[Curdle] draft-ietf-curdle-rsa-sha2 shepherd write-up/nits

Daniel Migault <daniel.migault@ericsson.com> Fri, 26 May 2017 15:11 UTC

Return-Path: <mglt.ietf@gmail.com>
X-Original-To: curdle@ietfa.amsl.com
Delivered-To: curdle@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 33C2212E056 for <curdle@ietfa.amsl.com>; Fri, 26 May 2017 08:11:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.398
X-Spam-Level:
X-Spam-Status: No, score=-2.398 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FREEMAIL_FORGED_FROMDOMAIN=0.199, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ish2lI26LqzL for <curdle@ietfa.amsl.com>; Fri, 26 May 2017 08:11:22 -0700 (PDT)
Received: from mail-lf0-x22d.google.com (mail-lf0-x22d.google.com [IPv6:2a00:1450:4010:c07::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 41EEF129AE5 for <curdle@ietf.org>; Fri, 26 May 2017 08:11:22 -0700 (PDT)
Received: by mail-lf0-x22d.google.com with SMTP id 99so7660866lfu.1 for <curdle@ietf.org>; Fri, 26 May 2017 08:11:22 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:sender:from:date:message-id:subject:to; bh=rxQMWOg9qX5cXRxFGg+yNQxJO+/YE6+vGzSvXMxkiHg=; b=LEKTBr/Q2TRC5sbrJWt7CjsSVwOY0V9/Obbhs51MOWrwPL0Z8doqC4qvxJb3/9cDyK HgDoTtyAaxqImxDAzl8ii2gN5U/+59XC1xxM36uinPBvieVM0hkfGLLnoNv1J4uiLRxn 9r47ShQ82miF0V8E3H7vRyL0ckvyR8trhkb6dtRl82O1NRt1jVSktNpNb9ZwYwTjVcC4 QKRCFWan6qB+pQ6ylCe23Vi7RzaTo6+cd6inSpFvCEbOSxSt/d85w3eGIOknCrzn1eWQ 01RlRDVFX2/mLmU72a21Q66Gmstm9HSOQr1+PefyOTuSokzSMb8YsGwgbmcox7kVCFdT YHfA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:sender:from:date:message-id:subject :to; bh=rxQMWOg9qX5cXRxFGg+yNQxJO+/YE6+vGzSvXMxkiHg=; b=b9Pb3WTv/P9cSg+dxSltxFfT4h7cSzHvEme2C3WJAKcN+xaZ308BIqf3XC7D5SxJ5c uKBn5ahhCBQ1Caa/NCkq4Z+2MR7hQiPrv/IJNDOI2PThh00WdmpNO4yRCiIANfiTpXM1 01VqIRJIfzc0hFW+D2jNQj6ov6cEo1dQyeEjqysSuWXqeX9uxrINTtRXFf6vKGuUQl2S 8H3FeAE0PMfrIUJIDpyCyi+l4Q0yRQC/Htju+2T6lEKwha8VCW9cw0LGixwscBmwxZbi Ny3/SRIsOTRX5+Xu+Qznu8Y3apxoZfsz4jzTROvaOntQolssjnZ2fgHIOhRRBme/vzEL pWjw==
X-Gm-Message-State: AODbwcAkKfMytig8pF5VnA6ttZNIXVwxdl8PC4ML7vCsNwhOvQqPLb3d lz7MAruDZhtG8sNHkYTkFyjvPjiQF2Fd
X-Received: by 10.25.228.197 with SMTP id x66mr729391lfi.145.1495811480183; Fri, 26 May 2017 08:11:20 -0700 (PDT)
MIME-Version: 1.0
Sender: mglt.ietf@gmail.com
Received: by 10.46.0.14 with HTTP; Fri, 26 May 2017 08:11:19 -0700 (PDT)
From: Daniel Migault <daniel.migault@ericsson.com>
Date: Fri, 26 May 2017 11:11:19 -0400
X-Google-Sender-Auth: yYJbzz2Iu6cs4XsNGOjorOKIlOU
Message-ID: <CADZyTk=csgY+Q10xsdNg4GzubPrSv5Nw+vkdJHr_AeDvXePv4g@mail.gmail.com>
To: curdle <curdle@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c0e7d88ed6b2505506ebfaf"
Archived-At: <https://mailarchive.ietf.org/arch/msg/curdle/_QOqPt4a31mTkuZVsEB__U_XK3A>
Subject: [Curdle] draft-ietf-curdle-rsa-sha2 shepherd write-up/nits
X-BeenThere: curdle@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "List for discussion of potential new security area wg." <curdle.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/curdle>, <mailto:curdle-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/curdle/>
List-Post: <mailto:curdle@ietf.org>
List-Help: <mailto:curdle-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/curdle>, <mailto:curdle-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 26 May 2017 15:11:24 -0000

Hi,

The draft draft-ietf-curdle-rsa-sha2 is almost ready to be sent to IESG. I
have found some minor nits to be addressed to complete the shepherd write
up.

The shepherd write up is available [here]. Feel free to comment in the next
few days.

nits:
Please mention in the section "1.  Overview and Rationale":

This memo updates RFC 4252 and RFC 4253.

section 3.2

As all terms user_name, service_name... are not defined in the document, I
suggest to replace:

OLD:
For example, an SSH "publickey" authentication request using an
"rsa-sha2-512" signature would be properly encoded as follows:

NEW:
For example, as defined [RFC4252] and [RFC4253], an SSH "publickey"
authentication request using an "rsa-sha2-512" signature would be properly
encoded as follows:


Yours,
Daniel

[here]
https://datatracker.ietf.org/doc/draft-ietf-curdle-rsa-sha2/shepherdwriteup/