Re: [TLS] CertficateRequest extension encoding

Ilari Liusvaara <ilariliusvaara@welho.com> Sat, 24 September 2016 04:23 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4CA4F12B16E for <tls@ietfa.amsl.com>; Fri, 23 Sep 2016 21:23:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.216
X-Spam-Level:
X-Spam-Status: No, score=-4.216 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-2.316] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nwXCjyJW0LTL for <tls@ietfa.amsl.com>; Fri, 23 Sep 2016 21:23:27 -0700 (PDT)
Received: from welho-filter4.welho.com (welho-filter4.welho.com [83.102.41.26]) by ietfa.amsl.com (Postfix) with ESMTP id DB4EB12B107 for <tls@ietf.org>; Fri, 23 Sep 2016 21:23:26 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by welho-filter4.welho.com (Postfix) with ESMTP id C42901643A; Sat, 24 Sep 2016 07:23:24 +0300 (EEST)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp1.welho.com ([IPv6:::ffff:83.102.41.84]) by localhost (welho-filter4.welho.com [::ffff:83.102.41.26]) (amavisd-new, port 10024) with ESMTP id yRU6uqGQzJP0; Sat, 24 Sep 2016 07:23:24 +0300 (EEST)
Received: from LK-Perkele-V2 (87-100-237-87.bb.dnainternet.fi [87.100.237.87]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by welho-smtp1.welho.com (Postfix) with ESMTPSA id 82652289; Sat, 24 Sep 2016 07:23:24 +0300 (EEST)
Date: Sat, 24 Sep 2016 07:23:20 +0300
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: Nick Sullivan <nicholas.sullivan@gmail.com>
Message-ID: <20160924042320.GA7594@LK-Perkele-V2.elisa-laajakaista.fi>
References: <CAF8qwaDVGrnzeLQD1ika0=VZbD8gJpigcRv_qgiAYdHV_iS2jA@mail.gmail.com> <CY1PR0301MB08421CDD92828E5809E40E8C8CE60@CY1PR0301MB0842.namprd03.prod.outlook.com> <CAF8qwaDj5fP_zgFruu-Q+3+Hv-=6fkJbY_k4+b9-9PcHSidqfg@mail.gmail.com> <1473171296219.4329@cs.auckland.ac.nz> <3365c59b-34ee-9f1c-d7f6-156d4715b967@gmail.com> <CY1PR0301MB0842FA7EE55237108A70B0D48CF90@CY1PR0301MB0842.namprd03.prod.outlook.com> <CAF8qwaB0Bh5xEStP6TocU__UJip26GmmMqfr8Zm5aoOGHUYp4w@mail.gmail.com> <CAOjisRw7fV3D7719YhvGxa9e_gZYMrFG+c9VMpY_kqL2i2OFTQ@mail.gmail.com> <CAF8qwaB27ke0pHAQJfx7iQOA8+GB3hJEmkF2UtirFte9OcdJAw@mail.gmail.com> <CAOjisRyLS+HyCXx8G-dXwqRXRUNb3=VU=izU4xXrrgY+HweFDw@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <CAOjisRyLS+HyCXx8G-dXwqRXRUNb3=VU=izU4xXrrgY+HweFDw@mail.gmail.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/zRdubCehn4zeERTRbqTLgkhqbCI>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] CertficateRequest extension encoding
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 24 Sep 2016 04:23:30 -0000

On Sat, Sep 24, 2016 at 01:17:22AM +0000, Nick Sullivan wrote:
> Signature algorithm support is typically per-connection, not per
> certificate request. If you're doing multiple post-handshake
> authentications then (2) reduces the amount of redundant data sent on
> subsequent authentications. Furthermore, it opens the door for unsolicited
> post-handshake authentication in future extensions to the protocol.
> 
> Clients only need to stash a copy of it if they support client
> authentication, which in my opinion should be optional. Perhaps support for
> post-handshake authentication should be signaled with an extension. That
> way the server SignatureSchemes could be carried in that extension, rather
> than overloading the "signature_algorithms" extension.
 
But the client requires that signature list to perform authentication.
It is not optional for the in-handshake authentication.

Also, I think the post-handshake auth is just annoying (and it comes
with security problems currently), so I would like to be able to just
not implement it.


-Ilari