Re: [saag] Fwd: New Version Notification for draft-os-ietf-sshfp-ecdsa-sha2-00.txt

Stephen Farrell <stephen.farrell@cs.tcd.ie> Tue, 21 June 2011 08:51 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CEEF311E80EF for <saag@ietfa.amsl.com>; Tue, 21 Jun 2011 01:51:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -106.228
X-Spam-Level:
X-Spam-Status: No, score=-106.228 tagged_above=-999 required=5 tests=[AWL=0.371, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uufE0HS1CPVk for <saag@ietfa.amsl.com>; Tue, 21 Jun 2011 01:51:17 -0700 (PDT)
Received: from scss.tcd.ie (hermes.cs.tcd.ie [134.226.32.56]) by ietfa.amsl.com (Postfix) with ESMTP id 78BC811E80BC for <saag@ietf.org>; Tue, 21 Jun 2011 01:51:17 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by hermes.scss.tcd.ie (Postfix) with ESMTP id AB90A171C1B; Tue, 21 Jun 2011 09:50:53 +0100 (IST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; h= content-transfer-encoding:content-type:in-reply-to:references :subject:mime-version:user-agent:from:date:message-id:received :received:x-virus-scanned; s=cs; t=1308646253; bh=DEP48izfkDIgq3 3a2hZBd7Z1eSIKrusH3Dx3uGaQQAs=; b=qZna60d1MiGdKmhOM4FGDDWb3hkmM3 a6j+/hMfnn49sV5gumPoGC9d8F+ifgtf+Zu212X+PRowMxY8tewVdkJ99WsRxeSf lCcod9R2VtTjP5vTksIdptjLgwhie4FRqQM2IABt8KEM2I+WReH64xf3tRnflfSP YMf6pb1Phd+Cz+AzKwJ4Ne3IkU9l+Ypt67Vy6pro/rB8FsFJPjgWgM8IH7yHgN9j iMqFJYH/SqxZNSJcpwZH3rtHbLQwJWMZ2GP2TB+ngerrJNmmVB3JfN5XpaQDneyD Et37xiUy7wnFb2TsZlNcEMECv0mqxYdTBJCctQAi8enFQStzTLhnr2uw==
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from scss.tcd.ie ([127.0.0.1]) by localhost (scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10027) with ESMTP id XvcPTqRdhVBO; Tue, 21 Jun 2011 09:50:53 +0100 (IST)
Received: from [134.226.36.137] (stephen-samy.dsg.cs.tcd.ie [134.226.36.137]) by smtp.scss.tcd.ie (Postfix) with ESMTPSA id A299B171C02; Tue, 21 Jun 2011 09:50:52 +0100 (IST)
Message-ID: <4E005B6C.50402@cs.tcd.ie>
Date: Tue, 21 Jun 2011 09:50:52 +0100
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.2.17) Gecko/20110424 Lightning/1.0b2 Thunderbird/3.1.10
MIME-Version: 1.0
To: saag@ietf.org
References: <4DFA19A4.70301@nic.cz> <4DFA25DB.5080607@nic.cz>
In-Reply-To: <4DFA25DB.5080607@nic.cz>
X-Enigmail-Version: 1.1.1
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 8bit
Subject: Re: [saag] Fwd: New Version Notification for draft-os-ietf-sshfp-ecdsa-sha2-00.txt
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/saag>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Jun 2011 08:51:19 -0000

Hi All,

Ondřej's asking us to AD sponsor this. Any opinions on that
would be appreciated. For now, just a +/-1 is enough, if we
take it on there'll be a chance to comment on the detail.

Ta,
S.

On 16/06/11 16:48, Ondřej Surý wrote:
> One more note...  I also wrote an implementation as a patch over OpenSSH
> portable (Debian version, but applies to vanilla as well).
> 
> So if you feel playful, here's the patch:
> https://git.nic.cz/redmine/projects/ietf/repository/revisions/master/entry/ssh-sshfp-ecdsa.patch
> 
> The ssh-keygen -r works, I am not so sure about the verification routines.
> 
> O.
> 
> On 16.6.2011 16:56, Ondřej Surý wrote:
>> Dear colleagues,
>>
>> since it was brought up in some discussion about SSHFP (and DNSSEC) as
>> missing I took a liberty of updating DNS SSHFP Resource Records with
>> ECDSA algorithm (as described in RFC 5656) and also updated the hash
>> algorithms to include SHA-256.
>>
>> It's my first security area individual submission, so please be gentle :).
>>
>> The source XML is here:
>>
>> http://www.ietf.org/id/draft-os-ietf-sshfp-ecdsa-sha2-00.xml
>>
>> And you can find TXT here:
>>
>> http://www.ietf.org/id/draft-os-ietf-sshfp-ecdsa-sha2-00.txt
>>
>> Thanks for your time,
>> Ondrej
>>
>> -------- Original Message --------
>> Subject: New Version Notification for draft-os-ietf-sshfp-ecdsa-sha2-00.txt
>> Date: Thu, 16 Jun 2011 07:51:23 -0700
>> From: internet-drafts@ietf.org
>> To: ondrej.sury@nic.cz
>> CC: ondrej.sury@nic.cz
>>
>> A new version of I-D, draft-os-ietf-sshfp-ecdsa-sha2-00.txt has been
>> successfully submitted by Ondrej Sury and posted to the IETF repository.
>>
>> Filename:	 draft-os-ietf-sshfp-ecdsa-sha2
>> Revision:	 00
>> Title:		 Use of SHA-256 Algorithm with RSA, DSA and ECDSA in SSHFP
>> Resource Records
>> Creation date:	 2011-06-16
>> WG ID:		 Individual Submission
>> Number of pages: 9
>>
>> Abstract:
>>    This document defines how to store Secure Shell (SSH) ECDSA public
>>    keys and SHA-256 fingerprints in SSHFP Resource Records.
>>
>>
>>
>>
>>
>> The IETF Secretariat
>>
> 
>