Re: [Curdle] I-D Action: draft-ietf-curdle-gss-keyex-sha2-05.txt

Daniel Migault <daniel.migault@ericsson.com> Fri, 23 February 2018 14:52 UTC

Return-Path: <daniel.migault@ericsson.com>
X-Original-To: curdle@ietfa.amsl.com
Delivered-To: curdle@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CEDF712E87D for <curdle@ietfa.amsl.com>; Fri, 23 Feb 2018 06:52:04 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.301
X-Spam-Level:
X-Spam-Status: No, score=-4.301 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ALYziyj2WY9p for <curdle@ietfa.amsl.com>; Fri, 23 Feb 2018 06:52:00 -0800 (PST)
Received: from usplmg21.ericsson.net (usplmg21.ericsson.net [198.24.6.65]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 01C4D12E876 for <curdle@ietf.org>; Fri, 23 Feb 2018 06:51:59 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; d=ericsson.com; s=mailgw201801; c=relaxed/simple; q=dns/txt; i=@ericsson.com; t=1519397519; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:CC:MIME-Version:Content-Type: Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date:Resent-From: Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:List-Id: List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; bh=rIBaTghbEcqWRQ3FyY9916L0iNdjJAasNkxvKJlfj40=; b=NrkyJUdyfb0b6US/Q4EShfUdB4G7aGLBI+LE5AO2E+csasNaVqs/38LE5bSaYfZl 91YxwzDZCRc59SbV6ayVX7n6szX6Nf2lqXETeJj0PpXQvnowBELJq9JzPqjiGIJc WG6VKxJe3Aj8+iqZRvEfM6s63a4uQH8nasHIM07bAao=;
X-AuditID: c6180641-81dff70000007a40-f8-5a902a8e541e
Received: from EUSAAHC005.ericsson.se (Unknown_Domain [147.117.188.87]) by usplmg21.ericsson.net (Symantec Mail Security) with SMTP id 06.1C.31296.E8A209A5; Fri, 23 Feb 2018 15:51:59 +0100 (CET)
Received: from EUSAAMB107.ericsson.se ([147.117.188.124]) by EUSAAHC005.ericsson.se ([147.117.188.87]) with mapi id 14.03.0352.000; Fri, 23 Feb 2018 09:51:58 -0500
From: Daniel Migault <daniel.migault@ericsson.com>
To: Simo Sorce <simo@redhat.com>
CC: "curdle@ietf.org" <curdle@ietf.org>
Thread-Topic: [Curdle] I-D Action: draft-ietf-curdle-gss-keyex-sha2-05.txt
Thread-Index: AQHTq/yWDE8U0v39sU2MrakMzfQ5M6Ow92kAgAER83A=
Date: Fri, 23 Feb 2018 14:51:57 +0000
Message-ID: <2DD56D786E600F45AC6BDE7DA4E8A8C118D545B6@eusaamb107.ericsson.se>
References: <151931791882.8224.7322730029978269905@ietfa.amsl.com> <1519318460.3161.118.camel@redhat.com>
In-Reply-To: <1519318460.3161.118.camel@redhat.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [147.117.188.221]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Brightmail-Tracker: H4sIAAAAAAAAA+NgFnrDLMWRmVeSWpSXmKPExsUyuXRPuG6/1oQog83ruCy2LpzFbPFj7iJW ByaPJUt+Mnm833eVLYApissmJTUnsyy1SN8ugSujf8NPxoJXkhWHHnxgaWCcItnFyMkhIWAi cWnGMtYuRi4OIYEjjBIr9j5mg3CWM0q0X2phBqliEzCSaDvUzw5iiwgoSCzov8MCYjMLqEt8 6+kAquHgEBbwlJi4QBGixEviVO8tZgjbSuLU6e1g5SwCqhKTLr9iBLF5BXwlHj3cxATSKiSQ LbF6TR5ImFPAWOLkrU9gmxgFxCS+n1rDBLFJXOLWk/lMEDcLSCzZc54ZwhaVePn4HyuErSxx fdUVFpCRzAKaEut36UO0KkpM6X7IDrFVUOLkzCcsExhFZyGZOguhYxaSjllIOhYwsqxi5Cgt LsjJTTcy3MQIjINjEmyOOxj39noeYhTgYFTi4b0hMiFKiDWxrLgy9xCjBAezkghv2fP+KCHe lMTKqtSi/Pii0pzU4kOM0hwsSuK85zx5o4QE0hNLUrNTUwtSi2CyTBycUg2MtcJrPuZtt77M taEr93tk/6qbvYKf4z+Y1+kzbJIwjw4y5P+UcKY6aDHzPWa9e/Fv+vIueLBxqhk9fOd46Ruv kWuDcJLDiu8cGu2iTY3Bm3sydu+xvtJ5/OKEHIbw4pt/Y8QcnZna5z99GFbqeqrq170/CpZv DENEXt08bMu88GmabM7+1zeVWIozEg21mIuKEwFPwcHufwIAAA==
Archived-At: <https://mailarchive.ietf.org/arch/msg/curdle/aNBlmLgq2NqezGs3aulfvAjfG_k>
Subject: Re: [Curdle] I-D Action: draft-ietf-curdle-gss-keyex-sha2-05.txt
X-BeenThere: curdle@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "List for discussion of potential new security area wg." <curdle.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/curdle>, <mailto:curdle-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/curdle/>
List-Post: <mailto:curdle@ietf.org>
List-Help: <mailto:curdle-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/curdle>, <mailto:curdle-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 23 Feb 2018 14:52:05 -0000

Thanks Simo! I am updating the shepherd writeup and will submit the draft to the IESG.
Yours, 
Daniel

-----Original Message-----
From: Simo Sorce [mailto:simo@redhat.com] 
Sent: Thursday, February 22, 2018 11:54 AM
To: Daniel Migault <daniel.migault@ericsson.com>
Cc: curdle@ietf.org
Subject: Re: [Curdle] I-D Action: draft-ietf-curdle-gss-keyex-sha2-05.txt

This revision addresses comment's pending from latest Review from Daniel, plus a very minor clarification nit.

Here is the diff from -04:
https://github.com/simo5/ietf/compare/b2b4c6478167143a683c76815045a631e
a9dbbdc...cbb10832e376e3abab3164f9bb7d2e759c2bea0b

Simo.

On Thu, 2018-02-22 at 08:45 -0800, internet-drafts@ietf.org wrote:
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the CURves, Deprecating and a Little more Encryption WG of the IETF.
> 
>         Title           : GSS-API Key Exchange with SHA2
>         Authors         : Simo Sorce
>                           Hubert Kario
> 	Filename        : draft-ietf-curdle-gss-keyex-sha2-05.txt
> 	Pages           : 16
> 	Date            : 2018-02-22
> 
> Abstract:
>    This document specifies additions and amendments to RFC4462.  It
>    defines a new key exchange method that uses SHA-2 for integrity and
>    deprecates weak DH groups.  The purpose of this specification is to
>    modernize the cryptographic primitives used by GSS Key Exchanges.
> 
> 
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-curdle-gss-keyex-sha2/
> 
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-ietf-curdle-gss-keyex-sha2-05
> https://datatracker.ietf.org/doc/html/draft-ietf-curdle-gss-keyex-sha2
> -05
> 
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-ietf-curdle-gss-keyex-sha2-05
> 
> 
> Please note that it may take a couple of minutes from the time of 
> submission until the htmlized version and diff are available at tools.ietf.org.
> 
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
> 
> _______________________________________________
> Curdle mailing list
> Curdle@ietf.org
> https://www.ietf.org/mailman/listinfo/curdle

--
Simo Sorce
Sr. Principal Software Engineer
Red Hat, Inc