Re: [TLS] question about verification of client side certificate for TLS session for mutual authentication

Tony Arcieri <bascule@gmail.com> Mon, 16 April 2018 18:38 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 48C5A1241F5 for <tls@ietfa.amsl.com>; Mon, 16 Apr 2018 11:38:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Rz-r1WVZPCsP for <tls@ietfa.amsl.com>; Mon, 16 Apr 2018 11:38:50 -0700 (PDT)
Received: from mail-vk0-x236.google.com (mail-vk0-x236.google.com [IPv6:2607:f8b0:400c:c05::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 37B2812025C for <tls@ietf.org>; Mon, 16 Apr 2018 11:38:50 -0700 (PDT)
Received: by mail-vk0-x236.google.com with SMTP id v205so10106221vkv.13 for <tls@ietf.org>; Mon, 16 Apr 2018 11:38:50 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to; bh=W7skeZU6UCDyzeJvTalBDGYHfQcDy8BgOhw2BzwZSfc=; b=N/T5gYwbmD5JzWfR70/NZO22T4qbIOxkPC2zcG6lMh/6dtbxy+NZW8335sJT4POriz 7xDQ5rlqsAdLKKi1fftFT+0KbryyPAlSVLHRxZI8VXYlSq58IqNtK8xoBp9cCq6qVzvm 6XVqLXmqX7A7tX66AsOhWK1078s37EjVYl0aRCtPeC+vpr8PBUif8ZcqjXyc0LaVp8ZV YnDpYBL0j/JV2mzNgwQPpIPu+nEpJr5BTBwVxxVEamcv+sUhX+FPRm8+/JNEw2ai+xaG IEu6hqiywHMy1dsdZzsdzSCoU0hIMd+nPUOR/u2tHN0MbE+kxiToU5mEHBZXQXmmWDlx HuWA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to; bh=W7skeZU6UCDyzeJvTalBDGYHfQcDy8BgOhw2BzwZSfc=; b=h0nsqE1OGMwhk/Of4Ch4OAy42gxP5YU+n2/6ipTdikJXpWu0AvxKiDeKJlnXyRs4QL sSuEX5Giw6Wercji02NEMz1aXdwQygEkEJfkrbyi70lzZFBqfnvp1lRXzfBn0erTauY2 upeil5Yos0PHfDDUmRlFdgWsaZzYOWzqrLzDHmu57eguese149y7Bv7keN56vQD8nxog JcViwQxmgU+DiSTp4/ue/bGWPuQm2SR75NbJOWA0Jg1l/K4Al6j+2Ixxb00YpgmlAbq8 TZnhcMvjXXiL8kkv/8Hf1c+RQ34Mr2dWT/0/Y3585CedDUZcCy4hUGureXLRvb3DTbna nGmA==
X-Gm-Message-State: ALQs6tB5JP8CF+mPFa6hAQ/0kKtZA6QqzjBLW5pigJ17yW9bjrlYn4/Y yrBVH9y5Dc0amLBoqWo6qEPnazke0zlUeybQN7K8AA==
X-Google-Smtp-Source: AIpwx49Bfx8sWszIvzyRtddAFrUX/kzcrM/tkjWFec9U8Z5UBxPmG4A/MR2LMN0SJ5niiNuBMy5xJ+BDhuuKhWfkXLU=
X-Received: by 10.31.54.148 with SMTP id d142mr5374902vka.69.1523903928911; Mon, 16 Apr 2018 11:38:48 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.103.102.65 with HTTP; Mon, 16 Apr 2018 11:38:28 -0700 (PDT)
In-Reply-To: <70D47A63-5703-4D14-BDCF-09CE52ED1105@dukhovni.org>
References: <064a01d3d569$2a3cdaf0$7eb690d0$@gondrom.org> <70D47A63-5703-4D14-BDCF-09CE52ED1105@dukhovni.org>
From: Tony Arcieri <bascule@gmail.com>
Date: Mon, 16 Apr 2018 11:38:28 -0700
Message-ID: <CAHOTMV+ULS9pxZaD9Jj4DgUmti-9t=_ugr25xDPfWLErWLCQeQ@mail.gmail.com>
To: TLS WG <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a1143b67e5acb6a0569fb883d"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/kOxPR9gqityvBWNBW_xCL_Ujb60>
Subject: Re: [TLS] question about verification of client side certificate for TLS session for mutual authentication
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 16 Apr 2018 18:38:52 -0000

On Mon, Apr 16, 2018 at 9:11 AM, Viktor Dukhovni <ietf-dane@dukhovni.org>
wrote:

> A major obstacle to making access control decisions during the TLS
> handshake is that at that time the server often does not yet have enough
> information to determine which specific resource the client will ask to
> access.


There's also the problem that (at least in an SOA/"microservice
architecture") people will inevitably want some resources to be accessible
without a client certificate, e.g. status endpoints or anything consumed by
clients which do not support TLS certificates. In these cases it really
helps to force things up a level out of the TLS handshake into something at
the application level like an ACL language that lets you whitelist
unauthenticated access to these resources.

-- 
Tony Arcieri