[lamps] LAMPS sample keys and certificates

Daniel Kahn Gillmor <dkg@fifthhorseman.net> Mon, 18 November 2019 22:51 UTC

Return-Path: <dkg@fifthhorseman.net>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 37075120BAC for <spasm@ietfa.amsl.com>; Mon, 18 Nov 2019 14:51:49 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.408
X-Spam-Level:
X-Spam-Status: No, score=-0.408 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DATE_IN_PAST_03_06=1.592, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=neutral reason="invalid (unsupported algorithm ed25519-sha256)" header.d=fifthhorseman.net header.b=FB6PbT39; dkim=pass (2048-bit key) header.d=fifthhorseman.net header.b=L2N7xtFa
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4QeJlUYpyJbs for <spasm@ietfa.amsl.com>; Mon, 18 Nov 2019 14:51:44 -0800 (PST)
Received: from che.mayfirst.org (che.mayfirst.org [IPv6:2001:470:1:116::7]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9B718120B9D for <spasm@ietf.org>; Mon, 18 Nov 2019 14:51:44 -0800 (PST)
DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/simple; d=fifthhorseman.net; i=@fifthhorseman.net; q=dns/txt; s=2019; t=1574117500; h=from : to : subject : date : message-id : mime-version : content-type : from; bh=qu0nwUqA58iHuWzWGgBqZkHY9JhTLGVcQR10UzoqDVk=; b=FB6PbT39dusyy1ha05/NY4IjtiGJ+ngDyiBAzJHzL++i7fZ3yohP07Kx qFfVWkDMmgB1nBp2UI1Tza4Fiuu6Cg==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=fifthhorseman.net; i=@fifthhorseman.net; q=dns/txt; s=2019rsa; t=1574117500; h=from : to : subject : date : message-id : mime-version : content-type : from; bh=qu0nwUqA58iHuWzWGgBqZkHY9JhTLGVcQR10UzoqDVk=; b=L2N7xtFaAoJyDc4PHOZQdvaqomaNugiBnHGUA7O6Z9kd0yRUhbPchV3G TajxNIhp59rIJXrA2iDjeG7d9dKvM5/1bhE6Cf2HCpWSpON9aIDAg0JHGp +89GsHOeo3YM6V1gNH8uvGzhMlRn9LNq9Gufa7Bmy3THtXCLEUoWF4Ue93 kFQaZU+JWIia4kQUeDcQKsB0oVclB4ujqEFZ0Prz2/AA1P9fwLns7HxntF 0IfsUNoo/H1Va15FW59qIBVItYsPqRWxYSTB5Mr8vIE0r1m/4rNAQv27z6 uBaFWBVlZ56YU+PBZBKK4vM/xyxB45P0XTZDND3DwVGBCCxvCvGgdg==
Received: from fifthhorseman.net (unknown [182.55.86.21]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (No client certificate requested) by che.mayfirst.org (Postfix) with ESMTPSA id 2A8DDF9A5 for <spasm@ietf.org>; Mon, 18 Nov 2019 17:51:40 -0500 (EST)
Received: by fifthhorseman.net (Postfix, from userid 1000) id E6740203C9; Tue, 19 Nov 2019 03:45:20 +0800 (+08)
From: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
To: LAMPS WG <spasm@ietf.org>
Autocrypt: addr=dkg@fifthhorseman.net; prefer-encrypt=mutual; keydata= mDMEXEK/AhYJKwYBBAHaRw8BAQdAr/gSROcn+6m8ijTN0DV9AahoHGafy52RRkhCZVwxhEe0K0Rh bmllbCBLYWhuIEdpbGxtb3IgPGRrZ0BmaWZ0aGhvcnNlbWFuLm5ldD6ImQQTFggAQQIbAQUJA8Jn AAULCQgHAgYVCgkICwIEFgIDAQIeAQIXgBYhBMS8Lds4zOlkhevpwvIGkReQOOXGBQJcQsbzAhkB AAoJEPIGkReQOOXG4fkBAO1joRxqAZY57PjdzGieXLpluk9RkWa3ufkt3YUVEpH/AP9c+pgIxtyW +FwMQRjlqljuj8amdN4zuEqaCy4hhz/1DbgzBFxCv4sWCSsGAQQB2kcPAQEHQERSZxSPmgtdw6nN u7uxY7bzb9TnPrGAOp9kClBLRwGfiPUEGBYIACYWIQTEvC3bOMzpZIXr6cLyBpEXkDjlxgUCXEK/ iwIbAgUJAeEzgACBCRDyBpEXkDjlxnYgBBkWCAAdFiEEyQ5tNiAKG5IqFQnndhgZZSmuX/gFAlxC v4sACgkQdhgZZSmuX/iVWgD/fCU4ONzgy8w8UCHGmrmIZfDvdhg512NIBfx+Mz9ls5kA/Rq97vz4 z48MFuBdCuu0W/fVqVjnY7LN5n+CQJwGC0MIA7QA/RyY7Sz2gFIOcrns0RpoHr+3WI+won3xCD8+ sVXSHZvCAP98HCjDnw/b0lGuCR7coTXKLIM44/LFWgXAdZjm1wjODbg4BFxCv50SCisGAQQBl1UB BQEBB0BG4iXnHX/fs35NWKMWQTQoRI7oiAUt0wJHFFJbomxXbAMBCAeIfgQYFggAJhYhBMS8Lds4 zOlkhevpwvIGkReQOOXGBQJcQr+dAhsMBQkB4TOAAAoJEPIGkReQOOXGe/cBAPlek5d9xzcXUn/D kY6jKmxe26CTws3ZkbK6Aa5Ey/qKAP0VuPQSCRxA7RKfcB/XrEphfUFkraL06Xn/xGwJ+D0hCw==
Date: Tue, 19 Nov 2019 03:45:20 +0800
Message-ID: <878sodm0j3.fsf@fifthhorseman.net>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/xn_h8Hyl2rR8uTb7b9BTJNd4gSg>
Subject: [lamps] LAMPS sample keys and certificates
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Nov 2019 22:51:55 -0000

Hi all--

I've just published:

   https://www.ietf.org/id/draft-dkg-lamps-samples-00.html

This draft contains sample X.509v3 certificates, and corresponding
secret keys for a sample CA, and for two e-mail users, Alice and Bob.
It provides the certificates and keys in PEM-encoded form and (for Alice
and Bob) in PKCS#12 bundles, so they should be relatively easy to
import.

My hope is that they are useful for generating and interpreting sample
S/MIME (CMS) messages, and part of a larger plan to generate test
vectors that will be useful in demonstrating protected header behavior
on existing clients.

I'd appreciate any feedback or suggestions on the draft and the sample
keys and certificates and PKCS#12 files.

I'm currently building the draft from the git repo at
https://gitlab.com/dkg/lamps-samples -- editorial patches, issues, etc
are welcome at the gitlab interface, though i would prefer if any
substantive issues are also addressed to the list here.

   --dkg