Re: [Curdle] Kathleen Moriarty's Yes on draft-ietf-curdle-ssh-dh-group-exchange-05: (with COMMENT)

Eric Rescorla <ekr@rtfm.com> Fri, 22 September 2017 13:35 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: curdle@ietfa.amsl.com
Delivered-To: curdle@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BBB901342E8 for <curdle@ietfa.amsl.com>; Fri, 22 Sep 2017 06:35:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AqKev9fD8O78 for <curdle@ietfa.amsl.com>; Fri, 22 Sep 2017 06:35:25 -0700 (PDT)
Received: from mail-yw0-x22b.google.com (mail-yw0-x22b.google.com [IPv6:2607:f8b0:4002:c05::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EE2511342DE for <curdle@ietf.org>; Fri, 22 Sep 2017 06:35:24 -0700 (PDT)
Received: by mail-yw0-x22b.google.com with SMTP id i6so742975ywc.9 for <curdle@ietf.org>; Fri, 22 Sep 2017 06:35:24 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=6oXgOp7PVxPO7SOVALoCzRoUGq5pjDmizWBaN0gmTRo=; b=vEJ4eRsg6nI+7poSVT/A1HmPDCiGe3Jw+pvocTYOES5b1TrdYd2FgJxIvMB8JGmUu/ RQb/5AZPoQTZuxjT7yfuwV0HI6FEUbBj23K5ZYtSzgKdgzOh92NtfUx/VCcCoTxvZuUU 6z4Uldv9ddHOYxStE6voeWqOUeApak3AoOZI8aF2GQOvADRyB9/I4iwOtVE4YzX2sGVE aj0SoTTi2xAe+QVN7FxhaqnYVtIJFyu7QYnJTNZ+dBOUBIEuoZZiywOO5oSytWoUNFjZ DHDs0G01sanXcfjworxZZKreJJy5bLu3O0QFsUkkzwEq/PTjcejGmrriiuHnI/bc2Cwp stWw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=6oXgOp7PVxPO7SOVALoCzRoUGq5pjDmizWBaN0gmTRo=; b=BI6vmmCR2BfBwNE7ZucvG5p40evqHDz3+dNSyCgd+mYeQe1V+hYmetYBOvo5scC1Kv Pa/bvmEc1cfBL330P+sA6osbvYodO3HPU3d62V/hzlWpAZJaCy7e+G3sCZi/voVjtPSH 6wq9NDvmCsWt6wsk8pXKByjYcSU3RAbVswM30FfaLWQDZazA84MYjpRgRzmaZjM81NDM it77e5hqjGCKU8uIyA/sBRIXxhFY+mg/w1mQqYXre0mHKY3fscO4ENJRHsuPBj6HKsDW bxH5uFXS2X0zLvEdiTAa88StAZlw7Ea4prytwgGEn0POXkpbBbP3IN1aHg8gIEtKyM/s W//A==
X-Gm-Message-State: AHPjjUiTlu2xi1hA1QdtNEjidKM1MalE4YH9rGOkGDoLkZSVaYBCmWe9 lxsJWTf9yoGYQp0E6umYF8BI65Vayw0xg/G8dA2BUg==
X-Google-Smtp-Source: AOwi7QDI9TlFTghL8zfNse6EWvK9fqUEuv1mHADNZwLbtaZzduXkspNmF8Vpw4erdduccUr/1dmEyB00qo2GtcSUge4=
X-Received: by 10.37.206.136 with SMTP id x130mr3785489ybe.37.1506087324182; Fri, 22 Sep 2017 06:35:24 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.75.17 with HTTP; Fri, 22 Sep 2017 06:34:43 -0700 (PDT)
In-Reply-To: <21187.1505924879@eng-mail01.juniper.net>
References: <CAHbuEH7O=v2k7UWH-nw-+G80oW7q-pK=F7vxB91BfLRuGsXCJw@mail.gmail.com> <21187.1505924879@eng-mail01.juniper.net>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 22 Sep 2017 06:34:43 -0700
Message-ID: <CABcZeBOyAiP7FU-wvmTi46gcQVGzz93TnuskTQb=-cyMfj3wVQ@mail.gmail.com>
To: "Mark D. Baushke" <mdb@juniper.net>
Cc: Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>, curdle <curdle@ietf.org>, "Salz, Rich" <rsalz@akamai.com>, draft-ietf-curdle-ssh-dh-group-exchange <draft-ietf-curdle-ssh-dh-group-exchange@ietf.org>, curdle <curdle-chairs@ietf.org>, Daniel Migault <daniel.migault@ericsson.com>, Loganaden Velvindron <logan@hackers.mu>, Spencer Dawkins at IETF <spencerdawkins.ietf@gmail.com>, The IESG <iesg@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c1903a8f580ee0559c7477a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/curdle/C6kYdxeIuv8eyREVWICn28sJ598>
Subject: Re: [Curdle] Kathleen Moriarty's Yes on draft-ietf-curdle-ssh-dh-group-exchange-05: (with COMMENT)
X-BeenThere: curdle@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "List for discussion of potential new security area wg." <curdle.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/curdle>, <mailto:curdle-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/curdle/>
List-Post: <mailto:curdle@ietf.org>
List-Help: <mailto:curdle-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/curdle>, <mailto:curdle-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 22 Sep 2017 13:35:27 -0000

Chairs: do we expect Loganaden to make changes?

-Ekr


On Wed, Sep 20, 2017 at 9:27 AM, Mark D. Baushke <mdb@juniper.net> wrote:

> Hi Kathleen,
>
> Aside: Regarding SHOULD+ and SHOULD- in IETF drafts...
>
>     The draft-ietf-curdle-ssh-kex-sha2-08.txt edition of that document
>     defined and used SHOULD+ and SHOULD-, but many reviewers did not like
>     them. So, I removed them from the draft-ietf-curdle-ssh-kex-
> sha2-09.txt
>     edition.
>
> Regarding the language in the current draft...
>
> The primary author of draft-ietf-curdle-ssh-dh-group-exchange-05 is
> Loganaden Velvindron.
>
> I believe that he is the one who should make any changes to the
> document to address comments provided in this review process.
>
> I have no objections to suggesting that MIN value SHOULD be 2048
> and that n SHOULD be 3072 or be capable of being set to 3072 by
> an implementation as 2048 is not expected to need to be updated
> within the next five years, perhaps abruptly. I actually think
> that this would be a good idea.
>
> Does this make sense to anyone else?
>
>         Thanks,
>         -- Mark
>
>