Weak DH primes and openssh

Scott Neugroschl scott_n at xypro.com
Fri May 22 01:03:38 AEST 2015


Can this be addressed in ssh_config/sshd_config with the KexAlgorithms setting?

-----Original Message-----
From: openssh-unix-dev [mailto:openssh-unix-dev-bounces+scott_n=xypro.com at mindrot.org] On Behalf Of Matthew Vernon
Sent: Thursday, May 21, 2015 6:27 AM
To: openssh-unix-dev at mindrot.org
Subject: Weak DH primes and openssh

Hi,

You will be aware of https://weakdh.org/ by now, I presume; the take-home seems to be that 1024-bit DH primes might well be too weak.
I'm wondering what (if anything!) you propose to do about this issue, and what Debian might do for our users?

openssh already prefers ECDH, which must reduce the impact somewhat, although the main Windows client (PuTTY) doesn't support ECDH yet. But openssh does still offer diffie-hellman-group1-sha1 (uses a 1024-bit
group) and diffie-hellman-group14-sha1 (uses a 2047-bit group), which must be considered a bit suspect? Of course RFC4253 says implementations MUST offer these...

The moduli file you provide has this distribution of sizes:

size  count
1023  36
1535  50
2047  36
3071  31
4095  41
6143  27
8191  39

Would it be sensible to remove the <2047 moduli? Generating the larger ones is quite time-consuming on non-specialist kit, which would seem to argue against re-generating them on users' machines.

Regards,

Matthew
_______________________________________________
openssh-unix-dev mailing list
openssh-unix-dev at mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-unix-dev


More information about the openssh-unix-dev mailing list