Re: [TLS] draft-rescorla-tls-renegotiate.txt

Martin Rex <mrex@sap.com> Sat, 07 November 2009 01:00 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 90ECD3A67F3 for <tls@core3.amsl.com>; Fri, 6 Nov 2009 17:00:27 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.128
X-Spam-Level:
X-Spam-Status: No, score=-6.128 tagged_above=-999 required=5 tests=[AWL=0.121, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rjyGSBOymdss for <tls@core3.amsl.com>; Fri, 6 Nov 2009 17:00:26 -0800 (PST)
Received: from smtpde03.sap-ag.de (smtpde03.sap-ag.de [155.56.68.140]) by core3.amsl.com (Postfix) with ESMTP id 96AA93A67A8 for <tls@ietf.org>; Fri, 6 Nov 2009 17:00:26 -0800 (PST)
Received: from mail.sap.corp by smtpde03.sap-ag.de (26) with ESMTP id nA710kHA001934 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Sat, 7 Nov 2009 02:00:46 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <200911070100.nA710jJO018486@fs4113.wdf.sap.corp>
To: nelson@bolyard.me
Date: Sat, 07 Nov 2009 02:00:45 +0100
In-Reply-To: <4AF4BC4E.9080900@bolyard.me> from "Nelson B Bolyard" at Nov 6, 9 04:16:14 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal06
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] draft-rescorla-tls-renegotiate.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 07 Nov 2009 01:00:27 -0000

Nelson B Bolyard wrote:
> 
> Here is an alternative that should have the same user experience and not
> be MITM vulnerable, not even with SSL 3.0 clients:
> 
>    Replace renegotiation with redirection.
> 
> Set up a second https server (process) on the same physical server, e.g
> a different port on the same IP address.  The new server always requests
> client authentication on the initial handshake, not in a renegotiation.

That is actually what our clients usually have to do since the
OEM SSL/TLS library we provide does not support renegotiation on
the server side (its also not in our apps software layers).

There is one itch I have with this:
A number of Web Proxies (like the one of our company) does not
permit HTTP CONNECT to ports other than 443.

Should we ask for an additional port to be officially allocated
to http-over-ssl-with-client-cert so that we can get this past
our security policy (not joking)?


-Martin