Re: [Curdle] AD Review of draft-ietf-curdle-gss-keyex-sha2-05

Eric Rescorla <ekr@rtfm.com> Fri, 18 May 2018 21:12 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: curdle@ietfa.amsl.com
Delivered-To: curdle@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CAF1112E04B for <curdle@ietfa.amsl.com>; Fri, 18 May 2018 14:12:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.909
X-Spam-Level:
X-Spam-Status: No, score=-1.909 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, T_DKIMWL_WL_MED=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id p2IetzElownF for <curdle@ietfa.amsl.com>; Fri, 18 May 2018 14:12:47 -0700 (PDT)
Received: from mail-ot0-x22f.google.com (mail-ot0-x22f.google.com [IPv6:2607:f8b0:4003:c0f::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F193812E04A for <curdle@ietf.org>; Fri, 18 May 2018 14:12:46 -0700 (PDT)
Received: by mail-ot0-x22f.google.com with SMTP id t1-v6so10655088ott.13 for <curdle@ietf.org>; Fri, 18 May 2018 14:12:46 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=3acCfRl0RUnuW0AuhMfwXho0oSGViKdmNFKPRyZw0nw=; b=uiBeGlVjhr2f33VphLtw0zYM5XULHn90pUjv0FscMnSr0JirSs7K2yLIQMK58ePcWc cQAgdRoTGb46sAAZufcbrCZ9fy50Zwzed8yTMvPYtB7Y/zzdbmj+nZAqDVNpG/qWaaI+ nk5KjBf0rjyo4ptzCpUHdUzGZXlQWs9QkIbVCmX10cl4VRnhdqXQ7kRwBafE4DlZ+/eG GHHuZduvFeHL3DghPRpwZADOIfFzWtW6QaDLFimsYc1BqeHuTisLwtMYJvKtOq2KdeAi SAtQEDyPHKO0Rdr617Bhe6ZTR/+mij+uvTn6EjegPFVSGGaNZlXuyPYilhVDVnwO7sK4 qiEg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=3acCfRl0RUnuW0AuhMfwXho0oSGViKdmNFKPRyZw0nw=; b=W5xeus5HdjI7REoVa7HQuvKpdqBxIf8toxF1eCso76VXm+E+6ZvfFl7bQlvnUfhWJn On+8+HkdPdcRB0Mwm7zH16GGLwLfhDlMRdKtyyvHSehdekNdmwlzpQRhL87+EOwFt8Cv ijoDfq7smucxnQ6XTwIk7mKNk7t9zRSovBfyGXXPZmWps0pFFwh77u+pV4Oz3QeXr7CC iNYjvkak2QO+pXvMLqQw/kht1cybrzAcjLXJOK/i1ozHRVPLSrvv6B9X3S4G0EjtGl7f c5kOZFMOUfKyzdMmggBDK6LhczVd+6+7sOdfqjPP5GYGa9CToF2B0K9F2+pdZVB6vyZz Ow2w==
X-Gm-Message-State: ALKqPwfFeD1IkTBtK8Uz0Se1zjJfXlmKJ8JTTDEwOFXGq98Fp8qJY5DI S0Y7BXhkh5u0YbIUdm4qg1cm7Cle9SluPHio+QRVtQ==
X-Google-Smtp-Source: AB8JxZppOLgpMavTU/hXUIfofQjDMg8j8VnTPw2J40F+G2Xoqqmo7bnDAr5rUZWCRrohsaq48dQ3XIn1v0eLDbGuRe0=
X-Received: by 2002:a9d:1055:: with SMTP id o21-v6mr7944570oto.371.1526677966397; Fri, 18 May 2018 14:12:46 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.201.118.130 with HTTP; Fri, 18 May 2018 14:12:05 -0700 (PDT)
In-Reply-To: <1525201687.32101.39.camel@redhat.com>
References: <CABcZeBNCUSpGihHz6bPBSALS4-34Tm7W36BCZ_Ev8OQz3KtVag@mail.gmail.com> <1555475.KUsr8aTfev@pintsize.usersys.redhat.com> <CABcZeBP5LRFuH37166YMiXKce-GgJhnji_msYMrac=eQ531AMQ@mail.gmail.com> <3446969.zDdGGYQIsg@pintsize.usersys.redhat.com> <CABcZeBPeNGVy51uz78dk2REYKG8yugFvB3XdZ5PBLLFnrALTRA@mail.gmail.com> <1525201687.32101.39.camel@redhat.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 18 May 2018 14:12:05 -0700
Message-ID: <CABcZeBOnQDS=+Uz+Ue-6ytP+bu13+PfKhAmCHqna6C858jrymg@mail.gmail.com>
To: Simo Sorce <ssorce@redhat.com>
Cc: Hubert Kario <hkario@redhat.com>, curdle <curdle@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000dfbd1b056c81699b"
Archived-At: <https://mailarchive.ietf.org/arch/msg/curdle/6tgmEomMpsTQB2L1wjFhLUzFMnY>
Subject: Re: [Curdle] AD Review of draft-ietf-curdle-gss-keyex-sha2-05
X-BeenThere: curdle@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "List for discussion of potential new security area wg." <curdle.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/curdle>, <mailto:curdle-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/curdle/>
List-Post: <mailto:curdle@ietf.org>
List-Help: <mailto:curdle-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/curdle>, <mailto:curdle-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 May 2018 21:12:49 -0000

These changes look fine, though they only address some of my comments.

On Tue, May 1, 2018 at 12:08 PM, Simo Sorce <ssorce@redhat.com> wrote:

> On Wed, 2018-04-25 at 12:55 -0700, Eric Rescorla wrote:
> > On Wed, Apr 25, 2018 at 11:53 AM, Hubert Kario <hkario@redhat.com>
> wrote:
> >
> > > I think you're misunderstanding me. My point is that there are already
> > > > documents
> > > > which describe how to generate the private and public keys for EC.
> You
> > > > should
> > > > be referring to them, not recapitulating their contents here.
> > >
> > > proposed in https://github.com/simo5/ietf/pull/24
> >
> >
> > I will review this.
>
> Hi Eric,
> did you have time to look at this ?
> Or do you prefer to get a new draft with these changes ?
>
> Simo.
>
>
>