Re: [Curdle] Warren Kumari's No Objection on draft-ietf-curdle-ssh-curves-10: (with COMMENT)

Ron Frederick <ronf@timeheart.net> Tue, 03 September 2019 23:12 UTC

Return-Path: <ronf@timeheart.net>
X-Original-To: curdle@ietfa.amsl.com
Delivered-To: curdle@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9372812004F for <curdle@ietfa.amsl.com>; Tue, 3 Sep 2019 16:12:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=timeheart.net
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZW2vA0N2xbuN for <curdle@ietfa.amsl.com>; Tue, 3 Sep 2019 16:12:47 -0700 (PDT)
Received: from mail-pl1-x62e.google.com (mail-pl1-x62e.google.com [IPv6:2607:f8b0:4864:20::62e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CA6CB120804 for <curdle@ietf.org>; Tue, 3 Sep 2019 16:12:47 -0700 (PDT)
Received: by mail-pl1-x62e.google.com with SMTP id f19so8625175plr.3 for <curdle@ietf.org>; Tue, 03 Sep 2019 16:12:47 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=timeheart.net; s=mail; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=0xjT9eeltfOgUf+q3nLjkksHJispcoWhOFgiAMqQP8M=; b=DJKXS3EB1T/BWEkv7Vd4U+HHTMmxokj/LzHwYFHMtT81Uv74Y1kdYx0ABZGYFt51DT PUlR3UqzCm4UoQumGuHCqUiWWzAeOR2OPGRHiuZCjhVkPRD2RBRLCtOfkYHH32azMI2b p7pLeekk64zKckW7WufZHVJstXZcLiDsTK9IU=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=0xjT9eeltfOgUf+q3nLjkksHJispcoWhOFgiAMqQP8M=; b=S7caHbHnNmiM6JWme5U56RM5gehzm87l/7QQMDlIHSG+JyRmyx4NZn0EiZH2gmiE0N Z0+wE1EwECWeZoHjiDwn9OS0ucdj9uGK27V4L+8rASHg0LIztFvmujWEzVIdm41zV2Wg 5zZ3cevyP1rkXInhnOfiXf24WnHT5gnnVk7loN/cG35rWq7TkOBPd0Am2ZV2IMtUA2UZ rs3UrzJE9yCeubDuGeunj4QIm4nI2S04IixvvXprhrBEeXz9ahimLgtq219Lq0yv2W1J X+KxjWdV4YGAy+jO9uTNhxOQ+riAX9udA5H4vDP4lgUvmHV0gEj5JWwpE8hSRl8tP/h1 kGJA==
X-Gm-Message-State: APjAAAWTHULle37ribKf5ghdUawHSfF5PDpPPBCJhcH407kIjJPYguyD jVnVx36D4cg4exIoGMyFIYKkbg==
X-Google-Smtp-Source: APXvYqztN0wr26dXMYlBuQZz8GPWHdeoldVDPHYxMIEaDpKpdOVRd/s8RPxIFjUJv0Dq9//XNZH89A==
X-Received: by 2002:a17:902:1105:: with SMTP id d5mr38663249pla.197.1567552367263; Tue, 03 Sep 2019 16:12:47 -0700 (PDT)
Received: from [10.17.102.191] ([155.64.23.53]) by smtp.gmail.com with ESMTPSA id q2sm22533985pfg.144.2019.09.03.16.12.45 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 03 Sep 2019 16:12:46 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
From: Ron Frederick <ronf@timeheart.net>
In-Reply-To: <26773.1567531651@contrail-ubm16-mdb.svec1.juniper.net>
Date: Tue, 03 Sep 2019 16:12:43 -0700
Cc: Aris Adamantiadis <aris@badcode.be>, Daniel Migault <daniel.migault@ericsson.com>, draft-ietf-curdle-ssh-curves@ietf.org, curdle-chairs@ietf.org, curdle@ietf.org, The IESG <iesg@ietf.org>, Warren Kumari <warren@kumari.net>
Content-Transfer-Encoding: quoted-printable
Message-Id: <56E1A5A0-A7F1-465E-A8A0-4B3B94A68C9E@timeheart.net>
References: <156752357052.9594.7566059219592586096.idtracker@ietfa.amsl.com> <23919.1567526907@contrail-ubm16-mdb.svec1.juniper.net> <27bf18c7-7028-dc2a-54d6-2f98f98e7328@badcode.be> <26773.1567531651@contrail-ubm16-mdb.svec1.juniper.net>
To: "Mark D. Baushke" <mdb=40juniper.net@dmarc.ietf.org>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/curdle/DBH2EI1nH2C2vzCPmq6oX9vVBrc>
Subject: Re: [Curdle] Warren Kumari's No Objection on draft-ietf-curdle-ssh-curves-10: (with COMMENT)
X-BeenThere: curdle@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "List for discussion of potential new security area wg." <curdle.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/curdle>, <mailto:curdle-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/curdle/>
List-Post: <mailto:curdle@ietf.org>
List-Help: <mailto:curdle-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/curdle>, <mailto:curdle-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 03 Sep 2019 23:12:51 -0000

On Sep 3, 2019, at 10:27 AM, Mark D. Baushke <mdb=40juniper.net@dmarc.ietf.org> wrote:
> Regardin the key agreement abort. Here is the revised text...
> 
>        ...elided...
>                    Alternative implementations of these functions
>        SHOULD abort when either input forces the shared secret to one
>        of a small set of values, as described in Section 7 of
>        [RFC7748].  Clients and servers MUST fail the key exchange if
>        the length of the received public keys are not the expected
>        lengths. An abort for these purposes is defined as a
>        disconnect (SSH_MSG_DISCONNECT) of the session and SHOULD use
>        the SSH_DISCONNECT_KEY_EXCHANGE_FAILED reason for the message
>        <xref target="IANA-REASON"/>.
>        ...elided...
> 
> Where IANA-REASON is an information reference to the URL
> 
>    http://www.iana.org/assignments/ssh-parameters/ssh-parameters.xhtml#ssh-parameters-3
> 
> (which extended the RFC4250 and RFC4253 number space to include private
> values).

The middle sentence here about failing the key exchange due to the length of the public keys kind of breaks up the references to “abort” here. I think it might read better as something like:

                   Alternative implementations of these functions
       SHOULD abort when either input forces the shared secret to one
       of a small set of values, as described in Section 7 of
       [RFC7748].  Clients and servers MUST also abort if
       the length of the received public keys are not the expected
       lengths. An abort for these purposes is defined as a
       disconnect (SSH_MSG_DISCONNECT) of the session and SHOULD use
       the SSH_DISCONNECT_KEY_EXCHANGE_FAILED reason for the message
       <xref target="IANA-REASON"/>.

That way, the paragraph consistently uses the “abort” terminology for both types of failures, and then goes on to explain what “abort” means.
-- 
Ron Frederick
ronf@timeheart.net