Re: [Curdle] new AD review comments on draft-ietf-curdle-ssh-ed25519-ed448-08

Ron Frederick <ronf@timeheart.net> Thu, 01 August 2019 04:28 UTC

Return-Path: <ronf@timeheart.net>
X-Original-To: curdle@ietfa.amsl.com
Delivered-To: curdle@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6C24612013B for <curdle@ietfa.amsl.com>; Wed, 31 Jul 2019 21:28:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=timeheart.net
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JuwUmB1dNuGQ for <curdle@ietfa.amsl.com>; Wed, 31 Jul 2019 21:28:02 -0700 (PDT)
Received: from mail-pl1-x644.google.com (mail-pl1-x644.google.com [IPv6:2607:f8b0:4864:20::644]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 930FC120139 for <curdle@ietf.org>; Wed, 31 Jul 2019 21:28:02 -0700 (PDT)
Received: by mail-pl1-x644.google.com with SMTP id k8so31563680plt.3 for <curdle@ietf.org>; Wed, 31 Jul 2019 21:28:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=timeheart.net; s=mail; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=y3vV2oZMWmqWiODVJHK4dn+t91Bf0Ox22BOcEGCLoto=; b=d3HIbkYDK0yWzZcF8aeDnCW3wk5pwrkc5V3VdVkM3Op0l9KSB7TNqR71BICqE4tQGG wfhShhHxPFRUhevar2ppkFNDallyweh/7zjBslD7C54ihQSLC+2w8iP9jzu+c/4SJHak HjyPOBIRU4XAHZGdKndR5Ft6djd1zTIdBNFTw=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=y3vV2oZMWmqWiODVJHK4dn+t91Bf0Ox22BOcEGCLoto=; b=lcyN6IereGMtiy/XolxpTNxDpnyQ2sHjH6YTlJUmZus/6slEOAPV5DkVh35LVXUTKu 7++0XDDIczmH0QZ6HV51oCMPOfo1IW0JR+tJF0Ilm90709gbq/dm/L4qJP5sTE8jtim7 yQKB70zlbS3AxUCmnvIwRH9+9G7LjT29fDNH8hr/efdpF4Ee1iR+YFf8G+FQpHxNQmIu wH/SMTn8UDIb6D6oVUBY/25tO8V2NXy16doA8439ucQDxZewNPGtyxKPOdp4BBxDrAHy nb/ZkvUg1eNB96ha/AeU8aML3R3nDA/VjBoUQCdVnpeTJyqo8jK8LnAc9F3iPVGMubiK 4/ww==
X-Gm-Message-State: APjAAAWXbarSgHAJ0y0SPvd9JpNvttqRJ/dERs/1npxfpGTl+Dqqqi0r hqWu3EPgoEdMGsKgDZ6ja9Y=
X-Google-Smtp-Source: APXvYqyyRdreW7oIU5mkuMzw3Sd7sk7iTRvoRIBeyP82xQAGSAXMSGTC7KXDsb3b26oeTo0rypa64Q==
X-Received: by 2002:a17:902:7887:: with SMTP id q7mr5756738pll.129.1564633681812; Wed, 31 Jul 2019 21:28:01 -0700 (PDT)
Received: from connect.timeheart.net.0.4.a.f.8.1.4.2.0.3.3.0.6.2.ip6.arpa ([2603:3024:18fa:4000::2]) by smtp.gmail.com with ESMTPSA id x67sm74552432pfb.21.2019.07.31.21.28.00 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 31 Jul 2019 21:28:00 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
From: Ron Frederick <ronf@timeheart.net>
In-Reply-To: <CADPMZDADX-s6bvnuRy+Wq1iKmSLmSQa+pgQVWvx63B=MzV7EjQ@mail.gmail.com>
Date: Wed, 31 Jul 2019 21:27:59 -0700
Cc: "draft-ietf-curdle-ssh-ed25519-ed448.all@ietf.org" <draft-ietf-curdle-ssh-ed25519-ed448.all@ietf.org>, Daniel Migault <daniel.migault@ericsson.com>, "curdle@ietf.org" <curdle@ietf.org>, Benjamin Kaduk <kaduk@mit.edu>, bjh21@bjh21.me.uk
Content-Transfer-Encoding: quoted-printable
Message-Id: <7103DFAE-92F8-4727-8F8E-3CE33E18B540@timeheart.net>
References: <20190604174029.GC8678@prolepsis.kaduk.org> <DM6PR15MB3531AACEA6B575BBACAFD413E3160@DM6PR15MB3531.namprd15.prod.outlook.com> <CAOp4FwTKAW+vkEbsYTPUVUSB6ve2=uTGiTKwQUB0trZ981MTWw@mail.gmail.com> <DM6PR15MB3531792B7CB48B7E08D67E2CE3170@DM6PR15MB3531.namprd15.prod.outlook.com> <20190607222610.GH83686@kduck.mit.edu> <20190730213418.GQ47715@kduck.mit.edu> <CAOp4FwR+MqeJFzxdzXYq1L3_sQEM2i2M1Z2LpK1TCPw3Hq_-tA@mail.gmail.com> <CADPMZDADX-s6bvnuRy+Wq1iKmSLmSQa+pgQVWvx63B=MzV7EjQ@mail.gmail.com>
To: denis bider <denisbider.ietf@gmail.com>, Loganaden Velvindron <loganaden@gmail.com>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/curdle/L87nbMSpL6vExf2RtYWY48OpUIc>
Subject: Re: [Curdle] new AD review comments on draft-ietf-curdle-ssh-ed25519-ed448-08
X-BeenThere: curdle@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "List for discussion of potential new security area wg." <curdle.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/curdle>, <mailto:curdle-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/curdle/>
List-Post: <mailto:curdle@ietf.org>
List-Help: <mailto:curdle-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/curdle>, <mailto:curdle-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Aug 2019 04:28:06 -0000

On Jul 31, 2019, at 4:19 PM, denis bider <denisbider.ietf@gmail.com> wrote:
> > I would suggest standards track given that ed25519
> > is already public key is already implemented by OpenSSH.
> 
> Just to confirm, there are other implementations too.
> 
> For example, Ed25519 was introduced in Bitvise SSH Server and SSH Client in versions 7.21 (released end of 2016):
> 
> https://www.bitvise.com/ssh-server-version-history-7

AsyncSSH also has implementations of both ssh-ed25519 (in version 1.0.0 from April 2015) and ssh-ed448 (in version 1.16.0 from March 2019). See https://asyncssh.readthedocs.io/en/latest/changes.html for details. I tested the AsyncSSH ssh-ed448 support against the Erlang SSH library, which supports both ssh-ed25519 and ssh-ed448. Other implementations of ssh-ed25519 are listed at https://ssh-comparison.quendi.de/comparison/hostkey.html.



> On Wed, Jul 31, 2019 at 1:34 AM Loganaden Velvindron <loganaden@gmail.com> wrote:
> On Wed, Jul 31, 2019 at 1:34 AM Benjamin Kaduk <kaduk@mit.edu> wrote:
> >
> > Cycling back on this, my reading of the archive suggests that we want an
> > -09 to include Daniel's suggested text to clarify on (1), and we need to
> > hear from Ben about (3).
> >
> > Does that sound right to everyone or am I missing something?
> >
> I would suggest standards track given that ed25519 is already public key is
> already implemented by OpenSSH.
> 
> http://www.openssh.com/txt/release-6.5
> 
> > Thanks,
> >
> > Ben
> >
> > On Fri, Jun 07, 2019 at 05:26:11PM -0500, Benjamin Kaduk wrote:
> > > On Thu, Jun 06, 2019 at 02:56:46PM +0000, Daniel Migault wrote:
> > > > This is correct, for some reasons I reviewed version 07. So version 08 is solving the opsdir issue. I will close the thread on the mailing list.
> > >
> > > Ah, thank you.  Thanks also to Loganaden for the updates in the -08, and
> > > sorry for not having confirmed that they did address the opsdir review
> > > comment.
> > >
> > > > The SSHF Record includes the algorithm used for the public key, the type of the fingerprint. The current draft only adds a registry for the algorithm. I believe the confusion might be that the current text  seems to indicate some additional changes for example in the generation of the finger print.  Maybe the text below around the following lines clarifies the purpose of the changes.
> > >
> > > That seems likely.
> > >
> > > > If so, the only remaining point is the IPR declaration.
> > >
> > > [adding Ben to the To: list to try to answer this question.]
> > >
> > > -Ben
> > >
> > > > OLD:
> > > > The generation of SSHFP resource records for "ssh-ed25519" keys is
> > > >    described in [RFC7479].
> > > >
> > > >    The generation of SSHFP resource records for "ssh-ed448" keys is
> > > >    described as follows.
> > > >
> > > >    the SSHFP Resource Record for the Ed448 public key with SHA-256
> > > >    fingerprint would be example be:
> > > >
> > > >    example.com.  IN SSHFP TBD 2 ( a87f1b687ac0e57d2a081a2f2826723
> > > >    34d90ed316d2b818ca9580ea384d924 01 )
> > > >
> > > >    The 2 here indicates SHA-256 [RFC6594].
> > > >
> > > > NEW:
> > > >
> > > > The generation of SSHFP resource records for "ssh-ed25519" keys is
> > > >    described in [RFC7479].
> > > >
> > > > The SSHFP resource records for "ssh-ed448" keys is generated similarly,
> > > > with the algorithm field indicating a Ed448 public key.
> > > >
> > > > The SSHFP Resource Record for the Ed448 public key with SHA-256
> > > > fingerprint would be example be:
> > > >
> > > > example.com.  IN SSHFP TBD 2 ( a87f1b687ac0e57d2a081a2f2826723
> > > > 34d90ed316d2b818ca9580ea384d924 01 )
> > > >
> > > > The 2 here indicates SHA-256 [RFC6594].
> > > >
> > > > From: Loganaden Velvindron <loganaden@gmail.com>
> > > > Sent: Thursday, June 06, 2019 3:02 AM
> > > > To: Daniel Migault <daniel.migault@ericsson.com>
> > > > Cc: Benjamin Kaduk <kaduk@mit.edu>; draft-ietf-curdle-ssh-ed25519-ed448.all@ietf.org; curdle@ietf.org
> > > > Subject: Re: new AD review comments on draft-ietf-curdle-ssh-ed25519-ed448-08
> > > >
> > > > I already published rev08 to address those issues:
> > > > https://tools.ietf.org/rfcdiff?difftype=--hwdiff&url2=draft-ietf-curdle-ssh-ed25519-ed448-08.txt
> > > >
> > > > On Wed, Jun 5, 2019 at 5:52 PM Daniel Migault <daniel.migault@ericsson.com<mailto:daniel.migault@ericsson.com>> wrote:
> > > > Thanks Ben for the follow-up, please see my responses inline for (2) and (4). I believe a version 08 is needed to address (1) and (2).
> > > > Yours,
> > > > Daniel
> > > >
> > > > -----Original Message-----
> > > > From: Benjamin Kaduk <kaduk@mit.edu<mailto:kaduk@mit.edu>>
> > > > Sent: Tuesday, June 04, 2019 1:41 PM
> > > > To: draft-ietf-curdle-ssh-ed25519-ed448.all@ietf.org<mailto:draft-ietf-curdle-ssh-ed25519-ed448.all@ietf.org>
> > > > Cc: curdle@ietf.org<mailto:curdle@ietf.org>
> > > > Subject: new AD review comments on draft-ietf-curdle-ssh-ed25519-ed448-08
> > > >
> > > > Hi all,
> > > >
> > > > I'm just about ready to send this to the IESG, but there seems to be a few things to fix, first:
> > > >
> > > > (1) In Section 8 we say "The generation of SSHFP resource records for "ssh-ed448" keys is described as follows." but then give only an example and not a description of what to do.  We need to say more about this procedure
> > > >
> > > > (2) I'm not sure if the chain on the opsdir review got fully resolved; see https://mailarchive.ietf.org/arch/msg/curdle/DZc2Sr19zJ71nnC3pSIF0uPhaCk
> > > > <mglt>
> > > > The current version has not accordingly been updated.
> > > > </mglt>
> > > >
> > > > (3) The shepherd writeup says that Ben did not confirm IPR (non)disclosure per BCPs 78 and 79 -- Ben, can you please do so now?
> > > >
> > > > (4) Daniel, can you please update the shepherd writeup to reflect the discussions with the directorate reviewers about document status?  I'm sure that some IESG members will ask "why not Informational?" if we don't forestall them.
> > > >
> > > > <mglt>
> > > > I have update the shepherd as follows:
> > > >
> > > > (1) What type of RFC is being requested (BCP, Proposed Standard,
> > > > Internet Standard, Informational, Experimental, or Historic)?  Why
> > > > is this the proper type of RFC?  Is this type of RFC indicated in the
> > > > title page header?
> > > >
> > > > The requested status is Standard Track. This is necessary for
> > > > inter-operability  and as such the Standard Track seems the
> > > > most appropriated status.
> > > >
> > > > The OPS Directorate wondered why version 07 was a Standard Track
> > > > document and not an informational document as no normative 2119 words.
> > > >
> > > > The reason for being a standard track is that we expect the implementation
> > > > that implement SSH to follow these recommendations. The consensus was
> > > > to explicitly mention it in the document around the lines:
> > > >
> > > > "Standard implementations of SSH SHOULD implement these signature algorithms."
> > > > </mglt>
> > > > Thanks,
> > > >
> > > > Ben
-- 
Ron Frederick
ronf@timeheart.net