Re: [TLS] Asking the browser for a different certificate

Martin Rex <mrex@sap.com> Sat, 27 March 2010 01:14 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 47C9D3A6898 for <tls@core3.amsl.com>; Fri, 26 Mar 2010 18:14:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -8.419
X-Spam-Level:
X-Spam-Status: No, score=-8.419 tagged_above=-999 required=5 tests=[AWL=0.700, BAYES_00=-2.599, DNS_FROM_OPENWHOIS=1.13, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6MeQsvdqtIPN for <tls@core3.amsl.com>; Fri, 26 Mar 2010 18:14:04 -0700 (PDT)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.171]) by core3.amsl.com (Postfix) with ESMTP id B69233A6882 for <tls@ietf.org>; Fri, 26 Mar 2010 18:13:55 -0700 (PDT)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id o2R1EBJj024491 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Sat, 27 Mar 2010 02:14:11 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <201003270114.o2R1EAte005558@fs4113.wdf.sap.corp>
To: pgut001@cs.auckland.ac.nz
Date: Sat, 27 Mar 2010 02:14:10 +0100
In-Reply-To: <E1NuIsa-0003Nf-HC@wintermute02.cs.auckland.ac.nz> from "Peter Gutmann" at Mar 24, 10 06:11:44 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal06
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] Asking the browser for a different certificate
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 27 Mar 2010 01:14:05 -0000

Peter Gutmann wrote:
> 
> Martin Rex <mrex@sap.com> writes:
> > 
> >IMHO there are a number of defects in the TLS protocol related to client
> >certificate authentication, and some of them should probably be fixed at the
> >TLS protocol level.  But fixes at the TLS protocol level may take a huge
> >amount of time before they become a useful feature in the installed base...
> 
> Yeah, because this is going to affect the vast numbers of users of
> SSL client certs :-).

The non-users of SSL client certs are much more affected.

Currently, if you enable a Web Server to request a client cert
in the initial handshake, the users without SSL client cert suffer
the worst user experience of all.  Would the browser be able to
tell the server in a ClientHelloExtension "Don't bother sending
me a CertificateRequest, because I don't have one", then
the server could skip the CertificateRequest message if the
application/configuration allows the handshake to complete without
client certificate.

> 
> >[Issues]
> 
> Couldn't a lof of this be handled via TLS extensions?

Sure.  Preferably with one single TLS extension that carries all the
necessary signals.


-Martin