[Curdle] draft-ietf-curdle-ssh-ext-info shepherd write-up/nits

Daniel Migault <daniel.migault@ericsson.com> Fri, 26 May 2017 19:02 UTC

Return-Path: <mglt.ietf@gmail.com>
X-Original-To: curdle@ietfa.amsl.com
Delivered-To: curdle@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C01D3129B46 for <curdle@ietfa.amsl.com>; Fri, 26 May 2017 12:02:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.398
X-Spam-Level:
X-Spam-Status: No, score=-2.398 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FREEMAIL_FORGED_FROMDOMAIN=0.199, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KZaN45dqweDc for <curdle@ietfa.amsl.com>; Fri, 26 May 2017 12:02:15 -0700 (PDT)
Received: from mail-lf0-x232.google.com (mail-lf0-x232.google.com [IPv6:2a00:1450:4010:c07::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EE530129B51 for <curdle@ietf.org>; Fri, 26 May 2017 12:02:14 -0700 (PDT)
Received: by mail-lf0-x232.google.com with SMTP id m18so10582227lfj.0 for <curdle@ietf.org>; Fri, 26 May 2017 12:02:14 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:sender:from:date:message-id:subject:to; bh=mrxInL2km3PRZ0fbUl7lOAE96Ce2rKeZjcQhlK+hG/s=; b=qKy9AnS1oTj+vRKXIY/oFCyMz6/0BMC9z+HqR3zczgUrgmsQQucTO+Jy8xiRje4P3Y OAlvlA2P0xR2uVkG2LHXHbYEqm38L9LWD4dbNmCouDUXILxQ4vfYieASb1uxxCYMWrE4 YyQHpsmWoH81ZZK1D+AujdU+eh8nvKN9IW0gIOj92F4S2gfXQkv1q5gJUmNuy7ZkTvv5 8G1wwlDHimqdkZJ8y+bHVQVPbaN7VH5vsHEZXhasEIs/ekq4sRGD45eBWYI5awihmVe9 dM8ZMvlDOZKzHFyLMDRZWya5zvuGpVrF8ifItIi+uo2XXQKdQ/iMMiXCq9/5fi1jScMD o5oQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:sender:from:date:message-id:subject :to; bh=mrxInL2km3PRZ0fbUl7lOAE96Ce2rKeZjcQhlK+hG/s=; b=J/9Hn1T96Nu2hSNBFeBnKSRY5iRaS31Kg1F6wSLYNl1213omCn9erGl5vjOOMHQcQD wwSvDjpk9uDURTex9JJNAULxz8j81aujwzCv9MAgfdMY69MTGTbd/i95jV3B01gQBk8t BJShSTWrXwTr2+rHgQ8CXEXuuE3frIMr1GgZ7RiqX08Iv1u6owK/ABaeWqeZsVA/PFJK QD9aBNCvgOzHVEMLjeMtNmGzt67IwLVFsZaAx+Y8Wo4T0q00srJaVmwqOG9oB3ZJYQ5G CqlOxBPVaUjhw1Nm1E4TK9XqMs+nxOuDD5pQ5q9LaMMFkKthn05Nl2Agl40Lt/AwHn63 1X6g==
X-Gm-Message-State: AODbwcD9jhtoug74+F5o4krjxQBIG0yU4Ulx9m+pBsB3x//wIr8q+mDk yKWucjMDO1RR0bCv4ZXUgVEHaaXn8NPU
X-Received: by 10.25.80.79 with SMTP id z15mr951265lfj.142.1495825332254; Fri, 26 May 2017 12:02:12 -0700 (PDT)
MIME-Version: 1.0
Sender: mglt.ietf@gmail.com
Received: by 10.46.0.14 with HTTP; Fri, 26 May 2017 12:02:11 -0700 (PDT)
From: Daniel Migault <daniel.migault@ericsson.com>
Date: Fri, 26 May 2017 15:02:11 -0400
X-Google-Sender-Auth: zBdyHMsNMVe4n1He6tEbaXtKmBo
Message-ID: <CADZyTk=6ELWTM82GtFhiCdhxxuFg-HfSLM_+_eQL9HMXFuFgnA@mail.gmail.com>
To: curdle <curdle@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c1cb0b0933f3a055071f913"
Archived-At: <https://mailarchive.ietf.org/arch/msg/curdle/SrqnRiaEm4JeY3K8OAHdDVNqcng>
Subject: [Curdle] draft-ietf-curdle-ssh-ext-info shepherd write-up/nits
X-BeenThere: curdle@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "List for discussion of potential new security area wg." <curdle.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/curdle>, <mailto:curdle-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/curdle/>
List-Post: <mailto:curdle@ietf.org>
List-Help: <mailto:curdle-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/curdle>, <mailto:curdle-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 26 May 2017 19:02:17 -0000

Hi,

Thank you everyone for the reviews, and Denis for bringing the consensus
over this document. The draft-ietf-curdle-ssh-ext-info is almost ready to
be sent to IESG. I have found some minor nits to be addressed to complete
the shepherd write up.

The shepherd write up is available [here]. Feel free to comment in the next
few days.

nits:

section 1 Overview and Rationale

Could you please add the following sentence, to comply with the shepherd
writte-up:

This memo updates RFC 4252, RFC 4253, and RFC 4254.

In section 3.1.

"""In this extension, a server SHOULD enumerate ALL public key algorithms"""

I am fine with the text, but ALL is not a normative word. I will try to
clarify that.

I am also wondering if the reason for SHOULD instead of a MUST is not that
existing implementation do not follow the standard. If that is the reason,
having MUST may be preferred with the explanation following the
recommendation. RFC6919  MUST (BUT WE KNOW YOU WON'T) seems to me
appropriated for that.

Yours,
Daniel


[here]
https://datatracker.ietf.org/doc/draft-ietf-curdle-ssh-ext-info/shepherdwriteup/