Re: [TLS] Security concerns around co-locating TLS and non-secure on same port (WGLC: draft-ietf-tsvwg-iana-ports-08)

Nicolas Williams <Nicolas.Williams@oracle.com> Thu, 11 November 2010 20:14 UTC

Return-Path: <Nicolas.Williams@oracle.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 070B13A697E; Thu, 11 Nov 2010 12:14:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.174
X-Spam-Level:
X-Spam-Status: No, score=-6.174 tagged_above=-999 required=5 tests=[AWL=-0.176, BAYES_00=-2.599, J_CHICKENPOX_15=0.6, RCVD_IN_DNSWL_MED=-4, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id M5zyCnrT64GO; Thu, 11 Nov 2010 12:14:27 -0800 (PST)
Received: from rcsinet10.oracle.com (rcsinet10.oracle.com [148.87.113.121]) by core3.amsl.com (Postfix) with ESMTP id 322843A6924; Thu, 11 Nov 2010 12:14:27 -0800 (PST)
Received: from rcsinet13.oracle.com (rcsinet13.oracle.com [148.87.113.125]) by rcsinet10.oracle.com (Switch-3.4.2/Switch-3.4.2) with ESMTP id oABKEqbT003111 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Thu, 11 Nov 2010 20:14:53 GMT
Received: from acsmt354.oracle.com (acsmt354.oracle.com [141.146.40.154]) by rcsinet13.oracle.com (Switch-3.4.2/Switch-3.4.1) with ESMTP id oABJQKA3026746; Thu, 11 Nov 2010 20:14:50 GMT
Received: from abhmt016.oracle.com by acsmt355.oracle.com with ESMTP id 771378881289506450; Thu, 11 Nov 2010 12:14:10 -0800
Received: from oracle.com (/129.153.128.104) by default (Oracle Beehive Gateway v4.0) with ESMTP ; Thu, 11 Nov 2010 12:14:09 -0800
Date: Thu, 11 Nov 2010 14:14:04 -0600
From: Nicolas Williams <Nicolas.Williams@oracle.com>
To: Marsh Ray <marsh@extendedsubset.com>
Message-ID: <20101111201404.GG6536@oracle.com>
References: <4CD83312.5060000@extendedsubset.com> <20101108202407.GO6536@oracle.com> <4CD86FC4.4070308@extendedsubset.com> <20101108221016.GT6536@oracle.com> <4CD8A811.1080801@extendedsubset.com> <20101109035040.GA6536@oracle.com> <4CD98A16.4070004@extendedsubset.com> <20101109181114.GE6536@oracle.com> <007d01cb81bf$548f3880$4001a8c0@gateway.2wire.net> <4CDC3332.7060402@extendedsubset.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <4CDC3332.7060402@extendedsubset.com>
User-Agent: Mutt/1.5.20 (2010-03-02)
Cc: Paul Hoffman <paul.hoffman@vpnc.org>, tsvwg@ietf.org, tls@ietf.org
Subject: Re: [TLS] Security concerns around co-locating TLS and non-secure on same port (WGLC: draft-ietf-tsvwg-iana-ports-08)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 11 Nov 2010 20:14:28 -0000

On Thu, Nov 11, 2010 at 12:17:22PM -0600, Marsh Ray wrote:
> On 11/11/2010 10:41 AM, t.petch wrote:
> >
> >To return to (what I see as) the main purpose of the thread, I too
> >think that StartTLS is a good, if not an excellent idea; I see no
> >difference in the vulnerabilities (although my cryptanalysis is weak).
> 
> Well, that's the thing. In theory there is no difference, in
> practice however...

FUD alert.

> Look at HTTP/HTTPS as an example. It doesn't use STARTTLS to
> negotiate an optional security upgrade. Well there is an RFC for it
> but I've never heard of anyone using it, if that functionality is
> latent, no one is depending on it.

You're not explaining why no one uses HTTP StartTLS.  I assure you that
people use LDAP with StartTLS.  The specific reasons that led to one
being used and the other not are likely to be of interest, though I
can't say I have much insight into either.

> The first thing users learn about web security is to put the 's' on
> the end of HTTPS.

I think HTTP is a bit special.  HTTP/1.0 has resulted in a very high
number of round-trips to GET anything.  That Sucks.  More round-trips
(for StartTLS) would just suck more.  If HTTP/1.0 had had pipelining
from the get-go then the situation would be different, and then we could
say that HTTP + StartTLS is a fair thing to do when given an HTTPS URL.

> On the other hand, my email program gives me an option to use
> "STARTTLS". Even after I took packet captures of the connection
> process and observed it correctly negotiating the use of encryption,
> I still cannot tell if my email is vulnerable to a downgrade attack.

Without tracing every program you can't tell if the program is lying to
you about anything, anything at all.  Your program could be trojaned and
might be sharing your secret credentials with the bad guys.

Nico
--