Re: [lamps] [EXTERNAL] Re: New Version Notification for draft-housley-lamps-cms-kemri-01.txt

Mike Ounsworth <Mike.Ounsworth@entrust.com> Tue, 14 February 2023 19:56 UTC

Return-Path: <Mike.Ounsworth@entrust.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 378A8C1D9FC3 for <spasm@ietfa.amsl.com>; Tue, 14 Feb 2023 11:56:13 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.797
X-Spam-Level:
X-Spam-Status: No, score=-2.797 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=entrust.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0ynalgDO4171 for <spasm@ietfa.amsl.com>; Tue, 14 Feb 2023 11:56:09 -0800 (PST)
Received: from mx07-0015a003.pphosted.com (mx07-0015a003.pphosted.com [185.132.183.227]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 79794C14EB12 for <spasm@ietf.org>; Tue, 14 Feb 2023 11:56:09 -0800 (PST)
Received: from pps.filterd (m0242864.ppops.net [127.0.0.1]) by mx08-0015a003.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 31EHAvnP005188; Tue, 14 Feb 2023 13:56:00 -0600
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=entrust.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : content-transfer-encoding : mime-version; s=mail1; bh=uuJWOuT3PkMXa6U4bPzO1kIzBOYKQMhWriNEhjNAVhM=; b=ivoeHUu1sSkDM7m9RczmwVNxrwuGDp5QBJHDQAChX1rv/BB+K/EVAeODyj7hQI1zoSQK 4SGiFRn6KY1pTYsLQQ1ugfOs4e/Y52/19LtnrEducALA23AcwmWTrtrYmTehwaMyfmcx K1CqHQO2dm5Yl9KDSagVBH8PgBP8u3sjj7jLO2IdiooR6KOZAZFUenxRVI941Gr8//Ko 1WzHrtg3bOaM626Oltsp6nGBxvH8inF/kMk8wtdgfzskqdQs07lt+vY/6blChqYwDK8t Y8yI8Bg5gCDQDOnIH6Pr6TiYSaYyTDv9SUYfMLoSanMqcjMSPZzQmluwFcquZIE7lhos dw==
Received: from nam10-dm6-obe.outbound.protection.outlook.com (mail-dm6nam10lp2104.outbound.protection.outlook.com [104.47.58.104]) by mx08-0015a003.pphosted.com (PPS) with ESMTPS id 3np8k7u80n-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 14 Feb 2023 13:55:59 -0600
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=G019iE4alQyz3lHBm+LSbiCEDqs1gR9TBdyyfhUhbUsIeaTw+z7dV8IREh6q4+NWuF32exIMvOjxfBYoNdIIwTS4+J6/gdAI5KwPHvy0TYCxgwxkHJvaMAHV7O7fvzZc4Hkf6EvUEXN9z1Ae3mCOqxNQVtvGLRhhjQMyvWXRhr0ax6AXbM1ZkPA8ar4ERVKi4yoON1RwshLXCjcE87b5nixCDfj2Qs+LTEL25MrNKJad+ziMeZbtFn2vNyJ7iwdnTXNHfcEACv+m5A7OD2jknha2xjdsXu8Ofw+ebBjnf68mgH1sOO4ZgWekYQc81sACFjJWzgcnGbX7p6aq0YvWiw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=uuJWOuT3PkMXa6U4bPzO1kIzBOYKQMhWriNEhjNAVhM=; b=biPNDb9c+Zm39kt8KXA2t5gdOH+9p8wEu3miCSUJQxo53E5lRDAtbkpkdqU8O5ykMnpe01K/ybzq1U8OVCxcMLw4JqiHicYlOqbCyABVtuk/3Rozejob5wpLhySbTw4pskJoEM8V9kfDvFCNgbherPgPM+KtcSXQVvFDSBkLgv6yhdEcuykL1TpF70wXqn1NWQICxPOW0EFCA8IOP5Ndb6ao0SS7UMnIAwUT4HRUFoHFNn2cO/cu6qY5x7d/3OY45M++tOEHksmtOKuAWncS2z772O9SyqEDRkBJFNjfA/UC5lXLFdszAGnSRGjFTz1XrAh0y08L2xqa4sz1suWA8Q==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=entrust.com; dmarc=pass action=none header.from=entrust.com; dkim=pass header.d=entrust.com; arc=none
Received: from CH0PR11MB5739.namprd11.prod.outlook.com (2603:10b6:610:100::20) by CH3PR11MB8094.namprd11.prod.outlook.com (2603:10b6:610:156::16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6086.24; Tue, 14 Feb 2023 19:55:56 +0000
Received: from CH0PR11MB5739.namprd11.prod.outlook.com ([fe80::3000:a478:192a:3860]) by CH0PR11MB5739.namprd11.prod.outlook.com ([fe80::3000:a478:192a:3860%4]) with mapi id 15.20.6086.026; Tue, 14 Feb 2023 19:55:56 +0000
From: Mike Ounsworth <Mike.Ounsworth@entrust.com>
To: Mike Ounsworth <Mike.Ounsworth=40entrust.com@dmarc.ietf.org>, Russ Housley <housley@vigilsec.com>
CC: LAMPS <spasm@ietf.org>, David Hook <dgh@cryptoworkshop.com>, John Gray <John.Gray@entrust.com>, Tomofumi Okubo <tomofumi.okubo+ietf@gmail.com>
Thread-Topic: [lamps] [EXTERNAL] Re: New Version Notification for draft-housley-lamps-cms-kemri-01.txt
Thread-Index: AQHZQJceWsFZZGGCt0G9Rm9ilUxc+K7Orb/AgAArZUA=
Date: Tue, 14 Feb 2023 19:55:56 +0000
Message-ID: <CH0PR11MB57397D5CB5AAF387B45974459FA29@CH0PR11MB5739.namprd11.prod.outlook.com>
References: <167605247376.27500.15893872363441408974@ietfa.amsl.com> <0C1190E4-A3D2-4502-ACA0-04C1173A4A1A@vigilsec.com> <CH0PR11MB57395C12457E3A0158587BC59FDD9@CH0PR11MB5739.namprd11.prod.outlook.com> <DDD4695E-9C6C-41FD-901B-89CF22494DE3@vigilsec.com> <CH0PR11MB57392A7F6AF05BD7FADE06C59FA29@CH0PR11MB5739.namprd11.prod.outlook.com>
In-Reply-To: <CH0PR11MB57392A7F6AF05BD7FADE06C59FA29@CH0PR11MB5739.namprd11.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: CH0PR11MB5739:EE_|CH3PR11MB8094:EE_
x-ms-office365-filtering-correlation-id: 1065261d-bb09-43a1-cf48-08db0ec57c62
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 1xCncY/q9uQzVMMskXkNXIkWB9lPJQwmT41X/jAVjEu479NwqiFPLuwNc7V3EvNW+BC28rPsEmCiio6TtHWcYV1DcJ/khPwiRtwSiG3AkF7Y9pkIZZpLv50XYdi/8S0B+YCeXk/XX8o5E9Qh11ki0jINOMBxJsnocRPzU/Br6Qq23wP20mvpFjTXTAcTkPZpvqAptNf7U8XaKJsCKA6FzeFTnbjbN/h5XMFtxrBODkU3imWikmM8mhcr1toEqDlVXuCjC8pKbiBqPSMaaURCSeqSROMsXL0KtSRM9LV3jCEVgKlcoGIHvFfIOwenmcxjUVBWoNpjdZ69+LU8lEk1uF1QOkbLyXod4Poz7caZCUBCUsu9sT7JaFwoqZBz/1ZbAVJfw4btAD/uZfxTpW/0IPuz+vEWu6OXCY59XLhYQFQUVG0ogEopb6trQudzwb10Kl1fYCFE9mIvYxwcTV07VWGxLcEzrOtspVMONiQLBeYNYaqlLZHpI8Xr+6stagegUbu9sjK2o5WrAOt5eq9A4pnz14WI0GkIF+ip41azl1GI/RyRUW35LHh5EUZpHG/mGbwjVshUEB22OIPoYH9UzMU4sVw9hHOF86/nslMfB7+dqhD+X1onQu8JX+7463+1YTk/dmscBRoSbFeg1ziu42V3Ett+JFok7SegnDzmvqoayXVrVcUdviV3QjtqJcR4vM1YuM5VxGViIhv+G6Frzrksdx9Iacl5HEoBXzJhw3g=
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:CH0PR11MB5739.namprd11.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230025)(346002)(366004)(396003)(376002)(39860400002)(136003)(451199018)(316002)(41300700001)(38070700005)(110136005)(6506007)(7696005)(54906003)(966005)(53546011)(71200400001)(478600001)(86362001)(15650500001)(2906002)(8936002)(5660300002)(26005)(9686003)(33656002)(2940100002)(52536014)(186003)(55016003)(66946007)(64756008)(76116006)(66446008)(66476007)(66556008)(83380400001)(38100700002)(66574015)(4326008)(8676002)(122000001); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: entrust.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: CH0PR11MB5739.namprd11.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 1065261d-bb09-43a1-cf48-08db0ec57c62
X-MS-Exchange-CrossTenant-originalarrivaltime: 14 Feb 2023 19:55:56.0941 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: f46cf439-27ef-4acf-a800-15072bb7ddc1
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: hPhNOS7IWWGEVDwer4GZklmjqSSe3p2WufiuTMwNRNKLgrKUolrRsoF9nK3knb/oGlLEZL+QnDpAgvxBpiu7YYTY4Ez1qg+iIwpYCinaH4U=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: CH3PR11MB8094
X-Proofpoint-ORIG-GUID: OLHVnQ2mdm8VyO72ccBnoLAkoAy6OhI-
X-Proofpoint-GUID: OLHVnQ2mdm8VyO72ccBnoLAkoAy6OhI-
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.219,Aquarius:18.0.930,Hydra:6.0.562,FMLib:17.11.170.22 definitions=2023-02-14_15,2023-02-14_01,2023-02-09_01
X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 adultscore=0 clxscore=1015 mlxscore=0 impostorscore=0 priorityscore=1501 lowpriorityscore=0 phishscore=0 suspectscore=0 spamscore=0 bulkscore=0 mlxlogscore=999 malwarescore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2212070000 definitions=main-2302140173
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/xVe258YEYby2noJnU1QhLzXvXr4>
Subject: Re: [lamps] [EXTERNAL] Re: New Version Notification for draft-housley-lamps-cms-kemri-01.txt
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 14 Feb 2023 19:56:13 -0000

2a)

Here's what I believe is an equivalent example from existing RFCs

RFC 5280 

   SubjectPublicKeyInfo  ::=  SEQUENCE  {
        algorithm            AlgorithmIdentifier,
        subjectPublicKey     BIT STRING  }

Ok, fine, so the sPK will be a BIT STRING on the wire, 

But RFC 5912 gives this information class:

PUBLIC-KEY ::= CLASS {
    &id             OBJECT IDENTIFIER UNIQUE,
    &KeyValue       OPTIONAL,
    &Params         OPTIONAL,
    &paramPresence  ParamOptions DEFAULT absent,
    &keyUsage       KeyUsage OPTIONAL,
    &PrivateKey     OPTIONAL

with this example instantiation:

--  pk-rsa-pss PUBLIC-KEY ::= {
--      IDENTIFIER id-RSASSA-PSS
--      KEY RSAPublicKey
--      PARAMS TYPE RSASSA-PSS-params ARE optional
--      CERT-KEY-USAGE { .... }
--  }

so if you happen to know that the `subjectPublicKey BIT STRING` will actually be a RSAPublicKey, then you can give that hint to the compiler via PUBLIC-KEY.KEY.


I think the same should be true of the KEM-ALGORITHM; the kemct *IS* a BIT STRING, but if you happen to know what its internal structure is for a given instantiation, then you should be able to give that hint to the complier via the KEM-ALGORITHM class. I'm only 80% confident about this ASN.1-foo, so maybe I'm misunderstanding something?

---
Mike Ounsworth

-----Original Message-----
From: Spasm <spasm-bounces@ietf.org> On Behalf Of Mike Ounsworth
Sent: Tuesday, February 14, 2023 11:16 AM
To: Russ Housley <housley@vigilsec.com>
Cc: LAMPS <spasm@ietf.org>; David Hook <dgh@cryptoworkshop.com>; John Gray <John.Gray@entrust.com>; Tomofumi Okubo <tomofumi.okubo+ietf@gmail.com>
Subject: Re: [lamps] [EXTERNAL] Re: New Version Notification for draft-housley-lamps-cms-kemri-01.txt

1) Good.
2) Good.

2a) Not a necessarily a problem, but maybe an opportunity to use the information object class to give the ASN.1 parser more info about the structure that it can expect to find in the KEM value field? Like if we're defining a kema and we know that the kemct value will be the BIT STRING representation of a structured ASN.1 object, you'd think you could express that in the information object?

---
Mike Ounsworth

-----Original Message-----
From: Russ Housley <housley@vigilsec.com>
Sent: Tuesday, February 14, 2023 11:09 AM
To: Mike Ounsworth <Mike.Ounsworth@entrust.com>
Cc: LAMPS <spasm@ietf.org>; David Hook <dgh@cryptoworkshop.com>; John Gray <John.Gray@entrust.com>; Tomofumi Okubo <tomofumi.okubo+ietf@gmail.com>
Subject: Re: [lamps] [EXTERNAL] Re: New Version Notification for draft-housley-lamps-cms-kemri-01.txt

Mike:

1) I chatted with David Hook, and asked him to review the I-D.  He did.  He was more happy with "kemct" than "ciphertext".  It would be good to hear from others on this topic.

2a)  Yes, I think that kema- is the right prefix.

2b) I do not see how this is different than putting RSAPublicKey into the SubjectPublicKey BIT STRING.  Please explain.

Russ


> On Feb 13, 2023, at 11:53 AM, Mike Ounsworth <Mike.Ounsworth=40entrust.com@dmarc.ietf.org> wrote:
> 
> I support adoption.
> 
> 
> Technical feedback:
> 
> 1) 'kemct' vs 'kemenc'
> 
> I know this is "just terminology", but @David Hook (BouncyCastle) made the point during our last hackathon that he's runt into real-world issues with people who insist on using a KEM ciphertext as a drop-in for an RSA ciphertext, so changing the language to "encapsulated value (enc)" would help.
> 
> I notice that "kemenc" would be in line with HPKE RFC 9810:
> 
>> def Encap(pkR):
>>  return shared_secret, enc
> 
>> def Decap(enc, skR):
> 
> 
> 2) ASN.1 naming convention for KEM-ALGORITHMs?
> 
> For example in the Composite-KEM draft, we're gonna need to instantiate your KEM-ALGORITHM, for example:
> 
>   kema-CompositeKEM KEM-ALGORITHM ::= {
>       IDENTIFIER id-alg-composite-kem
>       VALUE CompositeCiphertextValue
>       PARAMS composite-kem-params
>       PUBLIC-KEYS { pk-Composite }
>       SMIME-CAPS { IDENTIFIED BY id-alg-composite } }
>   }
> 
> 
> Is "kema-" an appropriate prefix?
> 
> 2b) looking at my KEM-ALGORITHM vs yours; do you need a VALUE to indicate the type of the encapsulated value? In general it may not always be a BIT STRING as some may have ASN.1 structure (as in the case of composite).
> ---
> Mike Ounsworth
> 
> -----Original Message-----
> From: Spasm <spasm-bounces@ietf.org> On Behalf Of Russ Housley
> Sent: Friday, February 10, 2023 12:12 PM
> To: LAMPS <spasm@ietf.org>
> Cc: John Gray <John.Gray@entrust.com>; Tomofumi Okubo 
> <tomofumi.okubo+ietf@gmail.com>
> Subject: [EXTERNAL] Re: [lamps] New Version Notification for 
> draft-housley-lamps-cms-kemri-01.txt
> 
> WARNING: This email originated outside of Entrust.
> DO NOT CLICK links or attachments unless you trust the sender and know the content is safe.
> 
> ______________________________________________________________________
> The biggest change is in the ASN.1 module.  Many other documents will need to IMPORT the KEM-ALGORITHM CLASS, so we put it in a separate module.  Since we were making edits, we also fixed the things that were reported during the call for adoption, including one comment that was recieved in private email.
> 
> For the authors,
>  Russ
> 
> 
>> On Feb 10, 2023, at 1:07 PM, internet-drafts@ietf.org wrote:
>> 
>> 
>> A new version of I-D, draft-housley-lamps-cms-kemri-01.txt
>> has been successfully submitted by Russ Housley and posted to the 
>> IETF repository.
>> 
>> Name:         draft-housley-lamps-cms-kemri
>> Revision:     01
>> Title:                Using Key Encapsulation Mechanism (KEM) Algorithms in the Cryptographic Message Syntax (CMS)
>> Document date:        2023-02-10
>> Group:                Individual Submission
>> Pages:                16
>> URL:            https://urldefense.com/v3/__https://www.ietf.org/archive/id/draft-housley-lamps-cms-kemri-01.txt__;!!FJ-Y8qCqXTj2!Z6xOlleSK2awHbBdxvC6YayXGJTAhpNavKSgHUYOIQzsQ1wkChsUTEy4vdv34qVFPnoNMGPMJkuiGzGm_nkkV4LQImBN$
>> Status:         https://urldefense.com/v3/__https://datatracker.ietf.org/doc/draft-housley-lamps-cms-kemri/__;!!FJ-Y8qCqXTj2!Z6xOlleSK2awHbBdxvC6YayXGJTAhpNavKSgHUYOIQzsQ1wkChsUTEy4vdv34qVFPnoNMGPMJkuiGzGm_nkkV3ltVJj5$
>> Html:           https://urldefense.com/v3/__https://www.ietf.org/archive/id/draft-housley-lamps-cms-kemri-01.html__;!!FJ-Y8qCqXTj2!Z6xOlleSK2awHbBdxvC6YayXGJTAhpNavKSgHUYOIQzsQ1wkChsUTEy4vdv34qVFPnoNMGPMJkuiGzGm_nkkVxo37jj9$
>> Htmlized:       https://urldefense.com/v3/__https://datatracker.ietf.org/doc/html/draft-housley-lamps-cms-kemri__;!!FJ-Y8qCqXTj2!Z6xOlleSK2awHbBdxvC6YayXGJTAhpNavKSgHUYOIQzsQ1wkChsUTEy4vdv34qVFPnoNMGPMJkuiGzGm_nkkV-zTEbyf$
>> Diff:           https://urldefense.com/v3/__https://author-tools.ietf.org/iddiff?url2=draft-housley-lamps-cms-kemri-01__;!!FJ-Y8qCqXTj2!Z6xOlleSK2awHbBdxvC6YayXGJTAhpNavKSgHUYOIQzsQ1wkChsUTEy4vdv34qVFPnoNMGPMJkuiGzGm_nkkV86eScLM$
>> 
>> Abstract:
>>  The Cryptographic Message Syntax (CMS) supports key transport and 
>> key  agreement algorithms.  In recent years, cryptographers have been 
>> specifying Key Encapsulation Mechanism (KEM) algorithms, including 
>> quantum-secure KEM algorithms.  This document defines conventions for 
>> the use of KEM algorithms by the originator and recipients to encrypt 
>> CMS content.
>> 
>> 
>> 
>> 
>> The IETF Secretariat
>> 
>> 
> 
> _______________________________________________
> Spasm mailing list
> Spasm@ietf.org
> https://urldefense.com/v3/__https://www.ietf.org/mailman/listinfo/spas
> m__;!!FJ-Y8qCqXTj2!Z6xOlleSK2awHbBdxvC6YayXGJTAhpNavKSgHUYOIQzsQ1wkChs
> UTEy4vdv34qVFPnoNMGPMJkuiGzGm_nkkV-_K9bBa$
> Any email and files/attachments transmitted with it are confidential and are intended solely for the use of the individual or entity to whom they are addressed. If this message has been sent to you in error, you must not copy, distribute or disclose of the information it contains. Please notify Entrust immediately and delete the message from your system.
> 
> _______________________________________________
> Spasm mailing list
> Spasm@ietf.org
> https://urldefense.com/v3/__https://www.ietf.org/mailman/listinfo/spas
> m__;!!FJ-Y8qCqXTj2!czYUmWLEiQK9pa6Hm9U26Zo94lTEIDdU20UgwdNTwwLbBoFC4hfM1QOX-yonT6eP8VriKkQf_Dg6P03mRfyjvQ$

_______________________________________________
Spasm mailing list
Spasm@ietf.org
https://urldefense.com/v3/__https://www.ietf.org/mailman/listinfo/spasm__;!!FJ-Y8qCqXTj2!YpDreN_498TwUoqONiJNtyXMSQladp-yV8pjOlJ5EA96NeBxcSO4IXyfRQu-H4AhEi_SIk84_1N2uJE2WODO-OHEEfEJoZHtawLA2c1IOw$