Re: [TLS] Client certificate authentication and draft-ietf-tls-oob-pubkey

"Jim Schaad" <ietf@augustcellars.com> Wed, 11 April 2012 16:40 UTC

Return-Path: <ietf@augustcellars.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B95C511E809A for <tls@ietfa.amsl.com>; Wed, 11 Apr 2012 09:40:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.599
X-Spam-Level:
X-Spam-Status: No, score=-3.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id srGD36-EnTPX for <tls@ietfa.amsl.com>; Wed, 11 Apr 2012 09:40:00 -0700 (PDT)
Received: from smtp2.pacifier.net (smtp2.pacifier.net [64.255.237.172]) by ietfa.amsl.com (Postfix) with ESMTP id EA1FD11E8089 for <tls@ietf.org>; Wed, 11 Apr 2012 09:39:59 -0700 (PDT)
Received: from Tobias (unknown [50.34.251.66]) (using TLSv1 with cipher AES128-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: jimsch@nwlink.com) by smtp2.pacifier.net (Postfix) with ESMTPSA id 9A4952CA29; Wed, 11 Apr 2012 09:39:59 -0700 (PDT)
From: Jim Schaad <ietf@augustcellars.com>
To: 'Paul Wouters' <paul@nohats.ca>, 'Paul Hoffman' <paul.hoffman@vpnc.org>
References: <173124B6-9480-443E-9FA6-98BBB1A01F5F@vpnc.org> <alpine.LFD.2.02.1204051126330.4059@bofh.nohats.ca> <F53123FA-2A9C-434D-92CF-0B938B072984@vpnc.org> <alpine.LFD.2.02.1204100955050.5054@bofh.nohats.ca> <BB11250E-D827-490A-9C9D-C83028844EF6@vpnc.org> <alpine.LFD.2.02.1204101202270.11272@bofh.nohats.ca>
In-Reply-To: <alpine.LFD.2.02.1204101202270.11272@bofh.nohats.ca>
Date: Wed, 11 Apr 2012 09:38:52 -0700
Message-ID: <01c901cd1801$9cff3fa0$d6fdbee0$@augustcellars.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
X-Mailer: Microsoft Outlook 14.0
Thread-Index: AQHXpApgMNflIeoSkabsN3tGQQOqzgJZH9MoAnuMA6sB8B9K2QFNXwaNAthtsHaWKWX5oA==
Content-Language: en-us
Cc: tls@ietf.org
Subject: Re: [TLS] Client certificate authentication and draft-ietf-tls-oob-pubkey
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 Apr 2012 16:40:00 -0000

> -----Original Message-----
> From: tls-bounces@ietf.org [mailto:tls-bounces@ietf.org] On Behalf Of Paul
> Wouters
> Sent: Tuesday, April 10, 2012 9:09 AM
> To: Paul Hoffman
> Cc: tls@ietf.org
> Subject: Re: [TLS] Client certificate authentication and
draft-ietf-tls-oob-
> pubkey
> 
> On Tue, 10 Apr 2012, Paul Hoffman wrote:
> 
> >> When the TLS client contacts the server, it has some idea of who it
> >> is contacting for the out of band authentication of the received raw
> >> public key. The server has no such idea when it is contact out of the
> >> wild, and if it just receives a SPKI without any identifier, then it
> >> cannot really know what to do.
> >
> > Sure it can. The same way that the client would have an internal list of
DNS-
> to-SPKI associations, the server could have an internal list of ID-to-SPKI
> associations.
> 
> True. It wouldn't be the best system, but you are right.
> 
> >> This is why I suggested the TLS extension equivalent for SNI for the
> >> client.
> >
> > Where is this suggested?
> 
> Oops. I checked draft-wouters-tls-oob-pubkey-00 and it was already
> removed there after discussion with EKR in Quebec City.
> 

If this is really what you want to do, then I would suggest that the
document be expanded so that there exists the possibility to include an
identifier and/or a public key in the certificate form defined by the oob
document.

Jim

> 
> > True, but the current draft needs to say how it implements the RFC 6091
> semantics. Leaving it silent will lead to misunderstanding.
> >
> >> But as there is no way currently for the TLS client to convey its own
> >> cert_type is different than then cert_type it requested of the
> >> server, I guess we should stick with using the same cert_type symantics
as
> in 6091.
> >
> > Why, yes, you should. :-)
> >
> >> That would mean that without a new TLS extension, that TLS servers
> >> sending a certificate_request in response to receiveing a
> cert_type="RawPublicKey"
> >> is likely to end in a failed TLS connection, because the server
> >> cannot authenticate the client based on the received certificate of
type
> RawPublicKey.
> >
> > As above, I don't see why that is the case. A server can get client
names
> and SPKIs out of band just as a client can.
> 
> Yes, it can, but not "as a client can", because the client knows which
identity
> it is going to contact, while the server does not know which identity it
is
> contacted by.
> 
> > Please add clarifying text regardless, and then we can discuss if we
agree
> with it.
> 
> Will do.
> 
> Paul
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls