[Curdle] Martin Duke's No Objection on draft-ietf-curdle-ssh-kex-sha2-19: (with COMMENT)

Martin Duke via Datatracker <noreply@ietf.org> Tue, 06 July 2021 18:48 UTC

Return-Path: <noreply@ietf.org>
X-Original-To: curdle@ietf.org
Delivered-To: curdle@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id EC5A73A3142; Tue, 6 Jul 2021 11:48:19 -0700 (PDT)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
From: Martin Duke via Datatracker <noreply@ietf.org>
To: The IESG <iesg@ietf.org>
Cc: draft-ietf-curdle-ssh-kex-sha2@ietf.org, curdle-chairs@ietf.org, curdle@ietf.org, mglt.ietf@gmail.com, mglt.ietf@gmail.com
X-Test-IDTracker: no
X-IETF-IDTracker: 7.34.0
Auto-Submitted: auto-generated
Precedence: bulk
Reply-To: Martin Duke <martin.h.duke@gmail.com>
Message-ID: <162559729948.22061.17056492277505762376@ietfa.amsl.com>
Date: Tue, 06 Jul 2021 11:48:19 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/curdle/hPXuNILcRzBO1XXiOdKs4ST8Ur8>
Subject: [Curdle] Martin Duke's No Objection on draft-ietf-curdle-ssh-kex-sha2-19: (with COMMENT)
X-BeenThere: curdle@ietf.org
X-Mailman-Version: 2.1.29
List-Id: "List for discussion of potential new security area wg." <curdle.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/curdle>, <mailto:curdle-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/curdle/>
List-Post: <mailto:curdle@ietf.org>
List-Help: <mailto:curdle-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/curdle>, <mailto:curdle-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 Jul 2021 18:48:20 -0000

Martin Duke has entered the following ballot position for
draft-ietf-curdle-ssh-kex-sha2-19: No Objection

When responding, please keep the subject line intact and reply to all
email addresses included in the To and CC lines. (Feel free to cut this
introductory paragraph, however.)


Please refer to https://www.ietf.org/iesg/statement/discuss-criteria.html
for more information about DISCUSS and COMMENT positions.


The document, along with other ballot positions, can be found here:
https://datatracker.ietf.org/doc/draft-ietf-curdle-ssh-kex-sha2/



----------------------------------------------------------------------
COMMENT:
----------------------------------------------------------------------

Two nits:

(1.1) this is optional, but

s/man in the middle/on-path attacker

Or other suitable synonym

(3.1.1) and (3.1.2) I cannot parse the sentences with the phrase "is a
reasonable hash...", e.g.

SHA2-256 is a reasonable hash in both the KDF and integrity in both gss and
non-gss uses of curve25519 key exchange methods.

Can you reword?