YRzu7MQkTQxQsCOz48l/5 QVEhDVAGf4RSd8OjxeyxB85YPcJFQZqEMMfMyD/6+BR82X+1Lc1o5Q==
Received: from fifthhorseman.net (unknown [38.109.115.130]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (No client certificate requested) by che.mayfirst.org (Postfix) with ESMTPSA id 2E240F9A5 for <spasm@ietf.org>; Tue, 24 Dec 2019 12:53:37 -0500 (EST)
Received: by fifthhorseman.net (Postfix, from userid 1000) id BB95620433; Tue, 24 Dec 2019 12:53:35 -0500 (EST)
From: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
To: Russ Housley <housley@vigilsec.com>
Cc: LAMPS WG <spasm@ietf.org>
In-Reply-To: <6CD5B115-345B-49B1-AF54-BBD6888096AE@vigilsec.com>
References: <878sodm0j3.fsf@fifthhorseman.net> <23953F0E-F919-4BBD-998F-11FF0DDBD95F@vigilsec.com> <87r20ya78o.fsf@fifthhorseman.net> <4AE80A23-9698-4C6D-8DE9-320AAEA71E10@vigilsec.com> <877e2manfy.fsf@fifthhorseman.net> <6CD5B115-345B-49B1-AF54-BBD6888096AE@vigilsec.com>
Autocrypt: addr=dkg@fifthhorseman.net; prefer-encrypt=mutual; keydata= mDMEXEK/AhYJKwYBBAHaRw8BAQdAr/gSROcn+6m8ijTN0DV9AahoHGafy52RRkhCZVwxhEe0K0Rh bmllbCBLYWhuIEdpbGxtb3IgPGRrZ0BmaWZ0aGhvcnNlbWFuLm5ldD6ImQQTFggAQQIbAQUJA8Jn AAULCQgHAgYVCgkICwIEFgIDAQIeAQIXgBYhBMS8Lds4zOlkhevpwvIGkReQOOXGBQJcQsbzAhkB AAoJEPIGkReQOOXG4fkBAO1joRxqAZY57PjdzGieXLpluk9RkWa3ufkt3YUVEpH/AP9c+pgIxtyW +FwMQRjlqljuj8amdN4zuEqaCy4hhz/1DbgzBFxCv4sWCSsGAQQB2kcPAQEHQERSZxSPmgtdw6nN u7uxY7bzb9TnPrGAOp9kClBLRwGfiPUEGBYIACYWIQTEvC3bOMzpZIXr6cLyBpEXkDjlxgUCXEK/ iwIbAgUJAeEzgACBCRDyBpEXkDjlxnYgBBkWCAAdFiEEyQ5tNiAKG5IqFQnndhgZZSmuX/gFAlxC v4sACgkQdhgZZSmuX/iVWgD/fCU4ONzgy8w8UCHGmrmIZfDvdhg512NIBfx+Mz9ls5kA/Rq97vz4 z48MFuBdCuu0W/fVqVjnY7LN5n+CQJwGC0MIA7QA/RyY7Sz2gFIOcrns0RpoHr+3WI+won3xCD8+ sVXSHZvCAP98HCjDnw/b0lGuCR7coTXKLIM44/LFWgXAdZjm1wjODbg4BFxCv50SCisGAQQBl1UB BQEBB0BG4iXnHX/fs35NWKMWQTQoRI7oiAUt0wJHFFJbomxXbAMBCAeIfgQYFggAJhYhBMS8Lds4 zOlkhevpwvIGkReQOOXGBQJcQr+dAhsMBQkB4TOAAAoJEPIGkReQOOXGe/cBAPlek5d9xzcXUn/D kY6jKmxe26CTws3ZkbK6Aa5Ey/qKAP0VuPQSCRxA7RKfcB/XrEphfUFkraL06Xn/xGwJ+D0hCw==
Date: Tue, 24 Dec 2019 12:53:35 -0500
Message-ID: <87pngd8va8.fsf@fifthhorseman.net>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/c5sQotLBr12W_GS5X4ooLJs5tb0>
Subject: Re: [lamps] LAMPS sample keys and certificates
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 24 Dec 2019 17:54:12 -0000

On Tue 2019-12-24 11:55:41 -0500, Russ Housley wrote:
> [RFC2634] defines "Triple Wrapping" as a means of providing cleartext
> signatures over signed and encrypted material.  A mail list agent uses
> triple wrapping to sign is the mail list expansion history.

I think "is" is a misplaced word here and can be dropped, right?

> Others have observed that triple wrapping could be used in combination
> with the mechanism described in [RFC7508] to authenticate some headers
> for transport using S/MIME.

Thanks!  I've pushed this change into the latest draft, modulo the
grammar fix above.

        --dkg