Re: [TLS] Server behavior when client certificate does not match the request ?

Fabrice Gautier <fabrice.gautier@gmail.com> Wed, 13 January 2016 00:14 UTC

Return-Path: <fabrice.gautier@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7863E1A90E7 for <tls@ietfa.amsl.com>; Tue, 12 Jan 2016 16:14:04 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QE_TMwALexgV for <tls@ietfa.amsl.com>; Tue, 12 Jan 2016 16:14:03 -0800 (PST)
Received: from mail-ig0-x233.google.com (mail-ig0-x233.google.com [IPv6:2607:f8b0:4001:c05::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CDDE41A908A for <tls@ietf.org>; Tue, 12 Jan 2016 16:14:02 -0800 (PST)
Received: by mail-ig0-x233.google.com with SMTP id h5so100089178igh.0 for <tls@ietf.org>; Tue, 12 Jan 2016 16:14:02 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :content-type; bh=HLU9tzjCIQyEdkNAQp5+ycWvePBCquksUG+3bZFbS+E=; b=OlTGhDbF/9wQoGJzYH88oAxfp5nq5BdcNgD2Kh7jGs4AAK15fxZ2vlg9Na+PGWBmHq 3clnd4nFkEW66M2DGWqHRB9aBFvTFNTlVwP0jPC5t15AFDfbQ1LQkPZYfT8vOvxYihxF fPxlzJBAIPnBnOGkKnRgMJtLLhktq9hEWCWXvInzK9bRYXolqFjW5MDsEpPtR8/I3CnE PXMa1hFB1adp5q9XfqdLqNPuaYDalJvrPgLVJ+TulAlc8XCEboRffZco/kRYubbFMdho vwcgEIrRlvoJdku4+yEtV2RSq57Wg6SIV7Fadb8hTAfcLyv76afFKlp1K/jQ9woO/ke1 aCXA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:content-type; bh=HLU9tzjCIQyEdkNAQp5+ycWvePBCquksUG+3bZFbS+E=; b=UI5MxUq2wmuFs6Mt6ciz2eJEYSqSifj6dF8V+9uf8M5imfaSm3kjQ7C+JoAb0wlutN NDN48PKQpJoF9EVclVvn1R+D79zlJok0hMuzEvOvWNWPbEf6GQ0qWH4OMhdVQIGC7Eek vVnx1w9xbFiH1GBfShicMAXpPZhKgLL/E7V41YsDCsQ49kyuAYw+J1YLirOGPx7xJqc8 t6sqfE0V3xvGzSHwmNUrb9OckB721c17pUkPye34u/lijN1S2l5zGjAAc+77Y80lA51/ y0mftCMo2K+R/G1uFybXS/fL3hcCf6uT31IFKmg7kLx4GWDfm1vGwG94dg+Xw2sox7U+ /o/g==
X-Gm-Message-State: ALoCoQmlc3fVDjXo/mG7bvFN032ppnHgdaQ8wr+izFE4gf8ZA2jLbmKO+AST9RCXNIznO2Gh98yo3raGgV/W9ibOUTWY19y9Tw==
X-Received: by 10.50.79.165 with SMTP id k5mr21658533igx.10.1452644042171; Tue, 12 Jan 2016 16:14:02 -0800 (PST)
MIME-Version: 1.0
Received: by 10.36.14.200 with HTTP; Tue, 12 Jan 2016 16:13:42 -0800 (PST)
In-Reply-To: <20160112235332.GG18704@mournblade.imrryr.org>
References: <CANOyrg9_A=GchJ+K61cPe+J=-rRq388z60psbd5SU6hC6iPpUA@mail.gmail.com> <20160112235332.GG18704@mournblade.imrryr.org>
From: Fabrice Gautier <fabrice.gautier@gmail.com>
Date: Tue, 12 Jan 2016 16:13:42 -0800
Message-ID: <CANOyrg9=6z0yMUwtmf=jMcVJLWYb0ZPbD-myPz=6SsJGpvP5hg@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Qq93eZ2nubdAHLZ565GX-SmqXto>
Subject: Re: [TLS] Server behavior when client certificate does not match the request ?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 Jan 2016 00:14:04 -0000

On Tue, Jan 12, 2016 at 3:53 PM, Viktor Dukhovni <ietf-dane@dukhovni.org> wrote:
> On Tue, Jan 12, 2016 at 01:07:16PM -0800, Fabrice Gautier wrote:
>
>> In practice, what is a common behavior for Servers in the case where
>> the client sends an incompatible cert ? Treat it as if there was an
>> empty cert or an invalid cert ? Fail the handshake ?
>
> With TLS 1.0/1.1, in which the server cannot indicate support for
> a list signature algorithms, the logical conclusion is that the
> client MUST NOT use a public key algorithm that is different from
> the agreed cipher-suite.  It can accomplish this by only advertising
> cipher suites compatible with the client certificate it will (can
> be tricky if it has more than one).

> With TLS 1.0/1.1 there is no reason to expect that the server will
> understand signatures made with a public key algorithm other than
> the one used in the the server certificate (which agrees with the
> ciphersuite in the server HELLO).

Hum, the client certificate type would theoretically defined by the
"certificate_types" list in the CertificateRequest message, not the
cipher suite.

So you can have RSA client cert with EC ciphersuites and server certs
and vice-versa, even in TLS 1.0/1.1


> With TLS 1.2, where the server does send a supported_signature_algorithms
> list, clients that use signatures other than those listed should
> expect to run into servers that reject this with a fatal alert.
> The server's TLS stack (not its X.509 chain verification code) has
> to check the signature in the client's "Certifice Verify" message.

Which does raise another interesting question when certificate_types
and supported_signature_algorithms conflicts.


> The server's list of CA's on the other hand is largely a hint, and
> clients often just ignore it entirely.  If the server can verify
> the certificate, it generally does not matter whether the CA was
> listed in the certificate request message or not.  For many servers
> client certificates are optional anyway, or they verify them without
> reference to any particular PKI.
>
> --
>         Viktor.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls