Re: [TLS] RESOLVED (Re: [sasl] lasgt call comments (st Call:

Martin Rex <Martin.Rex@sap.com> Tue, 03 November 2009 12:43 UTC

Return-Path: <Martin.Rex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 96D5D28C17F; Tue, 3 Nov 2009 04:43:04 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.193
X-Spam-Level:
X-Spam-Status: No, score=-6.193 tagged_above=-999 required=5 tests=[AWL=0.056, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dzzVMJkPj1QD; Tue, 3 Nov 2009 04:43:03 -0800 (PST)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.171]) by core3.amsl.com (Postfix) with ESMTP id 2C54528C149; Tue, 3 Nov 2009 04:43:02 -0800 (PST)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id nA3ChHnF008423 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Tue, 3 Nov 2009 13:43:17 +0100 (MET)
From: Martin Rex <Martin.Rex@sap.com>
Message-Id: <200911031243.nA3ChGLw017926@fs4113.wdf.sap.corp>
To: pgut001@cs.auckland.ac.nz
Date: Tue, 03 Nov 2009 13:43:16 +0100
In-Reply-To: <E1N5FLb-0003cr-Qk@wintermute01.cs.auckland.ac.nz> from "Peter Gutmann" at Nov 3, 9 10:06:39 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal06
X-SAP: out
Cc: mrex@sap.com, channel-binding@ietf.org, tls@ietf.org, sasl@ietf.org
Subject: Re: [TLS] RESOLVED (Re: [sasl] lasgt call comments (st Call:
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 03 Nov 2009 12:43:04 -0000

Peter Gutmann wrote:
> 
> Martin Rex <Martin.Rex@sap.com> writes:
> 
> >Microsoft's implementation (which could be the one referred to by
> >Larry's implementation) has a silly design flaw in its TLS renogiation,
> >and I'm not sure that the previous text is a way to fix it.
> >
> >It is possible to configure Microsoft IIS in a fashion so that it
> >will first perform a TLS handshake with a server-only authentication,
> >and after having received the HTTP request, it will re-negotiate and
> >ask for a client certificate.
> 
> It's not necessarily a design flaw, AFAIK it's a performance optimisation to 
> avoid the server having to maintain state/leave a connection open for an 
> arbitrary amount of time while the user fumbles around with smart cards and 
> certificates and whatnot.

I'm sorry if I have explained myself so badly.

I was NOT talking about the closing of the connection while the
client is prompting the user for selection of a client certificate.
That is actually an extremely appreciated feature of MSIE (the Browser),
a point where most other web browsers are broken in that they
stall the server in the middle of a TLS handshake for an indefinite
amount of time while performing user interaction.

I was refering to a design flaw in server-side session caching of
Microsoft IIS (the Server) when it is configured to perform renegotiation
in order to obtain a client certificate after having seen and evaluated
the request.

-Martin