[TLS] draft-ietf-tls-oob-pubkey-09: client auth, but no client key

Hauke Mehrtens <hauke@hauke-m.de> Mon, 30 September 2013 14:51 UTC

Return-Path: <hauke@hauke-m.de>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F36E021F9B12 for <tls@ietfa.amsl.com>; Mon, 30 Sep 2013 07:51:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id do2faxerEL0z for <tls@ietfa.amsl.com>; Mon, 30 Sep 2013 07:51:41 -0700 (PDT)
Received: from hauke-m.de (Hauke-2-pt.tunnel.tserv6.fra1.ipv6.he.net [IPv6:2001:470:1f0a:465::2]) by ietfa.amsl.com (Postfix) with ESMTP id 3F1B921F9AF0 for <tls@ietf.org>; Mon, 30 Sep 2013 07:51:40 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by hauke-m.de (Postfix) with ESMTP id 2DF0D85EA for <tls@ietf.org>; Mon, 30 Sep 2013 16:51:39 +0200 (CEST)
X-Virus-Scanned: Debian amavisd-new at hauke-m.de
Received: from hauke-m.de ([127.0.0.1]) by localhost (hauke-m.de [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Sg7X5J9mfttm for <tls@ietf.org>; Mon, 30 Sep 2013 16:51:33 +0200 (CEST)
Received: from [IPv6:2001:470:1f0b:447:a84f:72c0:6139:6a42] (unknown [IPv6:2001:470:1f0b:447:a84f:72c0:6139:6a42]) by hauke-m.de (Postfix) with ESMTPSA id 869ED857F for <tls@ietf.org>; Mon, 30 Sep 2013 16:51:32 +0200 (CEST)
Message-ID: <52498FF1.1090701@hauke-m.de>
Date: Mon, 30 Sep 2013 16:51:29 +0200
From: Hauke Mehrtens <hauke@hauke-m.de>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Thunderbird/24.0
MIME-Version: 1.0
To: tls@ietf.org
X-Enigmail-Version: 1.5.2
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Subject: [TLS] draft-ietf-tls-oob-pubkey-09: client auth, but no client key
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 Sep 2013 14:51:44 -0000

RFC 5246 7.4.6 "Client Certificate" says:

      If no suitable certificate is available,
      the client MUST send a certificate message containing no
      certificates.  That is, the certificate_list structure has a
      length of zero.

How should a client act when raw public keys are used and the server
requests client authentication, but there is no public key or no
suitable public key?

Not adding client_certificate_type to the ClientHello is not enough,
because this could also indicate that the client supports client
authentication with X.509 certificates.

I would send an empty client certificate handshake message and no
certificate verify message and the server should decide, like it is
specified for X.509 certificates in RFC 5246 7.4.6.

Hauke