Re: [lamps] I-D Action: draft-ietf-lamps-rfc5751-bis-07.txt

Sean Turner <sean@sn3rd.com> Sat, 14 April 2018 00:52 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CEAF912422F for <spasm@ietfa.amsl.com>; Fri, 13 Apr 2018 17:52:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PqPtAGFytN5q for <spasm@ietfa.amsl.com>; Fri, 13 Apr 2018 17:52:13 -0700 (PDT)
Received: from mail-qk0-x229.google.com (mail-qk0-x229.google.com [IPv6:2607:f8b0:400d:c09::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7E15C1204DA for <spasm@ietf.org>; Fri, 13 Apr 2018 17:52:13 -0700 (PDT)
Received: by mail-qk0-x229.google.com with SMTP id s78so10945244qkl.8 for <spasm@ietf.org>; Fri, 13 Apr 2018 17:52:13 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=MjJfTSz+Gv1YnuHvNoKyhkWCYuvsyZtr3yUPzLIxUjM=; b=XasCK0ut/LR6GKjJDnFUJx8jeCnVE4cwsJj/JBquFEHKm7hrsWIpbXd25T1EQsEBpo Mf4fZAVi0RmC+UGYbaieDJz51TRe0tR3uV7xXNWbPn1kFKPd0TTAvYX2KjqyW9x7Ohol ZbBcoCDpuED4rfZZZ9Z+x3Bkc+KEUwTAGR6cs=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=MjJfTSz+Gv1YnuHvNoKyhkWCYuvsyZtr3yUPzLIxUjM=; b=ElgU0V9cGIQG3P8pSl+n9iLHjIvVUPem5xugL07qMWlz6Hy44Sx8ljdpIes3lkz3Cv tejp0L8CgSkFpCjO4exSkCn2paabbiW1thHLXez7nZg1NKGQRSVqr+Gzabx2c6LgaZwJ SP/7quSPBJE7qRx2TK5Wzd6G4rT1oO5L8QOl5D4t7Qed0HTR3A9BGsOTz7cMJ7S4HWty WOkZrwsn82Cg62gN93LitkJPsJZxhIuzoYuT3cTjN/GGHBTEPTH76yixEAqVyVTkBeyR 7+XpSBEzoiudTXW+N2q02BqD/+5YwN/4N7x0my3uAEZvgUXD6oLOJTL/9kktQE9a5Qfk 9AdA==
X-Gm-Message-State: ALQs6tAaMYmu8LmcVbJle+666iFrS2x5Hhyv1+Nn9DP791m1lb2B/3WH Ravv0G0+KaBqG32tpIhq4FoYTA==
X-Google-Smtp-Source: AIpwx4+C8x77QKLyd4lRdpFLK2bpRavCbrS3GaCM+c6rs724IgFPkaPg9GQ/13y7CafUBlxQFAANqw==
X-Received: by 10.55.7.5 with SMTP id 5mr7037642qkh.290.1523667132516; Fri, 13 Apr 2018 17:52:12 -0700 (PDT)
Received: from [172.16.0.18] ([96.231.225.106]) by smtp.gmail.com with ESMTPSA id b12sm6148051qtb.62.2018.04.13.17.52.10 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 13 Apr 2018 17:52:10 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 11.3 \(3445.6.18\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <009e01d3d36c$f1b62090$d52261b0$@augustcellars.com>
Date: Fri, 13 Apr 2018 20:52:09 -0400
Cc: LAMPS <spasm@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <07279CE8-F9F3-45BA-95FD-0EB5CF1684A0@sn3rd.com>
References: <152365062801.5513.12823482336836979267@ietfa.amsl.com> <DBFCDED1-9554-4796-804C-F55B49A66A65@sn3rd.com> <009e01d3d36c$f1b62090$d52261b0$@augustcellars.com>
To: Jim Schaad <ietf@augustcellars.com>
X-Mailer: Apple Mail (2.3445.6.18)
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/lvkzLvTS-MYYlBedf7VQ5xVL_p0>
Subject: Re: [lamps] I-D Action: draft-ietf-lamps-rfc5751-bis-07.txt
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 14 Apr 2018 00:52:16 -0000

I did not update the encryption examples in 5751, but the example in this drafts s3.3 is different than the one in 5751.

spt

> On Apr 13, 2018, at 17:18, Jim Schaad <ietf@augustcellars.com> wrote:
> 
> Did you update the encryption examples in the past - I don't know if they
> are up to date either.
> 
>> -----Original Message-----
>> From: Spasm <spasm-bounces@ietf.org> On Behalf Of Sean Turner
>> Sent: Friday, April 13, 2018 1:30 PM
>> To: LAMPS <spasm@ietf.org>
>> Subject: Re: [lamps] I-D Action: draft-ietf-lamps-rfc5751-bis-07.txt
>> 
>> I just noticed this, but since SHA-1 got dropped in v4 should we change
> the
>> example in 3.5.3.3 to use sha-256?
>> 
>>> On Apr 13, 2018, at 16:17, internet-drafts@ietf.org wrote:
>>> 
>>> 
>>> A New Internet-Draft is available from the on-line Internet-Drafts
>> directories.
>>> This draft is a work item of the Limited Additional Mechanisms for PKIX
> and
>> SMIME WG of the IETF.
>>> 
>>>       Title           : Secure/Multipurpose Internet Mail Extensions
> (S/MIME)
>> Version 4.0 Message Specification
>>>       Authors         : Jim Schaad
>>>                         Blake Ramsdell
>>>                         Sean Turner
>>> 	Filename        : draft-ietf-lamps-rfc5751-bis-07.txt
>>> 	Pages           : 57
>>> 	Date            : 2018-04-13
>>> 
>>> Abstract:
>>>  This document defines Secure/Multipurpose Internet Mail Extensions
>>>  (S/MIME) version 4.0.  S/MIME provides a consistent way to send and
>>>  receive secure MIME data.  Digital signatures provide authentication,
>>>  message integrity, and non-repudiation with proof of origin.
>>>  Encryption provides data confidentiality.  Compression can be used to
>>>  reduce data size.  This document obsoletes RFC 5751.
>>> 
>>> 
>>> The IETF datatracker status page for this draft is:
>>> https://datatracker.ietf.org/doc/draft-ietf-lamps-rfc5751-bis/
>>> 
>>> There are also htmlized versions available at:
>>> https://tools.ietf.org/html/draft-ietf-lamps-rfc5751-bis-07
>>> https://datatracker.ietf.org/doc/html/draft-ietf-lamps-rfc5751-bis-07
>>> 
>>> A diff from the previous version is available at:
>>> https://www.ietf.org/rfcdiff?url2=draft-ietf-lamps-rfc5751-bis-07
>>> 
>>> 
>>> Please note that it may take a couple of minutes from the time of
>>> submission until the htmlized version and diff are available at
> tools.ietf.org.
>>> 
>>> Internet-Drafts are also available by anonymous FTP at:
>>> ftp://ftp.ietf.org/internet-drafts/
>>> 
>>> _______________________________________________
>>> Spasm mailing list
>>> Spasm@ietf.org
>>> https://www.ietf.org/mailman/listinfo/spasm
>> 
>> _______________________________________________
>> Spasm mailing list
>> Spasm@ietf.org
>> https://www.ietf.org/mailman/listinfo/spasm
>