Skip to main content

Use of RSA Keys with SHA-256 and SHA-512 in the Secure Shell (SSH) Protocol
draft-ietf-curdle-rsa-sha2-12

Revision differences

Document history

Date Rev. By Action
2018-03-19
12 (System) RFC Editor state changed to AUTH48-DONE from AUTH48
2018-02-12
12 (System) RFC Editor state changed to AUTH48 from RFC-EDITOR
2018-02-12
12 (System) RFC Editor state changed to RFC-EDITOR from EDIT
2018-01-04
12 (System) IANA Action state changed to RFC-Ed-Ack from Waiting on RFC Editor
2018-01-04
12 (System) IANA Action state changed to Waiting on RFC Editor from Waiting on Authors
2018-01-03
12 (System) IANA Action state changed to Waiting on Authors from In Progress
2018-01-02
12 (System) RFC Editor state changed to EDIT
2018-01-02
12 (System) IESG state changed to RFC Ed Queue from Approved-announcement sent
2018-01-02
12 (System) Announcement was received by RFC Editor
2018-01-02
12 (System) IANA Action state changed to In Progress
2018-01-01
12 Cindy Morgan IESG state changed to Approved-announcement sent from Approved-announcement to be sent
2018-01-01
12 Cindy Morgan IESG has approved the document
2018-01-01
12 Cindy Morgan Closed "Approve" ballot
2018-01-01
12 Cindy Morgan Ballot approval text was generated
2018-01-01
12 Cindy Morgan Ballot writeup was changed
2017-12-28
12 Eric Rescorla This looks good to go.
2017-12-28
12 Eric Rescorla IESG state changed to Approved-announcement to be sent from Approved-announcement to be sent::Point Raised - writeup needed
2017-10-23
12 Gunter Van de Velde Closed request for Telechat review by OPSDIR with state 'No Response'
2017-10-12
12 Cindy Morgan IESG state changed to Approved-announcement to be sent::Point Raised - writeup needed from IESG Evaluation
2017-10-12
12 Michelle Cotton IANA Review state changed to IANA OK - Actions Needed from Version Changed - Review Needed
2017-10-12
12 Alvaro Retana [Ballot Position Update] New position, No Objection, has been recorded for Alvaro Retana
2017-10-12
12 (System) IANA Review state changed to Version Changed - Review Needed from IANA OK - Actions Needed
2017-10-12
12 denis bider New version available: draft-ietf-curdle-rsa-sha2-12.txt
2017-10-12
12 (System) New version approved
2017-10-12
12 (System) Request for posting confirmation emailed to previous authors: denis bider
2017-10-12
12 denis bider Uploaded new revision
2017-10-11
11 Kathleen Moriarty [Ballot comment]
Thanks for addressing the SecDir review comments.
https://mailarchive.ietf.org/arch/msg/secdir/ObNBH1VK1aPmdid3StYKLooa4Ls
2017-10-11
11 Kathleen Moriarty [Ballot Position Update] New position, Yes, has been recorded for Kathleen Moriarty
2017-10-11
11 Deborah Brungard [Ballot Position Update] New position, No Objection, has been recorded for Deborah Brungard
2017-10-11
11 Benoît Claise [Ballot Position Update] New position, No Objection, has been recorded for Benoit Claise
2017-10-10
11 Ben Campbell [Ballot comment]
[EXT-INFO] needs to be a normative reference, since it's part of a SHOULD level normative requirement.
2017-10-10
11 Ben Campbell [Ballot Position Update] New position, No Objection, has been recorded for Ben Campbell
2017-10-10
11 Suresh Krishnan [Ballot Position Update] New position, No Objection, has been recorded for Suresh Krishnan
2017-10-10
11 Amanda Baber IANA Review state changed to IANA OK - Actions Needed from Version Changed - Review Needed
2017-10-10
11 Adam Roach
[Ballot comment]
Section 3.2:
  The signature field, if present, encodes a signature using an
  algorithm name that MUST match the SSH authentication request …
[Ballot comment]
Section 3.2:
  The signature field, if present, encodes a signature using an
  algorithm name that MUST match the SSH authentication request - either
  "rsa-sha2-256", or "rsa-sha2-512".

It might be that I'm not familiar enough with SSH to know what recipients do when receiving unexpected values and the the proper behavior here would be obvious to implementors. If that's not the case, I would think that additional text here telling recipients what to do in the case of a mismatch would be helpful.

The reference [EXT-INFO] needs to be normative rather than informative, as it is part of a normative behavior described in this document.

Both section 1 and Section 5.1 describe NIST recommendations regarding key length, while not endorsing them (normatively or otherwise). This strikes me as notable, given that the NIST recommendations regarding SHA-1 seem to form part of the rationale for its replacement. Is the lack of endorsing NIST-recommended key lengths intentional?



Nits:

RFC6979 is in the references section, but does not appear to be referenced.

One of the lines in the Acknowledgements section is too long.
2017-10-10
11 Adam Roach Ballot comment text updated for Adam Roach
2017-10-10
11 Adam Roach
[Ballot comment]
Section 3.2:
  The signature field, if present, encodes a signature using an
  algorithm name that MUST match the SSH authentication request …
[Ballot comment]
Section 3.2:
  The signature field, if present, encodes a signature using an
  algorithm name that MUST match the SSH authentication request - either
  "rsa-sha2-256", or "rsa-sha2-512".

It might be that I'm not familiar enough with SSH to know what recipients do when receiving unexpected values and the the proper behavior here would be obvious to implementors. If that's not the case, I would think that additional text here telling recipients what to do in the case of a mismatch would be helpful.

The reference [EXT-INFO] needs to be normative rather than informative, as it is part of a normative behavior described in this document.

Both section 1 and Section 5.1 describe NIST recommendations regarding key length, while not endorsing them (normatively or otherwise). This seems odd, given that the NIST recommendations regarding SHA-1 seem to form part of the rationale for its replacement. Is the lack of endorsing NIST-recommended key lengths intentional?



Nits:

RFC6979 is in the references section, but does not appear to be referenced.

One of the lines in the Acknowledgements section is too long.
2017-10-10
11 Adam Roach [Ballot Position Update] New position, No Objection, has been recorded for Adam Roach
2017-10-10
11 Warren Kumari [Ballot Position Update] New position, No Objection, has been recorded for Warren Kumari
2017-10-10
11 Alissa Cooper
[Ballot comment]
There are a few outstanding comments from the Gen-ART review: https://datatracker.ietf.org/doc/review-ietf-curdle-rsa-sha2-10-genart-lc-housley-2017-09-01/

I personally do not have strong feelings about the title and the …
[Ballot comment]
There are a few outstanding comments from the Gen-ART review: https://datatracker.ietf.org/doc/review-ietf-curdle-rsa-sha2-10-genart-lc-housley-2017-09-01/

I personally do not have strong feelings about the title and the text in Section 3.1 but the review comments should be resolved by the author/WG.
2017-10-10
11 Alissa Cooper Ballot comment text updated for Alissa Cooper
2017-10-10
11 Alissa Cooper [Ballot Position Update] New position, No Objection, has been recorded for Alissa Cooper
2017-10-08
11 Alexey Melnikov [Ballot Position Update] New position, No Objection, has been recorded for Alexey Melnikov
2017-10-06
11 (System) IANA Review state changed to Version Changed - Review Needed from IANA OK - Actions Needed
2017-10-06
11 denis bider New version available: draft-ietf-curdle-rsa-sha2-11.txt
2017-10-06
11 (System) New version approved
2017-10-06
11 (System) Request for posting confirmation emailed to previous authors: denis bider
2017-10-06
11 denis bider Uploaded new revision
2017-10-05
10 Spencer Dawkins [Ballot Position Update] New position, No Objection, has been recorded for Spencer Dawkins
2017-10-05
10 Mirja Kühlewind [Ballot Position Update] New position, No Objection, has been recorded for Mirja Kühlewind
2017-10-05
10 Tero Kivinen Request for Last Call review by SECDIR Completed: Has Nits. Reviewer: Vincent Roca.
2017-09-26
10 Gunter Van de Velde Request for Telechat review by OPSDIR is assigned to Fred Baker
2017-09-26
10 Gunter Van de Velde Request for Telechat review by OPSDIR is assigned to Fred Baker
2017-09-23
10 Eric Rescorla Placed on agenda for telechat - 2017-10-12
2017-09-23
10 Eric Rescorla IESG state changed to IESG Evaluation from Waiting for Writeup
2017-09-23
10 Eric Rescorla Ballot has been issued
2017-09-23
10 Eric Rescorla [Ballot Position Update] New position, Yes, has been recorded for Eric Rescorla
2017-09-23
10 Eric Rescorla Created "Approve" ballot
2017-09-23
10 Eric Rescorla Ballot writeup was changed
2017-09-20
10 Gunter Van de Velde Closed request for Last Call review by OPSDIR with state 'No Response'
2017-09-11
10 (System) IESG state changed to Waiting for Writeup from In Last Call
2017-09-08
10 (System) IANA Review state changed to IANA OK - Actions Needed from IANA - Review Needed
2017-09-08
10 Sabrina Tanamal
(Via drafts-lastcall@iana.org): IESG/Authors/WG Chairs:

The IANA Services Operator has completed its review of draft-ietf-curdle-rsa-sha2-10. If any part of this review is inaccurate, please let …
(Via drafts-lastcall@iana.org): IESG/Authors/WG Chairs:

The IANA Services Operator has completed its review of draft-ietf-curdle-rsa-sha2-10. If any part of this review is inaccurate, please let us know.

The IANA Services Operator understands that, upon approval of this document, there are two actions which we must complete.

First, in the Public Key Algorithm Names registry on the Secure Shell (SSH) Protocol Parameters registry page located at:

https://www.iana.org/assignments/ssh-parameters/

to the immediate right of the column Public Key Algorithm Name, a new column is to be added, titled Public Key Format.

For all of the existing entries, the column Public Key Format will be assigned the same value found under Public Key Algorithm Name.

Second, also in the Public Key Algorithm Names registry on the Secure Shell (SSH) Protocol Parameters registry page located at:

https://www.iana.org/assignments/ssh-parameters/

Immediately following the existing entry for "ssh-rsa", two sibling entries are to be added as follows:

Public Key Algorithm Name: rsa-sha2-256
Public Key Format: ssh-rsa
Reference: [ RFC-to-be ]
Note: Section 3

Public Key Algorithm Name: rsa-sha2-512
Public Key Format: ssh-rsa
Reference: [ RFC-to-be ]
Note: Section 3

The IANA Services Operator understands that these two actions are the only ones required to be completed upon approval of this document.

Note:  The actions requested in this document will not be completed until the document has been approved for publication as an RFC. This message is only to confirm what actions will be performed.


Thank you,

Sabrina Tanamal
IANA Services Specialist
2017-09-01
10 Russ Housley Request for Last Call review by GENART Completed: Almost Ready. Reviewer: Russ Housley. Sent review to list.
2017-08-31
10 Tero Kivinen Request for Last Call review by SECDIR is assigned to Vincent Roca
2017-08-31
10 Tero Kivinen Request for Last Call review by SECDIR is assigned to Vincent Roca
2017-08-31
10 Jean Mahoney Request for Last Call review by GENART is assigned to Russ Housley
2017-08-31
10 Jean Mahoney Request for Last Call review by GENART is assigned to Russ Housley
2017-08-29
10 Gunter Van de Velde Request for Last Call review by OPSDIR is assigned to Niclas Comstedt
2017-08-29
10 Gunter Van de Velde Request for Last Call review by OPSDIR is assigned to Niclas Comstedt
2017-08-28
10 Cindy Morgan IANA Review state changed to IANA - Review Needed
2017-08-28
10 Cindy Morgan
The following Last Call announcement was sent out (ends 2017-09-11):

From: The IESG
To: IETF-Announce
CC: ekr@rtfm.com, Daniel Migault , curdle-chairs@ietf.org, curdle@ietf.org, …
The following Last Call announcement was sent out (ends 2017-09-11):

From: The IESG
To: IETF-Announce
CC: ekr@rtfm.com, Daniel Migault , curdle-chairs@ietf.org, curdle@ietf.org, daniel.migault@ericsson.com, draft-ietf-curdle-rsa-sha2@ietf.org
Reply-To: ietf@ietf.org
Sender:
Subject: Last Call:  (Use of RSA Keys with SHA-2 256 and 512 in Secure Shell (SSH)) to Proposed Standard


The IESG has received a request from the CURves, Deprecating and a Little
more Encryption WG (curdle) to consider the following document: - 'Use of RSA
Keys with SHA-2 256 and 512 in Secure Shell (SSH)'
  as Proposed Standard

The IESG plans to make a decision in the next few weeks, and solicits final
comments on this action. Please send substantive comments to the
ietf@ietf.org mailing lists by 2017-09-11. Exceptionally, comments may be
sent to iesg@ietf.org instead. In either case, please retain the beginning of
the Subject line to allow automated sorting.

Abstract


  This memo updates RFC 4252 and RFC 4253 to define new public key
  algorithms for use of RSA keys with SHA-2 hashing for server and
  client authentication in SSH connections.




The file can be obtained via
https://datatracker.ietf.org/doc/draft-ietf-curdle-rsa-sha2/

IESG discussion can be tracked via
https://datatracker.ietf.org/doc/draft-ietf-curdle-rsa-sha2/ballot/


No IPR declarations have been submitted directly on this I-D.




2017-08-28
10 Cindy Morgan IESG state changed to In Last Call from Last Call Requested
2017-08-28
10 Cindy Morgan Last call announcement was generated
2017-08-26
10 Eric Rescorla Last call was requested
2017-08-26
10 Eric Rescorla Last call announcement was generated
2017-08-26
10 Eric Rescorla Ballot approval text was generated
2017-08-26
10 Eric Rescorla Ballot writeup was generated
2017-08-26
10 Eric Rescorla IESG state changed to Last Call Requested from AD Evaluation
2017-08-26
10 Eric Rescorla IESG state changed to AD Evaluation from Publication Requested::AD Followup
2017-08-22
10 denis bider New version available: draft-ietf-curdle-rsa-sha2-10.txt
2017-08-22
10 (System) New version approved
2017-08-22
10 (System) Request for posting confirmation emailed to previous authors: denis bider
2017-08-22
10 denis bider Uploaded new revision
2017-06-19
09 (System) Sub state has been changed to AD Followup from Revised ID Needed
2017-06-19
09 denis bider New version available: draft-ietf-curdle-rsa-sha2-09.txt
2017-06-19
09 (System) New version approved
2017-06-19
09 (System) Request for posting confirmation emailed to previous authors: denis bider
2017-06-19
09 denis bider Uploaded new revision
2017-06-17
08 Eric Rescorla IESG state changed to Publication Requested::Revised I-D Needed from AD Evaluation
2017-06-17
08 Eric Rescorla IESG state changed to AD Evaluation from Publication Requested
2017-06-02
08 Daniel Migault
As required by RFC 4858, this is the current template for the Document
Shepherd Write-Up.

Changes are expected over time. This version is dated …
As required by RFC 4858, this is the current template for the Document
Shepherd Write-Up.

Changes are expected over time. This version is dated 24 February 2012.

(1) What type of RFC is being requested (BCP, Proposed Standard,
Internet Standard, Informational, Experimental, or Historic)?  Why
is this the proper type of RFC?  Is this type of RFC indicated in the
title page header?

This memo updates RFC 4252 and RFC 4253 to define new public key
  algorithms for use of RSA keys with SHA-2 hashing for server and
  client authentication in SSH connections. This justify a standard track document,
as it is required to provide inter-operability. This is indicated in the header. 

(2) The IESG approval announcement includes a Document Announcement
Write-Up. Please provide such a Document Announcement Write-Up. Recent
examples can be found in the "Action" announcements for approved
documents. The approval announcement contains the following sections:

Technical Summary

  Relevant content can frequently be found in the abstract
  and/or introduction of the document. If not, this may be
  an indication that there are deficiencies in the abstract
  or introduction.

This memo updates RFC 4252 and RFC 4253 to define new public key
  algorithms for use of RSA keys with SHA-2 hashing for server and
  client authentication in SSH connections.

Working Group Summary

  Was there anything in WG process that is worth noting? For
  example, was there controversy about particular points or
  were there decisions where the consensus was particularly
  rough?

One discussion point concerned the use of PSS signature.
The WG consensus was that they were no plan to implement this,
while pkcs1v1.5 does not present major flows, As a result, it was
agreed to stay with pkcs1v1.5 for now. This has been clearly explained in section 5.3.

Another discussion was related to draft-ietf-curdle-ssh-ext-info and
interoperability between SSH implementation with that latest extension. The
discussion is somehow unrelated to this draft except that the draft recommends
the use of this extension so the client knows in advance the server supports the
rsa-sha2-* public key algorithms. The motivation is that some servers implements
a penalties when client use non supported public key algorithms. 
I do not think the discussion affects the current draft as:
* the current draft only provides a recommendation of using  draft-ietf-curdle-ssh-ext-info.
* the current draft provides alternatives ( no penalties, using the new algorithms as default, ...).
* the draft comments the transition to the new algorithms in section 5.2. 

Note that Romen the implementer of PKIX-SSH raised the draft-ietf-curdle-ssh-ext-info
issue and implement the current draft using the defined algorithms as default.
(cf.  release note of "25 Mar 2017 : Version x509-10.1" . 

"""
new RSA key algorithms
This version supports new public key algorithms: rsa-sha2-256 (default) and rsa-sha2-512.
Client and agent will use them only if server announce them in one of extensions mentioned
above.
"""

I also believe we have found consensus on the  draft-ietf-curdle-ssh-ext-info draft.

[1] http://roumenpetrov.info/secsh/index.html


Document Quality

  Are there existing implementations of the protocol? Have a
  significant number of vendors indicated their plan to
  implement the specification? Are there any reviewers that
  merit special mention as having done a thorough review,
  e.g., one that resulted in important changes or a
  conclusion that the document had no substantive issues? If
  there was a MIB Doctor, Media Type or other expert review,
  what was its course (briefly)? In the case of a Media Type
  review, on what date was the request posted?

From the non up-to-date SSH implementation comparison [1], as well from the author/implementer of the draft that the following SSH implementations implement the draft:
- Bitvise SSH Server and Client
- OpenSSH
- AsyncSSH
- SmartFTP

In addition, Romen the implementer of PKIX-SSH provided significant clarification of the document and the release note of "25 Mar 2017 : Version x509-10.1" suggests PKIX-SSH supports the current draft. 

[1] http://ssh-comparison.quendi.de/comparison/hostkey.html
[2] http://roumenpetrov.info/secsh/index.html


Personnel

  Who is the Document Shepherd? Who is the Responsible Area
  Director?

Daniel Migault is the document shepherd and Eric Rescola is the Security Area Director.

(3) Briefly describe the review of this document that was performed by
the Document Shepherd.  If this version of the document is not ready
for publication, please explain why the document is being forwarded to
the IESG.

I reviewed the document. I think it is ready.

(4) Does the document Shepherd have any concerns about the depth or
breadth of the reviews that have been performed?

No.

(5) Do portions of the document need review from a particular or from
broader perspective, e.g., security, operational complexity, AAA, DNS,
DHCP, XML, or internationalization? If so, describe the review that
took place.

No.

(6) Describe any specific concerns or issues that the Document Shepherd
has with this document that the Responsible Area Director and/or the
IESG should be aware of? For example, perhaps he or she is uncomfortable
with certain parts of the document, or has concerns whether there really
is a need for it. In any event, if the WG has discussed those issues and
has indicated that it still wishes to advance the document, detail those
concerns here.

This  document does not have any concern. It defines new public key algorithms to
enable  RSA signature
using SHA2 instead of SHA1.  The only discussion was regarding the
adoption of PSS or not. As no implementation of pss was planned, the
WG consensus was to not consider these new schemes. 

(7) Has each author confirmed that any and all appropriate IPR
disclosures required for full conformance with the provisions of BCP 78
and BCP 79 have already been filed. If not, explain why.

Denis Bider confirmed he is not aware of any IPR.

(8) Has an IPR disclosure been filed that references this document?
If so, summarize any WG discussion and conclusion regarding the IPR
disclosures.

(9) How solid is the WG consensus behind this document? Does it
represent the strong concurrence of a few individuals, with others
being silent, or does the WG as a whole understand and agree with it? 

The draft had a few reviews from implementers. The working group
believes the draft is ready for publication. 

(10) Has anyone threatened an appeal or otherwise indicated extreme
discontent? If so, please summarise the areas of conflict in separate
email messages to the Responsible Area Director. (It should be in a
separate email because this questionnaire is publicly available.)

No.

(11) Identify any ID nits the Document Shepherd has found in this
document. (See https://www.ietf.org/tools/idnits/ and the Internet-Drafts
Checklist). Boilerplate checks are not enough; this check needs to be
thorough.

The nits has one comment regarding the copyright section.

This section is necessary as the current draft provides clarifying material from
RFC 4253 published in January 2006. In case we have to remove this would not
cause an issue.

  This document may contain material from IETF Documents or IETF
  Contributions published or made publicly available before November 10,
  2008. The person(s) controlling the copyright in some of this material
  may not have granted the IETF Trust the right to allow modifications
  of such material outside the IETF Standards Process. Without obtaining
  an adequate license from the person(s) controlling the copyright in
  such materials, this document may not be modified outside the IETF
  Standards Process, and derivative works of it may not be created
  outside the IETF Standards Process, except to format it for
  publication as an RFC or to translate it into languages other than
  English.

(12) Describe how the document meets any required formal review
criteria, such as the MIB Doctor, media type, and URI type reviews.

This does not apply here.

(13) Have all references within this document been identified as
either normative or informative?

Yes.

(14) Are there normative references to documents that are not ready for
advancement or are otherwise in an unclear state? If such normative
references exist, what is the plan for their completion?

No. The draft references as informative Bider, D., "Extension Negotiation
in Secure Shell (SSH)" which will be submitted in parallel. So the RFC
editor will be able to assign the appropriated RFC number.

(15) Are there downward normative references references (see RFC 3967)?
If so, list these downward references to support the Area Director in
the Last Call procedure.

No.

(16) Will publication of this document change the status of any
existing RFCs? Are those RFCs listed on the title page header, listed
in the abstract, and discussed in the introduction? If the RFCs are not
listed in the Abstract and Introduction, explain why, and point to the
part of the document where the relationship of this document to the
other RFCs is discussed. If this information is not in the document,
explain why the WG considers it unnecessary.

RFCs 4252, 4253 are listed on the title page header, in the abstract, and
the introduction

(17) Describe the Document Shepherd's review of the IANA considerations
section, especially with regard to its consistency with the body of the
document. Confirm that all protocol extensions that the document makes
are associated with the appropriate reservations in IANA registries.
Confirm that any referenced IANA registries have been clearly
identified. Confirm that newly created IANA registries include a
detailed specification of the initial contents for the registry, that
allocations procedures for future registrations are defined, and a
reasonable name for the new registry has been suggested (see RFC 5226).

The IANA section is clear. It is consistent with the current draft and
references have been clearly identified.

(18) List any new IANA registries that require Expert Review for future
allocations. Provide any public guidance that the IESG would find
useful in selecting the IANA Experts for these new registries.

The IANA section details how to update the Public Key Algorithm Names
registry [2]. Registration requires the IETF consensus. There is no expert review.

[1] https://www.iana.org/assignments/ssh-parameters/ssh-parameters.xhtml
[2] https://www.iana.org/assignments/ssh-parameters/ssh-parameters.xhtml#ssh-parameters-19

(19) Describe reviews and automated checks performed by the Document
Shepherd to validate sections of the document written in a formal
language, such as XML code, BNF rules, MIB definitions, etc.

This does not apply here.
2017-06-02
08 Daniel Migault Responsible AD changed to Eric Rescorla
2017-06-02
08 Daniel Migault IETF WG state changed to Submitted to IESG for Publication from In WG Last Call
2017-06-02
08 Daniel Migault IESG state changed to Publication Requested
2017-06-02
08 Daniel Migault IESG process started in state Publication Requested
2017-06-02
08 Daniel Migault Changed consensus to Yes from Unknown
2017-06-02
08 Daniel Migault Intended Status changed to Proposed Standard from None
2017-06-01
08 Daniel Migault Changed document writeup
2017-06-01
08 Daniel Migault Changed document writeup
2017-05-30
08 denis bider New version available: draft-ietf-curdle-rsa-sha2-08.txt
2017-05-30
08 (System) New version approved
2017-05-30
08 (System) Request for posting confirmation emailed to previous authors: curdle-chairs@ietf.org, denis bider
2017-05-30
08 denis bider Uploaded new revision
2017-05-26
07 Daniel Migault Changed document writeup
2017-05-26
07 Daniel Migault Changed document writeup
2017-05-26
07 Daniel Migault Changed document writeup
2017-05-03
07 denis bider New version available: draft-ietf-curdle-rsa-sha2-07.txt
2017-05-03
07 (System) New version approved
2017-05-03
07 (System) Request for posting confirmation emailed to previous authors: curdle-chairs@ietf.org, denis bider
2017-05-03
07 denis bider Uploaded new revision
2017-04-24
06 denis bider New version available: draft-ietf-curdle-rsa-sha2-06.txt
2017-04-24
06 (System) New version approved
2017-04-24
06 (System) Request for posting confirmation emailed to previous authors: curdle-chairs@ietf.org, denis bider
2017-04-24
06 denis bider Uploaded new revision
2017-04-08
05 denis bider New version available: draft-ietf-curdle-rsa-sha2-05.txt
2017-04-08
05 (System) New version approved
2017-04-08
05 (System) Request for posting confirmation emailed to previous authors: curdle-chairs@ietf.org, denis bider
2017-04-08
05 denis bider Uploaded new revision
2017-04-07
04 Daniel Migault Changed document writeup
2017-04-07
04 Daniel Migault Notification list changed to Daniel Migault <daniel.migault@ericsson.com>
2017-04-07
04 Daniel Migault Document shepherd changed to Daniel Migault
2017-03-29
04 denis bider New version available: draft-ietf-curdle-rsa-sha2-04.txt
2017-03-29
04 (System) New version approved
2017-03-29
04 (System) Request for posting confirmation emailed to previous authors: curdle-chairs@ietf.org, denis bider
2017-03-29
04 denis bider Uploaded new revision
2017-03-27
03 Daniel Migault IETF WG state changed to In WG Last Call from WG Document
2017-02-27
03 denis bider New version available: draft-ietf-curdle-rsa-sha2-03.txt
2017-02-27
03 (System) New version approved
2017-02-27
03 (System) Request for posting confirmation emailed to previous authors: curdle-chairs@ietf.org, denis bider
2017-02-27
03 denis bider Uploaded new revision
2016-09-12
02 denis bider New version available: draft-ietf-curdle-rsa-sha2-02.txt
2016-09-12
02 denis bider New version approved
2016-09-12
02 denis bider Request for posting confirmation emailed to previous authors: curdle-chairs@ietf.org, "denis bider"
2016-09-12
02 (System) Uploaded new revision
2016-08-01
01 denis bider New version available: draft-ietf-curdle-rsa-sha2-01.txt
2016-03-10
00 Rich Salz This document now replaces draft-rsa-dsa-sha2-256 instead of None
2016-03-10
00 denis bider New version available: draft-ietf-curdle-rsa-sha2-00.txt