Re: [TLS] Security concerns around co-locating TLS and non-secure on same port (WGLC: draft-ietf-tsvwg-iana-ports-08)

Nicolas Williams <Nicolas.Williams@oracle.com> Mon, 08 November 2010 22:24 UTC

Return-Path: <Nicolas.Williams@oracle.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id AB0EC3A68AE; Mon, 8 Nov 2010 14:24:18 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.436
X-Spam-Level:
X-Spam-Status: No, score=-6.436 tagged_above=-999 required=5 tests=[AWL=0.162, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uRSrYEdT0kat; Mon, 8 Nov 2010 14:24:18 -0800 (PST)
Received: from rcsinet10.oracle.com (rcsinet10.oracle.com [148.87.113.121]) by core3.amsl.com (Postfix) with ESMTP id D20423A6874; Mon, 8 Nov 2010 14:24:17 -0800 (PST)
Received: from acsinet15.oracle.com (acsinet15.oracle.com [141.146.126.227]) by rcsinet10.oracle.com (Switch-3.4.2/Switch-3.4.2) with ESMTP id oA8MObbT017862 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Mon, 8 Nov 2010 22:24:38 GMT
Received: from acsmt353.oracle.com (acsmt353.oracle.com [141.146.40.153]) by acsinet15.oracle.com (Switch-3.4.2/Switch-3.4.1) with ESMTP id oA80NGre023799; Mon, 8 Nov 2010 22:24:35 GMT
Received: from abhmt005.oracle.com by acsmt353.oracle.com with ESMTP id 758826461289254983; Mon, 08 Nov 2010 14:23:03 -0800
Received: from oracle.com (/129.153.128.104) by default (Oracle Beehive Gateway v4.0) with ESMTP ; Mon, 08 Nov 2010 14:23:02 -0800
Date: Mon, 08 Nov 2010 16:22:58 -0600
From: Nicolas Williams <Nicolas.Williams@oracle.com>
To: Richard Hartmann <richih.mailinglist@gmail.com>
Message-ID: <20101108222257.GV6536@oracle.com>
References: <E1PFKZ3-0002jp-Bu@login01.fos.auckland.ac.nz> <p06240843c8fd6c508084@130.129.55.1> <20101108201218.GN6536@oracle.com> <AANLkTinxOvwMXGTH0eOifYQ_vMBx-ZfmOrCD_O=7msHn@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Disposition: inline
Content-Transfer-Encoding: 8bit
In-Reply-To: <AANLkTinxOvwMXGTH0eOifYQ_vMBx-ZfmOrCD_O=7msHn@mail.gmail.com>
User-Agent: Mutt/1.5.20 (2010-03-02)
Cc: tls@ietf.org, Paul Hoffman <paul.hoffman@vpnc.org>, tsvwg@ietf.org
Subject: Re: [TLS] Security concerns around co-locating TLS and non-secure on same port (WGLC: draft-ietf-tsvwg-iana-ports-08)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 08 Nov 2010 22:24:18 -0000

On Mon, Nov 08, 2010 at 09:57:59PM +0100, Richard Hartmann wrote:
> On Mon, Nov 8, 2010 at 21:12, Nicolas Williams
> <Nicolas.Williams@oracle.com> wrote:
> 
> > For example, more TCP ports -> more firewall rule complexity.
> > Yes, opening the regular port requires a leap of faith that StartTLS
> > will be used, but if the firewall admin can ensure that the servers
> > implement and require StartTLS, then fewer ports -> simpler.
> 
> Let's assume only StartTLS/TLS is allowed at a site:
> 
> One overloaded port:
>   firewall: one open port
>   daemon: extra configuration to disallow non-TLS
> 
> Two ports:
>   firewall: one open port as the non-TLS port is blocked
>   daemon: default config which allows TLS, only
> 
> Personally, I prefer a distinct port as, assuming no one is doing
> anything funny, it does more to ensure encryption than overloading a
> single port. And yes, this does not guarantee anything. But then, as
> we all know, security is not measured in absolutes. It's a sliding
> process.

If the firewall is not close to the client then the client can still
fallback on no TLS.

There's trade-offs all over.  I'm not sure that this one is worth all
that much either way.  I prefer StartTLS over having two ports for
everything.  I might also be happy with forcing TLS on always for new
ports, but I do worry about training users to click through the
"is this the right server" dialog ("leap-of-faith").

Nico
--