Re: [Curdle] AD Review of draft-ietf-curdle-gss-keyex-sha2-05

Simo Sorce <ssorce@redhat.com> Tue, 01 May 2018 19:08 UTC

Return-Path: <ssorce@redhat.com>
X-Original-To: curdle@ietfa.amsl.com
Delivered-To: curdle@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AEC0212EA42 for <curdle@ietfa.amsl.com>; Tue, 1 May 2018 12:08:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.9
X-Spam-Level:
X-Spam-Status: No, score=-6.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id av6RAllAfVjD for <curdle@ietfa.amsl.com>; Tue, 1 May 2018 12:08:09 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2521D12EA24 for <curdle@ietf.org>; Tue, 1 May 2018 12:08:09 -0700 (PDT)
Received: from smtp.corp.redhat.com (int-mx01.intmail.prod.int.phx2.redhat.com [10.5.11.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id AE87C300393B; Tue, 1 May 2018 19:08:08 +0000 (UTC)
Received: from ovpn-116-166.phx2.redhat.com (ovpn-116-166.phx2.redhat.com [10.3.116.166]) by smtp.corp.redhat.com (Postfix) with ESMTP id 17ECD9CCD; Tue, 1 May 2018 19:08:07 +0000 (UTC)
Message-ID: <1525201687.32101.39.camel@redhat.com>
From: Simo Sorce <ssorce@redhat.com>
To: Eric Rescorla <ekr@rtfm.com>, Hubert Kario <hkario@redhat.com>
Cc: curdle <curdle@ietf.org>
Date: Tue, 01 May 2018 15:08:07 -0400
In-Reply-To: <CABcZeBPeNGVy51uz78dk2REYKG8yugFvB3XdZ5PBLLFnrALTRA@mail.gmail.com>
References: <CABcZeBNCUSpGihHz6bPBSALS4-34Tm7W36BCZ_Ev8OQz3KtVag@mail.gmail.com> <1555475.KUsr8aTfev@pintsize.usersys.redhat.com> <CABcZeBP5LRFuH37166YMiXKce-GgJhnji_msYMrac=eQ531AMQ@mail.gmail.com> <3446969.zDdGGYQIsg@pintsize.usersys.redhat.com> <CABcZeBPeNGVy51uz78dk2REYKG8yugFvB3XdZ5PBLLFnrALTRA@mail.gmail.com>
Content-Type: text/plain; charset="UTF-8"
Mime-Version: 1.0
Content-Transfer-Encoding: 7bit
X-Scanned-By: MIMEDefang 2.79 on 10.5.11.11
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.48]); Tue, 01 May 2018 19:08:08 +0000 (UTC)
Archived-At: <https://mailarchive.ietf.org/arch/msg/curdle/V1yUNOkDPNETPPr-KXDcyZ6dkyo>
Subject: Re: [Curdle] AD Review of draft-ietf-curdle-gss-keyex-sha2-05
X-BeenThere: curdle@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "List for discussion of potential new security area wg." <curdle.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/curdle>, <mailto:curdle-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/curdle/>
List-Post: <mailto:curdle@ietf.org>
List-Help: <mailto:curdle-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/curdle>, <mailto:curdle-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 01 May 2018 19:08:12 -0000

On Wed, 2018-04-25 at 12:55 -0700, Eric Rescorla wrote:
> On Wed, Apr 25, 2018 at 11:53 AM, Hubert Kario <hkario@redhat.com> wrote:
> 
> > I think you're misunderstanding me. My point is that there are already
> > > documents
> > > which describe how to generate the private and public keys for EC. You
> > > should
> > > be referring to them, not recapitulating their contents here.
> > 
> > proposed in https://github.com/simo5/ietf/pull/24
> 
> 
> I will review this.

Hi Eric,
did you have time to look at this ?
Or do you prefer to get a new draft with these changes ?

Simo.