Skip site navigation (1)Skip section navigation (2)
Date:      Sun, 24 Jun 2012 14:52:17 -0400
From:      "J. Hellenthal" <jhellenthal@dataix.net>
To:        Robert Simmons <rsimmons0@gmail.com>
Cc:        freebsd-security@freebsd.org
Subject:   Re: Add rc.conf variables to control host key length
Message-ID:  <20120624185217.GA11320@DataIX.net>
In-Reply-To: <CA%2BQLa9BGW6=kpNfLZ%2BhkUiaWEHgcxCaQAG4ceGEtNZtNwsHejw@mail.gmail.com>
References:  <CA%2BQLa9CX26xEwRsz3g6FvBBbbFE0Gfw%2BUR6_RHYOXgZFcgCw5w@mail.gmail.com> <4828EFCC-E60A-4961-9228-4A1ADAD28F73@lists.zabbadoz.net> <20120624165920.GA85913@DataIX.net> <CA%2BQLa9C04d3fkk6r2apLti4vn%2BJ8_fai--qK2yQobmXD%2BbdTww@mail.gmail.com> <20120624181543.GA3652@DataIX.net> <CA%2BQLa9BGW6=kpNfLZ%2BhkUiaWEHgcxCaQAG4ceGEtNZtNwsHejw@mail.gmail.com>

next in thread | previous in thread | raw e-mail | index | archive | help

--YiEDa0DAkWCtVeE4
Content-Type: text/plain; charset=iso-8859-1
Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable



On Sun, Jun 24, 2012 at 02:26:02PM -0400, Robert Simmons wrote:
> On Sun, Jun 24, 2012 at 2:15 PM, J. Hellenthal <jhellenthal@dataix.net> w=
rote:
> > On Sun, Jun 24, 2012 at 01:26:21PM -0400, Robert Simmons wrote:
> >> On Sun, Jun 24, 2012 at 12:59 PM, J. Hellenthal <jhellenthal@dataix.ne=
t> wrote:
> >> > These are more then sufficient for any normal ssh use.
> >>
> >> I'm sorry if I sound rude, but I wanted to have a bit more of a
> >> substantive discussion than quoting the man pages. =A0Especially since
> >> what you are quoting dates back to a change to
> >> src/crypto/openssh/ssh-keygen.1 dated the following:
> >> Sun Sep 11 16:50:35 2005 UTC (6 years, 9 months ago) by des
> >>
> >> Being that the old "considered sufficient" of 1024 was added at the
> >> following revision date:
> >> Thu Feb 24 14:29:46 2000 UTC (12 years, 4 months ago) by markm
> >>
> >
> > There is nothing stopping you from changing a key after the system has
> > booted e.g. by using the rc script itself if you feel it is not
> > sufficient.
>=20
> Almost.  If you use /etc/rc.d/ssh keygen all you will get is the
> default sizes again.  If you apply the patches I've suggested earlier,
> this can be used to change the keys to your liking.  As I said, my
> patches don't change the default, they just add knobs to rc.conf that
> allow /etc/rc.d/ssh keygen to work as someone would want it to work if
> they want different key sizes.
>=20
> > Given OpenBSD is usually always on the far safe side of things taking
> > the security approach before simplicity I would extremely agree that it
> > is more than sufficient.
> >
> > But then again what is good for the masses it not always good enough for
> > the security paranoid and giving credit to such is what keeps everyone
> > safe.
> >
> > ( /usr/local/etc/rc.d/openssh keygen ) # regenerate your keys
> >
> > Which should generate a new set of keys, keeping you safe for another X
> > amount of years.
> >
> > =A0- or -
> >
> > ssh-keygen -f rsa -b [NNNN] -f /usr/local/etc/ssh/ssh_host_rsa_key
>=20
> See above.  I've included patches that simplify this.
>=20
> > But the intitial key being the default? its sufficient to get you in and
> > started on a remote system.
> >
> >> I would say that we are exactly due for a real discussion as to what
> >> should be considered sufficient with regards to modern processors and
> >> GPUs.
> >
> > Unfortunately I see that as a different thread "Hardware potential to
> > duplicate existing host keys... RSA DSA ECDSA"
>=20
> I see it as related directly to why or why not 2048 is sufficient.
>=20
> Do you have an argument for the 2048 default based on something more
> than OpenBSD does it?

Sure

With a key of length n bits, there are 2^n possible keys. This number
grows very rapidly as n increases. Moore's law suggests that computing
power doubles roughly every 18 to 24 months, but even this doubling
effect leaves the larger symmetric key lengths currently considered
acceptable well out of reach. The large number of operations (2^128)
required to try all possible 128-bit keys is widely considered to be out
of reach for conventional digital computing techniques for the
foreseeable future.

http://en.wikipedia.org/wiki/Key_size

2048 is well more than efficient. Speaking soley for RSA in that matter.

It would be easier to steal the hostkey than it would be to crack it.

--=20

 - (2^(N-1))

--YiEDa0DAkWCtVeE4
Content-Type: application/pgp-signature

-----BEGIN PGP SIGNATURE-----

iQEcBAEBAgAGBQJP52HgAAoJEBSh2Dr1DU7W0KwH/RX+GrKXNoleCQaQSsW2wncW
LX11uAu5i0eEKVGicUPaTKXMJu3t7lvQ4oEO05dzvrNOz93SzE8NhF7nKzfxtPZd
fm3ElzJyKvxCarNKTJd2ORymELvWJIjbC5DEwCoEocN0tgXPdEZTzgn9QswniO82
euo4tS2xAZakcVgkGy8LBxiDm+ZZxIHKsJApWzvoaJ9uAQLWSdK/gBKxqzXyatJb
Uh5NkOo11k9MQ9g4cf00EEPAjDP51EtPqiPB/HKZ1rMVfP0ilf33j138oUuHX7iI
ZsXBmqYERep4O8kg4lT6yuqLRRZ6mJC0VziuLskCcpj+WBBjM6oj8xIE33q8do8=
=vzMY
-----END PGP SIGNATURE-----

--YiEDa0DAkWCtVeE4--



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?20120624185217.GA11320>