Re: [saag] Improving the CHAP protocol

"Black, David" <David.Black@dell.com> Wed, 25 September 2019 18:08 UTC

Return-Path: <David.Black@dell.com>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EF0E6120891 for <saag@ietfa.amsl.com>; Wed, 25 Sep 2019 11:08:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=dell.com header.b=a5vPc7Y0; dkim=fail (1024-bit key) reason="fail (message has been altered)" header.d=emc.com header.b=gU4DvZV2
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vzr2966g-gaP for <saag@ietfa.amsl.com>; Wed, 25 Sep 2019 11:08:37 -0700 (PDT)
Received: from mx0b-00154904.pphosted.com (mx0b-00154904.pphosted.com [148.163.137.20]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E715B120885 for <saag@ietf.org>; Wed, 25 Sep 2019 11:08:36 -0700 (PDT)
Received: from pps.filterd (m0170394.ppops.net [127.0.0.1]) by mx0b-00154904.pphosted.com (8.16.0.42/8.16.0.42) with SMTP id x8PI4glC000882; Wed, 25 Sep 2019 14:08:28 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=dell.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : content-transfer-encoding : mime-version; s=smtpout1; bh=4oKNfmFm5MYdBZTOtGR3I0l4kh0RN1vju606V/MsnNI=; b=a5vPc7Y0ItDCVc06s3lzHmDJDOmGtYsKAgtyVQl/kzhLpRvLsucQxWjgtoZ9mVEWkQxs 2g21MgH7CiFv7Jr3M5ShKG22aii40s1VQX0AIFjQQtIBPWt2bXnonevOJUqckcl51vgB +PI700y8ihGV3GvkjbfRk0kJl9hlWFOjNO3txMt5yDMWrP9peqlhj8QX/lnPmB6B/8dZ OpgF9A5oMXp+fL0UIERNZbCDJG2o2hkz+toAK3YBrz2gWsd0RrRV/ppLj2I+EifY09os 8lP+NHJAEeb+eIQFSHXg+Q7XhYprtIPrNVAyK0gj2WnE4PNcPQCrH5nn0/3vAuP8d1yR AA==
Received: from mx0b-00154901.pphosted.com (mx0b-00154901.pphosted.com [67.231.157.37]) by mx0b-00154904.pphosted.com with ESMTP id 2v8cavg93b-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 25 Sep 2019 14:08:27 -0400
Received: from pps.filterd (m0089483.ppops.net [127.0.0.1]) by mx0b-00154901.pphosted.com (8.16.0.42/8.16.0.42) with SMTP id x8PI39i9012638; Wed, 25 Sep 2019 14:08:27 -0400
Received: from mailuogwdur.emc.com (mailuogwdur-nat.lss.emc.com [128.221.224.79] (may be forged)) by mx0b-00154901.pphosted.com with ESMTP id 2v83j2m6y5-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=FAIL); Wed, 25 Sep 2019 14:08:27 -0400
Received: from maildlpprd55.lss.emc.com (maildlpprd55.lss.emc.com [10.106.48.159]) by mailuogwprd54.lss.emc.com (Sentrion-MTA-4.3.1/Sentrion-MTA-4.3.0) with ESMTP id x8PI8Gfo020701 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Wed, 25 Sep 2019 14:08:26 -0400
X-DKIM: OpenDKIM Filter v2.4.3 mailuogwprd54.lss.emc.com x8PI8Gfo020701
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d=emc.com; s=jan2013; t=1569434906; bh=P2+EhtbYMO8OfKwZrE8stYw1M3o=; h=From:To:CC:Subject:Date:Message-ID:References:In-Reply-To: Content-Type:Content-Transfer-Encoding:MIME-Version; b=gU4DvZV2Sqvw9NYEAh9M3uwWBcCQZc7owNGqHvRxotXnQTElpyoX3YRJ2iHxy9cgI xFQrNlX4weVR7F+QMkKV4n8GbZy7tWXDpUUTaRfN69dVpfpr+TwI6OVmtwp13izPJZ QXLTfWevdpfvtQ44enBrveOk9p8NRdN+zcU7JGCQ=
Received: from mailusrhubprd01.lss.emc.com (mailusrhubprd01.lss.emc.com [10.253.24.19]) by maildlpprd55.lss.emc.com (RSA Interceptor); Wed, 25 Sep 2019 14:07:54 -0400
Received: from MXHUB307.corp.emc.com (MXHUB307.corp.emc.com [10.146.3.33]) by mailusrhubprd01.lss.emc.com (Sentrion-MTA-4.3.1/Sentrion-MTA-4.3.0) with ESMTP id x8PI7sO3020754 (version=TLSv1.2 cipher=AES128-SHA256 bits=128 verify=FAIL); Wed, 25 Sep 2019 14:07:55 -0400
Received: from MX307CL04.corp.emc.com ([fe80::849f:5da2:11b:4385]) by MXHUB307.corp.emc.com ([10.146.3.33]) with mapi id 14.03.0439.000; Wed, 25 Sep 2019 14:07:54 -0400
From: "Black, David" <David.Black@dell.com>
To: Jim Schaad <ietf@augustcellars.com>, "saag@ietf.org" <saag@ietf.org>
Thread-Topic: [saag] Improving the CHAP protocol
Thread-Index: AQHVbhyVNSLAH6mw10yrI1pLte3B86c2rMeAgAKtrQCAAEGFkIABmpwAgAFzOzCAAEwxgP//xXLQ
Date: Wed, 25 Sep 2019 18:07:54 +0000
Message-ID: <CE03DB3D7B45C245BCA0D2432779493630712451@MX307CL04.corp.emc.com>
References: <9641f69d-0ffb-1c1d-7fb6-98ef4a54ad2c@redhat.com> <1569087342890.52733@cs.auckland.ac.nz> <4354cf7e-74f2-d36c-5fa0-587a2118a507@redhat.com>, <CE03DB3D7B45C245BCA0D243277949363070E288@MX307CL04.corp.emc.com> <1569336830344.45369@cs.auckland.ac.nz> <CE03DB3D7B45C245BCA0D2432779493630711EBF@MX307CL04.corp.emc.com> <01ae01d573c7$97de44b0$c79ace10$@augustcellars.com>
In-Reply-To: <01ae01d573c7$97de44b0$c79ace10$@augustcellars.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
msip_labels: MSIP_Label_17cb76b2-10b8-4fe1-93d4-2202842406cd_Enabled=True; MSIP_Label_17cb76b2-10b8-4fe1-93d4-2202842406cd_SiteId=945c199a-83a2-4e80-9f8c-5a91be5752dd; MSIP_Label_17cb76b2-10b8-4fe1-93d4-2202842406cd_Owner=david.black@emc.com; MSIP_Label_17cb76b2-10b8-4fe1-93d4-2202842406cd_SetDate=2019-09-25T18:07:28.8351643Z; MSIP_Label_17cb76b2-10b8-4fe1-93d4-2202842406cd_Name=External Public; MSIP_Label_17cb76b2-10b8-4fe1-93d4-2202842406cd_Application=Microsoft Azure Information Protection; MSIP_Label_17cb76b2-10b8-4fe1-93d4-2202842406cd_Extended_MSFT_Method=Manual; aiplabel=External Public
x-originating-ip: [10.105.8.135]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-Sentrion-Hostname: mailusrhubprd01.lss.emc.com
X-RSA-Classifications: public
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.95,1.0.8 definitions=2019-09-25_08:2019-09-25,2019-09-25 signatures=0
X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 bulkscore=0 phishscore=0 impostorscore=0 malwarescore=0 suspectscore=0 clxscore=1011 adultscore=0 mlxscore=0 mlxlogscore=905 spamscore=0 lowpriorityscore=0 priorityscore=1501 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-1908290000 definitions=main-1909250156
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 mlxlogscore=993 impostorscore=0 phishscore=0 clxscore=1011 priorityscore=1501 mlxscore=0 spamscore=0 bulkscore=0 adultscore=0 lowpriorityscore=0 malwarescore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-1908290000 definitions=main-1909250156
Archived-At: <https://mailarchive.ietf.org/arch/msg/saag/_eZQSziyLDG7iqyHPK_v2KLdR-I>
Subject: Re: [saag] Improving the CHAP protocol
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/saag/>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Sep 2019 18:08:39 -0000

I strongly prefer two, as none of the current hashes in the registry (MD5, SHA1) ought to be used for new development, so registering two good hashes would provide a fallback just in case unexpected crypto progress occurs in attacks on SHA2 or SHA3.

Thanks, --David

> -----Original Message-----
> From: Jim Schaad <ietf@augustcellars.com>
> Sent: Wednesday, September 25, 2019 1:35 PM
> To: Black, David; saag@ietf.org
> Subject: RE: [saag] Improving the CHAP protocol
> 
> 
> [EXTERNAL EMAIL]
> 
> If you do that, I don't know if you want SHA3-256 or SHAKE.  SHAKE seems to
> be used more from what I have seen so far.
> 
> Jim
> 
> 
> -----Original Message-----
> From: saag <saag-bounces@ietf.org> On Behalf Of Black, David
> Sent: Wednesday, September 25, 2019 10:04 AM
> To: Peter Gutmann <pgut001@cs.auckland.ac.nz>; saag@ietf.org
> Subject: Re: [saag] Improving the CHAP protocol
> 
> Yes, and SHA3-256  while we're in there ... I plan to submit the request to
> IANA to do that by early next week.
> 
> Thanks, --David
> 
> > -----Original Message-----
> > From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
> > Sent: Tuesday, September 24, 2019 10:54 AM
> > To: Black, David; saag@ietf.org
> > Cc: Maurizio Lombardi
> > Subject: Re: [saag] Improving the CHAP protocol
> >
> >
> > Black, David <David.Black@dell.com> writes:
> >
> > >The situation that we can't change is that iSCSI references the IANA
> > >PPP CHAP registry for CHAP hash algorithms.
> >
> > So would the simplest solution then be just to add SHA-256 to the
> registry?
> >
> > Peter.
> 
> _______________________________________________
> saag mailing list
> saag@ietf.org
> https://www.ietf.org/mailman/listinfo/saag