LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Slackware (https://www.linuxquestions.org/questions/slackware-14/)
-   -   [ANN] OpenSSH 6.5 released (and it's impressive) (https://www.linuxquestions.org/questions/slackware-14/%5Bann%5D-openssh-6-5-released-and-its-impressive-4175493152/)

mancha 01-30-2014 12:07 PM

[ANN] OpenSSH 6.5 released (and it's impressive)
 
With today's release of OpenSSH 6.5, the OpenSSH development team reminds us why they've enjoyed such remarkable success since
project inception in late 1999.

OpenSSH 6.5 (sig) unveils an impressive number of new cryptographic primitives. Most noteworthy:
  1. Key Exchange

    ECDH over Curve25519 (curve25519-sha256@libssh.org), contributed by the libssh project, was added to complement existing
    key exchange algorithms.

    Bernstein's Curve25519 is resistant to twist and Pohlig-Hellman attacks and its prime (2²⁵⁵-19) is considered large enough to
    adequately mitigate other attacks against ECC such as baby-step/giant-step, negating ρ, Pollard's ρ, and Oorschot-Wiener
    parallel ρ. This makes it a particularly good choice for ECDH.

    In addition, the DH group exchange algorithm was modified so clients request larger DH groups for each symmetric key size
    (improving security associated with key agreement when using DH GEX).

  2. Ciphers

    chacha20-poly1305@openssh.com, a new authenticated encryption mode cipher, augments the current cipher set.

    This AE cipher is a combination of ChaCha, a stream cipher which was used as the basis for the BLAKE hash (top five SHA-3
    finalist), and Poly1305-AES, a MAC considered equal in cryptographic strength to AES.

  3. Keys

    A new Ed25519 public-key format (which can be used for both user and server keys) provides cryptographic security roughly
    equivalent to 3072-bit RSA keys. Ed25519 signatures, generated deterministically unlike ECDSA, avoid certain attack vectors
    associated with poor quality entropy sources (cf. Sony PS3 ECDSA security breach).

  4. Private Key Format

    A bcrypt KDF private key format provides significantly greater at-rest brute force resistance than the traditional PEM format.
    The new format, automatically used for Ed25519 keys, can also be used with other key types (RSA, DSA, ECDSA) through the
    "-o" ssh-keygen flag.

    Note: existing keys can easily be upgraded to bcrypt KDF format with:

    Code:

    $ ssh-keygen -o -p -f $KEYNAME [-a $ROUNDS]
Congratulations and thanks to the entire OpenSSH team (Markus Friedl, Niels Provos, Theo de Raadt, Kevin Steves, Damien Miller,
Darren Tucker, Jason McIntyre, Tim Rice, and Ben Lindstrom) for a stellar release!

--mancha

mancha 01-30-2014 12:13 PM

I hope OpenSSH 6.5 makes its way into 14.1.

Meantime, impatient slackers who wish to try it ASAP can use Slackware's
OpenSSH 6.4 build files with the following change to rc.sshd:


Code:

--- a/rc.sshd
+++ b/rc.sshd
@@ -15,6 +15,9 @@
  if [ ! -f /etc/ssh/ssh_host_ecdsa_key ]; then
    /usr/bin/ssh-keygen -t ecdsa -f /etc/ssh/ssh_host_ecdsa_key -N ''
  fi
+  if [ ! -f /etc/ssh/ssh_host_ed25519_key ]; then
+    /usr/bin/ssh-keygen -t ed25519 -f /etc/ssh/ssh_host_ed25519_key -N ''
+  fi
  /usr/sbin/sshd
 }

--mancha

BrZ 01-30-2014 02:50 PM

Can't wait to see my keys starting with '-----BEGIN OPENSSH PRIVATE KEY-----' =]

There is also a new a signing tool, signify, using Ed25519. The Linux port is here, but it need libbsd.

Thanks mancha :cool:

willysr 01-30-2014 06:41 PM

ohh it has been added on -Current :)


All times are GMT -5. The time now is 06:05 PM.