Re: [TLS] Server behavior when client certificate does not match the request ?

Eric Rescorla <ekr@rtfm.com> Tue, 12 January 2016 21:14 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 141361A01AA for <tls@ietfa.amsl.com>; Tue, 12 Jan 2016 13:14:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.277
X-Spam-Level:
X-Spam-Status: No, score=-1.277 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EeInt9-3MXHK for <tls@ietfa.amsl.com>; Tue, 12 Jan 2016 13:14:32 -0800 (PST)
Received: from mail-yk0-x235.google.com (mail-yk0-x235.google.com [IPv6:2607:f8b0:4002:c07::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 99AD61A00C3 for <tls@ietf.org>; Tue, 12 Jan 2016 13:14:32 -0800 (PST)
Received: by mail-yk0-x235.google.com with SMTP id x67so467445495ykd.2 for <tls@ietf.org>; Tue, 12 Jan 2016 13:14:32 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=NzdRxFywAUW8GOcFUGZFMFPPqn03Wgdcsm/jVL8PLUI=; b=cM7NiHExlLZ/3s80VREm5gtaWCpAwhzM6giK638fXI7IQBIxytVU5Ba60MTKjW2sr3 7izFh3pKyvHwqpVyzQ7xZUfyXUHi/aEDqL3M6d26veQAOJ8igAA7RIk09YXmP6LmzqbJ HYtuygV/0I53VC0X3Wo41YBBWzJQ0nJ+PXhVpaee8hO9NzgVUTViRPJG6x+GJ8FTrXkO dqha1gKVG39zct4JYeZ+HiM9tkVQQ04g49ZO+ESn0PUvbhJEii6FixhzaNpa4cxZwvFn gRbbMJiZyX55d33tYOwdeNOc0J1HuEgKOoKsTbX+ErCCu4H4cw8pWLKqPJNOCDg751nN 3LSA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=NzdRxFywAUW8GOcFUGZFMFPPqn03Wgdcsm/jVL8PLUI=; b=Q5XT4TXCN1BD9fWgSy7c8a1yUTNi1tJL5HEWCAadJV4aHF7qeb3LGuif1ZPSqDu9OC 0Q0B/CPmc3WIIo6qhNSjbXSXNhEcucSGyZUn9Zhvmrd44hOC7yvtjmsCzsd0L6E7M3PG 7eE9v1S8+ZfjrNbmnFiJVNRDQtDXkV8l7KsZJnFgjmKtAHwQFHYB+/dzpBGGF+l3TXV/ FjnLYpyFd3uIqBygBuPpfbAHTrmQxQVRy4gbDCjqhguKLPaqaUVVzCwGTQFZkfMspKyr g2k72T0rSeZGJJYGGdzzEqhssgd9zO0Raf8C+O24AC0abEJrJNlxB5YoU5onEBVBPeJ7 UV8g==
X-Gm-Message-State: ALoCoQn9wvBCQYZhS/4ilSBO6G0e8IfloGRVDJNkmY5A52lzzd7C0F0gfhd9Kw5fWBQhMEbdZYcGeAYcfotQjjOa7adK2ksAiQ==
X-Received: by 10.13.218.198 with SMTP id c189mr107626306ywe.165.1452633271929; Tue, 12 Jan 2016 13:14:31 -0800 (PST)
MIME-Version: 1.0
Received: by 10.13.249.197 with HTTP; Tue, 12 Jan 2016 13:13:52 -0800 (PST)
In-Reply-To: <CANOyrg9_A=GchJ+K61cPe+J=-rRq388z60psbd5SU6hC6iPpUA@mail.gmail.com>
References: <CANOyrg9_A=GchJ+K61cPe+J=-rRq388z60psbd5SU6hC6iPpUA@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 12 Jan 2016 13:13:52 -0800
Message-ID: <CABcZeBMeAou1o3kojMEBUu3pRaAvNv1ji-MZRM5qHNkzeo7SyA@mail.gmail.com>
To: Fabrice Gautier <fabrice.gautier@gmail.com>
Content-Type: multipart/alternative; boundary="94eb2c08192a29dc7b0529298a57"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/ExZZAsj4WizbAkcPrIVEhZ1E1D0>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Server behavior when client certificate does not match the request ?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Jan 2016 21:14:34 -0000

On Tue, Jan 12, 2016 at 1:07 PM, Fabrice Gautier <fabrice.gautier@gmail.com>
wrote:

> Hi,
>
> TLS 1.2 RFC says that a a client certificate MUST be compatible the
> parameters specified in the Certificate Request: key type,
> hash/signature algorithm and CA.
> If a client does not have such a compatible cert, it MUST send an
> empty Certificate message.
>
> In practice, what is a common behavior for Servers in the case where
> the client sends an incompatible cert ? Treat it as if there was an
> empty cert or an invalid cert ? Fail the handshake ?
>
> In practice, is it okay for a client to send a cert that may not be
> compatible with the CertificateRequest, knowing that the client cert
> might be selected by user action, or by an application layer above the
> TLS layer, and knowing that on the server side, the client cert
> verification might also be done a different layer, that may actually
> have a different idea of what an acceptable cert is than the TLS layer
> ?
>

Would a fair rephrase of this be "How many servers advertise some set of
requirements for CertificateRequest that is actually stricter than what they
would accept"? [0]

-Ekr

[0] The case of "I advertise requirements that are looser than I would
accept"
is, I suspect, quite common. For instance, you might advertise an empty
CA list.



> Thanks
>
> -- Fabrice
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>