Re: [TLS] TLSv1.2 - Is zero signature allowed in client CertificateVerify message?

David Benjamin <davidben@chromium.org> Tue, 03 September 2019 15:40 UTC

Return-Path: <davidben@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4176F1200FD for <tls@ietfa.amsl.com>; Tue, 3 Sep 2019 08:40:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.747
X-Spam-Level:
X-Spam-Status: No, score=-1.747 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.249, HTML_IMAGE_ONLY_32=0.001, HTML_IMAGE_RATIO_06=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=chromium.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YFKXyThhdTp5 for <tls@ietfa.amsl.com>; Tue, 3 Sep 2019 08:40:10 -0700 (PDT)
Received: from mail-pf1-x431.google.com (mail-pf1-x431.google.com [IPv6:2607:f8b0:4864:20::431]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C3A2D12006B for <tls@ietf.org>; Tue, 3 Sep 2019 08:40:10 -0700 (PDT)
Received: by mail-pf1-x431.google.com with SMTP id 205so8569218pfw.2 for <tls@ietf.org>; Tue, 03 Sep 2019 08:40:10 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=/WgP2ssrx5Q9cjam4w/dWoJR5PDVz0UaFbKYf3OOO20=; b=GYin/Uy1WyU/TEx0TJlcUAgLGtyXVEclloKwg9q77PRjY9Yt6ICSvvv56qCGQhsiT1 Q2O/f02K64Yc6hC+GkyxXwBdAVimD2UZ3UOx8eAv5aEFXo430S9LWRu76E1lSJ1rjHJZ Ux3sfgr63mwDiEgeorKIS+UcdZ0Q+7yoLNAQA=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=/WgP2ssrx5Q9cjam4w/dWoJR5PDVz0UaFbKYf3OOO20=; b=IOFjUx085qut0tEVpPiEXvktZpsHoXZeDKOCfCQJ0NmoQkAppWGt+KEVK6weSDDrzS dyhJ+vSu2Nv25tjSsneowWbBEZdHU2mlvSCxUvaBjQatq7yRCLuNQZbQioCL+rMBod47 0BqwwzPUl7mx5+jlY5/lHuEVo1PFd8TyO3gQhdpguCrGKZbs+FpM8ExbWWIFZBqjMTlB iI5J4OcgR4pKtwScTl3640f5lA4+63KYJPFZCops4o9/sTa7KFgWmPh//RhwcP54SYS9 W0L67rW+JpxrdzxcFekmLU94a2uARMViu7INeTm/bzKIbIhkiwaDBip0/TLbF3OT5LH1 sz5w==
X-Gm-Message-State: APjAAAV0ri0xj55UGDJh6D8IaxdRWGbn24+3ankq8j4ABTAF+4WLLPJK IElA9rywFdAaAXcECaO4KQCSKVQZcmAS0JCYljmp
X-Google-Smtp-Source: APXvYqx9l/fuNJ5tqtynBltuU/VDcOpqLbRdKfuEy/PRXrZfEkEsK1E6DmLPmGHDSlsiObPRyuKFYYIISPMQ0prXNgQ=
X-Received: by 2002:a63:7b4d:: with SMTP id k13mr30135098pgn.182.1567525208894; Tue, 03 Sep 2019 08:40:08 -0700 (PDT)
MIME-Version: 1.0
References: <CAG5P2e8eHYimbgJQZYrJYTJHxijbNMGto66uzmcY6KDDJM_xbg@mail.gmail.com> <CAL02cgS0OsUxXz2ht=4uY-ZYqOdmYYCc6VqrHo5LrEusATwEtA@mail.gmail.com> <CAG5P2e_6a_C_b9z8kWgJBGtqV7hoA03Q0mRkP5aMeOs83nqrzw@mail.gmail.com>
In-Reply-To: <CAG5P2e_6a_C_b9z8kWgJBGtqV7hoA03Q0mRkP5aMeOs83nqrzw@mail.gmail.com>
From: David Benjamin <davidben@chromium.org>
Date: Tue, 03 Sep 2019 11:39:51 -0400
Message-ID: <CAF8qwaCfwCCbxKoDio5-oEF2YhVXgBYN6yPZrUE7syt=u9BSEg@mail.gmail.com>
To: M K Saravanan <mksarav@gmail.com>
Cc: Richard Barnes <rlb@ipv.sx>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/related; boundary="0000000000004126f70591a7e7bf"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/LIk9AOLdSAqPcYb-4DD08V4ycFg>
Subject: Re: [TLS] TLSv1.2 - Is zero signature allowed in client CertificateVerify message?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 03 Sep 2019 15:40:19 -0000

The client should just abort the handshake and probably send an alert like
internal_error since it cannot usefully proceed.

On Tue, Sep 3, 2019 at 11:27 AM M K Saravanan <mksarav@gmail.com> wrote:

> Thanks Richard for the reply.  Let me rephrase my question:
>
> If a client encounter any error condition (e.g. does not have access to
> the private key for whatever reason) in generating the signature, can it
> send zero bytes in the signature field of CertificateVerify message to
> indicate the error condition?  Is this allowed in TLS 1.2 RFC?
>
> with regards,
> Saravanan
>
>
> On Tue, 3 Sep 2019 at 22:36, Richard Barnes <rlb@ipv.sx> wrote:
>
>> I don't believe that's a valid signature according to rsa_pkcs1_sha256,
>> so yeah, this is probably an error.
>> --Richard
>>
>> On Sun, Sep 1, 2019 at 11:33 PM M K Saravanan <mksarav@gmail.com> wrote:
>>
>>> Hi,
>>>
>>> Is zero signature allowed in client CertificateVerify message (I am
>>> guessing may be to indicate error condition??). I don't see any thing
>>> related to zero signature in the TLS 1.2 RFC (or may be I am not looking
>>> into the right section?)
>>>
>>> Today I saw a packet like this and server was terminating the connection
>>> due to the failure of client cert auth. (because of zero signature in
>>> client cert verify message).
>>>
>>> [image: image.png]
>>>
>>> Under what circumstances a client can send a zero signature in the
>>> client CertificateVerify message?  Is this behaviour TLS 1.2 RFC compliant?
>>>
>>> with regards,
>>> Saravanan
>>>
>>>
>>>
>>> _______________________________________________
>>> TLS mailing list
>>> TLS@ietf.org
>>> https://www.ietf.org/mailman/listinfo/tls
>>>
>> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>