Re: [Curdle] [Editorial Errata Reported] RFC8270 (5501)

Sean Turner <sean@sn3rd.com> Sun, 23 September 2018 21:36 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: curdle@ietfa.amsl.com
Delivered-To: curdle@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7C7E4130E80 for <curdle@ietfa.amsl.com>; Sun, 23 Sep 2018 14:36:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6np0Lw7ZEToH for <curdle@ietfa.amsl.com>; Sun, 23 Sep 2018 14:36:33 -0700 (PDT)
Received: from mail-qt1-x831.google.com (mail-qt1-x831.google.com [IPv6:2607:f8b0:4864:20::831]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 517BC130E84 for <curdle@ietf.org>; Sun, 23 Sep 2018 14:36:33 -0700 (PDT)
Received: by mail-qt1-x831.google.com with SMTP id t5-v6so7202379qtn.3 for <curdle@ietf.org>; Sun, 23 Sep 2018 14:36:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=sMiyBx4d12gmFjre3N3XDExJ/JX2TqDPu0o+sIeEaNk=; b=O6T7p11mnAkfE838w7RHS+BllP30rfw5tqBd9ByAyUacNJK17JZc7xpw0KEk180U44 9gnRsJCow/eq7tYSSUg6nc42fyS+R8d+yiviInWgpaL/+HVH9Q8pwsHoGxm6wwJQz1Jy bI7ry9wKvRWofAiwCYhcyds6g06kOtsL01NrE=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=sMiyBx4d12gmFjre3N3XDExJ/JX2TqDPu0o+sIeEaNk=; b=DVMyDc/OdtGzbOwibiBuLc3aIgfhxglBHTqfaEcVE41B4JGbbitITS5jqH0u3ipX/t d3+LtSt20uDA8tbXic0EU94mD8ObCIXAeLMHnYmqzh76Cr0ChC/c/gD3AvTF249uuKpP w/tnsH2sxR3hLdVAtI8adsPYKwMcq8A1wqvss7LpNWSZwkTB/h/VLwUWSjFgUROEvP4F M3FFB5RmPDhbBoAzHBynPTKlUdY6lCwUMdTbCTpTVcIMVjdioHgjZKZbvx3xHEM7+1rh 0+dDPtb7RmtVq/M+0mVrEW52UguIgS2pVtQ5eqYrNh+C5g+P8i7e4MCFBGxElwj9iPTt F41w==
X-Gm-Message-State: ABuFfojlkiUQU9dasevbmRYlCY1u4ZJUIbMtBvM2huc/gIsO7YN//yrN 3mNzze02W0LpsRA/6xcbQyiScQ==
X-Google-Smtp-Source: ANB0VdaqJLLd7P5ZXrqO18VR1y37yihLyhy3Wz3qBfohn6w1eSaQCvqaKOyCme8MQeYmBznD9SRcRw==
X-Received: by 2002:aed:257d:: with SMTP id w58-v6mr5454228qtc.110.1537738592486; Sun, 23 Sep 2018 14:36:32 -0700 (PDT)
Received: from [172.16.0.18] ([96.231.225.122]) by smtp.gmail.com with ESMTPSA id b9-v6sm1033728qtp.79.2018.09.23.14.36.31 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sun, 23 Sep 2018 14:36:31 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 11.5 \(3445.9.1\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <20180921203339.0FD04B81742@rfc-editor.org>
Date: Sun, 23 Sep 2018 17:36:30 -0400
Cc: logan@hackers.mu, mdb@juniper.net, Daniel Migault <daniel.migault@ericsson.com>, Rich Salz <rsalz@akamai.com>, curdle@ietf.org, eugene.adell@gmail.com, Benjamin Kaduk <kaduk@mit.edu>
Content-Transfer-Encoding: quoted-printable
Message-Id: <CEFC099E-2D93-4076-9B5E-796AE75EA4B4@sn3rd.com>
References: <20180921203339.0FD04B81742@rfc-editor.org>
To: Eric Rescorla <ekr@rtfm.com>
X-Mailer: Apple Mail (2.3445.9.1)
Archived-At: <https://mailarchive.ietf.org/arch/msg/curdle/MEuAyDPzLtzAFI8WU8VKWjqA-eY>
Subject: Re: [Curdle] [Editorial Errata Reported] RFC8270 (5501)
X-BeenThere: curdle@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "List for discussion of potential new security area wg." <curdle.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/curdle>, <mailto:curdle-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/curdle/>
List-Post: <mailto:curdle@ietf.org>
List-Help: <mailto:curdle-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/curdle>, <mailto:curdle-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 23 Sep 2018 21:36:36 -0000

Definitely a candidate for HFDU (Hold For Document Update).

spt

> On Sep 21, 2018, at 16:33, RFC Errata System <rfc-editor@rfc-editor.org> wrote:
> 
> The following errata report has been submitted for RFC8270,
> "Increase the Secure Shell Minimum Recommended Diffie-Hellman Modulus Size to 2048 Bits".
> 
> --------------------------------------
> You may review the report below and at:
> http://www.rfc-editor.org/errata/eid5501
> 
> --------------------------------------
> Type: Editorial
> Reported by: Eugene Adell <eugene.adell@gmail.com>
> 
> Section: 3
> 
> Original Text
> -------------
> [RFC4419] specifies a recommended minimum size of 1024 bits for k,
>   which is the modulus length of the DH group.  It also suggests that,
>   in all cases, the size of the group needs be at least 1024 bits.
> 
> Corrected Text
> --------------
> [RFC4419] specifies a recommended minimum size of 1024 bits for k,
>   which is the modulus length of the DH group.  It also suggests that,
>   in all cases, the size of the group needs to be at least 1024 bits.
> 
> Notes
> -----
> small typo
> 
> Instructions:
> -------------
> This erratum is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party  
> can log in to change the status and edit the report, if necessary. 
> 
> --------------------------------------
> RFC8270 (draft-ietf-curdle-ssh-dh-group-exchange-06)
> --------------------------------------
> Title               : Increase the Secure Shell Minimum Recommended Diffie-Hellman Modulus Size to 2048 Bits
> Publication Date    : December 2017
> Author(s)           : L. Velvindron, M. Baushke
> Category            : PROPOSED STANDARD
> Source              : CURves, Deprecating and a Little more Encryption
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG
> 
> _______________________________________________
> Curdle mailing list
> Curdle@ietf.org
> https://www.ietf.org/mailman/listinfo/curdle