Skip to main content

Key Exchange (KEX) Method Updates and Recommendations for Secure Shell (SSH)
draft-ietf-curdle-ssh-kex-sha2-20

Revision differences

Document history

Date Rev. By Action
2024-01-26
20 Gunter Van de Velde Request closed, assignment withdrawn: Carlos Martínez Last Call OPSDIR review
2024-01-26
20 Gunter Van de Velde Closed request for Last Call review by OPSDIR with state 'Overtaken by Events': Cleaning up stale OPSDIR queue
2022-01-11
20 (System) RFC Editor state changed to AUTH48-DONE from AUTH48
2021-12-07
20 (System) RFC Editor state changed to AUTH48
2021-10-08
20 (System) RFC Editor state changed to RFC-EDITOR from EDIT
2021-09-15
20 (System) IANA Action state changed to RFC-Ed-Ack from Waiting on RFC Editor
2021-09-14
20 (System) IANA Action state changed to Waiting on RFC Editor from In Progress
2021-09-14
20 (System) IANA Action state changed to In Progress from Waiting on Authors
2021-09-14
20 (System) IANA Action state changed to Waiting on Authors from In Progress
2021-09-14
20 (System) IANA Action state changed to In Progress from Waiting on Authors
2021-09-13
20 (System) IANA Action state changed to Waiting on Authors from In Progress
2021-09-10
20 (System) RFC Editor state changed to EDIT
2021-09-10
20 (System) IESG state changed to RFC Ed Queue from Approved-announcement sent
2021-09-10
20 (System) Announcement was received by RFC Editor
2021-09-10
20 (System) IANA Action state changed to In Progress
2021-09-10
20 Cindy Morgan IESG state changed to Approved-announcement sent from Approved-announcement to be sent
2021-09-10
20 Cindy Morgan IESG has approved the document
2021-09-10
20 Cindy Morgan Closed "Approve" ballot
2021-09-10
20 Cindy Morgan Ballot approval text was generated
2021-09-09
20 (System) Removed all action holders (IESG state changed)
2021-09-09
20 Benjamin Kaduk IESG state changed to Approved-announcement to be sent from IESG Evaluation::AD Followup
2021-09-08
20 Lars Eggert [Ballot Position Update] Position for Lars Eggert has been changed to No Objection from Discuss
2021-09-08
20 Michelle Cotton IANA Review state changed to IANA OK - Actions Needed from Version Changed - Review Needed
2021-08-31
20 Benjamin Kaduk RFC Editor Note was changed
2021-08-31
20 Benjamin Kaduk RFC Editor Note for ballot was generated
2021-08-31
20 Benjamin Kaduk RFC Editor Note for ballot was generated
2021-08-06
20 (System) Changed action holders to Benjamin Kaduk (IESG state changed)
2021-08-06
20 (System) Sub state has been changed to AD Followup from Revised ID Needed
2021-08-06
20 (System) IANA Review state changed to Version Changed - Review Needed from IANA - Not OK
2021-08-06
20 Mark Baushke New version available: draft-ietf-curdle-ssh-kex-sha2-20.txt
2021-08-06
20 (System) New version accepted (logged-in submitter: Mark Baushke)
2021-08-06
20 Mark Baushke Uploaded new revision
2021-07-15
19 (System) Changed action holders to Mark Baushke, Benjamin Kaduk (IESG state changed)
2021-07-15
19 Cindy Morgan IESG state changed to IESG Evaluation::Revised I-D Needed from IESG Evaluation
2021-07-15
19 Martin Vigoureux [Ballot Position Update] New position, No Objection, has been recorded for Martin Vigoureux
2021-07-14
19 John Scudder
[Ballot comment]
Hi, Mark! Below are a few suggestions and comments.

1. Section 1.2

  It is desirable for the security strength of the key …
[Ballot comment]
Hi, Mark! Below are a few suggestions and comments.

1. Section 1.2

  It is desirable for the security strength of the key exchange be
  chosen to be comparable with the security strength of the other
  elements of the SSH handshake.  Attackers can target the weakest
  element of the SSH handshake.

I think you mean “It is desirable that”, right?

2. Section 3

  This RFC also collects key exchange method names in various existing
  RFCs [RFC4253], [RFC4419], [RFC4432], [RFC4462], [RFC5656],
  [RFC8268], [RFC8731], [RFC8732], and [RFC8308], and provides a
  suggested suitability for implementation of MUST, SHOULD, MAY, SHOULD
  NOT, and MUST NOT.  Any method not explicitly listed MAY be
  implemented.

It’s a little surprising that there’s no general guidance in the last sentence about minimal properties a method should have to qualify for MAY, vs. SHOULD NOT or MUST NOT.

3. Section 3.2.2

      Given that diffie-
  hellman-group14-sha1 is being removed from MTI status

Please expand MTI on first use. (You do expand it, but later in the document.)
2021-07-14
19 John Scudder [Ballot Position Update] New position, No Objection, has been recorded for John Scudder
2021-07-14
19 Murray Kucherawy [Ballot comment]
I support Lars's DISCUSS.
2021-07-14
19 Murray Kucherawy Ballot comment text updated for Murray Kucherawy
2021-07-14
19 Murray Kucherawy [Ballot Position Update] New position, No Objection, has been recorded for Murray Kucherawy
2021-07-14
19 Warren Kumari [Ballot comment]
¯\_(ツ)_/¯
2021-07-14
19 Warren Kumari [Ballot Position Update] New position, No Objection, has been recorded for Warren Kumari
2021-07-14
19 Robert Wilton [Ballot comment]
This for this document and spending the time to clean out old key exchange methods that are no longer sufficiently secure.
2021-07-14
19 Robert Wilton [Ballot Position Update] New position, No Objection, has been recorded for Robert Wilton
2021-07-13
19 Roman Danyliw
[Ballot comment]
Thank you for this helpful, prescriptive guidance.

Thank you to Mališa Vučinić for the multiple SECDIR reviews.

** Table 1, 2, 4, 5.  …
[Ballot comment]
Thank you for this helpful, prescriptive guidance.

Thank you to Mališa Vučinić for the multiple SECDIR reviews.

** Table 1, 2, 4, 5.  Cite the basis of the estimated security strengths.  A few pointers to jump start this process:

-- Table 1: NIST 800-57Part1R5, Section 5.6.1.1 (https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-57pt1r5.pdf)

-- Table 2: NIST 800-107r1 Section 4 (https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-107r1.pdf);  and also note that this security strength is collision resistance

-- Table 3: RFC7748 for Curve25519 and Curve448; NIST curves is ??

-- Table 5: NIST 800-57Part1R5, Section 5.6.1.1 (https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-57pt1r5.pdf)

** Section 1.1.  In the spirit of inclusive language s/man in the middle/on path attacker/

** Section 1.1.
It is suggested that the minimum secure hashing function that should
  be used for key exchange methods is SHA2-256

After the previous sentence just went to the effort of defining the security strength of the SHA-* algorithms by bits, is there a reason the minimum strength baseline is framed as an algorithm name rather than a number of bits?

** Section 3.4.  This section notes that some legacy situations would find group14 useful.  Could you elaborate on that situation?

==[ Editorial
** Editorial.  Be consistent with the naming of algorithms with case and hyphenation.  For example:

-- Section 1.  s/sha1, sha256, sha384, and sha512/SHA-1, SHA-256, SHA-384, and SHA-512/
-- Section 1.2.2.  s/sha256/SHA-256/
-- Section 1.2.2. s/aes128/AES-128/
-- Section 1.2.2. s/aes192/AES-192/

(There are likely more instances than those named above)

** Editorial.  Be consistent on either SHA2-256 or SHA-256

** Section 1.1. Typo. /is is/it is/

** Section 1.2.2. s/Cipher/cipher/

** Section 3.2.1.  Editorial.  s/4K/4000/

** Section 3.4.  Typo. s/key exchanges methods/key exchange methods/
2021-07-13
19 Roman Danyliw [Ballot Position Update] New position, Yes, has been recorded for Roman Danyliw
2021-07-13
19 Mališa Vučinić Request for Telechat review by SECDIR Completed: Ready. Reviewer: Mališa Vučinić. Sent review to list.
2021-07-13
19 Alvaro Retana [Ballot Position Update] New position, No Objection, has been recorded for Alvaro Retana
2021-07-13
19 Zaheduzzaman Sarker
[Ballot comment]
Thanks for the important updates.

I support Lars's discuss.

Some comments and nits --

* Section 1 :

  ** "MAY" moving to …
[Ballot comment]
Thanks for the important updates.

I support Lars's discuss.

Some comments and nits --

* Section 1 :

  ** "MAY" moving to "MUST" or "SHOULD" or "SHOULD NOT"
  or "MUST NOT") of various key exchange mechanisms.

  I didn't find this correct for the all the MAY in the table 12. some MAY also remains MAY.

* Section 1.1 :
  ** s/but is is/but it is
  ** Should this be modified to use normative language?
      OLD:
        It is suggested that the minimum secure hashing function that should
  be used for key exchange methods is SHA2-256.
      NEW:
        It is RECOMMENDED that SHA2-256 SHOULD be used as the minimum secure hashing for the key exchange methods.

* Section 3: Can we stick to one way of referencing the same document? either "this memo" or "this document"? we have three paragraphs referencing the same in three different ways.
2021-07-13
19 Zaheduzzaman Sarker Ballot comment text updated for Zaheduzzaman Sarker
2021-07-13
19 Zaheduzzaman Sarker
[Ballot comment]
Thanks for the important updates.

Some comments and nits --

* Section 1 :

  ** "MAY" moving to "MUST" or "SHOULD" or …
[Ballot comment]
Thanks for the important updates.

Some comments and nits --

* Section 1 :

  ** "MAY" moving to "MUST" or "SHOULD" or "SHOULD NOT"
  or "MUST NOT") of various key exchange mechanisms.

  I didn't find this correct for the all the MAY in the table 12. some MAY also remains MAY.

* Section 1.1 :
  ** s/but is is/but it is
  ** Should this be modified to use normative language?
      OLD:
        It is suggested that the minimum secure hashing function that should
  be used for key exchange methods is SHA2-256.
      NEW:
        It is RECOMMENDED that SHA2-256 SHOULD be used as the minimum secure hashing for the key exchange methods.

* Section 3: Can we stick to one way of referencing the same document? either "this memo" or "this document"? we have three paragraphs referencing the same in three different ways.
2021-07-13
19 Zaheduzzaman Sarker [Ballot Position Update] New position, No Objection, has been recorded for Zaheduzzaman Sarker
2021-07-12
19 Lars Eggert [Ballot discuss]
This document seems to have unresolved IANA issues, so I am holding a DISCUSS
for IANA until the issues are resolved.
2021-07-12
19 Lars Eggert
[Ballot comment]
Found terminology that should be reviewed for inclusivity:
* Term "man"; alternatives might be "individual", "people", "person".
* Term "traditional"; alternatives might be …
[Ballot comment]
Found terminology that should be reviewed for inclusivity:
* Term "man"; alternatives might be "individual", "people", "person".
* Term "traditional"; alternatives might be "classic", "classical",
  "common", "conventional", "customary", "fixed", "habitual", "historic",
  "long-established", "popular", "prescribed", "regular", "rooted",
  "time-honored", "universal", "widely used", "widespread".
See https://www.rfc-editor.org/part2/#inclusive_language for background and
more guidance.

-------------------------------------------------------------------------------
All comments below are about very minor potential issues that you may choose to
address in some way - or ignore - as you see fit. Some were flagged by
automated tools (via https://github.com/larseggert/ietf-reviewtool), so there
will likely be some false positives. There is no need to let me know what you
did with these suggestions.

Section 1. , paragraph 10, nit:
> ere have been attacks against SHA-1 and it is no longer strong enough for SS
>                                    ^^^^
Use a comma before "and" if it connects two independent clauses (unless they
are closely connected and short).

Section 1.1. , paragraph 5, nit:
> ally very difficult to perform, but is is desirable that any key exchanging u
>                                    ^^^^^
Possible typo: you repeated a word.

Section 1.1. , paragraph 6, nit:
> patibility, it would be desirable it be listed last in the preference list o
>                                      ^^
After "it", use the third-person verb form "is".

Section 1.2.2. , paragraph 3, nit:
> rithm specified in [RFC4432]. RSA 1024 bit keys have approximately 80 bits of
>                                  ^^^^^^^^
When "1024-bit" is used as a modifier, it is usually spelled with a hyphen.

Section 1.2.2. , paragraph 3, nit:
> 80 bits of security strength. RSA 2048 bit keys have approximately 112 bits o
>                                  ^^^^^^^^
When "2048-bit" is used as a modifier, it is usually spelled with a hyphen.

Section 1.2.2. , paragraph 3, nit:
> rength needed for 3des-cbc, an RSA 2048 bit key matches the security strength
>                                    ^^^^^^^^
When "2048-bit" is used as a modifier, it is usually spelled with a hyphen.

Section 3.1.1. , paragraph 3, nit:
> s (nistp256, nistp384, nistp521) as well as other curves to be defined for t
>                                  ^^^^^^^^^^
Probable usage error. Use "and" after "both".

Section 3.2.2. , paragraph 2, nit:
> algorithm is used both in the KDF as well as for the integrity of the respons
>                                  ^^^^^^^^^^
Probable usage error. Use "and" after "both".

Section 3.2.2. , paragraph 2, nit:
> ing partially-broken algorithms laying around is not a good thing to do. The
>                                ^^^^^^^^^^^^^
Did you mean "lying around"?

Section 4. , paragraph 3, nit:
> ing some of these groups as found in an this draft: Darren Tucker for OpenSS
>                                      ^^
Did you mean "and" or "any"?

Section 4. , paragraph 3, nit:
> ange methods that are considered weak so they are not in still actively in op
>                                      ^^^
Use a comma before "so" if it connects two independent clauses (unless they are
closely connected and short).

These URLs in the document can probably be converted to HTTPS:
* http://www.iana.org/assignments/ssh-parameters/ssh-parameters.xhtml#ssh-parameters-16
2021-07-12
19 Lars Eggert [Ballot Position Update] New position, Discuss, has been recorded for Lars Eggert
2021-07-06
19 Martin Duke
[Ballot comment]
Two nits:

(1.1) this is optional, but

s/man in the middle/on-path attacker

Or other suitable synonym

(3.1.1) and (3.1.2) I cannot parse the …
[Ballot comment]
Two nits:

(1.1) this is optional, but

s/man in the middle/on-path attacker

Or other suitable synonym

(3.1.1) and (3.1.2) I cannot parse the sentences with the phrase "is a reasonable hash...", e.g.

SHA2-256 is a reasonable hash in both the KDF and integrity in both gss and non-gss uses of curve25519 key exchange methods.

Can you reword?
2021-07-06
19 Martin Duke [Ballot Position Update] New position, No Objection, has been recorded for Martin Duke
2021-07-06
19 Éric Vyncke
[Ballot comment]
Thank you for the work put into this document.

Special thanks for Daniel Migault' shepherd write-up about the WG process / consensus (I …
[Ballot comment]
Thank you for the work put into this document.

Special thanks for Daniel Migault' shepherd write-up about the WG process / consensus (I only regret that the write-up was not refreshed as it is dated January 2018).

Please find below some non-blocking COMMENT points (but replies would be appreciated). I am still hesitating on a block DISCUSS (see section 1) though and could revisit my ballot position.

I hope that this helps to improve the document,

Regards,

-éric


== COMMENTS ==

-- Section 1.0 --
"The purpose of this RFC is to recommend" why not simply "This RFC recommends" ?

Should "most SSH implementations" be qualified by a date?

"  This document updates [RFC4250] [RFC4253] [RFC4432] [RFC4462] by
  changing the requirement level ("MUST" moving to "SHOULD" or "MAY" or
  "SHOULD NOT", and "MAY" moving to "MUST" or "SHOULD" or "SHOULD NOT"
  or "MUST NOT") of various key exchange mechanisms."

I was about to raise a blocking DISCUSS on the above text because it is really unclear what the updates are. ***I may reconsider my current position to a DISCUSS after thinking twice***.

-- Section 1.2.2 --
I am not a cryptographer... so I would welcome some references to the group numbers (e.g., group14) linked to the MODP group.

-- Section 3.1.1 --
The table uses a 'Guidance' column which is weird in a standard track document, which is more normative than 'guidance'.

-- Section 3.1.3 --
"less efficient" on which metric ? CPU utilization ? Memory utilization ? Security ?

-- Section 4 --
What does "reserved" means in the 'RFCxxxx implement' means ? It smells like a IANA registry entry.

Table 12 has an unusual title "IANA guidance for key exchange method name implementations", do we expect IANA to give guidance about crypto resistance? The same applies for section 7 (IANA considerations).
2021-07-06
19 Éric Vyncke [Ballot Position Update] New position, No Objection, has been recorded for Éric Vyncke
2021-07-05
19 Roni Even Request for Telechat review by GENART Completed: Ready. Reviewer: Roni Even. Sent review to list.
2021-07-02
19 Benjamin Kaduk
[Ballot comment]
A couple notes that may be helpful for the rest of the IESG as they
do their review:

Section 4

The "previous recommendation" …
[Ballot comment]
A couple notes that may be helpful for the rest of the IESG as they
do their review:

Section 4

The "previous recommendation" value of "MAY" for rsa1024-sha1 and
rsa2048-sha256 is probably accurate as the implicit default behavior,
but does not seem to be specifically supported by text in RFC 4432.

The table entries for
ecdh-sha2-nistp256/ecdh-sha2-nistp384/ecdh-sha2-nistp521/ list the
previous recommendation as "MUST", which is defensible, given that RFC
5656
does say "Every compliant SSH ECC implementation MUST implement
ECDH key exchange" ... it might, however, be debatable what "compliant
SSH ECC implementation" actually encompasses.
2021-07-02
19 Benjamin Kaduk Ballot comment text updated for Benjamin Kaduk
2021-07-01
19 Jean Mahoney Request for Telechat review by GENART is assigned to Roni Even
2021-07-01
19 Jean Mahoney Request for Telechat review by GENART is assigned to Roni Even
2021-07-01
19 Tero Kivinen Request for Telechat review by SECDIR is assigned to Mališa Vučinić
2021-07-01
19 Tero Kivinen Request for Telechat review by SECDIR is assigned to Mališa Vučinić
2021-06-30
19 Amanda Baber IANA Review state changed to IANA - Not OK from Version Changed - Review Needed
2021-06-26
19 Erik Kline
[Ballot comment]
[S1.1] [nit]

* s/is is/it is/

* s/it would be desirable it be listed last/
    it would be desirable for it …
[Ballot comment]
[S1.1] [nit]

* s/is is/it is/

* s/it would be desirable it be listed last/
    it would be desirable for it to be listed last/  or maybe
    it would be desirable that it be listed last/?

[S3] [question]

* "Any method not explicitly listed MAY be implemented."

  This surprised me.  Are there no recommendations on minimum security
  strength below which MUST NOT applies?

  Perhaps something like "and not prohibited by other documents" or
  something (since, for example, anything with MD5 is not explicitly
  listed here :-).
2021-06-26
19 Erik Kline [Ballot Position Update] New position, No Objection, has been recorded for Erik Kline
2021-06-25
19 Mark Baushke New version available: draft-ietf-curdle-ssh-kex-sha2-19.txt
2021-06-25
19 (System) New version accepted (logged-in submitter: Mark Baushke)
2021-06-25
19 Mark Baushke Uploaded new revision
2021-06-25
18 Cindy Morgan Placed on agenda for telechat - 2021-07-15
2021-06-25
18 Benjamin Kaduk
[Ballot comment]
Section 3.1.2

  Curve448 provides more security strength than Curve25519 at a higher
  computational and bandwidth cost.  The corresponding key exchange
  …
[Ballot comment]
Section 3.1.2

  Curve448 provides more security strength than Curve25519 at a higher
  computational and bandwidth cost.  The corresponding key exchange
  methods use SHA2-512 (also known as SHA-512) defined in [RFC6234].
  SHA2-512 is reasonable hash in both the KDF and integrity in both gss

nit: s/is reasonable hash/is a reasonable hash/

Section 3.2.2

  security strength.  It is a reasonably simple transition from SHA-1
  to SHA-2 and given that diffie-hellman-group14-sha1 and diffie-
  hellman-group14-sha256 share a MODP group and only differ in the hash
  function used for the KDF and integrity.  Given that diffie-hellman-

nit: add another clause to the end of this sentence, for "only differ in
the hash function used for the KDF and integrity, it is a
correspondingly simple transition from implementing
diffie-hellman-group14-sha1 to implementing
diffie-hellman-group14-sha256".

Section 4

The current/new recommendation for gss-group16-sha512-* in the table
here is SHOULD, but Table 10 (correctly, in my understanding) lists it
as MAY.

The "previous recommendation" value of "MAY" for rsa1024-sha1 and
rsa2048-sha256 is probably accurate as the implicit default behavior,
but does not seem to be specifically supported by text in RFC 4432.

One note for the rest of the IESG: the table entries for
ecdh-sha2-nistp256/ecdh-sha2-nistp384/ecdh-sha2-nistp521/ list the
previous recommendation as "MUST", which is defensible, given that RFC
5656
does say "Every compliant SSH ECC implementation MUST implement
ECDH key exchange" ... it might, however, be debatable what "compliant
SSH ECC implementation" actually encompasses.
2021-06-25
18 Benjamin Kaduk Ballot comment text updated for Benjamin Kaduk
2021-06-25
18 Benjamin Kaduk Ballot has been issued
2021-06-25
18 Benjamin Kaduk [Ballot Position Update] New position, Yes, has been recorded for Benjamin Kaduk
2021-06-25
18 Benjamin Kaduk Created "Approve" ballot
2021-06-25
18 (System) Changed action holders to Benjamin Kaduk (IESG state changed)
2021-06-25
18 Benjamin Kaduk IESG state changed to IESG Evaluation from Waiting for Writeup::AD Followup
2021-06-25
18 Benjamin Kaduk Ballot writeup was changed
2021-06-16
18 (System) Sub state has been changed to AD Followup from Revised ID Needed
2021-06-16
18 Mark Baushke New version available: draft-ietf-curdle-ssh-kex-sha2-18.txt
2021-06-16
18 (System) New version accepted (logged-in submitter: Mark Baushke)
2021-06-16
18 Mark Baushke Uploaded new revision
2021-05-12
17 Benjamin Kaduk IESG state changed to Waiting for Writeup::Revised I-D Needed from Waiting for Writeup::AD Followup
2021-04-22
17 Mark Baushke New version available: draft-ietf-curdle-ssh-kex-sha2-17.txt
2021-04-22
17 (System) New version accepted (logged-in submitter: Mark Baushke)
2021-04-22
17 Mark Baushke Uploaded new revision
2021-04-22
16 Mark Baushke New version available: draft-ietf-curdle-ssh-kex-sha2-16.txt
2021-04-22
16 (System) New version accepted (logged-in submitter: Mark Baushke)
2021-04-22
16 Mark Baushke Uploaded new revision
2021-03-17
15 (System) Sub state has been changed to AD Followup from Revised ID Needed
2021-03-17
15 (System) IANA Review state changed to Version Changed - Review Needed from IANA - Not OK
2021-03-17
15 Mark Baushke New version available: draft-ietf-curdle-ssh-kex-sha2-15.txt
2021-03-17
15 (System) New version accepted (logged-in submitter: Mark Baushke)
2021-03-17
15 Mark Baushke Uploaded new revision
2021-02-27
14 Benjamin Kaduk Updates for the genart review were proposed on the mailing list.
The secdir review and other LC feedback may merit additional changes as well.
2021-02-27
14 (System) Changed action holders to Mark Baushke, Benjamin Kaduk (IESG state changed)
2021-02-27
14 Benjamin Kaduk IESG state changed to Waiting for Writeup::Revised I-D Needed from Waiting for Writeup
2021-02-25
14 Mališa Vučinić Request for Last Call review by SECDIR Completed: Has Issues. Reviewer: Mališa Vučinić. Sent review to list.
2021-02-24
14 (System) Changed action holders to Benjamin Kaduk (IESG state changed)
2021-02-24
14 (System) IESG state changed to Waiting for Writeup from In Last Call
2021-02-23
14 (System) IANA Review state changed to IANA - Not OK from IANA - Review Needed
2021-02-23
14 Sabrina Tanamal
(Via drafts-lastcall@iana.org): IESG/Authors/WG Chairs:

The IANA Functions Operator has completed its review of draft-ietf-curdle-ssh-kex-sha2-14. If any part of this review is inaccurate, please let …
(Via drafts-lastcall@iana.org): IESG/Authors/WG Chairs:

The IANA Functions Operator has completed its review of draft-ietf-curdle-ssh-kex-sha2-14. If any part of this review is inaccurate, please let us know.

The IANA Functions Operator has a question about one of the actions requested in the IANA Considerations section of this document.

The IANA Functions Operator understands that, upon approval of this document, there is a single action which we must complete.

IANA understands that this document provides updated advice to the community on the recommended set of key exchange methods for use in SSH. Specifically, section 7 of the document requests that IANA "annotate entries in [IANA-KEX] which MUST NOT be implemented as being deprecated by this document.

[IANA-KEX] is the Key Exchange Method Names registry on the Secure Shell (SSH) Protocol Parameters registry page located at:

https://www.iana.org/assignments/ssh-parameters/

IANA has examined draft-ietf-curdle-ssh-kex-sha2-14 and finds only one entry that is marked as MUST NOT:

rsa1024-sha1 from RFC4432

IANA Question --> is this correct? Or, are there other entries marked as "MUST NOT?"

If this is correct this single, key exchange method name will be marked "deprecated" and its reference changed to [ RFC-to-be ].

The IANA Functions Operator understands that this is the only action required to be completed upon approval of this document.

Note:  The actions requested in this document will not be completed until the document has been approved for publication as an RFC. This message is meant only to confirm the list of actions that will be performed.

Thank you,

Sabrina Tanamal
Senior IANA Services Specialist
2021-02-17
14 Gunter Van de Velde Request for Last Call review by OPSDIR is assigned to Carlos Martínez
2021-02-17
14 Gunter Van de Velde Request for Last Call review by OPSDIR is assigned to Carlos Martínez
2021-02-16
14 Cindy Morgan Document shepherd changed to Daniel Migault
2021-02-16
14 Cindy Morgan Notification list changed to mglt.ietf@gmail.com from Daniel Migault <daniel.migaultf@ericsson.com>
2021-02-15
14 Roni Even Request for Last Call review by GENART Completed: Almost Ready. Reviewer: Roni Even. Sent review to list.
2021-02-11
14 Jean Mahoney Request for Last Call review by GENART is assigned to Roni Even
2021-02-11
14 Jean Mahoney Request for Last Call review by GENART is assigned to Roni Even
2021-02-11
14 Tero Kivinen Request for Last Call review by SECDIR is assigned to Mališa Vučinić
2021-02-11
14 Tero Kivinen Request for Last Call review by SECDIR is assigned to Mališa Vučinić
2021-02-10
14 Amy Vezza IANA Review state changed to IANA - Review Needed
2021-02-10
14 Amy Vezza
The following Last Call announcement was sent out (ends 2021-02-24):

From: The IESG
To: IETF-Announce
CC: Daniel Migault , curdle-chairs@ietf.org, curdle@ietf.org, daniel.migaultf@ericsson.com, …
The following Last Call announcement was sent out (ends 2021-02-24):

From: The IESG
To: IETF-Announce
CC: Daniel Migault , curdle-chairs@ietf.org, curdle@ietf.org, daniel.migaultf@ericsson.com, draft-ietf-curdle-ssh-kex-sha2@ietf.org, kaduk@mit.edu
Reply-To: last-call@ietf.org
Sender:
Subject: Last Call:  (Key Exchange (KEX) Method Updates and Recommendations for Secure Shell (SSH)) to Proposed Standard


The IESG has received a request from the CURves, Deprecating and a Little
more Encryption WG (curdle) to consider the following document: - 'Key
Exchange (KEX) Method Updates and Recommendations for Secure Shell
  (SSH)'
  as Proposed Standard

The IESG plans to make a decision in the next few weeks, and solicits final
comments on this action. Please send substantive comments to the
last-call@ietf.org mailing lists by 2021-02-24. Exceptionally, comments may
be sent to iesg@ietf.org instead. In either case, please retain the beginning
of the Subject line to allow automated sorting.

Abstract


  This document is intended to update the recommended set of key
  exchange methods for use in the Secure Shell (SSH) protocol to meet
  evolving needs for stronger security.  This document updates RFC
  4250
, RFC 4253, RFC 4432, and RFC 4462.




The file can be obtained via
https://datatracker.ietf.org/doc/draft-ietf-curdle-ssh-kex-sha2/



No IPR declarations have been submitted directly on this I-D.




2021-02-10
14 Amy Vezza IESG state changed to In Last Call from Last Call Requested
2021-02-10
14 Benjamin Kaduk Last call was requested
2021-02-10
14 Benjamin Kaduk Last call announcement was generated
2021-02-10
14 Benjamin Kaduk Ballot approval text was generated
2021-02-10
14 Benjamin Kaduk Ballot writeup was generated
2021-02-10
14 Benjamin Kaduk IESG state changed to Last Call Requested from AD Evaluation::AD Followup
2021-02-10
14 Mark Baushke New version available: draft-ietf-curdle-ssh-kex-sha2-14.txt
2021-02-10
14 (System) New version accepted (logged-in submitter: Mark Baushke)
2021-02-10
14 Mark Baushke Uploaded new revision
2021-01-14
13 Mark Baushke New version available: draft-ietf-curdle-ssh-kex-sha2-13.txt
2021-01-14
13 (System) New version accepted (logged-in submitter: Mark Baushke)
2021-01-14
13 Mark Baushke Uploaded new revision
2020-11-23
12 Mark Baushke New version available: draft-ietf-curdle-ssh-kex-sha2-12.txt
2020-11-23
12 (System) New version accepted (logged-in submitter: Mark Baushke)
2020-11-23
12 Mark Baushke Uploaded new revision
2020-07-13
11 (System) Sub state has been changed to AD Followup from Revised ID Needed
2020-07-13
11 Mark Baushke New version available: draft-ietf-curdle-ssh-kex-sha2-11.txt
2020-07-13
11 (System) New version approved
2020-07-13
11 (System) Request for posting confirmation emailed to previous authors: Mark Baushke
2020-07-13
11 Mark Baushke Uploaded new revision
2019-03-27
10 Cindy Morgan Shepherding AD changed to Benjamin Kaduk
2018-02-24
10 Eric Rescorla IESG state changed to AD Evaluation::Revised I-D Needed from Publication Requested
2018-01-05
10 Daniel Migault
As required by RFC 4858, this is the current template for the Document
Shepherd Write-Up.

Changes are expected over time. This version is dated …
As required by RFC 4858, this is the current template for the Document
Shepherd Write-Up.

Changes are expected over time. This version is dated 24 February 2012.

(1) What type of RFC is being requested (BCP, Proposed Standard,
Internet Standard, Informational, Experimental, or Historic)?  Why
is this the proper type of RFC?  Is this type of RFC indicated in the
title page header?

The document type is Standards Track.  The document describes the key
exchange that needs to be supported, deprecated. Such recommendations
are necessary to make implementations interoperable. As such, This is
the appropriated choice. In addition, it updates RFC 4250 which is standard
track. The type is indicated in the header.

(2) The IESG approval announcement includes a Document Announcement
Write-Up. Please provide such a Document Announcement Write-Up. Recent
examples can be found in the "Action" announcements for approved
documents. The approval announcement contains the following sections:

Technical Summary

  Relevant content can frequently be found in the abstract
  and/or introduction of the document. If not, this may be
  an indication that there are deficiencies in the abstract
  or introduction.

This document is intended to update the recommended set of key
  exchange methods for use in the Secure Shell (SSH) protocol to meet
  evolving needs for stronger security.  This document updates RFC
  4250
.

Working Group Summary

  Was there anything in WG process that is worth noting? For
  example, was there controversy about particular points or
  were there decisions where the consensus was particularly
  rough?

The proposed recommendations have been discussed on the mailing
list and in sessions during the IETF in seoul. My impression is that
we have reached consensus as none raised any issue during the WGLC.

Document Quality

  Are there existing implementations of the protocol? Have a
  significant number of vendors indicated their plan to
  implement the specification? Are there any reviewers that
  merit special mention as having done a thorough review,
  e.g., one that resulted in important changes or a
  conclusion that the document had no substantive issues? If
  there was a MIB Doctor, Media Type or other expert review,
  what was its course (briefly)? In the case of a Media Type
  review, on what date was the request posted?

The document provides recommendations, as such implementations
are mostly related to the new methods defined in curdle. New key
exchange methods will use the SHA-2 family of hashes and are drawn
from these ssh-curves from [I-D.ietf-curdle-ssh-curves] and new-modp
from the [RFC82682] and gss-keyex [I-D.ietf-curdle-gss-keyex-sha2].

Implementations status of RFC8268 and I-D.ietf-curdle-ssh-curves are
provided below:

* RFC 8268 - new modp groups

  diffie-hellman-group14-sha256
      Supported by AsyncSSH
      Supported by OpenSSH
      Supported by Erlang ssh library
      Supported by RLogin
      Supported by SmartFTP
      Supported by Tera Term

  diffie-hellman-group15-sha512
      No implementations.

  diffie-hellman-group16-sha512
      Supported by AsyncSSH
      Supported by OpenSSH
      Supported by Erlang ssh library
      Supported by SmartFTP

  diffie-hellman-group17-sha512
      No implementations.

  diffie-hellman-group18-sha512
      Supported by AsyncSSH
      Supported by OpenSSH
      Supported by Erlang ssh library


* draft-ietf-curdle-ssh-curves-06

  curve25519-sha256
      Supported by AsyncSSH
      Supported by OpenSSH
      Supported by RLogin
      Supported by SmartFTP

  curve448-sha512
      No support as yet. The biggest stumbling block seems to be that
      examples are not constant time implementations.


Personnel

  Who is the Document Shepherd? Who is the Responsible Area
  Director?

Daniel Migault is the document shepherd, Eric Rescorla is the Responsible Area Director.

(3) Briefly describe the review of this document that was performed by
the Document Shepherd.  If this version of the document is not ready
for publication, please explain why the document is being forwarded to
the IESG.

I believe this document is ready to be sent to the IESG.

(4) Does the document Shepherd have any concerns about the depth or
breadth of the reviews that have been performed?

No.

(5) Do portions of the document need review from a particular or from
broader perspective, e.g., security, operational complexity, AAA, DNS,
DHCP, XML, or internationalization? If so, describe the review that
took place.

No.

(6) Describe any specific concerns or issues that the Document Shepherd
has with this document that the Responsible Area Director and/or the
IESG should be aware of? For example, perhaps he or she is uncomfortable
with certain parts of the document, or has concerns whether there really
is a need for it. In any event, if the WG has discussed those issues and
has indicated that it still wishes to advance the document, detail those
concerns here.

N/A.

(7) Has each author confirmed that any and all appropriate IPR
disclosures required for full conformance with the provisions of BCP 78
and BCP 79 have already been filed. If not, explain why.

The author has confirmed that he is not aware of any IPR.

(8) Has an IPR disclosure been filed that references this document?
If so, summarize any WG discussion and conclusion regarding the IPR
disclosures.

The author has confirmed that he is not aware of any IPR.

(9) How solid is the WG consensus behind this document? Does it
represent the strong concurrence of a few individuals, with others
being silent, or does the WG as a whole understand and agree with it? 

I believe the draft reflect some consensus as a fair amount of discussion happened on the mailing list.


(10) Has anyone threatened an appeal or otherwise indicated extreme
discontent? If so, please summarise the areas of conflict in separate
email messages to the Responsible Area Director. (It should be in a
separate email because this questionnaire is publicly available.)

N/A

(11) Identify any ID nits the Document Shepherd has found in this
document. (See https://www.ietf.org/tools/idnits/ and the Internet-Drafts
Checklist). Boilerplate checks are not enough; this check needs to be
thorough.

idnits 2.15.00

tmp/draft-ietf-curdle-ssh-kex-sha2-10.txt:

  Checking boilerplate required by RFC 5378 and the IETF Trust (see
  https://trustee.ietf.org/license-info):
  ----------------------------------------------------------------------------

    No issues found here.

  Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt:
  ----------------------------------------------------------------------------

    No issues found here.

  Checking nits according to https://www.ietf.org/id-info/checklist :
  ----------------------------------------------------------------------------

    No issues found here.

  Miscellaneous warnings:
  ----------------------------------------------------------------------------

    (Using the creation date from RFC4250, updated by this document, for
    RFC5378 checks: 2005-03-16)

  -- The document seems to lack a disclaimer for pre-RFC5378 work, but may
    have content which was first submitted before 10 November 2008.  If you
    have contacted all the original authors and they are all willing to grant
    the BCP78 rights to the IETF Trust, then this is fine, and you can ignore
    this comment.  If not, you may need to add the pre-RFC5378 disclaimer.
    (See the Legal Provisions document at
    https://trustee.ietf.org/license-info for more information.)


  Checking references for intended status: Proposed Standard
  ----------------------------------------------------------------------------

    (See RFCs 3967 and 4897 for information about using normative references
    to lower-maturity documents in RFCs)

  == Outdated reference: A later version (-07) exists of
    draft-ietf-curdle-ssh-curves-06


(12) Describe how the document meets any required formal review
criteria, such as the MIB Doctor, media type, and URI type reviews.

N/A

(13) Have all references within this document been identified as
either normative or informative?

All references have been identified as Normative or Informational.

(14) Are there normative references to documents that are not ready for
advancement or are otherwise in an unclear state? If such normative
references exist, what is the plan for their completion?

draft-ietf-curdle-ssh-curves and draft-ietf-curdle-gss-keyex-sha2 need
to be published. draft-ietf-curdle-gss-keyex-sha2 is expected to be
submitted soon to the IESG, while draft-ietf-curdle-ssh-curves has been
already submitted.

(15) Are there downward normative references references (see RFC 3967)?
If so, list these downward references to support the Area Director in
the Last Call procedure.

No.

I suspect that SSH / GSS / IKEv2 protocol RFC could be moved from informational to normative. 

[RFC4251]  Ylonen, T. and C. Lonvick, Ed., "The Secure Shell (SSH)
              Protocol Architecture", RFC 4251, DOI 10.17487/RFC4251,
              January 2006, .

  [RFC4419]  Friedl, M., Provos, N., and W. Simpson, "Diffie-Hellman
              Group Exchange for the Secure Shell (SSH) Transport Layer
              Protocol", RFC 4419, DOI 10.17487/RFC4419, March 2006,
              .

  [RFC4432]  Harris, B., "RSA Key Exchange for the Secure Shell (SSH)
              Transport Layer Protocol", RFC 4432, DOI 10.17487/RFC4432,
              March 2006, .

  [RFC4462]  Hutzelman, J., Salowey, J., Galbraith, J., and V. Welch,
              "Generic Security Service Application Program Interface
              (GSS-API) Authentication and Key Exchange for the Secure
              Shell (SSH) Protocol", RFC 4462, DOI 10.17487/RFC4462, May
              2006, .

  [RFC5656]  Stebila, D. and J. Green, "Elliptic Curve Algorithm
              Integration in the Secure Shell Transport Layer",
              RFC 5656, DOI 10.17487/RFC5656, December 2009,
              .

  [RFC7296]  Kaufman, C., Hoffman, P., Nir, Y., Eronen, P., and T.
              Kivinen, "Internet Key Exchange Protocol Version 2
              (IKEv2)", STD 79, RFC 7296, DOI 10.17487/RFC7296, October
              2014, .

(16) Will publication of this document change the status of any
existing RFCs? Are those RFCs listed on the title page header, listed
in the abstract, and discussed in the introduction? If the RFCs are not
listed in the Abstract and Introduction, explain why, and point to the
part of the document where the relationship of this document to the
other RFCs is discussed. If this information is not in the document,
explain why the WG considers it unnecessary.

This document will change the status of RFC 4250. This has been
indicated in the header, the abstract and the introduction.

(17) Describe the Document Shepherd's review of the IANA considerations
section, especially with regard to its consistency with the body of the
document. Confirm that all protocol extensions that the document makes
are associated with the appropriate reservations in IANA registries.
Confirm that any referenced IANA registries have been clearly
identified. Confirm that newly created IANA registries include a
detailed specification of the initial contents for the registry, that
allocations procedures for future registrations are defined, and a
reasonable name for the new registry has been suggested (see RFC 5226).

The IANA consideration seems fine to me. No new code point are requested.
The IANA is requested to update the registry by indicating the current
document as a reference of deprecated algorithms.

Updating the registry requires IETF review which is achieved by this document.

(18) List any new IANA registries that require Expert Review for future
allocations. Provide any public guidance that the IESG would find
useful in selecting the IANA Experts for these new registries.

N/A

(19) Describe reviews and automated checks performed by the Document
Shepherd to validate sections of the document written in a formal
language, such as XML code, BNF rules, MIB definitions, etc.

2018-01-05
10 Daniel Migault Responsible AD changed to Eric Rescorla
2018-01-05
10 Daniel Migault IETF WG state changed to Submitted to IESG for Publication from In WG Last Call
2018-01-05
10 Daniel Migault IESG state changed to Publication Requested
2018-01-05
10 Daniel Migault IESG process started in state Publication Requested
2018-01-05
10 Daniel Migault Changed document writeup
2018-01-02
10 Daniel Migault Changed document writeup
2018-01-02
10 Daniel Migault Changed document writeup
2018-01-02
10 Mark Baushke New version available: draft-ietf-curdle-ssh-kex-sha2-10.txt
2018-01-02
10 (System) New version approved
2018-01-02
10 (System) Request for posting confirmation emailed to previous authors: Mark Baushke
2018-01-02
10 Mark Baushke Uploaded new revision
2018-01-02
09 Daniel Migault Changed document writeup
2017-12-18
09 Daniel Migault Changed document writeup
2017-12-18
09 Daniel Migault Notification list changed to Daniel Migault <daniel.migaultf@ericsson.com>
2017-12-18
09 Daniel Migault Document shepherd changed to Daniel Migault
2017-07-30
09 Mark Baushke New version available: draft-ietf-curdle-ssh-kex-sha2-09.txt
2017-07-30
09 (System) New version approved
2017-07-30
09 (System) Request for posting confirmation emailed to previous authors: Mark Baushke
2017-07-30
09 Mark Baushke Uploaded new revision
2017-06-14
08 Daniel Migault Changed consensus to Yes from Unknown
2017-06-14
08 Daniel Migault Intended Status changed to Proposed Standard from None
2017-06-14
08 Daniel Migault IETF WG state changed to In WG Last Call from WG Document
2017-04-16
08 Mark Baushke New version available: draft-ietf-curdle-ssh-kex-sha2-08.txt
2017-04-16
08 (System) New version approved
2017-04-16
08 (System) Request for posting confirmation emailed to previous authors: curdle-chairs@ietf.org, Mark Baushke
2017-04-16
08 Mark Baushke Uploaded new revision
2017-03-27
07 Mark Baushke New version available: draft-ietf-curdle-ssh-kex-sha2-07.txt
2017-03-27
07 (System) New version approved
2017-03-27
07 (System) Request for posting confirmation emailed to previous authors: curdle-chairs@ietf.org, Mark Baushke
2017-03-27
07 Mark Baushke Uploaded new revision
2017-03-27
06 Mark Baushke New version available: draft-ietf-curdle-ssh-kex-sha2-06.txt
2017-03-27
06 (System) New version approved
2017-03-27
06 (System) Request for posting confirmation emailed to previous authors: curdle-chairs@ietf.org, Mark Baushke
2017-03-27
06 Mark Baushke Uploaded new revision
2017-03-27
05 (System) Document has expired
2016-09-20
05 Mark Baushke New version available: draft-ietf-curdle-ssh-kex-sha2-05.txt
2016-09-20
05 Mark Baushke New version approved
2016-09-20
05 Mark Baushke Request for posting confirmation emailed to previous authors: "Mark D. Baushke" , curdle-chairs@ietf.org
2016-09-20
05 (System) Uploaded new revision
2016-09-12
04 Mark Baushke Request for posting confirmation emailed to previous authors: "Mark D. Baushke" , curdle-chairs@ietf.org
2016-09-07
04 Mark Baushke New version available: draft-ietf-curdle-ssh-kex-sha2-04.txt
2016-03-14
03 Mark Baushke New version available: draft-ietf-curdle-ssh-kex-sha2-03.txt
2016-03-08
02 Mark Baushke New version available: draft-ietf-curdle-ssh-kex-sha2-02.txt
2016-03-08
01 Mark Baushke New version available: draft-ietf-curdle-ssh-kex-sha2-01.txt
2016-03-08
00 Daniel Migault This document now replaces draft-baushke-ssh-dh-group-sha2 instead of None
2016-03-08
00 Mark Baushke New version available: draft-ietf-curdle-ssh-kex-sha2-00.txt