Re: [TLS] Security concerns around co-locating TLS and non-secure on same port (WGLC: draft-ietf-tsvwg-iana-ports-08)

Michael D'Errico <mike-list@pobox.com> Mon, 08 November 2010 04:44 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tsvwg@core3.amsl.com
Delivered-To: tsvwg@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id D3A8F3A6959; Sun, 7 Nov 2010 20:44:19 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wLrZIRSKg4Ra; Sun, 7 Nov 2010 20:44:12 -0800 (PST)
Received: from sasl.smtp.pobox.com (a-pb-sasl-sd.pobox.com [64.74.157.62]) by core3.amsl.com (Postfix) with ESMTP id 7D71A3A68DA; Sun, 7 Nov 2010 20:44:12 -0800 (PST)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-sd.pobox.com (Postfix) with ESMTP id 892662B87; Sun, 7 Nov 2010 23:44:34 -0500 (EST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=H/Z4cHIzwh19 3AxGZDLf1OWD7UY=; b=K2NtZtZEz8VKzE+59KQGfcqpklbYnSZ884RZvizVpasP 0mlv5LZXEQZjH1WkwMuxOFJnM6ImLoLnsRTh3FiY/ekUSfPxQq2KldAlOdnZ/jjG EV7Q/3nsysiHaCyrIwxMLqOUmcr+J/wCrdeS6O7DxKDc+DzLhNAwM0hjkoYZ5cE=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=JY/az5 1ZQxgD4fMvb2r7psI+FGkwR4cYc53gbQheFoDP3dJnarNXIkRj1O9U8IwILP2I6y rbQNL+ZIB4fgi3+t55hpOO2mkFezUxGYzU/xnKepxHRTfXXqAitif5nJkIT0fQJc hxB9d+f+xlk1cZ26G4iq5bMZNFYJ009wRfIzg=
Received: from a-pb-sasl-sd.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-sd.pobox.com (Postfix) with ESMTP id 58CC72B83; Sun, 7 Nov 2010 23:44:31 -0500 (EST)
Received: from iMac.local (unknown [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-pb-sasl-sd.pobox.com (Postfix) with ESMTPSA id DEFD82B7F; Sun, 7 Nov 2010 23:44:26 -0500 (EST)
Message-ID: <4CD78027.6090004@pobox.com>
Date: Sun, 07 Nov 2010 20:44:23 -0800
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.21 (Macintosh/20090302)
MIME-Version: 1.0
To: Magnus Westerlund <magnus.westerlund@ericsson.com>
Subject: Re: [TLS] Security concerns around co-locating TLS and non-secure on same port (WGLC: draft-ietf-tsvwg-iana-ports-08)
References: <4CD76B1B.5030308@ericsson.com>
In-Reply-To: <4CD76B1B.5030308@ericsson.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
X-Pobox-Relay-ID: E0768118-EAF2-11DF-A4C4-B53272ABC92C-38729857!a-pb-sasl-sd.pobox.com
Content-Transfer-Encoding: quoted-printable
X-Mailman-Approved-At: Mon, 08 Nov 2010 08:43:51 -0800
Cc: Paul Hoffman <paul.hoffman@vpnc.org>, tls@ietf.org, tsvwg <tsvwg@ietf.org>
X-BeenThere: tsvwg@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: Transport Area Working Group <tsvwg.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tsvwg>, <mailto:tsvwg-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tsvwg>
List-Post: <mailto:tsvwg@ietf.org>
List-Help: <mailto:tsvwg-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tsvwg>, <mailto:tsvwg-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 08 Nov 2010 04:44:19 -0000

Here's a radical idea for IANA -- STOP REGISTERING UNENCRYPTED PROTOCOLS!

The days of unencrypted anything are nearing an end, so there should be
only one port assigned that uses TLS.  The day is coming when businesses
will be forced to stop sending email that is unencrypted.  Their privacy
policies will demand it.  SMTP will either get a don't_forward_this_
without_encryption option, or it will perish.

Mike



Magnus Westerlund wrote:
> TLS experts,
> 
> There currently a WG last call ongoing in on the IANA Procedures for the
> Management of the Service Name and Transport Protocol Port Number
> Registry update document.
> https://datatracker.ietf.org/doc/draft-ietf-tsvwg-iana-ports/
> 
> A WG last call comment on this document was raised by Paul Hoffman:
> http://www.ietf.org/mail-archive/web/tsvwg/current/msg10305.html
> 
> My summary of that comment is that STARTTLS for SMTP (RFC 3207) has
> shown to have some security issues, be complexer to implement than using
> two ports and thus less popular. Thus the registration rules should be
> less restrictive in assigning an additional port for TLS version of
> services/applications/protocols.
> 
> The downside of less restrictive port allocation rules is that the port
> space will be consumed at a higher rate. Thus there is need to determine
> what is the most suitable trade-off here.
> 
> Clearly if the security issues are serious when one multiplex TLS and
> non-secured version of the protocol on the same port we must allow such
> port allocations. However if the issues are minor and the primarily
> issue is implementation complexity then saving the limited port space is
> probably more important.
> 
> Your input into these questions would be very appreciated.
> 
> Thanks
> 
> Magnus Westerlund
> 
> ----------------------------------------------------------------------
> Multimedia Technologies, Ericsson Research EAB/TVM
> ----------------------------------------------------------------------
> Ericsson AB                | Phone  +46 10 7148287
> Färögatan 6                | Mobile +46 73 0949079
> SE-164 80 Stockholm, Sweden| mailto: magnus.westerlund@ericsson.com
> ----------------------------------------------------------------------