RE: SSH v3?

Peter Gutmann <pgut001@cs.auckland.ac.nz> Sat, 05 December 2015 23:31 UTC

Return-Path: <bounces-ietf-ssh-owner-secsh-tyoxbijeg7-archive=lists.ietf.org@NetBSD.org>
X-Original-To: ietfarch-secsh-tyoxbijeg7-archive@ietfa.amsl.com
Delivered-To: ietfarch-secsh-tyoxbijeg7-archive@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DE8241AC3A1 for <ietfarch-secsh-tyoxbijeg7-archive@ietfa.amsl.com>; Sat, 5 Dec 2015 15:31:14 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.01
X-Spam-Level:
X-Spam-Status: No, score=-1.01 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, J_CHICKENPOX_46=0.6, MIME_8BIT_HEADER=0.3, T_RP_MATCHES_RCVD=-0.01] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LWNgkGHrr3Nu for <ietfarch-secsh-tyoxbijeg7-archive@ietfa.amsl.com>; Sat, 5 Dec 2015 15:31:11 -0800 (PST)
Received: from mail.netbsd.org (mail.NetBSD.org [IPv6:2001:470:a085:999::25]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 33DE01AC39D for <secsh-tyoxbijeg7-archive@lists.ietf.org>; Sat, 5 Dec 2015 15:31:11 -0800 (PST)
Received: by mail.netbsd.org (Postfix, from userid 605) id 68E4485F0C; Sat, 5 Dec 2015 23:31:10 +0000 (UTC)
Delivered-To: ietf-ssh@netbsd.org
Received: from localhost (localhost [127.0.0.1]) by mail.netbsd.org (Postfix) with ESMTP id 8A51D85EFC for <ietf-ssh@netbsd.org>; Sat, 5 Dec 2015 23:31:08 +0000 (UTC)
X-Virus-Scanned: amavisd-new at netbsd.org
Authentication-Results: mail.netbsd.org (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.netbsd.org ([IPv6:::1]) by localhost (mail.netbsd.org [IPv6:::1]) (amavisd-new, port 10025) with ESMTP id 8UygbMBEWhao for <ietf-ssh@netbsd.org>; Sat, 5 Dec 2015 23:31:07 +0000 (UTC)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by mail.netbsd.org (Postfix) with ESMTPS id 6EFAE85E57 for <ietf-ssh@netbsd.org>; Sat, 5 Dec 2015 23:31:02 +0000 (UTC)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1449358267; x=1480894267; h=from:to:subject:date:message-id:references:in-reply-to: content-transfer-encoding:mime-version; bh=dK6gQ03gAWofKIMrKLPLU+oOLU76GppTtj8wh0bFirM=; b=ETze42II3oau8U6lyh0oA9sCeSxPzhGExVb8qCv96Q3XhKb60edmsU1P 52eViMN5S4ITij6vti5mDYQTOo5+OLz/p/801VXtF5n7QTYBziJQS9iY6 fyezKXrQTFMjBIBs64pniUurb2LkNtjgUnfMNZLCi1OCaO3u/8nLMEY5r pUP7AIYMjTw0j1liqR+9uBDf+r2nolyjoMQJc4dgdeKLjAwxIO34op/5C OwvbNsQ0o8mrEsW7zKSNwlhKB3rLTNd32Ho/IypTDKcVw08hIPeGgn/DK oIChDl0ktrM06++AbGdN2CsBUdQHrZIbsyYjFq09Nkp0ts/QdFr1h4IYU w==;
X-IronPort-AV: E=Sophos;i="5.20,387,1444647600"; d="scan'208";a="57770828"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.171 - Outgoing - Outgoing
Received: from uxchange10-fe4.uoa.auckland.ac.nz ([130.216.4.171]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 06 Dec 2015 12:31:00 +1300
Received: from UXCN10-5.UoA.auckland.ac.nz ([169.254.5.153]) by uxchange10-fe4.UoA.auckland.ac.nz ([169.254.109.63]) with mapi id 14.03.0266.001; Sun, 6 Dec 2015 12:30:59 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: denis bider <ietf-ssh3@denisbider.com>, Damien Miller <djm@mindrot.org>, Simon Tatham <anakin@pobox.com>, Niels Möller <nisse@lysator.liu.se>, Simon Josefsson <simon@josefsson.org>, "ietf-ssh@netbsd.org" <ietf-ssh@netbsd.org>
Subject: RE: SSH v3?
Thread-Topic: SSH v3?
Thread-Index: AQHRLCBxa1dVWM0hO02hXU7458W5dZ69EXzl
Date: Sat, 05 Dec 2015 23:30:59 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73F4B9B35B@uxcn10-5.UoA.auckland.ac.nz>
References: <1493720992-1452@skroderider.denisbider.com>
In-Reply-To: <1493720992-1452@skroderider.denisbider.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Sender: ietf-ssh-owner@NetBSD.org
List-Id: ietf-ssh.NetBSD.org
Precedence: list

denis bider <ietf-ssh3@denisbider.com> writes:

>Do you guys want to work on this?

Argh, no!  Look over to the TLS WG for the train wreck that "TLS 1.3" has
turned into, incorporating every hipster algorithm and pet idea from everyone
on the mailing list.  Not only is it no longer "TLS 1.anything", it barely
qualifies as TLS 2.0, more like a completely new protocol.  It's going to end
up in the weird parallel existence that IPv4/v6 have been stuck in for the
past 15 years, and that HTTP4Google, a.k.a. HTTP 2.0, will be in for the
indefinite future.

If you really want to design a new protocol, you can contribute to the TLS
"1.3" clusterfsck :-).

Peter.