Re: [TLS] CertficateRequest extension encoding

Anders Rundgren <anders.rundgren.net@gmail.com> Tue, 06 September 2016 15:54 UTC

Return-Path: <anders.rundgren.net@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 45B3812B5BA for <tls@ietfa.amsl.com>; Tue, 6 Sep 2016 08:54:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uMnQWd9n5xJ1 for <tls@ietfa.amsl.com>; Tue, 6 Sep 2016 08:54:45 -0700 (PDT)
Received: from mail-wm0-x231.google.com (mail-wm0-x231.google.com [IPv6:2a00:1450:400c:c09::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 693EE12B95C for <tls@ietf.org>; Tue, 6 Sep 2016 08:36:29 -0700 (PDT)
Received: by mail-wm0-x231.google.com with SMTP id b187so71103259wme.1 for <tls@ietf.org>; Tue, 06 Sep 2016 08:36:29 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=subject:to:references:from:message-id:date:user-agent:mime-version :in-reply-to:content-transfer-encoding; bh=9Xf2sK4FNn5HzVs6l4aeCAPaPbJ5hnLFjIR62sq0jPA=; b=WSHfpFlzdSLoQAcumCFrKejbrLT1hKnN1b1EptFPb6jXmqaWooO8qJHExvRsNqAWqK 38DwJpnk6S+/bG16ckDWKK3txzTqQ5++i3RClMyHZhpo+PmlSOtNvmP4C76bXVdebWV4 BGJ6QAcS6fJp8YgSgrq8flNJKahyabgl3Fn0ttgIYoKPYOm7Erc+ye3j3jsTYiJmNYYu Y4eFFHYOrna+6ADu3MAQH/AyYC/HoFLbRFC8NocJre7JG65qI6k0KiPGwcIBzZrgHYCO 3y+gpNjZ5XuW1sTAXezW/5GJDTYEcn1wK0AaAa4ENYX/1Ml5EU1rVWgO6UJHZ02/X5iX 8Org==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:subject:to:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-transfer-encoding; bh=9Xf2sK4FNn5HzVs6l4aeCAPaPbJ5hnLFjIR62sq0jPA=; b=cwJqrnCQo63hzUeKkjHLTQxX8n5DOBncJOzHeUEB2q+yybsgVsu8nYX8cvck63Ohhl OGu9QPgblOhRK5IO9mrUYOUYUsj8Gg9wdhnRXonNdFNlA8p1h1TTUYej4VMcfT1KzKu1 /2mi44VJC8juqbKufgyBIaUqNM0HunmrsM/K8cUO15NdUlmyQ5SlbrZ9xgbgkKOQew/e f8g71ustvMNSkHVdEIeabyvcB2azPTQ3cRVwjJr2Z3Q50hJyIPIOM/kLwoDfbC6fDjLw JdsBSqw4JQW5ggQz08ofFK3H8BeAjBHJI2TrIs53givO9NW/i6Uxxzgi8h5YnhfwSV/s itzg==
X-Gm-Message-State: AE9vXwPFMEkt+NsoT43nb0taqLtwjqD+58/wpHJ1BRL1a6pu5Zgt2YVWhll5mN/Oi6tKsg==
X-Received: by 10.194.173.35 with SMTP id bh3mr36299027wjc.86.1473176187863; Tue, 06 Sep 2016 08:36:27 -0700 (PDT)
Received: from [192.168.1.79] (124.25.176.95.rev.sfr.net. [95.176.25.124]) by smtp.googlemail.com with ESMTPSA id v189sm27073865wmv.12.2016.09.06.08.36.26 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 06 Sep 2016 08:36:27 -0700 (PDT)
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>, David Benjamin <davidben@chromium.org>, Andrei Popov <Andrei.Popov@microsoft.com>, Ilari Liusvaara <ilariliusvaara@welho.com>, "tls@ietf.org" <tls@ietf.org>
References: <20160904105637.sjl4wmr2hc2mito6@LK-Perkele-V2.elisa-laajakaista.fi> <CAF8qwaApcZBC0K8m27CtYbUd3zb5HvVQbDxpN0kkY0c=Pj4Rcw@mail.gmail.com> <CAF8qwaDVGrnzeLQD1ika0=VZbD8gJpigcRv_qgiAYdHV_iS2jA@mail.gmail.com> <CY1PR0301MB08421CDD92828E5809E40E8C8CE60@CY1PR0301MB0842.namprd03.prod.outlook.com> <CAF8qwaDj5fP_zgFruu-Q+3+Hv-=6fkJbY_k4+b9-9PcHSidqfg@mail.gmail.com> <1473171296219.4329@cs.auckland.ac.nz>
From: Anders Rundgren <anders.rundgren.net@gmail.com>
Message-ID: <3365c59b-34ee-9f1c-d7f6-156d4715b967@gmail.com>
Date: Tue, 06 Sep 2016 17:36:07 +0200
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:45.0) Gecko/20100101 Thunderbird/45.2.0
MIME-Version: 1.0
In-Reply-To: <1473171296219.4329@cs.auckland.ac.nz>
Content-Type: text/plain; charset="windows-1252"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/nWYCGSPVpWvALZ_5VRKuWW3hzD0>
Subject: Re: [TLS] CertficateRequest extension encoding
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 Sep 2016 15:54:47 -0000

On 2016-09-06 16:15, Peter Gutmann wrote:
> David Benjamin <davidben@chromium.org> writes:
>
>> Either way I imagine our stack will just keep on ignoring it, so I don't feel
>> about this all too strongly. But the topic came up so I thought I'd suggest
>> this.
>
> I ignore it too.  Client certs are so rare, and so painful to deploy, that I'm
> not going to make things harder on users by adding complex and opaque
> filtering to prevent them from working.  My approach is to specify as few
> constraints as possible, the client submits whatever certificate it has, and
> it's then decided based on a whitelist for which the server can very clearly
> report "not on the whitelist" when it rejects it.  The design seems to be
> based on the idea that each client has a smorgasbord of certs and the server
> can specify in precise detail in advance which one it wants, when in reality
> each client has approximately zero certs, and the few that do have one just
> want the one they've got to work.

May I add some nuances here?

Client-certificates are *extensively* used for secure box-to-box communication.
Existing selection methods suffice (there's usually none on the client side).

Client-certificates for user authentication on the Web through HTTPS is a small
and diminishing activity. The decision by the browser vendors dropping support
for on-line enrollment is likely to further limit this use case which make
improvements in selection/filtering pretty uninteresting.

Client-certificates for user authentication on the Web through through proprietary
("FIDO like") application level protocols is fairly big.  Half of the Swedish
population use such a scheme for e-government and bank access.  It uses an ugly
(and non-secure) OOB-method to make it "Web compatible".  This use-case is
(of course) not of an issue for the TLS WG but may be of some interest for
people currently using client certificates for Web authentication.

Anders


>
> Peter.
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>