Re: [Curdle] Looking for comments on draft-ietf-curdle-ssh-kex-sha2

Hubert Kario <hkario@redhat.com> Thu, 26 November 2020 17:26 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: curdle@ietfa.amsl.com
Delivered-To: curdle@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 268A43A1588 for <curdle@ietfa.amsl.com>; Thu, 26 Nov 2020 09:26:23 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.12
X-Spam-Level:
X-Spam-Status: No, score=-2.12 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=redhat.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9QSYbjP1wTN4 for <curdle@ietfa.amsl.com>; Thu, 26 Nov 2020 09:26:21 -0800 (PST)
Received: from us-smtp-delivery-124.mimecast.com (us-smtp-delivery-124.mimecast.com [216.205.24.124]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 48BD43A1563 for <curdle@ietf.org>; Thu, 26 Nov 2020 09:26:20 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1606411578; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=24WmDIHnDloySRXkAndOzMQ2XrE5SY4fdwT3Yl6j+8Q=; b=RGvnqji1PeHq0NUDfydAb4FflQQ3o8Gl5DKqC1YyLaCOM9f2iMSiqLQ70drwA8KHYOZnIe LsYYrslaHl5ahoc2dG5KlpyYLgCSeJGK7Yn7FSEQ9ey2aaJt9ABWzspEvJGMgF1ASSwcWs VwE9Rdbnshz6Ws61oHabf42FZfytMQM=
Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-231-bH-cDS38P5-cA52B6rbQ3g-1; Thu, 26 Nov 2020 12:26:15 -0500
X-MC-Unique: bH-cDS38P5-cA52B6rbQ3g-1
Received: from smtp.corp.redhat.com (int-mx03.intmail.prod.int.phx2.redhat.com [10.5.11.13]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 044BE1E7D3; Thu, 26 Nov 2020 17:26:14 +0000 (UTC)
Received: from localhost (unknown [10.40.208.73]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 639D66085A; Thu, 26 Nov 2020 17:26:13 +0000 (UTC)
From: Hubert Kario <hkario@redhat.com>
To: Tero Kivinen <kivinen@iki.fi>
Cc: curdle@ietf.org
Date: Thu, 26 Nov 2020 18:26:10 +0100
MIME-Version: 1.0
Message-ID: <afea8fb0-82e2-46e9-b2cc-4dca4038b630@redhat.com>
In-Reply-To: <24511.57685.169815.673441@fireball.acr.fi>
References: <25423.1596646626@eng-mail01.juniper.net> <SA0PR15MB37917F0E55D801609AF23EB0E34B0@SA0PR15MB3791.namprd15.prod.outlook.com> <20200807052623.GM92412@kduck.mit.edu> <71619.1606168457@eng-mail01.juniper.net> <7107b6ac-0e6c-419d-96ac-d0a53b65ee5b@redhat.com> <24511.57685.169815.673441@fireball.acr.fi>
Organization: Red Hat
User-Agent: Trojita/0.7-git; Qt/5.13.2; xcb; Linux; Fedora release 31 (Thirty One)
X-Scanned-By: MIMEDefang 2.79 on 10.5.11.13
Authentication-Results: relay.mimecast.com; auth=pass smtp.auth=CUSA124A263 smtp.mailfrom=hkario@redhat.com
X-Mimecast-Spam-Score: 0
X-Mimecast-Originator: redhat.com
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/curdle/0ApAQT0-Ee4c2z98jJVtGGxCmEA>
Subject: Re: [Curdle] Looking for comments on draft-ietf-curdle-ssh-kex-sha2
X-BeenThere: curdle@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "List for discussion of potential new security area wg." <curdle.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/curdle>, <mailto:curdle-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/curdle/>
List-Post: <mailto:curdle@ietf.org>
List-Help: <mailto:curdle-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/curdle>, <mailto:curdle-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Nov 2020 17:26:31 -0000

On Thursday, 26 November 2020 18:09:41 CET, Tero Kivinen wrote:
> Hubert Kario writes:
>>> The diffie-hellman-group14-sha1 exchange was a mandatory to implement
>>> MUST and is now a SHOULD. Similarly for gss-group1-sha1-*
>> 
>> no, I think it should be SHOULD NOT, the sha-1 disqualifies it
>
> If I remember right about ssh key exchange, it does not rely on the
> collision resistance at all, it relies on the 2nd preimage resistance,

I don't think this is the case:
https://hal.inria.fr/hal-01244855/document

-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic