Re: [lamps] Call for adoption of draft-becker-guthrie-cert-binding-for-multi-auth-02

Tim Hollebeek <tim.hollebeek@digicert.com> Thu, 19 January 2023 19:22 UTC

Return-Path: <tim.hollebeek@digicert.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E825AC15155C for <spasm@ietfa.amsl.com>; Thu, 19 Jan 2023 11:22:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.997
X-Spam-Level:
X-Spam-Status: No, score=-1.997 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_NONE=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=digicert.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EaT0RvJcVYb0 for <spasm@ietfa.amsl.com>; Thu, 19 Jan 2023 11:22:34 -0800 (PST)
Received: from NAM04-MW2-obe.outbound.protection.outlook.com (mail-mw2nam04on2122.outbound.protection.outlook.com [40.107.101.122]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A8D73C15154E for <spasm@ietf.org>; Thu, 19 Jan 2023 11:22:34 -0800 (PST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=NTvV2TXheS5t3UpdSmy/SUnHs9SvCircLl2KauCNZL834tZK7Fvbdql25tX6H/xLBJp0wi3uORnHed4nBd3ApTSv0uV7Tsh4njP5L+srleJQrpj0jdZua09F6ojWvVfJ2Wlfvgx3wa9/Njg8VhKFiQhDID/6Opo/LHVHHclr+2Zh754pR9ntMYlWf9Sn0ilqsUdH931PVzktS7ovxmJGuYDF6lv8nUAn+M5eT7HseYZxkjjIYwCh/FQNti9q1Uwfm2wNDG4LfZ+40wBM88C7tSRGbJWGe+LttoquIJWN9vcjgNu37c+6dVYKlc2+byd7B+W2N0gOdnB+DydFOQsHuA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=qbsOaOfOB5pkXSfWrmA2McG5ZtSkeHilECQNdtpedos=; b=W6bQbcsiU0S52i4P97V3AhMWQ6d5vq5jymI0yqzTDUBUioK8bTAN2wnDNcwqnq0Zk5LMRzqHF4Aar4nKBI3WwHbSRCX+Og6cD8SslhKuDtMz5gd15owNrsFTrbUrSaxFfuyHe/TaiovSEeMsVDtgvKRvMtb8IVbZ/KoK3MCvC3k5hGdrxtUb3X75NJZ0JRDTZFgWesjx2BzZoMt0yMjkDn18LVTce6vBINsKWvMCO3+TC78Omau8CkcAE7AbD2x3tcVM818xvs6tM5GymkJ3eJAzXjMaOHXQcRJC2Utmkx8CZsRSC20eCX84oLK2qNOYeu51az6yW4UWmecB0cqtRg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=digicert.com; dmarc=pass action=none header.from=digicert.com; dkim=pass header.d=digicert.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=digicert.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=qbsOaOfOB5pkXSfWrmA2McG5ZtSkeHilECQNdtpedos=; b=E1caoDpDIDcQvUsNehGs2WvE9aRPkUyW0eNPFuVeZVPUr78rl7WgSup0MyZsEAzyUBI+7IPvpItiyl9kSL4Tf/NE2EO2ihLTaij3VepI9OPIvrstlJnKOCtYLCgiflANZwNcks9MHV1AqsmEvvpZlkgSWvAgoAlJvSj2/GElQyjsMxCaDRNfVJeqvnOKDyYCEsL+TP62L5KRjPXV1gRXWZMZdnSQ1S4iuLITPXEYJz7IbpdUhV+PgaUc8vx5HmIRYtk/wVMUZPP8M/qRE32XGwQCr1p21SRyOiOXmu3/UcH89nRzP5dlcehptzGuXp8i7DSPizae3Vs24TEGDcui1w==
Received: from SJ0PR14MB5489.namprd14.prod.outlook.com (2603:10b6:a03:423::22) by CY8PR14MB6755.namprd14.prod.outlook.com (2603:10b6:930:77::21) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5986.23; Thu, 19 Jan 2023 19:22:30 +0000
Received: from SJ0PR14MB5489.namprd14.prod.outlook.com ([fe80::8b0b:76db:50a8:c41a]) by SJ0PR14MB5489.namprd14.prod.outlook.com ([fe80::8b0b:76db:50a8:c41a%9]) with mapi id 15.20.6002.024; Thu, 19 Jan 2023 19:22:30 +0000
From: Tim Hollebeek <tim.hollebeek@digicert.com>
To: "Kampanakis, Panos" <kpanos=40amazon.com@dmarc.ietf.org>, Mike Ounsworth <Mike.Ounsworth=40entrust.com@dmarc.ietf.org>, "aebecke@uwe.nsa.gov" <aebecke=40uwe.nsa.gov@dmarc.ietf.org>, LAMPS <spasm@ietf.org>
Thread-Topic: [lamps] Call for adoption of draft-becker-guthrie-cert-binding-for-multi-auth-02
Thread-Index: AQHZIVm+6w6k1V6Ws0u9film7p1Ova6QvH2AgAc1PYCAAJhJAIAAtdSAgAAVJ4CADN6KgA==
Date: Thu, 19 Jan 2023 19:22:30 +0000
Message-ID: <SJ0PR14MB5489CD14C3163F8DA79E948A83C49@SJ0PR14MB5489.namprd14.prod.outlook.com>
References: <PH0PR00MB10003EC6A096FE0A363BBFB9F5459@PH0PR00MB1000.namprd00.prod.outlook.com> <PH0PR00MB10002A7A2850A1333B4F6C00F54A9@PH0PR00MB1000.namprd00.prod.outlook.com> <35BEB1D9-7EA5-4CD4-BADA-88CCB0E9E8F9@vigilsec.com> <6FB4E76C-0AFD-4D00-B0FC-63F244510530@vigilsec.com> <bd5a491c78c8406b8de6414aff4f5223@amazon.com> <SA0PR09MB72412D6BBBC556716B5FBDEDF1FF9@SA0PR09MB7241.namprd09.prod.outlook.com> <adfdcfcfb0f84c63b83bc60cb9a48cfa@amazon.com> <CH0PR11MB573917AD78637794B2A424249FFC9@CH0PR11MB5739.namprd11.prod.outlook.com> <ca14b6a4dc624d5a8721a76fba0e0b2f@amazon.com>
In-Reply-To: <ca14b6a4dc624d5a8721a76fba0e0b2f@amazon.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=digicert.com;
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: SJ0PR14MB5489:EE_|CY8PR14MB6755:EE_
x-ms-office365-filtering-correlation-id: 2b69e7ba-a498-4be3-c597-08dafa528219
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:SJ0PR14MB5489.namprd14.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230022)(366004)(136003)(39860400002)(346002)(376002)(396003)(451199015)(166002)(52536014)(122000001)(76116006)(33656002)(55016003)(38070700005)(66556008)(5660300002)(30864003)(66946007)(44832011)(38100700002)(66446008)(86362001)(2906002)(64756008)(66476007)(83380400001)(8936002)(9686003)(53546011)(186003)(66574015)(6506007)(966005)(26005)(8676002)(316002)(110136005)(45080400002)(7696005)(478600001)(41300700001)(71200400001)(491001); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/alternative; boundary="_000_SJ0PR14MB5489CD14C3163F8DA79E948A83C49SJ0PR14MB5489namp_"
MIME-Version: 1.0
X-OriginatorOrg: digicert.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: SJ0PR14MB5489.namprd14.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 2b69e7ba-a498-4be3-c597-08dafa528219
X-MS-Exchange-CrossTenant-originalarrivaltime: 19 Jan 2023 19:22:30.2867 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: cf813fa1-bde5-4e75-9479-f6aaa8b1f284
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: 7fl+BsbvL8VA4xmSKrWSa5zGfk2Bhm8mfU9rW87/8FGrrjXuPDYYHO8b0m3Kxz/vXspBWxbhOWFLI6wW6KJnq7MaL5nxXAR90xgWWv5g300=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY8PR14MB6755
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/pblZJ-2pzQPutXdZ4jnRK7ioA6k>
Subject: Re: [lamps] Call for adoption of draft-becker-guthrie-cert-binding-for-multi-auth-02
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Jan 2023 19:22:39 -0000

I think this is the root of the misunderstanding.  If the only problem to be solved was merely determining that the two certificates are for the same subject, then yes, just comparing subjectDNs would be sufficient.

However, just because two certificates have the same subject does not imply they are a pair of certificates issued by the same certification authority, intended to operate as a pair as part of a PQ migration scheme.  That's additional information about intent that cannot be technically determined simply by examining the certificates in question.

-Tim

From: Spasm <spasm-bounces@ietf.org> On Behalf Of Kampanakis, Panos
Sent: Wednesday, January 11, 2023 9:49 AM
To: Mike Ounsworth <Mike.Ounsworth=40entrust.com@dmarc.ietf.org>; aebecke@uwe.nsa.gov <aebecke=40uwe.nsa.gov@dmarc.ietf.org>; LAMPS <spasm@ietf.org>
Subject: Re: [lamps] Call for adoption of draft-becker-guthrie-cert-binding-for-multi-auth-02

If the related certs have the same DN (I was calling it same Subject or SAN in my email) then the verifier can rest assured the two certs belong to the same entity without the need of a new extension. That is what I was originally pointing out. Now, if there is no identity overlap as Allie suggested then I was saying that I am not sure what the verifier is supposed to do when it is presented with these two related certs with completely different identities.

From: Spasm <spasm-bounces@ietf.org<mailto:spasm-bounces@ietf.org>> On Behalf Of Mike Ounsworth
Sent: Wednesday, January 11, 2023 8:33 AM
To: Kampanakis, Panos <kpanos=40amazon.com@dmarc.ietf.org<mailto:kpanos=40amazon.com@dmarc.ietf.org>>; aebecke@uwe.nsa.gov<mailto:aebecke@uwe.nsa.gov> <aebecke=40uwe.nsa.gov@dmarc.ietf.org<mailto:aebecke=40uwe.nsa.gov@dmarc.ietf.org>>; LAMPS <spasm@ietf.org<mailto:spasm@ietf.org>>
Subject: RE: [EXTERNAL][lamps] Call for adoption of draft-becker-guthrie-cert-binding-for-multi-auth-02


CAUTION: This email originated from outside of the organization. Do not click links or open attachments unless you can confirm the sender and know the content is safe.

Panos,

I assume in their use-case, endpoints will treat matching SANs as necessary but not sufficient.

Making up an example here, if you're receiving a TLS client-auth connection from DN: cn=Alice,dc=example,dc=com then both certs had better have the same DN (otherwise it's totally unclear which user is trying to log in) *PLUS* one of them had better have a RelatedCertificate extn that lines up with the other cert to prove that both private keys are contained on the same hardware device (or wtv the semantics of that extension mean in their environment).

---
Mike Ounsworth

From: Spasm <spasm-bounces@ietf.org<mailto:spasm-bounces@ietf.org>> On Behalf Of Kampanakis, Panos
Sent: Tuesday, January 10, 2023 8:43 PM
To: aebecke@uwe.nsa.gov<mailto:aebecke@uwe.nsa.gov> <aebecke=40uwe.nsa.gov@dmarc.ietf.org<mailto:aebecke=40uwe.nsa.gov@dmarc.ietf.org>>; LAMPS <spasm@ietf.org<mailto:spasm@ietf.org>>
Subject: [EXTERNAL] Re: [lamps] Call for adoption of draft-becker-guthrie-cert-binding-for-multi-auth-02

WARNING: This email originated outside of Entrust.
DO NOT CLICK links or attachments unless you trust the sender and know the content is safe.
________________________________
Hi Allie,
Thx. If there is no overlap between the Subject Name or SANs in the two related certs, should they be used at the same time in a PQ transition scenario since the verifier can only be talking to one identity at a time? To rephrase that, if the two related certs include completely different identities, wouldn't that be a problem for the TLS, IKEv2, etc verifier?
- When the verifier is presented with a classical RSA peer cert, it confirms the identity of the cert is the identity it is talking to.
- When the verifier is presented with just one PQ peer related-cert, it will confirm the identity of the cert is the identity it is talking to.
- While still in the PQ transition phase, when the verifier is presented with one classical RSA peer cert and one PQ peer related-cert, what is it supposed to do if the identities in these certs are completely different? Verify only one identity and assume the other one belongs to the same peer because of POP at issuance?


From: Spasm <spasm-bounces@ietf.org<mailto:spasm-bounces@ietf.org>> On Behalf Of aebecke@uwe.nsa.gov<mailto:aebecke@uwe.nsa.gov>
Sent: Tuesday, January 10, 2023 12:38 PM
To: Kampanakis, Panos <kpanos=40amazon.com@dmarc.ietf.org<mailto:kpanos=40amazon.com@dmarc.ietf.org>>; Russ Housley <housley@vigilsec.com<mailto:housley@vigilsec.com>>; LAMPS <spasm@ietf.org<mailto:spasm@ietf.org>>
Subject: RE: [EXTERNAL][lamps] Call for adoption of draft-becker-guthrie-cert-binding-for-multi-auth-02


CAUTION: This email originated from outside of the organization. Do not click links or open attachments unless you can confirm the sender and know the content is safe.

Hi Panos,
  Thanks for the comments. It is not always the case that SANs will unambiguously identify a certificate, as they are not globally unique. Especially in the case that may arise in which a different CA has issued a related certificate, we want to provide strong assurance that the certificate is under the control of the correct end-entity. Matching names depends on mapping the namespaces of the issuers (which may suffice for discovery); our draft provides the existing (traditional) PoP nested in the new (PQC) PoP, which we think provides more assurance.

Cheers,
Alie

----
________________________________
From: Spasm <spasm-bounces@ietf.org<mailto:spasm-bounces@ietf.org>> on behalf of Kampanakis, Panos <kpanos=40amazon.com@dmarc.ietf.org<mailto:kpanos=40amazon.com@dmarc.ietf.org>>
Sent: Thursday, January 5, 2023 9:33 PM
To: Russ Housley <housley@vigilsec.com<mailto:housley@vigilsec.com>>; LAMPS <spasm@ietf.org<mailto:spasm@ietf.org>>
Subject: Re: [lamps] Call for adoption of draft-becker-guthrie-cert-binding-for-multi-auth-02

My previous objections and concerns have not been addressed, but maybe I had misunderstood the spirit of the draft. So let me repeat the last, most important, question after Mike's presentation of the draft in IETF-115.

It seems that the draft just wants to provide an extension that says cert A and cert B are related and owned by the same entity and allow a CSR to prove that the requester of Cert B also owns the private key for Cert A. In other words the flow would work as:
- Entity X generates a CSR for CertA and proves it owns the private key for A. The issuer generates CertA after verifying the ownership of private key A and the identity of X.
- Entity X generates a CSR for CertB which is related to CertA and proves it owns the private key for A and B. The issuer generates CertB (related-to-CertA) after verifying the ownership of private keys A and B and the identity of X.
- Entity X owns CertA and CertB which it uses to be authenticated in protocol Y. The protocol Y verifier gets CertA and CertB, it verifies the peer owns the private key for CertA, CertB and it confirms it trusts these certs were issued for Entity X.

Now let's forget the draft and say we do not use a new X.509 or CSR extension. And let's say the flow now works as
- Entity X generates a CSR for CertA and proves it owns the private key for A. The issuer generates CertA after verifying the ownership of private key A and the identity of X.
- Entity X generates a CSR for CertB and proves it owns the private key for B. The issuer generates CertB after verifying the ownership of private key B and the identity of X.
- Entity X owns CertA and CertB which it uses to be authenticated in protocol Y. The protocol Y verifier gets CertA and CertB, it verifies the peer owns the private key for CertA, CertB and it confirms it trusts BOTH of these certs were issued for the same entity Entity X.

Why is the former flow better over the latter? In other words, if CertA and CertB were issued separately, why could the verifier not just use the Subject Name or SANs to confirm the certs relationship while verifying?



-----Original Message-----
From: Spasm <spasm-bounces@ietf.org<mailto:spasm-bounces@ietf.org>> On Behalf Of Russ Housley
Sent: Thursday, January 5, 2023 6:02 PM
To: LAMPS <spasm@ietf.org<mailto:spasm@ietf.org>>
Subject: [EXTERNAL] [lamps] Call for adoption of draft-becker-guthrie-cert-binding-for-multi-auth-02

CAUTION: This email originated from outside of the organization. Do not click links or open attachments unless you can confirm the sender and know the content is safe.



Do the changes that were made in -02 of the Internet-Draft resolve the concerns that were previously raised?

On behalf of the LAMPS WG Chairs,
Russ


> On Sep 15, 2022, at 11:44 AM, Russ Housley <housley@vigilsec.com<mailto:housley@vigilsec.com>> wrote:
>
> There has been some discussion of https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fdatatracker.ietf.org%2Fdoc%2Fdraft-becker-guthrie-cert-binding-for-multi-auth%2F&data=05%7C01%7Caebecke%40uwe.nsa.gov%7Cd4dd908b5872439f1f0408daef96c7fd%7Cd61e9a6ffc164f848a3e6eeff33e136b%7C0%7C0%7C638085728259980926%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C2000%7C%7C%7C&sdata=nVzReEXbWrb8sHQPdGWv9G95WoP1GiKdjlHZP6DesmA%3D&reserved=0<https://urldefense.com/v3/__https:/gcc02.safelinks.protection.outlook.com/?url=https*3A*2F*2Fdatatracker.ietf.org*2Fdoc*2Fdraft-becker-guthrie-cert-binding-for-multi-auth*2F&data=05*7C01*7Caebecke*40uwe.nsa.gov*7Cd4dd908b5872439f1f0408daef96c7fd*7Cd61e9a6ffc164f848a3e6eeff33e136b*7C0*7C0*7C638085728259980926*7CUnknown*7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0*3D*7C2000*7C*7C*7C&sdata=nVzReEXbWrb8sHQPdGWv9G95WoP1GiKdjlHZP6DesmA*3D&reserved=0__;JSUlJSUlJSUlJSUlJSUlJSUlJSUlJQ!!FJ-Y8qCqXTj2!d7f04rwCDRu50-kA9UKkJme_ySd-Afo_1Wb-dRjV7Oezr0g4VpHXxYq1FxaLj8rCLEwQyFlPuSPMoyO5iHbXgQ0o4LMPjD4qXsgkQtebag$>.  During the discussion at IETF 114, we agree to have a call for adoption of this document.
>
> Should the LAMPS WG adopt "Related Certificates for Use in Multiple Authentications within a Protocol" indraft-becker-guthrie-cert-binding-for-multi-auth-01?
>
> Please reply to this message by Friday, 30 September 2022 to voice your support or opposition to adoption.
>
> On behalf of the LAMPS WG Chairs,
> Russ
>

_______________________________________________
Spasm mailing list
Spasm@ietf.org<mailto:Spasm@ietf.org>
https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.ietf.org%2Fmailman%2Flistinfo%2Fspasm&data=05%7C01%7Caebecke%40uwe.nsa.gov%7Cd4dd908b5872439f1f0408daef96c7fd%7Cd61e9a6ffc164f848a3e6eeff33e136b%7C0%7C0%7C638085728259980926%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C2000%7C%7C%7C&sdata=qkCBqRILB587BacZgK9AHy6kqqQmfrTGeqv9dqm1RXg%3D&reserved=0<https://urldefense.com/v3/__https:/gcc02.safelinks.protection.outlook.com/?url=https*3A*2F*2Fwww.ietf.org*2Fmailman*2Flistinfo*2Fspasm&data=05*7C01*7Caebecke*40uwe.nsa.gov*7Cd4dd908b5872439f1f0408daef96c7fd*7Cd61e9a6ffc164f848a3e6eeff33e136b*7C0*7C0*7C638085728259980926*7CUnknown*7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0*3D*7C2000*7C*7C*7C&sdata=qkCBqRILB587BacZgK9AHy6kqqQmfrTGeqv9dqm1RXg*3D&reserved=0__;JSUlJSUlJSUlJSUlJSUlJSUlJSUlJQ!!FJ-Y8qCqXTj2!d7f04rwCDRu50-kA9UKkJme_ySd-Afo_1Wb-dRjV7Oezr0g4VpHXxYq1FxaLj8rCLEwQyFlPuSPMoyO5iHbXgQ0o4LMPjD4qXsjiZu1rhQ$>
_______________________________________________
Spasm mailing list
Spasm@ietf.org<mailto:Spasm@ietf.org>
https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.ietf.org%2Fmailman%2Flistinfo%2Fspasm&data=05%7C01%7Caebecke%40uwe.nsa.gov%7Cd4dd908b5872439f1f0408daef96c7fd%7Cd61e9a6ffc164f848a3e6eeff33e136b%7C0%7C0%7C638085728259980926%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C2000%7C%7C%7C&sdata=qkCBqRILB587BacZgK9AHy6kqqQmfrTGeqv9dqm1RXg%3D&reserved=0<https://urldefense.com/v3/__https:/gcc02.safelinks.protection.outlook.com/?url=https*3A*2F*2Fwww.ietf.org*2Fmailman*2Flistinfo*2Fspasm&data=05*7C01*7Caebecke*40uwe.nsa.gov*7Cd4dd908b5872439f1f0408daef96c7fd*7Cd61e9a6ffc164f848a3e6eeff33e136b*7C0*7C0*7C638085728259980926*7CUnknown*7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0*3D*7C2000*7C*7C*7C&sdata=qkCBqRILB587BacZgK9AHy6kqqQmfrTGeqv9dqm1RXg*3D&reserved=0__;JSUlJSUlJSUlJSUlJSUlJSUlJSUlJQ!!FJ-Y8qCqXTj2!d7f04rwCDRu50-kA9UKkJme_ySd-Afo_1Wb-dRjV7Oezr0g4VpHXxYq1FxaLj8rCLEwQyFlPuSPMoyO5iHbXgQ0o4LMPjD4qXsjiZu1rhQ$>
Any email and files/attachments transmitted with it are confidential and are intended solely for the use of the individual or entity to whom they are addressed. If this message has been sent to you in error, you must not copy, distribute or disclose of the information it contains. Please notify Entrust immediately and delete the message from your system.