Re: [saag] SSH & Ntruprime

Orie Steele <orie@transmute.industries> Tue, 26 March 2024 13:08 UTC

Return-Path: <orie@transmute.industries>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 44A5AC14F5F9 for <saag@ietfa.amsl.com>; Tue, 26 Mar 2024 06:08:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.086
X-Spam-Level:
X-Spam-Status: No, score=-7.086 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_KAM_HTML_FONT_INVALID=0.01, T_REMOTE_IMAGE=0.01, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=transmute.industries
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CaU7CNEg6198 for <saag@ietfa.amsl.com>; Tue, 26 Mar 2024 06:08:34 -0700 (PDT)
Received: from mail-pg1-x531.google.com (mail-pg1-x531.google.com [IPv6:2607:f8b0:4864:20::531]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C7EEAC151072 for <saag@ietf.org>; Tue, 26 Mar 2024 06:08:34 -0700 (PDT)
Received: by mail-pg1-x531.google.com with SMTP id 41be03b00d2f7-5e4f79007ffso3524440a12.2 for <saag@ietf.org>; Tue, 26 Mar 2024 06:08:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=transmute.industries; s=google; t=1711458514; x=1712063314; darn=ietf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=xlKbYzt3YvD1QcnaZ1ivwVHUuMFs74ifSOQrFbvQyG8=; b=N/F6eXuxpp5Mc9lfuP8/zPdu8rwD94JTiwiwdla71dom++tqxbVnuXaRF8Lzny1nZo 4O6AtLh03Z6/ixKhpzMjp0jGkAoQijpF9pRVt41z2qFjN6Sxz/2iW8pU6vrLRW4cn7zd GrYal7QssMRrZbeJJeItFTZhrDonJQIq4ucpg/OMWRrlsujniGMvsVeRYjvGuFx+udpk oIgK9DnrleuCBuNzazzS7YS/F4o69OrIiJ1KL6jFStlJN2VsRvAp8zxDgblhVFfwX9YD KlTrNVFxMrQFSwIMb9AZPdHGYEKaSpOOaFAioIRqOPJ7RLTymngWvIXe3OfPsdHfX/x0 gQ2Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1711458514; x=1712063314; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=xlKbYzt3YvD1QcnaZ1ivwVHUuMFs74ifSOQrFbvQyG8=; b=WebswZsH9rMlkfBQH36DIpBUZ1EDkYQ/+in51M6mLKyjyfO44h7mqj6dKWLsn57j/B B3VSEPLP6PhCKNNJvxaxr5lex1jN6UBYDPIaiKtbNpqXjHrSue5FMvWWxTEVU1vSjlB1 wODBzLAHgh5Sc1cpy9PtjMSwwkx96iSVtzuAQfuUlqqEEQY/PPVYyUNLB4Y3RLTxtkNC h7E64rXi7ZCwjJxAzV3syQyOoaOmf2SmoC41Te+sFkJcujg9ygimISazkzbnREagIiab iVgs18mz/niyZJeds97bR4GGQH4Jaxt8KSP73NcdCDBOfromhwkBLJtoPLwU5ukKtJRZ 7qYw==
X-Forwarded-Encrypted: i=1; AJvYcCVqGjz5kqSU1TlJw9et/a+VdUBL04ztVJCGHCl7tBahvHh7q4QhqQiPx9vHuJGArPmXpBGEiQIcUMZBhiMH
X-Gm-Message-State: AOJu0YyAUZpeEPCI3R4KghmiaYdos6tdX2vd2WtSPR5dKuxYvbjUOKvA dzzg+2QtswrUU6YDKo58iFIRJdQcJ8eKCcH3WnaDT7H6YaDe+JUFdntG5U9KwKOFoh52xJ6YceC 9p3Bo9fUpDjY9uEO+feKjJtomXkd7Aus6VBMzHA==
X-Google-Smtp-Source: AGHT+IEonNl9BWMZmyyG8x928cr2CbNsRONF3bKpvrDpADTyoyPlMeSnHsFjacUTInTAa+Z3Cds0k8X9zk2Kai44vEU=
X-Received: by 2002:a17:90a:4218:b0:29c:5708:b922 with SMTP id o24-20020a17090a421800b0029c5708b922mr1081220pjg.26.1711458513916; Tue, 26 Mar 2024 06:08:33 -0700 (PDT)
MIME-Version: 1.0
References: <CABcZeBPWjXvLh06-DBO3Z0sfeb2hgzqzaSZ-J2-TZ7qesrSraA@mail.gmail.com> <D0CD341B-523B-48A0-8954-EE7F89113241@aiven.io> <AF7B6F32-9EE6-4810-A99A-833DEA917FA9@sonic.net> <CABcZeBPfXQckpZageogUxTYgX2j_Nr_O3bvf-a-x0S_82BHMxg@mail.gmail.com> <079A0AA3-FA02-440F-ABA0-6AF897570E86@sonic.net> <CABcZeBOxfYR+=61DV1XN0F9nrmbzLR2zq_ZvADw4UUy1uFafzw@mail.gmail.com> <8caa2d4d-bc80-4fcf-b8bc-839052371730@lear.ch> <CABcZeBMABJ89T0qY0-9C3xxd=mFfGyCh7_9GKbEUBm6JtR+_ng@mail.gmail.com> <87sf0dupjn.fsf@kaka.sjd.se>
In-Reply-To: <87sf0dupjn.fsf@kaka.sjd.se>
From: Orie Steele <orie@transmute.industries>
Date: Tue, 26 Mar 2024 08:08:22 -0500
Message-ID: <CAN8C-_JTwA1fP=d0c_AXOdYsAX6fDfnFb0U05aO8y8tg8R3bVw@mail.gmail.com>
To: Simon Josefsson <simon=40josefsson.org@dmarc.ietf.org>
Cc: Eric Rescorla <ekr@rtfm.com>, saag <saag@ietf.org>, Paul Wouters <paul.wouters=40aiven.io@dmarc.ietf.org>, Mark D Baushke <mdb@sonic.net>
Content-Type: multipart/alternative; boundary="000000000000c531e606148ffce6"
Archived-At: <https://mailarchive.ietf.org/arch/msg/saag/pckErrj-OGnsWGDwGsJeURbpQ5I>
Subject: Re: [saag] SSH & Ntruprime
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/saag/>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 26 Mar 2024 13:08:39 -0000

Simon,

Thanks for your comments.

In terms of support for SSH in IETF, I believe that can be accomplished in
several ways based on this thread:

1. Publish SSH related specifications as RFCs
2. Support the review process from RFC9519 (We're working to resolve the
issue with the list, thanks for reporting it)

I don't think using IDs to document SSH algorithms and then never
publishing those drafts helps either community.

Regards,

OS

On Tue, Mar 26, 2024 at 7:49 AM Simon Josefsson <simon=
40josefsson.org@dmarc.ietf.org> wrote:

> Eric Rescorla <ekr@rtfm.com> writes:
>
> > Do you have any concrete examples of when an algorithm has been specified
> > by ID and then someone has been confused about how to implement it?
>
> I believe there are plenty of examples of that, with confusion
> interacting at different levels between implementation, deployment and
> early drafts.
>
> Blocking publication of specifications for a protocol pending some
> unspecified "future discussion" usually amount to eventually
> documentating the infected community history; creating something else
> that is incompatible; or giving up.  Some examples I recall myself:
>
> * Protected EAP -- see
>
> https://en.wikipedia.org/wiki/Protected_Extensible_Authentication_Protocol
>   for brief history that refers to some early draft specifications.
>   Clarifying parts of the protocol in the draft led to effectively
>   creating different protocol version, since implementers understood it
>   in different ways.  Publishing as RFC was blocked even though is
>   widely implemented and still in use.
>
> * Early TLS channel bindings - some of the confusion is discussed in
>   https://www.rfc-editor.org/rfc/rfc5929#section-1
>
> * OpenPGP -- the crypto-refresh draft had early implementations that
>   were deployed and the draft later changing, leading to having to bump
>   code point allocation leading to the v4 vs v5 vs v6 community
>   fracture.
>
> For SSH there has been repeated poor communication between the SSH
> implementer community and the IETF community, each side effectively
> accusing the other of acting on bad faith and going down their own road.
> I don't think this thread will improve that situation -- on the contrary
> -- but it gives an illustration that there are still valid reasons for
> this lack of co-operation, with people in the IETF acting to exclude
> contributions.  I believe the quality of future SSH improvements in the
> IETF is negatively affected as a result, with Internet users everywhere
> hurt as a consequence.
>
> /Simon
> _______________________________________________
> saag mailing list
> saag@ietf.org
> https://www.ietf.org/mailman/listinfo/saag
>


-- 


ORIE STEELE
Chief Technology Officer
www.transmute.industries

<https://transmute.industries>