Re: [TLS] Server behavior when client certificate does not match the request ?

Fabrice Gautier <fabrice.gautier@gmail.com> Tue, 12 January 2016 21:31 UTC

Return-Path: <fabrice.gautier@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A4CBB1A89B0 for <tls@ietfa.amsl.com>; Tue, 12 Jan 2016 13:31:09 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3ij4qq1Yvo3f for <tls@ietfa.amsl.com>; Tue, 12 Jan 2016 13:31:08 -0800 (PST)
Received: from mail-ig0-x22c.google.com (mail-ig0-x22c.google.com [IPv6:2607:f8b0:4001:c05::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C5C2D1A89A5 for <tls@ietf.org>; Tue, 12 Jan 2016 13:31:07 -0800 (PST)
Received: by mail-ig0-x22c.google.com with SMTP id mw1so138456551igb.1 for <tls@ietf.org>; Tue, 12 Jan 2016 13:31:07 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=6HTSknZ/fdqEYSeu8LRPfqENfeKkRF1wffbB6TuF5oo=; b=gesqkzpvxj/FeV1n65rFcdqr8eCcY/StChbGAC6jMOwpDjPGiNgvCTHM8ZnfRlAMmu 7sDxg+kXeVPeV6oSgXogyOVsc89sS2Qxxwu/8HHFkLXj8GHqeYI+WPOzpcCRdl43KOEC i3tEDYOhlCpO6Ixffk/XR/IoK2i6OPnR3asOPOFYtb7Q1Vu08W5wf5eBGWxx2vFFyna5 ElWPEDQxFDeDaa8pm7SsLQiTFkZAje+iVKSWO+VtZhISTa1DV2l6Ln5+qw/gM10IcSWv LzmK3i4AW6RM44Dr+a+Y9JNRSRz8h06BHOKpYzPhTe3Qfw/52y48gTOnGTR6ZkjDuQpP IuJg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=6HTSknZ/fdqEYSeu8LRPfqENfeKkRF1wffbB6TuF5oo=; b=MxGKzXthp8Cr91S51x0oQ4Q0oyySmnM/N3rRgVbe4XNlgnNWXQd236LetPvrgz3FgP pxKKHO7OciaPfH7pOb77w0Flc1XPcVGV81WThZMQcXynBlW//DL6/BFfWxwnwfGEnGxy QXuwTrFwuwqHlJcNdNqTnK2bSYoWCgf9itMhMSgngJ4g0JilXw15QrlICRbT7nIhrtKV KZXTaU/JPvHT7vKDbKLXXUliO73QejgbHaTlQw+bCPdP15SXvfS8HfxhFslP/RnHQtJV XTp77MDKMABIP+HiY7HaqLcIrt7BtxH7fGu6R4F4/ZkHQ3cFz/AMR4oGDAPrYDoAUFu8 Gb5Q==
X-Gm-Message-State: ALoCoQl/C8LGoFzjCw8haJWcZna/8jLR/cjQL6xHYyyllzSzO0CAGf/R29gfIzPfT6K91BpeLAasAiYYSksbnaYFnUJSt/SY2A==
X-Received: by 10.50.61.177 with SMTP id q17mr19287564igr.68.1452634267058; Tue, 12 Jan 2016 13:31:07 -0800 (PST)
MIME-Version: 1.0
Received: by 10.36.14.200 with HTTP; Tue, 12 Jan 2016 13:30:47 -0800 (PST)
In-Reply-To: <CABcZeBMeAou1o3kojMEBUu3pRaAvNv1ji-MZRM5qHNkzeo7SyA@mail.gmail.com>
References: <CANOyrg9_A=GchJ+K61cPe+J=-rRq388z60psbd5SU6hC6iPpUA@mail.gmail.com> <CABcZeBMeAou1o3kojMEBUu3pRaAvNv1ji-MZRM5qHNkzeo7SyA@mail.gmail.com>
From: Fabrice Gautier <fabrice.gautier@gmail.com>
Date: Tue, 12 Jan 2016 13:30:47 -0800
Message-ID: <CANOyrg9BDTNBKqTDq3hS5jQsmY+J3tewuV3X0Cr6s7iUKcCjFA@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/SrfY7xmIOM1X8zbg5qzk8X2b9Mo>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Server behavior when client certificate does not match the request ?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Jan 2016 21:31:09 -0000

On Tue, Jan 12, 2016 at 1:13 PM, Eric Rescorla <ekr@rtfm.com> wrote:
>
>
> On Tue, Jan 12, 2016 at 1:07 PM, Fabrice Gautier <fabrice.gautier@gmail.com>
> wrote:
>>
>> Hi,
>>
>> TLS 1.2 RFC says that a a client certificate MUST be compatible the
>> parameters specified in the Certificate Request: key type,
>> hash/signature algorithm and CA.
>> If a client does not have such a compatible cert, it MUST send an
>> empty Certificate message.
>>
>> In practice, what is a common behavior for Servers in the case where
>> the client sends an incompatible cert ? Treat it as if there was an
>> empty cert or an invalid cert ? Fail the handshake ?
>>
>> In practice, is it okay for a client to send a cert that may not be
>> compatible with the CertificateRequest, knowing that the client cert
>> might be selected by user action, or by an application layer above the
>> TLS layer, and knowing that on the server side, the client cert
>> verification might also be done a different layer, that may actually
>> have a different idea of what an acceptable cert is than the TLS layer
>> ?
>
>
> Would a fair rephrase of this be "How many servers advertise some set of
> requirements for CertificateRequest that is actually stricter than what they
> would accept"? [0]

Yes, that's another way to put it.

Other related questions:
"Do TLS libraries act strictly on those requirements, or do they leave
it to the application layers?"
"How do TLS libraries/server applications act when such requirements
are not respected?"


> -Ekr
>
> [0] The case of "I advertise requirements that are looser than I would
> accept"
> is, I suspect, quite common. For instance, you might advertise an empty
> CA list.

Right,
And I guess servers may also advertise empty hash/sig list, and empty
certificate_types list, although that would be violating the RFC.

>
>>
>> Thanks
>>
>> -- Fabrice
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>
>