RE: Updated RSA SHA-2 draft / New draft: SSH Extension Negotiation

Peter Gutmann <pgut001@cs.auckland.ac.nz> Sun, 08 November 2015 02:41 UTC

Return-Path: <bounces-ietf-ssh-owner-secsh-tyoxbijeg7-archive=lists.ietf.org@NetBSD.org>
X-Original-To: ietfarch-secsh-tyoxbijeg7-archive@ietfa.amsl.com
Delivered-To: ietfarch-secsh-tyoxbijeg7-archive@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 16E761AD0B6 for <ietfarch-secsh-tyoxbijeg7-archive@ietfa.amsl.com>; Sat, 7 Nov 2015 18:41:30 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.91
X-Spam-Level:
X-Spam-Status: No, score=-1.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AhHi9lNwCday for <ietfarch-secsh-tyoxbijeg7-archive@ietfa.amsl.com>; Sat, 7 Nov 2015 18:41:29 -0800 (PST)
Received: from mail.netbsd.org (mail.NetBSD.org [IPv6:2001:4f8:3:7::25]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0EB271AD09A for <secsh-tyoxbijeg7-archive@lists.ietf.org>; Sat, 7 Nov 2015 18:41:29 -0800 (PST)
Received: by mail.netbsd.org (Postfix, from userid 605) id 5496214A44F; Sun, 8 Nov 2015 02:41:27 +0000 (UTC)
Delivered-To: ietf-ssh@netbsd.org
Received: from localhost (localhost [127.0.0.1]) by mail.netbsd.org (Postfix) with ESMTP id E81C714A44C for <ietf-ssh@netbsd.org>; Sun, 8 Nov 2015 02:41:24 +0000 (UTC)
X-Virus-Scanned: amavisd-new at NetBSD.org
Authentication-Results: mail.NetBSD.org (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.netbsd.org ([127.0.0.1]) by localhost (mail.NetBSD.org [127.0.0.1]) (amavisd-new, port 10025) with ESMTP id VZ4EY9xpkZ3e for <ietf-ssh@netbsd.org>; Sun, 8 Nov 2015 02:41:24 +0000 (UTC)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by mail.netbsd.org (Postfix) with ESMTPS id CCB1514A444 for <ietf-ssh@netbsd.org>; Sun, 8 Nov 2015 02:41:23 +0000 (UTC)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1446950483; x=1478486483; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=8C2os3+l18/HM0deXx66SeSUqfMN9K8i93tPhI2a1pE=; b=kzVnf6GSJ2C7I2PwNeA7AfcqrvLBNRJ7go2j7qmUDYuhZ3T8IGAMJOGz vKBbLHZ5NpWLmAKIjp9zRpLGhZTsQmOra0DQymiEUps6VB8zV1L5NCr4k cIfzQrhDld+w1AXPoZ7zJaHVVznrNhg7ffYaG9P/hKN8fDR6OafaeDTKj cltFvrF+aFCwYEXGdCqglh0BULUZsw4hj7woF2ahv8bO8cLQPgMly58fW GchCrFvfk91DzUF6BX+8icYygY8aSBXuIIPWoKvd6Gf3tjC+30YRtCLzF yfbN21Ve67WARqyC/+adCX9LJC+6lVBb564/wnF4/uEEuNERE5x7QOkaC g==;
X-IronPort-AV: E=Sophos;i="5.20,260,1444647600"; d="scan'208";a="53075248"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.106 - Outgoing - Outgoing
Received: from uxchange10-fe2.uoa.auckland.ac.nz ([130.216.4.106]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 08 Nov 2015 15:41:22 +1300
Received: from UXCN10-5.UoA.auckland.ac.nz ([169.254.5.51]) by uxchange10-fe2.UoA.auckland.ac.nz ([130.216.4.106]) with mapi id 14.03.0174.001; Sun, 8 Nov 2015 15:41:21 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: denis bider <ietf-ssh3@denisbider.com>, "ietf-ssh@netbsd.org" <ietf-ssh@netbsd.org>
CC: Jeffrey Hutzelman <jhutz@cmu.edu>, NielsMöller <nisse@lysator.liu.se>, "Mark D. Baushke" <mdb@juniper.net>, "stephen.farrell@cs.tcd.ie" <stephen.farrell@cs.tcd.ie>, "jon@siliconcircus.com" <jon@siliconcircus.com>, "djm@mindrot.org" <djm@mindrot.org>, Max Horn <postbox@quendi.de>
Subject: RE: Updated RSA SHA-2 draft / New draft: SSH Extension Negotiation
Thread-Topic: Updated RSA SHA-2 draft / New draft: SSH Extension Negotiation
Thread-Index: AQHRGctAhOUdZ9Oj4Ee4+Vj0CybFfp6RYxoL//8qMgCAAAG1gIAA2vBr
Date: Sun, 08 Nov 2015 02:41:20 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73F4B596BB@uxcn10-5.UoA.auckland.ac.nz>
References: <2072949147-896@skroderider.denisbider.com>, <2073638188-720@skroderider.denisbider.com>
In-Reply-To: <2073638188-720@skroderider.denisbider.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Sender: ietf-ssh-owner@NetBSD.org
List-Id: ietf-ssh.NetBSD.org
Precedence: list

denis bider <ietf-ssh3@denisbider.com> writes:

>I can make available an experimental build of our SSH Server that will implement these algorithms.
>
>Might need to give me a few hours.

No hurry, I'm in the middle of hacking my code to pieces with a static source
analyser, which could take days...

Peter.