[TLS] TLSv1.2 - Is zero signature allowed in client CertificateVerify message?

M K Saravanan <mksarav@gmail.com> Mon, 02 September 2019 03:32 UTC

Return-Path: <mksarav@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 37F3C120104 for <tls@ietfa.amsl.com>; Sun, 1 Sep 2019 20:32:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.062
X-Spam-Level:
X-Spam-Status: No, score=0.062 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_IMAGE_ONLY_12=2.059, HTML_IMAGE_RATIO_02=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id V47Pbo4AvqUB for <tls@ietfa.amsl.com>; Sun, 1 Sep 2019 20:32:23 -0700 (PDT)
Received: from mail-yb1-xb2b.google.com (mail-yb1-xb2b.google.com [IPv6:2607:f8b0:4864:20::b2b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A6F8E12001B for <tls@ietf.org>; Sun, 1 Sep 2019 20:32:23 -0700 (PDT)
Received: by mail-yb1-xb2b.google.com with SMTP id y194so4462104ybe.13 for <tls@ietf.org>; Sun, 01 Sep 2019 20:32:23 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:from:date:message-id:subject:to; bh=FTJKfH9xan94ulwMTIoBg1mCpasxbbKfuXeZJ4pPNR8=; b=qdTE0aQva6DArXFrSGcY56IGhoZhzqsFVDgIECmCGz2HSLs7a+SO/LP6qAMth8/K7j ENUsHBI7VdOvlcriSle+yEJ4IcOlHgc1obRaiiLeByebeNGBFG5TShNLoFR4FA5KhK4a kY3+Frq6zafDzZ2kG8DO2Jn1C7c+s7P9/KT/r2ghLDMFKw6cJqh2xBeuRM3sR6kgZl31 RBroEoPAT2eah3nR5/Wz1qx/QRzoYWaNoabmUYYMu94sZ3KjPqBg7lGshTy66HyfhueE AqyAN1tDsmqrdGixGoHXCPXiVCVpCNFXBqzrr2ZKNsjxmdbFuf+MmNiMjfOssS2HFqHU S2JA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=FTJKfH9xan94ulwMTIoBg1mCpasxbbKfuXeZJ4pPNR8=; b=rhpngiqpsNwNahVs5dOSSVWk1N1klds0rFt4pIWQQK59pVVDNObfGAidplku43AiUT oE3gzoBoe3XzKVHHYiPAmXuVX5B9EzkUgSTn+yr6jtVVebqkxx+jgBwe+HtOmX8SALNe T9yRSpg3YEKUFTlJZ3A8G0RXQ/L5LcxhEyInq+owePC9zJMTdPh7oYyowp7b7ch2tq+S DOGE3oeYPqNBp/txbLTtcePJOCYeQQl9evfdCo508pvoT4uvoEAC6avAx+33fhLZH2Op 84yC1/UDNSKX03dQWREDyrhZujzMc3XuyIKgIjI30QMi7DNxeYs2ijsqOLxahEPYycwD 8wCA==
X-Gm-Message-State: APjAAAW4TcxjR9akOHjYiSLUKuYyKQTitDtcFWQMCWlECGqL70UDS519 zviYhHCOSfa4WF8r5D4fUbY9I5vopb49ypkMyfWv7dQI
X-Google-Smtp-Source: APXvYqwi9nm+NBStmXIlQg9WY8wwx9/frx7OGHGK7MnwBuGXW7CE1NVT3iksgo827w8R/23f/yE7wuiAvg5kTAjnVv0=
X-Received: by 2002:a25:778f:: with SMTP id s137mr19714780ybc.245.1567395142013; Sun, 01 Sep 2019 20:32:22 -0700 (PDT)
MIME-Version: 1.0
From: M K Saravanan <mksarav@gmail.com>
Date: Mon, 02 Sep 2019 11:32:11 +0800
Message-ID: <CAG5P2e8eHYimbgJQZYrJYTJHxijbNMGto66uzmcY6KDDJM_xbg@mail.gmail.com>
To: tls@ietf.org
Content-Type: multipart/related; boundary="000000000000a9d2820591899e01"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/4fvgCh_JGBmtcXPBcdW74iCtqhA>
Subject: [TLS] TLSv1.2 - Is zero signature allowed in client CertificateVerify message?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 02 Sep 2019 03:32:25 -0000

Hi,

Is zero signature allowed in client CertificateVerify message (I am
guessing may be to indicate error condition??). I don't see any thing
related to zero signature in the TLS 1.2 RFC (or may be I am not looking
into the right section?)

Today I saw a packet like this and server was terminating the connection
due to the failure of client cert auth. (because of zero signature in
client cert verify message).

[image: image.png]

Under what circumstances a client can send a zero signature in the client
CertificateVerify message?  Is this behaviour TLS 1.2 RFC compliant?

with regards,
Saravanan