Re: [TLS] Last Call: <draft-ietf-tls-downgrade-scsv-03.txt> (TLS Fallback Signaling Cipher Suite Value (SCSV) for Preventing Protocol Downgrade Attacks) to Proposed Standard

Nikos Mavrogiannopoulos <nmav@redhat.com> Mon, 12 January 2015 09:16 UTC

Return-Path: <nmav@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1763F1A8A79; Mon, 12 Jan 2015 01:16:09 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.912
X-Spam-Level:
X-Spam-Status: No, score=-6.912 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id drPTH8tpJGjN; Mon, 12 Jan 2015 01:16:07 -0800 (PST)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8443F1A8A65; Mon, 12 Jan 2015 01:16:07 -0800 (PST)
Received: from int-mx14.intmail.prod.int.phx2.redhat.com (int-mx14.intmail.prod.int.phx2.redhat.com [10.5.11.27]) by mx1.redhat.com (8.14.4/8.14.4) with ESMTP id t0C9FxRK002568 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=FAIL); Mon, 12 Jan 2015 04:15:59 -0500
Received: from dhcp-2-127.brq.redhat.com (dhcp-2-127.brq.redhat.com [10.34.2.127]) by int-mx14.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id t0C9FunS025657 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=NO); Mon, 12 Jan 2015 04:15:59 -0500
Message-ID: <1421054156.3211.15.camel@redhat.com>
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Date: Mon, 12 Jan 2015 10:15:56 +0100
In-Reply-To: <54B1C841.2020707@cs.tcd.ie>
References: <20150109180539.22231.7270.idtracker@ietfa.amsl.com> <285245260.5608886.1420918276899.JavaMail.zimbra@redhat.com> <54B1C841.2020707@cs.tcd.ie>
Content-Type: text/plain; charset="UTF-8"
Mime-Version: 1.0
Content-Transfer-Encoding: 7bit
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.27
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/mq9vPS40VKzZNhnsrzhBfLcBk5A>
Cc: ietf@ietf.org, tls@ietf.org
Subject: Re: [TLS] Last Call: <draft-ietf-tls-downgrade-scsv-03.txt> (TLS Fallback Signaling Cipher Suite Value (SCSV) for Preventing Protocol Downgrade Attacks) to Proposed Standard
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 12 Jan 2015 09:16:09 -0000

On Sun, 2015-01-11 at 00:48 +0000, Stephen Farrell wrote:
> Hi Nikos,
> >> The IESG plans to make a decision in the next few weeks, and solicits
> >> final comments on this action. Please send substantive comments to the
> >> ietf@ietf.org mailing lists by 2015-01-23. Exceptionally, comments may be
> >> sent to iesg@ietf.org instead. In either case, please retain the
> >> beginning of the Subject line to allow automated sorting.
> >>    This document defines a Signaling Cipher Suite Value (SCSV) that
> >>    prevents protocol downgrade attacks on the Transport Layer Security
> >>    (TLS) protocol.  It updates RFC 2246, RFC 4346, and RFC 5246.
> > The "TLS Fallback Signaling Cipher Suite" fix cannot be a proposed standard. 
> > The mechanism it fixes (the browser's special downgrade of TLS) is not an IETF
> > protocol, nor related to the TLS WG. Making this a proposed standard, would 
> > imply that the flawed technique is into standards track. 
> I don't believe that that last conclusion follows. AFIAK there is
> nothing to prevent the IETF standardising a fix for someone else's
> or even our own past mistakes(*) even when those mistakes are not
> on the standards track. And if in fact stardardising the "fix"
> improves the Internet, then we should do that as the set of folks
> responsible for this technology. (If doing so has IETF consensus.)

It's not up to me to say whether there was consensus for this draft or
not. I voiced my opinion against that draft. However, if you think that
this has to be on standards track, please provide at least some
argumentation for it. 

As far as I understand, this fix exists because Microsoft, Google and
Mozilla cannot coordinate and drop their insecure negotiation of TLS.

regards,
Nikos