From owner-ietf-ssh@clinet.fi Thu Feb 27 00:34:52 1997 Return-Path: Received: from muuri.ssh.fi (muuri.ssh.fi [192.168.2.254]) by pilari.ssh.fi (8.8.5/8.8.5/1.9) with ESMTP id AAA08829; Thu, 27 Feb 1997 00:34:51 +0200 (EET) Received: from hauki.clinet.fi (root@hauki.clinet.fi [194.100.0.1]) by muuri.ssh.fi (8.8.5/8.8.5/EPIPE-1.10) with ESMTP id AAA12512; Thu, 27 Feb 1997 00:34:51 +0200 (EET) Received: (daemon@localhost) by hauki.clinet.fi (8.8.5/8.6.4) id AAA03643 for ietf-ssh-outgoing; Thu, 27 Feb 1997 00:31:40 +0200 (EET) Received: from muuri.ssh.fi (ssh.fi [194.100.44.97]) by hauki.clinet.fi (8.8.5/8.6.4) with ESMTP id AAA03507; Thu, 27 Feb 1997 00:29:09 +0200 (EET) Received: from pilari.ssh.fi (pilari.ssh.fi [192.168.2.1]) by muuri.ssh.fi (8.8.5/8.8.5/EPIPE-1.10) with ESMTP id AAA12485; Thu, 27 Feb 1997 00:29:09 +0200 (EET) Received: (from ylo@localhost) by pilari.ssh.fi (8.8.5/8.8.5/1.9) id AAA08799; Thu, 27 Feb 1997 00:29:08 +0200 (EET) Resent-Date: Thu, 27 Feb 1997 00:29:08 +0200 (EET) Resent-From: Tatu Ylonen Resent-Message-Id: <199702262229.AAA08799@pilari.ssh.fi> Resent-To: ietf-ssh@clinet.fi, ssh-announce@clinet.fi, ssh@clinet.fi Message-ID: <9702261427.aa06045@ietf.org> From: Cynthia Clark To: IETF-Announce:; Subject: WG ACTION: Secure Shell (secsh) Date: Wed, 26 Feb 1997 14:27:48 -0500 Sender: owner-ietf-ssh@clinet.fi Precedence: bulk Content-Length: 1921 Lines: 58 A new working group has been formed in the Security Area of the IETF. For additional information, contact the Area Directors or the WG Chair. Secure Shell (secsh) -------------------- Chair(s): Perry Metzger Security Area Director(s): Jeffrey Schiller Mailing lists: General Discussion:ietf-ssh@clinet.fi To Subscribe: majordomo@clinet.fi In Body: subscribe ietf-ssh@clinet.fi in body Archive: Description of Working Group: The goal of the working group is to update and standardize the popular SSH protocol. SSH provides support for secure remote login, secure file transfer, and secure TCP/IP and X11 forwardings. It can automatically encrypt, authenticate, and compress transmitted data. The working group will attempt to assure that the SSH protocol o provides strong security against cryptanalysis and protocol attacks, o can work reasonably well without a global key management or certificate infrastructure, o can utilize existing certificate infrastructures (e.g., DNSSEC, SPKI, X.509) when available, o can be made easy to deploy and take into use, o requires minimum or no manual interaction from users, o is reasonably clean and simple to implement. The resulting protocol will operate over TCP/IP or other reliable but insecure transport. It is intended to be implemented at the application level. Goals and Milestones: Feb 97 Submit Internet-Draft on SSH-2.0 protocol Apr 97 Decide on Transport Layer protocol at Memphis IETF. Aug 97 Finalize upper level protocols at Munich IETF. Sep 97 Submit Internet-Drafts to IESG to consider for publication as RFCs. Dec 97 Meet at DC IETF meeting. From owner-ietf-ssh@clinet.fi Thu Feb 27 00:53:58 1997 Return-Path: Received: from muuri.ssh.fi (muuri.ssh.fi [192.168.2.254]) by pilari.ssh.fi (8.8.5/8.8.5/1.9) with ESMTP id AAA09040; Thu, 27 Feb 1997 00:53:58 +0200 (EET) Received: from hauki.clinet.fi (root@hauki.clinet.fi [194.100.0.1]) by muuri.ssh.fi (8.8.5/8.8.5/EPIPE-1.10) with ESMTP id AAA12604; Thu, 27 Feb 1997 00:53:57 +0200 (EET) Received: (daemon@localhost) by hauki.clinet.fi (8.8.5/8.6.4) id AAA04850 for ietf-ssh-outgoing; Thu, 27 Feb 1997 00:53:52 +0200 (EET) Received: from jekyll.piermont.com (jekyll.piermont.com [206.1.51.15]) by hauki.clinet.fi (8.8.5/8.6.4) with ESMTP id AAA04838 for ; Thu, 27 Feb 1997 00:53:39 +0200 (EET) Received: (from perry@localhost) by jekyll.piermont.com (8.8.5/8.6.12) id RAA06113; Wed, 26 Feb 1997 17:53:36 -0500 (EST) Date: Wed, 26 Feb 1997 17:53:36 -0500 (EST) Message-Id: <199702262253.RAA06113@jekyll.piermont.com> From: "Perry E. Metzger" To: ietf-ssh@clinet.fi Subject: looks like we're real... Reply-to: perry@piermont.com X-Reposting-Policy: please ask before redistributing Sender: owner-ietf-ssh@clinet.fi Precedence: bulk Content-Length: 103 Lines: 5 Looks like the IESG has approved the working group. Time to get crackin on our work product... Perry