Re: [TLS] Obsolete SCSV!? (was Re: AD review of draft-ietf-tls-oldversions-deprecate-06)

Loganaden Velvindron <loganaden@gmail.com> Fri, 02 October 2020 18:11 UTC

Return-Path: <loganaden@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6E4463A1664; Fri, 2 Oct 2020 11:11:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, PLING_QUERY=0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pg3lRDqQeC0W; Fri, 2 Oct 2020 11:11:18 -0700 (PDT)
Received: from mail-qk1-x741.google.com (mail-qk1-x741.google.com [IPv6:2607:f8b0:4864:20::741]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2A7443A1663; Fri, 2 Oct 2020 11:11:18 -0700 (PDT)
Received: by mail-qk1-x741.google.com with SMTP id q5so2401451qkc.2; Fri, 02 Oct 2020 11:11:18 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=gB5yx6KqzFvCH+TT++SoVsBr86cHfGGc6YsYQw0LzZ8=; b=Anlqsywg+cyEpztt3zxVlVC06F5XYKizfgCC+adAMf03gD0CmMRT3JpRU4z7gHCbT6 1zenbdvXm8/fUZfYqHHxr4st3srOm2JLplm8wRu47wmB5ELeWeSvdxJf5Rk7QpZd4VJS SF7xiJNMbKGYjyiRu/XjFX91hW+8LWjteG4P8Tudub1gIIOmq+RO/h1njqfIc5/ZaFbw +NKm7hGGuDVdQfnpAGNKJPEGbuXUMAe2GcUC78wu4e1VXbREBixO+7ZaCDxQPG/uAIWW WvW5Y27Z3D6OJlGi/mulZazCGroScN+V9uTmZOO3DvhyMbfrTBkbTp4lpOIDztkK0D3U TnvQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=gB5yx6KqzFvCH+TT++SoVsBr86cHfGGc6YsYQw0LzZ8=; b=ZxyO+e+E1gWAbEK98tjX3pjCOL4E9EQaMwYqH/t0RAfxTOJMj8RchfTIEcvW39af9w lIuWtUyP2fD3ifgPsAmnBuBfUqpo9rmmZ3W9NBJyfCPbaHxl0CXQzSrLAfIOkU5kKRKa TrHtoo+NCXxlCT+xMmOXeRHA3Qe1hI7OfSLiul1urh1dn9mRK4bV7fCRHKP61wOy+Isi OuFkugByDGQb0dLBeoQZGEkOVnkSM0uG+rba1ygUop3JixX9RP4ZJhLIUnQ5DWSfjZh4 NBvjUiqe+XZZMolG11m8Si+BxrHAe+VJ6kyleoRL/M3QZePheDXWsqg2skeuEJNa+v/g PaWw==
X-Gm-Message-State: AOAM531Eu60gvGFjTA75e4lbNjMlJTkZoHq4SUyoGfybdxxl2OIx1sNM JTRLg/OWHOKaBTjc0r2gQdCiDnNc139P5bJ6qc+oXv93x14=
X-Google-Smtp-Source: ABdhPJyGiPP/laYoKFNhAtlG2BC6YREt9CIwEpMXBpIlAXwZ0UdTuUW7/maxBx7LoH/Oc4X4xDNOpiXVDxGjc3cXJ9I=
X-Received: by 2002:a05:620a:159a:: with SMTP id d26mr3557780qkk.100.1601662277218; Fri, 02 Oct 2020 11:11:17 -0700 (PDT)
MIME-Version: 1.0
References: <20200726212223.GY41010@kduck.mit.edu> <CAHbuEH6YV5HyqEV7DbO=_-9yFEHTS3Q7nH_t=ap_xwzGK=vMWw@mail.gmail.com> <20200813175413.GY92412@kduck.mit.edu> <47A50677-E2CB-44F4-8683-2B99EA97875D@sn3rd.com> <247D1EB3-1314-44C0-911D-2D6D440357D8@sn3rd.com>
In-Reply-To: <247D1EB3-1314-44C0-911D-2D6D440357D8@sn3rd.com>
From: Loganaden Velvindron <loganaden@gmail.com>
Date: Fri, 02 Oct 2020 22:11:06 +0400
Message-ID: <CAOp4FwRdP2VVXMSoJAyE9cmEvwdQ2TKgVC=e16rMW_Z2eWbWNg@mail.gmail.com>
To: Sean Turner <sean@sn3rd.com>
Cc: TLS List <tls@ietf.org>, draft-ietf-tls-oldversions-deprecate.all@ietf.org
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/I-VGDx3hG0he92Dyuy849-nTGko>
Subject: Re: [TLS] Obsolete SCSV!? (was Re: AD review of draft-ietf-tls-oldversions-deprecate-06)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Oct 2020 18:11:19 -0000

Please go ahead. I remembered a discussion (outside of the ietf) where
not everybody agreed
with it but reluctantly implemented it.

On Fri, Oct 2, 2020 at 9:44 PM Sean Turner <sean@sn3rd.com> wrote:
>
>
>
> > On Sep 23, 2020, at 08:43, Sean Turner <sean@sn3rd.com> wrote:
> >
> > Hi! this issue was buried in the Ben’s review, but I think it is worth getting some attention on.
> >
> >> On Aug 13, 2020, at 13:54, Benjamin Kaduk <kaduk@mit.edu> wrote:
> >>
> >> On Wed, Aug 12, 2020 at 04:29:56PM -0400, Kathleen Moriarty wrote:
> >>>
> >>> On Sun, Jul 26, 2020 at 5:22 PM Benjamin Kaduk <kaduk@mit.edu> wrote:
> >>>>
> >>>> - Similarly, the downgrade protection provided by the SCSV of RFC 7507
> >>>> seems to be entirely obsolete.  Any implementation that is compliant
> >>>> with this document will support only 1.2 or higher.  If it only
> >>>> supports one version, no downgrade is possible; if it also supports
> >>>> 1.3 or newer, the new downgrade-detection mechanism defined by TLS 1.3
> >>>> applies, so the SCSV mechanism is entirely redundant (i.e., obsolete).
> >>>> We could effectuate that status change in this document as well.
> >>>>
> >>>
> >>> Has this been addressed in RFC8446?  If not, the specific downgrade
> >>> examples are just listed as examples.  If a gap is left, then the full
> >>> document should not be deprecated and made obsolete.  The text infers other
> >>> versions in my read.  I have not looked to see if this was addressed in
> >>> RFC8446 yet though.
> >>
> >> I'd really like to get a few more people to weigh in on this one -- IIRC
> >> David Benjamin and Martin Thomson had mentioned some thoughts in the chat
> >> during the session at 108, and Ekr as author of 8446 would be expected to
> >> have a good sense of what it does.
> >>
> >> The specific RFC 8446 mechanism here is described at
> >> https://tools.ietf.org/html/rfc8446#section-4.1.3 : "TLS 1.3 has a
> >> downgrade protection mechanism embedded in the server's random value.
> >> [...]"
> >>
> >> While the RFC 8446 mechanism has the client do the actual detection of
> >> downgrade, there's a MUST-level requirement on clients to make the check,
> >> so from a specification point of view the check can be treated as reliable.
> >> The RFC 7507 mechanism has the server do the detection, but I think the end
> >> result is still the same: in an "downgraded" exchange between two honest
> >> participants, the handshake fails and the downgrade is detected.
> >>
> >> Since the functionality is still useful, just superseded, this one seems
> >> like a better fit for "obsoletes" (vs. "historic).
> >>
> >
> > Right now, we have a list of RFCs draft-ietf-tls-oldversions-deprecate will update. RFC 7507 "TLS Fallback Signaling Cipher Suite Value (SCSV) for Preventing Protocol Downgrade Attacks" (https://datatracker.ietf.org/doc/rfc7507/) is in this list. If you agree with Ben’s logic then we would be move 7507 out of the list of “updates” and adding an obsoletes header, i.e., “Obsoletes: 7507 (if approved)”, and moving 7507 down in s1.1 to the obsoletes paragraph. While this might seem like a minor point, this is the kind of the IESG loves to sink its teeth into so have a WG opinion on this matter can make overcoming later hurdles easier for the AD and doc shepherd.
> >
> > Thanks for the your time,
> >
> > spt (doc shepherd)
>
> All I have gone ahead and submitted a PR to address the point raised by Ben:
> https://github.com/tlswg/oldversions-deprecate/pull/4
>
> spt
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls