Re: [Curdle] Protocol Action: 'Key Exchange (KEX) Method Updates and Recommendations for Secure Shell (SSH)' to Proposed Standard (draft-ietf-curdle-ssh-kex-sha2-20.txt)

"Mark Baushke (ietf)" <mbaushke@gmail.com> Fri, 10 September 2021 17:19 UTC

Return-Path: <mbaushke@gmail.com>
X-Original-To: curdle@ietfa.amsl.com
Delivered-To: curdle@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2B3C53A0EE5; Fri, 10 Sep 2021 10:19:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lH_P8Lq2LfLT; Fri, 10 Sep 2021 10:19:21 -0700 (PDT)
Received: from mail-pf1-x432.google.com (mail-pf1-x432.google.com [IPv6:2607:f8b0:4864:20::432]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A8E863A0AB8; Fri, 10 Sep 2021 10:19:21 -0700 (PDT)
Received: by mail-pf1-x432.google.com with SMTP id v123so2430569pfb.11; Fri, 10 Sep 2021 10:19:21 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=from:mime-version:subject:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=8FvoHWO91YQYjL1CAm0OTy5xXkWkDTBP24aa747fg9M=; b=kmaJkxDOlB8wYAed2hJw8TK6DX42G/Y3CDCXQzbaAXcJokPni+J/0rt41AOxkdKuCm A+vGMrv5Q9I6sRLh6aab8PRkbBqG5isuokERw6z8rTGPFUTYNQ4FzXZJyVPtxHw33La4 9thV98Rf+L4leD31LgT5/1zq/Vrm0c37vhsUeOkfLmW9pHHJHSKfcmN3AFOGrtH/OdyM efcdxV3R7ivvVxAsVjgUWprXuAZUVMD9Z9ounoy7L2L2ZSdaHoKMw7+ixeps3FPt24op 9FfB4xdwqcMaEWf5mheH5JuLWEyKFdWIrG9KJvTyXPPcVSXiICqkE362CWE/LeBZm/TY J3iA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:mime-version:subject:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=8FvoHWO91YQYjL1CAm0OTy5xXkWkDTBP24aa747fg9M=; b=xHfn1ptN722Sp9LU+Ik/aQ51fVkZhqRK8gKU9x2Gcavy5V9lrRmOR6QhtRPVBBV37X kYWF6gYwQ6PyVEHyDo8COi7COUrCuRNBJrH5B9n6fuBkHETBRqAx36TCf1ebWeTNhbtY T4jSvDCUrOlQHqwQP2sPv73vgpNZWnnO6ipoPDJGMBAuh3DclA4lMV+wQqXNiMAGbtFw N6k48RSEjMWQxxnAymX76Lie0PvVyDJgB+ONgxD3lK44HRVcKaQWR8s1LEpLH4lbHXIr bM1rVMr5XjcBRifFqMVkGfx2fq4HxrGWZo3QRUFoU98BCcCLkLOHIrIcojJpsLlgIyZ6 b+mA==
X-Gm-Message-State: AOAM531zfWboyYWHqRsMeLZJofUm4b5QOOyfD7/Y35aqaHyH3s76ic6Y eQ9NrV4M+2zgwEQIL2zJk2I+rwfouS1pDA==
X-Google-Smtp-Source: ABdhPJyvviiJfhkAK2eLQXgr/adauOFQAC+uWmG2TVbY0MYybAWaPpwNSOri7e+15wbpRcnh9himoA==
X-Received: by 2002:aa7:9433:0:b0:3f2:58c4:ca5e with SMTP id y19-20020aa79433000000b003f258c4ca5emr8952461pfo.27.1631294359923; Fri, 10 Sep 2021 10:19:19 -0700 (PDT)
Received: from smtpclient.apple ([98.42.201.104]) by smtp.gmail.com with ESMTPSA id p17sm5320648pjg.54.2021.09.10.10.19.18 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Fri, 10 Sep 2021 10:19:19 -0700 (PDT)
From: "Mark Baushke (ietf)" <mbaushke@gmail.com>
X-Google-Original-From: "Mark Baushke (ietf)" <mbaushke+ietf@gmail.com>
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.120.0.1.13\))
In-Reply-To: <163128993753.27671.4515784936886474995@ietfa.amsl.com>
Date: Fri, 10 Sep 2021 10:19:17 -0700
Cc: curdle@ietf.org, curdle-chairs@ietf.org, draft-ietf-curdle-ssh-kex-sha2@ietf.org, rfc-editor@rfc-editor.org, Daniel Migault <mglt.ietf@gmail.com>, Benjamin Kaduk <kaduk@mit.edu>
Content-Transfer-Encoding: quoted-printable
Message-Id: <E765FAB7-4DF8-4D4E-91B4-D9C035ADA08F@gmail.com>
References: <163128993753.27671.4515784936886474995@ietfa.amsl.com>
To: The IESG <iesg-secretary@ietf.org>
X-Mailer: Apple Mail (2.3654.120.0.1.13)
Archived-At: <https://mailarchive.ietf.org/arch/msg/curdle/MCHpOAlFMn40VtQYPP6ASH3Xcxg>
Subject: Re: [Curdle] Protocol Action: 'Key Exchange (KEX) Method Updates and Recommendations for Secure Shell (SSH)' to Proposed Standard (draft-ietf-curdle-ssh-kex-sha2-20.txt)
X-BeenThere: curdle@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "List for discussion of potential new security area wg." <curdle.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/curdle>, <mailto:curdle-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/curdle/>
List-Post: <mailto:curdle@ietf.org>
List-Help: <mailto:curdle-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/curdle>, <mailto:curdle-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 10 Sep 2021 17:19:27 -0000

The suggested "RFC Editor Note" changes for IANA and section 3.2.1 are reasonable.

Thank you to everyone who helped to make this document better.

        Be safe, stay healthy,
        -- Mark

PS: I have removed IETF-Announce <ietf-announce@ietf.org> and The IESG <iesg@ietf.org> from this reply to avoid putting the message into a moderation queue.

> On Sep 10, 2021, at 9:05 AM, The IESG <iesg-secretary@ietf.org> wrote:
> 
> The IESG has approved the following document:
> - 'Key Exchange (KEX) Method Updates and Recommendations for Secure Shell
>   (SSH)'
>  (draft-ietf-curdle-ssh-kex-sha2-20.txt) as Proposed Standard
> 
> This document is the product of the CURves, Deprecating and a Little more
> Encryption Working Group.
> 
> The IESG contact persons are Benjamin Kaduk and Roman Danyliw.
> 
> A URL of this Internet Draft is:
> https://datatracker.ietf.org/doc/draft-ietf-curdle-ssh-kex-sha2/
> 
> 
> 
> 
> Technical Summary
> 
>   This document is intended to update the recommended set of key
>   exchange methods for use in the Secure Shell (SSH) protocol to meet
>   evolving needs for stronger security.  This document updates RFCs
>   4250, 4253, 4432, and 4462.
> 
> Working Group Summary
> 
> The proposed recommendations have been discussed on the mailing
> list and in sessions during the IETF in seoul.   Additional changes were
> made based on subsequent discussion, including AD and directorate
> reviews, but all the changes were amply discussed in the WG.
> 
> Document Quality
> 
> The document provides recommendations, as such implementations
> are mostly related to the new methods defined in curdle. New key 
> exchange methods will use the SHA-2 family of hashes and are drawn 
> from these ssh-curves from [I-D.ietf-curdle-ssh-curves] and new-modp 
> from the [RFC82682] and gss-keyex [I-D.ietf-curdle-gss-keyex-sha2].
> All of the key-exchange mechanisms described have multiple implementations.
> 
> Personnel
> 
>   The document shepherd is Daniel Migault.
>   The responsible AD is Benjamin Kaduk
> 
> 
> RFC Editor Note
> 
> Please remove the duplicated phrase """with the suggested implementation
> guidance provided in section 4 "Summary Guidance for Key Exchange Method
> Names Implementation" in this document.""" from the IANA considerations.
> 
> Please also replace "4000" with the more conventional "4096" in Section 3.2.1
> 
> _______________________________________________
> Curdle mailing list
> Curdle@ietf.org
> https://www.ietf.org/mailman/listinfo/curdle