Re: [Curdle] WG status

denis bider <denisbider.ietf@gmail.com> Mon, 17 April 2017 08:41 UTC

Return-Path: <denisbider.ietf@gmail.com>
X-Original-To: curdle@ietfa.amsl.com
Delivered-To: curdle@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7BC3F129506 for <curdle@ietfa.amsl.com>; Mon, 17 Apr 2017 01:41:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0Hfs2vRQb6mY for <curdle@ietfa.amsl.com>; Mon, 17 Apr 2017 01:41:56 -0700 (PDT)
Received: from mail-qt0-x234.google.com (mail-qt0-x234.google.com [IPv6:2607:f8b0:400d:c0d::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CC4421294F9 for <curdle@ietf.org>; Mon, 17 Apr 2017 01:41:53 -0700 (PDT)
Received: by mail-qt0-x234.google.com with SMTP id c45so96158186qtb.1 for <curdle@ietf.org>; Mon, 17 Apr 2017 01:41:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=yUQLjPjb6o4tfLIH1nQGQiCHYbVg/GsxA5Es/dMwuQ8=; b=BCuBAVgAH76WAHWjVkv6SSCptXyiXXvP8VBDj62zDH2p5lQrh/+Kkzt++K8/SyH/qh Pn4EVCEuhC8zAbc4RZbpZ2oib0ZNC8bA8p8y5VFQxTgRYtrJ0fj5ZGhYx5lGdXL+SM8d AOUJhlzPbae9J41aHnhNrtkjLVhp0PdCtZiPhnycweFeysjVeBgYtuEjmXPTZ5LdVTbA sQmgOR2rZNGRev8RkURHOXyws8pPs/fNV8+A/8RjZx8a25W1LhQeoM5Uy3NZd6hfHUPZ S23vuJOhyFIO4U1ODNBa8mG0AsMj71/sI01nUj51uw03355fUwjPJyBOPxLxTicJApRu FACQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=yUQLjPjb6o4tfLIH1nQGQiCHYbVg/GsxA5Es/dMwuQ8=; b=pBYQ7U+7ORlVjo1QQayOZrSRyCGDLv61Lf8lQ5qeTKpsWItrwxBFQmjfZj3cpEvAyL 3P7iePP0blE7WI0SeYNBpx2EVQ5iRrSY/r6rPTvD/oM8gVm4xF6UVkNJpePof3GTWkH+ krNtXv7OSBOBvpUy8rJiNGKBLNiI+hUR9PY+81ljgh3B2hGIhBRwftFtavLWAMJwY6Hn hKwgBn5j3kx9krBWRUzycsWBQWWutEVnRkC5ao7K7XITXhzugBnBXRu0o2PfDARg2Pyx TCgml+D8tTYOniKOPs3Fh7ciU6TlbsipVgMJr4VV/jx0KFNG+Et17FtxhUXUJSZbdgNJ R19g==
X-Gm-Message-State: AN3rC/42nboJQgIOo2AmElCrx9YRHrYspC1Ubk6RrvUwUYFs3OC3f7Dg T+ssfJH2AoH9cSSM+PmTaA1mgyf+5hkx
X-Received: by 10.200.34.77 with SMTP id p13mr7787161qtp.22.1492418512980; Mon, 17 Apr 2017 01:41:52 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.12.138.239 with HTTP; Mon, 17 Apr 2017 01:41:52 -0700 (PDT)
In-Reply-To: <58F475B5.4090504@roumenpetrov.info>
References: <CADZyTkkd-JpsE89z=P10Y0esc1NCZydD5NqMTs8E5xUz-DMT_g@mail.gmail.com> <58F475B5.4090504@roumenpetrov.info>
From: denis bider <denisbider.ietf@gmail.com>
Date: Mon, 17 Apr 2017 02:41:52 -0600
Message-ID: <CADPMZDBjgpzMKp1UJqWMC_xRZpfce=wOOsE51HwY2dEO73kKeA@mail.gmail.com>
To: Румен Петров <pkixssh@roumenpetrov.info>
Cc: curdle <curdle@ietf.org>
Content-Type: multipart/alternative; boundary="001a113ff8b2528fab054d58c3b1"
Archived-At: <https://mailarchive.ietf.org/arch/msg/curdle/1PqJdQqDv-FNpvolg_wgdqW7XfA>
Subject: Re: [Curdle] WG status
X-BeenThere: curdle@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "List for discussion of potential new security area wg." <curdle.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/curdle>, <mailto:curdle-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/curdle/>
List-Post: <mailto:curdle@ietf.org>
List-Help: <mailto:curdle-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/curdle>, <mailto:curdle-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 17 Apr 2017 08:41:58 -0000

I disagree:

- The terminology is not misleading. It has been made further clearer and
more explicit after your feedback.

- The "server-sig-algs" extension has been in use, under this name, by
multiple implementations, for over a year. If the terminology were changed
now, the name of the extension would have to remain. The name of the
extension would conflict with the terminology you suggest.

- There appears to be no benefit to your suggestion. It would confuse
things by changing terminology that has already been adopted, with
terminology that you personally find preferable, without changing any of
the mechanics.

I consider this a bikeshedding issue, and hold you personally in disregard.


On Mon, Apr 17, 2017 at 1:58 AM, Румен Петров <pkixssh@roumenpetrov.info>
wrote:

> Daniel Migault wrote:
>
>> Hi,
>>
>> My understanding is that the WG has reached consensus over the following
>> drafts, and these drafts are ready to be sent to the IESG. If you have any
>> comments, feel free to provide them as soon as possible.
>>
> Consensus?
>
>> draft-ietf-curdle-ssh-ext-info-04 <https://datatracker.ietf.org/
>> doc/draft-ietf-curdle-ssh-ext-info/>
>>
> Hmm,
> "server-sig-algs" is misleading . It is designed against the current rules
> (RFC) that design "Public Key Algorithms"!
>
>
> [SNIP] <https://datatracker.ietf.org/doc/draft-ietf-curdle-ssh-modp
>> -dh-sha2/>
>> draft-ietf-curdle-rsa-sha2-05 <https://datatracker.ietf.org/
>> doc/draft-ietf-curdle-rsa-sha2/>
>>
> Same here. In fact design is for new public key algorithm, but paragraphs
> state something different.
>
> [SNIP]
>>
>> Yours,
>> Daniel
>>
> Regards,
> Roumen Petrov
>
> _______________________________________________
> Curdle mailing list
> Curdle@ietf.org
> https://www.ietf.org/mailman/listinfo/curdle
>