Re: [TLS] Last Call: <draft-ietf-tls-downgrade-scsv-03.txt> (TLS Fallback Signaling Cipher Suite Value (SCSV) for Preventing Protocol Downgrade Attacks) to Proposed Standard

Stephen Farrell <stephen.farrell@cs.tcd.ie> Sun, 11 January 2015 00:48 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DBD121A1A81; Sat, 10 Jan 2015 16:48:12 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.91
X-Spam-Level:
X-Spam-Status: No, score=-1.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NIzOdicjgTOJ; Sat, 10 Jan 2015 16:48:09 -0800 (PST)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EFA2F1A1A6E; Sat, 10 Jan 2015 16:48:06 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 383CBBED0; Sun, 11 Jan 2015 00:48:05 +0000 (GMT)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vY_LUcdg99FX; Sun, 11 Jan 2015 00:48:02 +0000 (GMT)
Received: from [10.87.48.73] (unknown [86.46.26.244]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id A982DBECC; Sun, 11 Jan 2015 00:48:02 +0000 (GMT)
Message-ID: <54B1C841.2020707@cs.tcd.ie>
Date: Sun, 11 Jan 2015 00:48:01 +0000
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.3.0
MIME-Version: 1.0
To: Nikos Mavrogiannopoulos <nmav@redhat.com>, ietf@ietf.org
References: <20150109180539.22231.7270.idtracker@ietfa.amsl.com> <285245260.5608886.1420918276899.JavaMail.zimbra@redhat.com>
In-Reply-To: <285245260.5608886.1420918276899.JavaMail.zimbra@redhat.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/b4KXqRAXUnCreFL979opzwz67fY>
Cc: tls@ietf.org
Subject: Re: [TLS] Last Call: <draft-ietf-tls-downgrade-scsv-03.txt> (TLS Fallback Signaling Cipher Suite Value (SCSV) for Preventing Protocol Downgrade Attacks) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 11 Jan 2015 00:48:13 -0000

Hi Nikos,

On 10/01/15 19:31, Nikos Mavrogiannopoulos wrote:
> ----- Original Message -----
>>
>> The IESG has received a request from the Transport Layer Security WG
>> (tls) to consider the following document:
>> - 'TLS Fallback Signaling Cipher Suite Value (SCSV) for Preventing
>>    Protocol Downgrade Attacks'
>>   <draft-ietf-tls-downgrade-scsv-03.txt> as Proposed Standard
>>
>> The IESG plans to make a decision in the next few weeks, and solicits
>> final comments on this action. Please send substantive comments to the
>> ietf@ietf.org mailing lists by 2015-01-23. Exceptionally, comments may be
>> sent to iesg@ietf.org instead. In either case, please retain the
>> beginning of the Subject line to allow automated sorting.
>>    This document defines a Signaling Cipher Suite Value (SCSV) that
>>    prevents protocol downgrade attacks on the Transport Layer Security
>>    (TLS) protocol.  It updates RFC 2246, RFC 4346, and RFC 5246.
> 
> The "TLS Fallback Signaling Cipher Suite" fix cannot be a proposed standard. 
> The mechanism it fixes (the browser's special downgrade of TLS) is not an IETF
> protocol, nor related to the TLS WG. Making this a proposed standard, would 
> imply that the flawed technique is into standards track. 

I don't believe that that last conclusion follows. AFIAK there is
nothing to prevent the IETF standardising a fix for someone else's
or even our own past mistakes(*) even when those mistakes are not
on the standards track. And if in fact stardardising the "fix"
improves the Internet, then we should do that as the set of folks
responsible for this technology. (If doing so has IETF consensus.)

However, I'm pretty sanguine about us "doing the right thing
regardless" whereas I know others care more about the details of
this kind of thing so I'd be glad be corrected if I'm wrong about
this.

Cheers,
S.

(*) "mistake" is a bit pejorative but s/mistake/recently discovered
threat/ if you prefer - I think we reach the same conclusion so we
don't need to discuss if the downgrade dance was a mistake in order
to handle the issue that Nikos raises above.




> I believe that this 
> text should be informational.
> 
> regards,
> Nikos
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>