Re: [TLS] Comments on TLS identity protection

Martin Rex <martin.rex@sap.com> Wed, 27 December 2006 17:00 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1Gzc8s-0002bf-RR; Wed, 27 Dec 2006 12:00:38 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1Gzc8r-0002bZ-Td for tls@ietf.org; Wed, 27 Dec 2006 12:00:37 -0500
Received: from smtpde02.sap-ag.de ([155.56.68.170]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1Gzc8q-0000bF-Hb for tls@ietf.org; Wed, 27 Dec 2006 12:00:37 -0500
Received: from sap-ag.de (smtpde02) by smtpde02.sap-ag.de (out) with ESMTP id RAA20871; Wed, 27 Dec 2006 17:58:58 +0100 (MEZ)
From: Martin Rex <martin.rex@sap.com>
Message-Id: <200612271658.RAA10882@uw1048.wdf.sap.corp>
Subject: Re: [TLS] Comments on TLS identity protection
To: home_pw@msn.com
Date: Wed, 27 Dec 2006 17:58:58 +0100
In-Reply-To: <BAY103-DAV8FA947A1BC907392C46DB92C20@phx.gbl> from "home_pw@msn.com" at Dec 26, 6 10:34:33 am
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-SAP: out
X-SAP: out
X-SAP: out
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 7baded97d9887f7a0c7e8a33c2e3ea1b
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
Reply-To: martin.rex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

home_pw@msn.com wrote:
> 
> > When the server-requested renegotiation is application triggered,
> > as in the Microsoft IIS case, then the server better caches the
> > result along with the SSL session.
> >
> > Microsoft IIS has a silly (performance-wasting) bug, where a client that
> > does either not have a client cert or does not show one (and requiring
> > the application to perform application level client authentication)
> > is continously forced through the renegotiation when the client
> > tries to resume the session from the session cache on a new connection.
> 
> This is not a bug. It is an explicitly permitted state within the SSL v3 
> conformance/state. Upon request, a client MAY send a client cert. What 
> happens if it doesn't, is server policy.

In my terminology it is a design flaw of Microsoft's IIS, and one
that can hardly be overlooked if the functionality is tested at
least once before shipping.

It might be the result of two things:

(a) IIS being stateless for independent connections

(b) the underlying SSL/TLS engine lacking to memorize/cache the
    answer on a (previous) client certificate and making this
    attribute available/visible for the application.

I don't know if any of the existing SSL/TLS stacks memorizes/caches
this meta-information along with the SSL session and make it available
to (stateless) applications, so that they do not bother clients over
and over with pointless renegotiations.

MSIE caches the answer on the client certificate request at the
application level on the client side and automatically applies
it without asking the user.  Netscape/Mozilla/Opera don't do
that and show popups for parallel/new connections (or even
every embedded object if no persistent connections are used).

-Martin

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls