Re: [Curdle] I-D Action: draft-ietf-curdle-ssh-kex-sha2-18.txt

mbaushke ietf <mbaushke.ietf@gmail.com> Wed, 16 June 2021 12:38 UTC

Return-Path: <mbaushke.ietf@gmail.com>
X-Original-To: curdle@ietfa.amsl.com
Delivered-To: curdle@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CB6AB3A1565; Wed, 16 Jun 2021 05:38:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JqASVHteBovc; Wed, 16 Jun 2021 05:38:44 -0700 (PDT)
Received: from mail-pg1-x535.google.com (mail-pg1-x535.google.com [IPv6:2607:f8b0:4864:20::535]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7F3703A1563; Wed, 16 Jun 2021 05:38:44 -0700 (PDT)
Received: by mail-pg1-x535.google.com with SMTP id g22so1872727pgk.1; Wed, 16 Jun 2021 05:38:44 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=dKaq8PM6ITK8R3YgOGNeJ08Fyz2V4rpg7qnlZMWzN8o=; b=UVksujQqRWtXMJjC54HPdnQKv2guw7rTKKz8VFhXOhB0phd9L2ijxM/hBw4kpjbTy+ 9O0tEzr7IoEEMR7zagk5c7gYqYphZlbaOsT8E3u9F/s0C4OXBFjWB0QFeSJhX5Ll5q/K PksgkJJ9EpTDXjNN+Zqk8Cbx6RmJ8UkTQ7lG1moH+LmvTvrmTsXg23oom3owToWPOSVe YwzBb3mkNjA90jEJNsHBIVUTRhRUA4An3mSYSzOa5LgGDJohABnukGKDLfFU7j/x88bX WprVUJk+Gdtrc2m/gaStiTdIDsh9PLDbPN+A2jx3rNzkz8CXSeXAjjlotmPjYfgseQ0I RsRg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=dKaq8PM6ITK8R3YgOGNeJ08Fyz2V4rpg7qnlZMWzN8o=; b=eiMTMYfYpM+GbNPoSoNJCRo0rmD+TkhV9BttGKellkvdAYaC7i9Bf7enj7gch1NNyn Xi0arxL229mv6BF8No+6BvvvQQAS8CRMlZEYfUgb1wvwBsnZBqbiLeeJvTrdkgZe42WK jOADwb4i5QEo0R8dF6ZHQeCfIVudEap4LA1D5/nsWZ4b4V/VOYaPDb3o8qTf/x2l2GAb Ydam+XqgIuxZvPK3AR+hN21Z+IyONZI8W0OGH71KU3KPGSlnsRxIrWkHCmru8FiY2jWO fBcsghnEmDkTx0iJoD7LrGbx0n7mbqa6tLF1wI5DMTP7ploNMcCYs8Giyr67WpzfXtaQ Vy8A==
X-Gm-Message-State: AOAM533mQVgYYDSiURw+AmT0R+lLYyaMAbm5938gMLDhR2PJoFNDK9y1 lss5NQXQYVPMbzj8BzGtBWPqcguaU3k=
X-Google-Smtp-Source: ABdhPJyBB2iemow3VN6ZRKGbjyCDzNt3xiM7FAprhYCpXJEIlgdd+kmyIljG5+pOxUuS/9CXfnNkGA==
X-Received: by 2002:a65:68c8:: with SMTP id k8mr4721137pgt.130.1623847123267; Wed, 16 Jun 2021 05:38:43 -0700 (PDT)
Received: from smtpclient.apple (c-98-234-187-55.hsd1.ca.comcast.net. [98.234.187.55]) by smtp.gmail.com with ESMTPSA id y20sm2568959pfb.207.2021.06.16.05.38.42 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Wed, 16 Jun 2021 05:38:42 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.100.0.2.22\))
From: mbaushke ietf <mbaushke.ietf@gmail.com>
In-Reply-To: <162384638821.4836.18068751711941875825@ietfa.amsl.com>
Date: Wed, 16 Jun 2021 05:38:41 -0700
Cc: i-d-announce@ietf.org
Content-Transfer-Encoding: quoted-printable
Message-Id: <E7C44FE6-F225-483C-8AE7-8847B8C9475F@gmail.com>
References: <162384638821.4836.18068751711941875825@ietfa.amsl.com>
To: curdle@ietf.org
X-Mailer: Apple Mail (2.3654.100.0.2.22)
Archived-At: <https://mailarchive.ietf.org/arch/msg/curdle/oDDz9tl61T-A2_aUZgRxomx85eg>
Subject: Re: [Curdle] I-D Action: draft-ietf-curdle-ssh-kex-sha2-18.txt
X-BeenThere: curdle@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "List for discussion of potential new security area wg." <curdle.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/curdle>, <mailto:curdle-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/curdle/>
List-Post: <mailto:curdle@ietf.org>
List-Help: <mailto:curdle-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/curdle>, <mailto:curdle-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Jun 2021 12:38:49 -0000

Hi Folks,

It is hoped that this revision addresses the last of the suggested changes.

The .xml version fails to upload with an xml2rfc error for 3.8.0 of the tool.
The error from the tools is:
    AttributeError: 'NoneType' object has no attribute 'tag'
and I would fix it if I understood the issue.

Anyone who desires a copy of the .xml file need only ask me and I will provide it.

        Be safe, stay healthy,
        -- Mark

> On Jun 16, 2021, at 5:26 AM, internet-drafts@ietf.org wrote:
> 
> 
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the CURves, Deprecating and a Little more Encryption WG of the IETF.
> 
>        Title           : Key Exchange (KEX) Method Updates and Recommendations for Secure Shell (SSH)
>        Author          : Mark D. Baushke
> 	Filename        : draft-ietf-curdle-ssh-kex-sha2-18.txt
> 	Pages           : 21
> 	Date            : 2021-06-16
> 
> Abstract:
>   This document is intended to update the recommended set of key
>   exchange methods for use in the Secure Shell (SSH) protocol to meet
>   evolving needs for stronger security.  This document updates RFC
>   4250, RFC 4253, RFC 4432, and RFC 4462.
> 
> 
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-curdle-ssh-kex-sha2/
> 
> There is also an htmlized version available at:
> https://datatracker.ietf.org/doc/html/draft-ietf-curdle-ssh-kex-sha2-18
> 
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-ietf-curdle-ssh-kex-sha2-18
> 
> 
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
> 
> 
> _______________________________________________
> Curdle mailing list
> Curdle@ietf.org
> https://www.ietf.org/mailman/listinfo/curdle