Re: [TLS] Comments on TLS identity protection

Bodo Moeller <bmoeller@acm.org> Wed, 20 December 2006 12:36 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1Gx0gg-00071f-86; Wed, 20 Dec 2006 07:36:46 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1Gx0ge-00070L-Ht for tls@ietf.org; Wed, 20 Dec 2006 07:36:44 -0500
Received: from moutng.kundenserver.de ([212.227.126.183]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1Gx0gd-0004s2-6O for tls@ietf.org; Wed, 20 Dec 2006 07:36:44 -0500
Received: from [134.147.40.251] (helo=tau.invalid) by mrelayeu.kundenserver.de (node=mrelayeu6) with ESMTP (Nemesis), id 0ML29c-1Gx0ga3VDA-00080O; Wed, 20 Dec 2006 13:36:41 +0100
Received: by tau.invalid (Postfix, from userid 1000) id 6DD05101B3; Wed, 20 Dec 2006 13:36:40 +0100 (CET)
Date: Wed, 20 Dec 2006 13:36:40 +0100
From: Bodo Moeller <bmoeller@acm.org>
To: Martin Rex <martin.rex@sap.com>
Subject: Re: [TLS] Comments on TLS identity protection
Message-ID: <20061220123640.GB21201@tau.invalid>
References: <86vek7pph4.fsf@raman.networkresonance.com> <200612192115.WAA22812@uw1048.wdf.sap.corp>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <200612192115.WAA22812@uw1048.wdf.sap.corp>
User-Agent: Mutt/1.5.9i
X-Provags-ID: kundenserver.de abuse@kundenserver.de login:2100a517a32aea841b51dac1f7c5a318
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 7655788c23eb79e336f5f8ba8bce7906
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

On Tue, Dec 19, 2006 at 10:15:01PM +0100, Martin Rex wrote:

>> However, as you say in most cases the request for client auth
>> is contingent upon seeing the request and so a rehandshake is
>> required here in any case. A one-pass protocol wouldn't work
>> here.

> I had the same thought but completely failed to point this out.
> 
> In the not uncommon case with IIS renegotiating after having
> evaluated the HTTP(S)-request, [...]

This, by the way, applies not only to IIS servers.  The Apache HTTP
server with mod_ssl can also be configured to request client
certificates only for specific requests, which of course is achieved
through a renegotiation.  This approach is reasonable not only for
HTTP applications: An SMTP server supporting TLS might perform
certificate-based client authentication only when used as a mail
relay, and finish without attempting client authentication if
a connection only involves local mail delivery.

Bodo


_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls