Re: [Curdle] State of draft-ietf-curdle-ssh-kex-sha2?

Loganaden Velvindron <loganaden@gmail.com> Sun, 12 July 2020 20:24 UTC

Return-Path: <loganaden@gmail.com>
X-Original-To: curdle@ietfa.amsl.com
Delivered-To: curdle@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ADF8A3A07CB; Sun, 12 Jul 2020 13:24:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3pbwZNFFvIkS; Sun, 12 Jul 2020 13:24:08 -0700 (PDT)
Received: from mail-io1-xd2f.google.com (mail-io1-xd2f.google.com [IPv6:2607:f8b0:4864:20::d2f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 33CE53A07CA; Sun, 12 Jul 2020 13:24:08 -0700 (PDT)
Received: by mail-io1-xd2f.google.com with SMTP id p205so2781331iod.8; Sun, 12 Jul 2020 13:24:08 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=uk//i+cuJHO3AwMteQJkqHaehPrIZETxY36aDryi9dE=; b=uKa3xHITqQqnPtu/QjceCOueL3o7NJ18XfVvpnG6xip+yCDs/MwZxDrWDLsNGHESnk ksp23GMYsFcC2Hg6t2DVga0TvMcFdmmF0JqUGUWJPjMEEnjj3jW+wIpFeDvplvLtf2CH lC1irzw3bweT9l9FyjXVSPaoQASoLdH/2cCJXU0T/3bZOR5LAFie3nCSkNShFh3J1ZIg yvyNctB8vwl2J/JM5bUvAa0oTu8SWnszHtvHhG6lWIF6jLB7fe4iTA78Flh8U6hJUOwS azVaKi6OKkWTnMt9HRpYgOcsw4enPu7jfGA3SEew7mj4CUEbQZCWS7e5qs1aLXYG19zH +dOg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=uk//i+cuJHO3AwMteQJkqHaehPrIZETxY36aDryi9dE=; b=QwWypNG9rgPK4zhnLq2hZjM4+91mvnysLyPfel1TGpEUXS3Xq7EhticvHeGk5KA6zF jJ5K6MLUWS/fyl3JkISfHroUUgLcsFSYucargQ8gIpvvFPjQNKytZ2L9ceernxCIZlvy P1qLHxNO2HCzLrWhRaHBM/lJLDcZAa+2pYvJ+kMGVvdMf3BQZb8Fu+2qYhQ5NEuLl0Ia OoKvu/uMMzWGy1/ZEj4ptDszzdIWJ+ivhwlPzN6MndEsPzaR8qb1lOEUS0Upc0Qt01Ww S3Zz659nsJtFipfrcCHI8A+cA+tYSS/Zi/+PhNF7EsPQxVQjFvNh66nQPSrGYmRs4I0q 8vvQ==
X-Gm-Message-State: AOAM530tot3B8IJRs+ZKn9GZAArw6/i4CLE5GtK/m70T8pUO0fYyBnzs mCjW477UlAoDYP/lMonhWaPtHGu2TMU3hNejKZI=
X-Google-Smtp-Source: ABdhPJxC05IGSO1vcGPn0cNQXtkmJqZDvHFlotyUviGsPtxrs79J8CfrodRzq79/yvXj/LfAXOk3LJsxT6ky9Ao9U5U=
X-Received: by 2002:a6b:5813:: with SMTP id m19mr23145322iob.29.1594585447410; Sun, 12 Jul 2020 13:24:07 -0700 (PDT)
MIME-Version: 1.0
References: <CADPMZDB8oXAg0g0oJvZmkK1XPhb28SQPnxwRmL9umzFXkH0ogQ@mail.gmail.com> <2306.1594546601@eng-mail01.juniper.net>
In-Reply-To: <2306.1594546601@eng-mail01.juniper.net>
From: Loganaden Velvindron <loganaden@gmail.com>
Date: Mon, 13 Jul 2020 00:23:56 +0400
Message-ID: <CAOp4FwQMcNHRd65U1A+zfT1Xyrqv7+kHU_Lh1tqMGsBQB2LrVA@mail.gmail.com>
To: "Mark D. Baushke" <mdb=40juniper.net@dmarc.ietf.org>
Cc: denis bider <denisbider.ietf@gmail.com>, curdle <curdle@ietf.org>, curdle-chairs <curdle-chairs@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/curdle/k0LUw2Rw4o-rWLWuPW0mo_YJAwU>
Subject: Re: [Curdle] State of draft-ietf-curdle-ssh-kex-sha2?
X-BeenThere: curdle@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "List for discussion of potential new security area wg." <curdle.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/curdle>, <mailto:curdle-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/curdle/>
List-Post: <mailto:curdle@ietf.org>
List-Help: <mailto:curdle-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/curdle>, <mailto:curdle-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 12 Jul 2020 20:24:10 -0000

On Sun, Jul 12, 2020 at 1:38 PM Mark D. Baushke
<mdb=40juniper.net@dmarc.ietf.org> wrote:
>
> Hi denis,
>
> denis bider <denisbider.ietf@gmail.com> writes:
>
> > Hey everyone,
> >
> > I notice the following draft has not moved forward:
> >
> > https://datatracker.ietf.org/doc/draft-ietf-curdle-ssh-kex-sha2/
> >
> > This seems to be an important draft which would standardize the
> > current use of key exchange algorithms in SSH. However, it looks like
> > no changes have been made in 2.5 years?
>
> Correct.
>
> > Did I miss some event where this draft morphed into something else so
> > that I'm not seeing the right information about progress?
>
> I have not progressed the draft, mostly due to private email received
> over two years ago...
>
> A number of people told me to not move it forward until after all of the
> RFCs for draft-ietf-curdle-ssh-curves (now RFC 8731) and
> draft-ietf-curdle-gss-keyex-sha2 (now RFC 8732) were adopted. Also, many
> people were unhappy with the characterizations of the existing
> algorithms and my scoring of MUST, SHOULD, and MAY
>
> In addition, there was a general dislike for the references of the NSA
> documents provided or the CNSA document reference.
>
> > Otherwise, what seems to be the current obstacle with making progress
> > on this?
>
> I think that work on the document is desirable. Does anyone wish to be a
> co-author with me?
>
> I would like to see more opinions on the list about which algorithms are
> to be 'SHOULD NOT' and which are to be 'MUST' ... in general, I would
> like to see this document as a KEX refernce that may be updated every
> few years as we learn more about which KEX algorithms are best to use.
>
> My opinion for Section 5 as I write this email today is:
>
>       Key Exchange Method Name             Reference  Implement
>       ------------------------------------ ---------- ----------
>       curve25519-sha256                    RFC8731    SHOULD
>       curve448-sha512                      RFC8731    MAY
>       diffie-hellman-group-exchange-sha1   RFC4419    SHOULD NOT
>       diffie-hellman-group-exchange-sha256 RFC4419    MAY
>       diffie-hellman-group1-sha1           RFC4253    SHOULD NOT
>       diffie-hellman-group14-sha1          RFC4253    SHOULD NOT
>       diffie-hellman-group14-sha256        RFC8268    SHOULD
>       diffie-hellman-group15-sha256        RFC8268    MAY
>       diffie-hellman-group16-sha512        RFC8268    MUST
>       diffie-hellman-group17-sha512        RFC8268    MAY
>       diffie-hellman-group18-sha512        RFC8268    MAY
>       ecdh-sha2-*                          RFC5656    MAY
>       ecdh-sha2-nistp256                   RFC5656    SHOULD
>       ecdh-sha2-nistp384                   RFC5656    SHOULD
>       ecmqv-sha2                           RFC5656    MAY
>       ext-info-c                           RFC8308    SHOULD
>       ext-info-s                           RFC8308    SHOULD
>       gss-*                                RFC4462    MAY
>       gss-curve25519-sha256-*              RFC8732    SHOULD
>       gss-curve448-sha512-*                RFC8732    MAY
>       gss-gex-sha1-*                       RFC4462    SHOULD NOT
>       gss-group1-sha1-*                    RFC4462    SHOULD NOT
>       gss-group14-sha256-*                 RFC8732    SHOULD
>       gss-group15-sha512-*                 RFC8732    MAY
>       gss-group16-sha512-*                 RFC8732    SHOULD
>       gss-group17-sha512-*                 RFC8732    MAY
>       gss-group18-sha512-*                 RFC8732    MAY
>       gss-nistp256-sha256-*                RFC8732    SHOULD
>       gss-nistp384-sha384-*                RFC8732    MAY
>       gss-nistp521-sha512-*                RFC8732    MAY
>       rsa1024-sha1                         RFC4432    MUST NOT
>       rsa2048-sha256                       RFC4432    MAY
>
> The above list of KEX algorithms comes from the IANA ssh-parameters list
> URL:
> https://www.iana.org/assignments/ssh-parameters/ssh-parameters.xhtml#ssh-parameters-16
>
> Please let me know if I have missed any of the KEX algorithms in the
> list.
>
> Of these, I am not sure if rsa2048-sha256 has support for a 'MAY' or if
> its lack of use would drive it to a 'SHOULD NOT' in the table.
>
> To be honest, I am really not sure which KEX algorithms should be listed
> as Mandatory To Implement (MTI) for key exchanges going forward.
>
> Which diffie-hellman FFC group should be listed as MTI? group14-sha256
> or group16-sha512? (I tentatively selected this one). Is that wise?
> Should any FFC Diffie-Hellman group size be MTI?
>
> I would like to hear if others on this list believe that
> curve25519-sha256 should be a MUST or a SHOULD.
>
Personally, I think that it should be a MUST or at least a strong
SHOULD (SHOULD + ?)




> I also do not know if the expired draft-ietf-curdle-ssh-kex-sha2
> document should bother to give opinions on any of the KEX options other
> than those being deprecated or thrust into MTI. Opinions please?
>
> It seems clear to me that removing the *-sha1* KEX algorithms is a good
> idea. I would love to move diffie-hellman-group14-sha1, but I honestly
> suspect that some hardware is deployed for which it is the only KEX
> algorithm that may still need to be supported... which is the only
> reason it is a 'SHOULD' on my list instead of a 'SHOULD NOT' ...
>
>         Be safe, stay healthy,
>         -- Mark
>
> _______________________________________________
> Curdle mailing list
> Curdle@ietf.org
> https://www.ietf.org/mailman/listinfo/curdle