Re: [secdir] [Cfrg] Time to recharter CFRG as a working group? Was: Re: ISE seeks help with some crypto drafts

Peter Gutmann <pgut001@cs.auckland.ac.nz> Tue, 19 March 2019 01:08 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: secdir@ietfa.amsl.com
Delivered-To: secdir@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 46F9B124B0C for <secdir@ietfa.amsl.com>; Mon, 18 Mar 2019 18:08:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.199
X-Spam-Level:
X-Spam-Status: No, score=-4.199 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rAQzK2DNNXZk for <secdir@ietfa.amsl.com>; Mon, 18 Mar 2019 18:08:11 -0700 (PDT)
Received: from mx4-int.auckland.ac.nz (mx4-int.auckland.ac.nz [130.216.125.246]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 12F09130E69 for <secdir@ietf.org>; Mon, 18 Mar 2019 18:08:10 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1552957691; x=1584493691; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=dK/SDxJJt26DPL1+4wuaT5rI7+erXjlpwK1HqA3TMwA=; b=BYw34+62LULrux7xLAkyqS1+wN0A28tDWu010ac9URRr/4m2pJe6gOzX xG+/xKCGQh+NLajThsOJuTM7Y6NVdIt8ERKDUi0yHip86THUPaA1s6MAe 4hKTzc69X+Yvhc/h71pGiUGq+JIYTBr3Gr1EolBqMET/tG86s3ysYy6cn NuGU7WJockosIgQFG22jfxSeURWm6n9IAyCxUFP/fTGfrhuX80ZTvWETo FrCpFpIspEPHgAWGdyEeVpTOkYSgwhOQkcYygho5g8euxCPle5G6+EGuW pOu6T/vR7vBC5SQFOIogZWb+liuOSMpRAWW3QA4z6lVURNBmkxP9XDXh0 Q==;
X-IronPort-AV: E=Sophos;i="5.58,495,1544439600"; d="scan'208";a="52224439"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.2.4 - Outgoing - Outgoing
Received: from uxcn13-ogg-c.uoa.auckland.ac.nz ([10.6.2.4]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 19 Mar 2019 14:08:09 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) by uxcn13-ogg-c.UoA.auckland.ac.nz (10.6.2.4) with Microsoft SMTP Server (TLS) id 15.0.1395.4; Tue, 19 Mar 2019 14:08:08 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) with mapi id 15.00.1395.000; Tue, 19 Mar 2019 14:08:08 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Paul Wouters <paul@nohats.ca>, Watson Ladd <watsonbladd@gmail.com>
CC: denis bider <denisbider.ietf@gmail.com>, secdir <secdir@ietf.org>, "RFC ISE (Adrian Farrel)" <rfc-ise@rfc-editor.org>, Martin Thomson <mt@lowentropy.net>
Thread-Topic: [secdir] [Cfrg] Time to recharter CFRG as a working group? Was: Re: ISE seeks help with some crypto drafts
Thread-Index: AQHU3aTDUNM95/0j6k6IffzkMJOWPaYQyH0AgAFcYn0=
Date: Tue, 19 Mar 2019 01:08:07 +0000
Message-ID: <1552957626423.33373@cs.auckland.ac.nz>
References: <1d8de489fc976b63a911573300a431d4.squirrel@www.amsl.com> <20190310182935.GE8182@kduck.mit.edu> <B876B124-7EDE-4E20-A878-3AAD3FA074BC@krovetz.net> <20190310191026.GF8182@kduck.mit.edu> <CAHOTMVJcosEgYV9caWapgyzQfh-g4k5DQry5n42bEfrkJvmdWQ@mail.gmail.com> <042b3f13-7d5a-12d7-e604-9f8cad197608@cs.tcd.ie> <CANeU+ZCmiTKfE1_YgjM6GX9ZCw_35mZoT8M-6VL72UhbenT2og@mail.gmail.com> <3FA4B2DD-334E-4C7C-A01E-6C370CAE4C00@ll.mit.edu> <2935C6E3-3AE8-4447-BA01-8DAE0410E5C6@ericsson.com> <CAL02cgSeCgAOOh3oMhJZqCGvT0F=JQ6n-bmgWYU=6hxkV+aOHQ@mail.gmail.com> <0d38eabd-6f90-2d19-3b45-f1ce19ba9b73@nthpermutation.com> <CAL02cgRVXn2U3SKhGh6biTZJKmHM6KrW6D_rVB2-ZTC5Oohh4w@mail.gmail.com> <829ca608-8d47-083e-e0a6-e7276525b080@nthpermutation.com> <5FAC333B-38EF-4F58-89FB-3DF3F774DD2C@inf.ethz.ch> <F6A7941E-17AD-4525-905B-B76E09D8E780@nohats.ca> <679B6759-5AD3-4F28-9EF4-8794F383468B@mit.edu> <CADPMZDDYNoxK1uu06MFp4==GfAmRucCXO8R63X+q6bV0=OoXwg@mail.gmail.com> <df8882e7-da71-9007-4440-5777958fd87c@gmail .com> <CADPMZDCaeN7iLuPgAe5gSQDvMRx6eGut6rqcAM7GQLWPwBFLPA@mail.gmail.com> <1552890164140.4569@cs.auckland.ac.nz> <CADPMZDC4ONMPoGfT2LAotjkbxWxr1LkOWmc735Lqc9hWCkECoA@mail.gmail.com> <CACsn0cn2yop7oD+-6jUD3LpDY85YqoPY5sqKSLBBed-m++50Cg@mail.gmail.com>, <B2DC61AF-3C81-4B16-A045-E9D5D8B7F68B@nohats.ca>
In-Reply-To: <B2DC61AF-3C81-4B16-A045-E9D5D8B7F68B@nohats.ca>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="Windows-1252"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdir/-N5cUmLFaNnkO42kKLSAJ6EwUFU>
Subject: Re: [secdir] [Cfrg] Time to recharter CFRG as a working group? Was: Re: ISE seeks help with some crypto drafts
X-BeenThere: secdir@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Directorate <secdir.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdir>, <mailto:secdir-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdir/>
List-Post: <mailto:secdir@ietf.org>
List-Help: <mailto:secdir-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdir>, <mailto:secdir-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 19 Mar 2019 01:08:13 -0000

Paul Wouters <paul@nohats.ca> writes:

>The standard should not be “bug compatible with the dominant implementation”

Just an additional note to this, the standard currently literally is "bug
compatible with the dominant implementation".  If you implement SSH as per the
core RFCs, sticking to all the MUSTs and whatnot, it won't talk to OpenSSH,
which means it de facto won't work.

Also, expanding on Denis' comment about the PROTOOCOL doc:

  Note that OpenSSH's sftp and sftp-server implement revision 3 of the SSH
  filexfer protocol described in:

  https://www.openssh.com/txt/draft-ietf-secsh-filexfer-02.txt

  Newer versions of the draft will not be supported, though some features
  are individually implemented as extensions described below.

I don't know if much, or even anything, supports any of draft-ietf-secsh-
filexfer-03.txt through to draft-ietf-secsh-filexfer-13.txt.  So the standard
in this case is "use a 17-year-old expired draft, but not any newer version of
the same document".

Peter.