Re: [TLS] Security concerns around co-locating TLS and non-secure on same port (WGLC: draft-ietf-tsvwg-iana-ports-08)

Richard Hartmann <richih.mailinglist@gmail.com> Mon, 08 November 2010 20:58 UTC

Return-Path: <richih.mailinglist@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 60BD53A68EE; Mon, 8 Nov 2010 12:58:00 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZgodL9ngbKnW; Mon, 8 Nov 2010 12:57:59 -0800 (PST)
Received: from mail-yw0-f44.google.com (mail-yw0-f44.google.com [209.85.213.44]) by core3.amsl.com (Postfix) with ESMTP id 62B7D3A68B7; Mon, 8 Nov 2010 12:57:59 -0800 (PST)
Received: by ywp6 with SMTP id 6so4081405ywp.31 for <multiple recipients>; Mon, 08 Nov 2010 12:58:21 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:received:mime-version:received:in-reply-to :references:from:date:message-id:subject:to:cc:content-type :content-transfer-encoding; bh=OIvoneG7GhBBhifZd6VpTtqua1BmGuq2Ld5WJ3Upfug=; b=kUCmJVa+0uQqHtl+eWGfDfvmvWPhNnOPVMvHhZesejDOAiUxq33yLbxcc65rhgM407 OzBoZ/+TJ3Z9n18YVIRe5WsciSJ+ws6knFX75zNn8hJP/IdMqwqOZnBQBippXM4edf3h QT27OsTlnnHDug6OPVGyGrXE9I7omgZHJBsrk=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type:content-transfer-encoding; b=gAt80It0/V5VZae0qVrIqYW9j4pRKzJMxnrMLtm8MwfBlB9w8CXa2y2lfMsm2W6nmQ olUNO/S9Hu4ZRpq2Ip13CTvu4bL5B82rEVLaWPzT58gvCBnmcl88AkUhHvtKzP+7ydir jgJpkbS5K39Xz1UBuPCw+y6uj5UE5bI1AQP/E=
Received: by 10.151.42.3 with SMTP id u3mr2502095ybj.294.1289249900058; Mon, 08 Nov 2010 12:58:20 -0800 (PST)
MIME-Version: 1.0
Received: by 10.236.103.170 with HTTP; Mon, 8 Nov 2010 12:57:59 -0800 (PST)
In-Reply-To: <20101108201218.GN6536@oracle.com>
References: <E1PFKZ3-0002jp-Bu@login01.fos.auckland.ac.nz> <p06240843c8fd6c508084@130.129.55.1> <20101108201218.GN6536@oracle.com>
From: Richard Hartmann <richih.mailinglist@gmail.com>
Date: Mon, 08 Nov 2010 21:57:59 +0100
Message-ID: <AANLkTinxOvwMXGTH0eOifYQ_vMBx-ZfmOrCD_O=7msHn@mail.gmail.com>
To: Nicolas Williams <Nicolas.Williams@oracle.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Cc: tls@ietf.org, Paul Hoffman <paul.hoffman@vpnc.org>, tsvwg@ietf.org
Subject: Re: [TLS] Security concerns around co-locating TLS and non-secure on same port (WGLC: draft-ietf-tsvwg-iana-ports-08)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 08 Nov 2010 20:58:00 -0000

On Mon, Nov 8, 2010 at 21:12, Nicolas Williams
<Nicolas.Williams@oracle.com> wrote:

> For example, more TCP ports -> more firewall rule complexity.
> Yes, opening the regular port requires a leap of faith that StartTLS
> will be used, but if the firewall admin can ensure that the servers
> implement and require StartTLS, then fewer ports -> simpler.

Let's assume only StartTLS/TLS is allowed at a site:

One overloaded port:
  firewall: one open port
  daemon: extra configuration to disallow non-TLS

Two ports:
  firewall: one open port as the non-TLS port is blocked
  daemon: default config which allows TLS, only

Personally, I prefer a distinct port as, assuming no one is doing
anything funny, it does more to ensure encryption than overloading a
single port. And yes, this does not guarantee anything. But then, as
we all know, security is not measured in absolutes. It's a sliding
process.


Richard