Re: [netconf] Paul Wouters' Discuss on draft-ietf-netconf-ssh-client-server-38: (with DISCUSS and COMMENT)

Paul Wouters <paul.wouters@aiven.io> Tue, 05 March 2024 01:10 UTC

Return-Path: <paul.wouters@aiven.io>
X-Original-To: netconf@ietfa.amsl.com
Delivered-To: netconf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BABAAC1CAF38 for <netconf@ietfa.amsl.com>; Mon, 4 Mar 2024 17:10:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.106
X-Spam-Level:
X-Spam-Status: No, score=-7.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=aiven.io
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9n7gyzXUAgmU for <netconf@ietfa.amsl.com>; Mon, 4 Mar 2024 17:10:28 -0800 (PST)
Received: from mail-ed1-x52b.google.com (mail-ed1-x52b.google.com [IPv6:2a00:1450:4864:20::52b]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 89A07C1CAF3F for <netconf@ietf.org>; Mon, 4 Mar 2024 17:10:28 -0800 (PST)
Received: by mail-ed1-x52b.google.com with SMTP id 4fb4d7f45d1cf-563cb3ba9daso6352468a12.3 for <netconf@ietf.org>; Mon, 04 Mar 2024 17:10:28 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=aiven.io; s=google; t=1709601026; x=1710205826; darn=ietf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=EQHvHNc8nBtnca2bgoNeFBw0gNrDy7maHPT6PiwWgAg=; b=hVT5HQSbIFoDsWfHshuPCFnZZNK32xKXbIfUl0+ltWrMw5VkJ+y9KAtp89PMO3ES35 0vLFkqW3bmLUtBGU6I/lnC5fdOwycPbFjurmLvfvoD3vh1z87tYaGrG+bjw6SHs73r3/ Mx15VXWzvHyjOAt89m0jjHnYCEKHZ8yV3n6qc=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1709601026; x=1710205826; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=EQHvHNc8nBtnca2bgoNeFBw0gNrDy7maHPT6PiwWgAg=; b=KIQPF5N0+mQ3DGHBH+oKJjZwi7xW3zUswOsjJl7Cq+w66F+kHs+F4xLSNoMWlDZEJD k4EDoCi3EErDPtVB+BaMoiM7zOx13RaowapdXtUwiBcW5iO6In4I+re8e8hwSkCQTDkY UOz8fCJOjxzdEoC+JdXQNlxb3ez6Fj9QZvmP+GIuSrH884zpOEwY53cyMKtExt0NQINW IakoQz1pfq2YdyjlGM/zg+FBhF9NJ9Amo2ci2xWwt8RjyWmhvG/edE8A6AMtM4rY9vAo /laUONuNXck36vExk+eaGpkPdXdxkqs7YlIXY1F1J9Na1hiUJhs4Mjc+qbTD3h8wQ/Kh YckA==
X-Forwarded-Encrypted: i=1; AJvYcCXOopEETJi/+U80GVcRNN3iV2kE5T0GRWrnPxL80yK+LbKUiUwOdNHk3RSf7+0htk0dylXQdMZ+TkVl44EY8c4o
X-Gm-Message-State: AOJu0Yz5tv5DZmnMZ3PxAquPHvw5fIXFAOeV/MjxyWCtD4urflw79zio C7MRIIywFQZ/rAjPaaNTcaZokZ8jbOxpqCBrJ0K3fvJw3jaoatTX5dvny42Bdoy89Ih9NPySjXL q0ZUex5w6vw/Y6gs6VngZ6M67OAdAE2JuWspQrw==
X-Google-Smtp-Source: AGHT+IHNQgMPi4eVvnymYCfrvMqkL3DJzovTMhk/x6/FLXyPNV6gdpFMXWtUGB6JZlHSD+eiWIEg1mHzRuBvpMabxz4=
X-Received: by 2002:a05:6402:903:b0:566:f3d:c0b6 with SMTP id g3-20020a056402090300b005660f3dc0b6mr6411423edz.8.1709601026359; Mon, 04 Mar 2024 17:10:26 -0800 (PST)
MIME-Version: 1.0
References: <170915108720.25797.11710201625758724143@ietfa.amsl.com> <0100018dfc51682b-6ce95f8b-3682-4582-b3f7-b107f08fbd38-000000@email.amazonses.com> <CAGL5yWax8pfsjrcQkoRn5n9NAda6NWcHYbnTMnpFUnNJFprf6w@mail.gmail.com> <0100018e052818da-14f2fa1d-c6ed-4237-ab9e-59cf1e60ba60-000000@email.amazonses.com>
In-Reply-To: <0100018e052818da-14f2fa1d-c6ed-4237-ab9e-59cf1e60ba60-000000@email.amazonses.com>
From: Paul Wouters <paul.wouters@aiven.io>
Date: Mon, 04 Mar 2024 20:10:15 -0500
Message-ID: <CAGL5yWb2D1Sh8X_u-Ef0vjTOk-YJ9yWC32jcf2RREmZ0Q2Qf5w@mail.gmail.com>
To: Kent Watsen <kent+ietf@watsen.net>
Cc: The IESG <iesg@ietf.org>, draft-ietf-netconf-ssh-client-server@ietf.org, "netconf-chairs@ietf.org" <netconf-chairs@ietf.org>, "netconf@ietf.org" <netconf@ietf.org>, "Per Andersson (perander)" <perander@cisco.com>, Mahesh Jethanandani <mjethanandani@gmail.com>
Content-Type: multipart/alternative; boundary="000000000000e2c75d0612df81f8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/netconf/CTgmYEMNvQcYj_2fbAVcleZp_ZA>
Subject: Re: [netconf] Paul Wouters' Discuss on draft-ietf-netconf-ssh-client-server-38: (with DISCUSS and COMMENT)
X-BeenThere: netconf@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: NETCONF WG list <netconf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/netconf>, <mailto:netconf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/netconf/>
List-Post: <mailto:netconf@ietf.org>
List-Help: <mailto:netconf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/netconf>, <mailto:netconf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 05 Mar 2024 01:10:32 -0000

On Sun, Mar 3, 2024 at 11:31 AM Kent Watsen <kent+ietf@watsen.net> wrote:

[cut all the agreements and non-issues]

I’m confused, where are these ‘@‘ variations defined?   They are not
defined in the Encryption Algorithm Name registry here:
https://www.iana.org/assignments/ssh-parameters/ssh-parameters-17.csv

So I believe the SSH protocol uses "namespaces" for some algorithms. If
there is no "@" symbol it means the IETF / IANA
namespace. But OpenSSH has its own namespace with its own entries. That's
why I thought it might be useful to add these
to ensure people are aware that this is valid syntax as well.


Oh, this?  https://www.rfc-editor.org/rfc/rfc4250.html#section-4.6.1

Now I understand...

I understand now what you mean about the local names having the ‘@‘
character.

I fixed the YANG by creating new typedefs enabling the various algorithm
values to either be from the IANA-defined registry or be a local name
(containing the ‘@‘ character.

I updated both examples in Section 2.2 to include the local names "
ssh-rsa@openssh.com" and "aes256-gcm@openssh.com”.

This did not make it into draft-ietf-netconf-ssh-client-server-39 ?

Eg AES-CBC-SHA2, the "SHA2" part is the integrity aka mac.

For AEAD algorithms such as AES-GCM and CHACHA-POLY, the integrity/mac part
is integral to the encryption algorithm, so it has no separate "mac".
So my question was, when using an AEAD, what is expected for the <mac>
field? Should it be empty? Should it be absent? Should it contain a value
"none"?
So I was wondering if guidance should be given here about what is
valid/allowed and what is not.


Okay but, unless I’m mistaken, the guidance is clear (though possibly
wrong).  The YANG says that the value must be one of the values from the
underlying IANA registry (or a local name containing ‘@‘).  For reference,
the “supported-algorithms” node lists all of the algs the SSH-server
supports.

To this end, you are right that IANA's AEAD alg names do not encode a MAC
algorithm (e.g., SHA2).  Using your language, the "<mac> field" could be
said to be “empty" or “absent”.   I don’t see how this is handled in
practice.  I checked RFC 5647 to no avail.

I think that the allowed values are well-defined.  How the AEAD algs set a
MAC to use seems to be outside the scope of this document.  Agreed?

The MAC is internal to the AEAD. What this means though is that an
encryption method that is an AEAD MUST NOT also specify a mac. And if you
specify an AEAD and non-AEAD encryption algorithm, only the non-AEAD needs
the mac entry. I am not entirely if the current syntax is good enough
for these.


It is but the text "secret" is not a TYPE but a VALUE. Eg you are using a
secret of "secret". I wasn't sure if that was very clear. That also does
not make it
entirely clear of the secret is cleartext or some other format (without
reading 7317). If you used "ExampleSecret", that would be more clear.


Changed examples to use the value "example-secret” instead.

That also did not make it into -39 ?

I'll wait with updating my ballot until we understood each other regarding
the "@" namespace and <mac> topics.

Have I provided sufficient response above?

Yes, but I don't see all the promised changes in the latest version?

Paul