Re: [saag] Improving the CHAP protocol

"Salz, Rich" <rsalz@akamai.com> Wed, 25 September 2019 17:19 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F00E712012E for <saag@ietfa.amsl.com>; Wed, 25 Sep 2019 10:19:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bn8fl42R_tyB for <saag@ietfa.amsl.com>; Wed, 25 Sep 2019 10:19:56 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DAFBB1200C1 for <saag@ietf.org>; Wed, 25 Sep 2019 10:19:55 -0700 (PDT)
Received: from pps.filterd (m0122331.ppops.net [127.0.0.1]) by mx0b-00190b01.pphosted.com (8.16.0.42/8.16.0.42) with SMTP id x8PH7JG3025007; Wed, 25 Sep 2019 18:19:49 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=hksucbznNVHOG9weTqA94osZEdc/HZiTaEiiRJepFCg=; b=oKiM23Me+2iyIbD3yxDgNek9GoV8KWXOMI4PNAms7UFFN1AGIVpQPs39+QsI2Otl1+T0 3U7jpOTGk8EPMCaVlo9BnhrQJ1+IPtXLHBPdVhKEPWzYU1uBZO8SBEYXLE7AvK+LQbDL a4VDQAENYsYTnmk4wgc01oiU1SsEljvPmhgPjWhaJQTVebdzoEzo3dRgZ1An2kfe5FE+ 35TnBjckp1D5qDAVRIvtxEP10ZxBEcfJpQERwkCDX5QV11LEJtEfUN3Ap/JCm2NqfzCe SQFrnUS8cJk4rz2LYAZwoOZ6QUIvGnZY4ouza2+OAChyjYrS8f9VBtOXCazvRvmirUhF /w==
Received: from prod-mail-ppoint5 (prod-mail-ppoint5.akamai.com [184.51.33.60] (may be forged)) by mx0b-00190b01.pphosted.com with ESMTP id 2v73q9gpsm-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 25 Sep 2019 18:19:49 +0100
Received: from pps.filterd (prod-mail-ppoint5.akamai.com [127.0.0.1]) by prod-mail-ppoint5.akamai.com (8.16.0.27/8.16.0.27) with SMTP id x8PHH8XS027324; Wed, 25 Sep 2019 10:19:48 -0700
Received: from email.msg.corp.akamai.com ([172.27.123.31]) by prod-mail-ppoint5.akamai.com with ESMTP id 2v73vp48r7-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Wed, 25 Sep 2019 10:19:48 -0700
Received: from USMA1EX-DAG1MB5.msg.corp.akamai.com (172.27.123.105) by usma1ex-dag1mb4.msg.corp.akamai.com (172.27.123.104) with Microsoft SMTP Server (TLS) id 15.0.1473.3; Wed, 25 Sep 2019 13:19:47 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb5.msg.corp.akamai.com (172.27.123.105) with Microsoft SMTP Server (TLS) id 15.0.1473.3; Wed, 25 Sep 2019 13:19:47 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1473.005; Wed, 25 Sep 2019 13:19:47 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: "Black, David" <David.Black@dell.com>, Peter Gutmann <pgut001@cs.auckland.ac.nz>, "saag@ietf.org" <saag@ietf.org>
Thread-Topic: [saag] Improving the CHAP protocol
Thread-Index: AQHVbhyYXsrZtoYokU++GClDQj31Gqc2rMeAgAKtrQCAAJaLgIABRZYAgAG2o4D//8FqgA==
Date: Wed, 25 Sep 2019 17:19:47 +0000
Message-ID: <6B20CCD2-58AF-4AC4-B978-EC1CBA7F264F@akamai.com>
References: <9641f69d-0ffb-1c1d-7fb6-98ef4a54ad2c@redhat.com> <1569087342890.52733@cs.auckland.ac.nz> <4354cf7e-74f2-d36c-5fa0-587a2118a507@redhat.com> <CE03DB3D7B45C245BCA0D243277949363070E288@MX307CL04.corp.emc.com> <1569336830344.45369@cs.auckland.ac.nz> <CE03DB3D7B45C245BCA0D2432779493630711EBF@MX307CL04.corp.emc.com>
In-Reply-To: <CE03DB3D7B45C245BCA0D2432779493630711EBF@MX307CL04.corp.emc.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.1d.0.190908
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.36.67]
Content-Type: text/plain; charset="utf-8"
Content-ID: <65830B0B9FB2B046A82E06E078443175@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-09-25_08:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=921 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1908290000 definitions=main-1909250153
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.95,1.0.8 definitions=2019-09-25_08:2019-09-25,2019-09-25 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 mlxscore=0 priorityscore=1501 impostorscore=0 suspectscore=0 adultscore=0 malwarescore=0 lowpriorityscore=0 clxscore=1011 bulkscore=0 mlxlogscore=974 spamscore=0 phishscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-1908290000 definitions=main-1909250153
Archived-At: <https://mailarchive.ietf.org/arch/msg/saag/EbClyBUEaF2cSPYeFG8e0CexF4A>
Subject: Re: [saag] Improving the CHAP protocol
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/saag/>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Sep 2019 17:19:59 -0000

Just do one.

On 9/25/19, 1:05 PM, "Black, David" <David.Black@dell.com> wrote:

    Yes, and SHA3-256  while we're in there ... I plan to submit the request to IANA to do that by early next week.
    
    Thanks, --David
    
    > -----Original Message-----
    > From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
    > Sent: Tuesday, September 24, 2019 10:54 AM
    > To: Black, David; saag@ietf.org
    > Cc: Maurizio Lombardi
    > Subject: Re: [saag] Improving the CHAP protocol
    > 
    > 
    > Black, David <David.Black@dell.com> writes:
    > 
    > >The situation that we can't change is that iSCSI references the IANA PPP CHAP
    > >registry for CHAP hash algorithms.
    > 
    > So would the simplest solution then be just to add SHA-256 to the registry?
    > 
    > Peter.
    
    _______________________________________________
    saag mailing list
    saag@ietf.org
    https://www.ietf.org/mailman/listinfo/saag