[TLS] which alert for TLS client cert w/o keyUsage digitalSignature

mrex@sap.com (Martin Rex) Thu, 19 September 2013 09:54 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 48BD821F93E1 for <tls@ietfa.amsl.com>; Thu, 19 Sep 2013 02:54:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.208
X-Spam-Level:
X-Spam-Status: No, score=-10.208 tagged_above=-999 required=5 tests=[AWL=0.041, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZGqQ5OuP8-je for <tls@ietfa.amsl.com>; Thu, 19 Sep 2013 02:54:37 -0700 (PDT)
Received: from smtpde02.sap-ag.de (smtpde02.sap-ag.de [155.56.68.140]) by ietfa.amsl.com (Postfix) with ESMTP id D976921F93E4 for <tls@ietf.org>; Thu, 19 Sep 2013 02:54:36 -0700 (PDT)
Received: from mail05.wdf.sap.corp by smtpde02.sap-ag.de (26) with ESMTP id r8J9sYq3023145 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK) for <tls@ietf.org>; Thu, 19 Sep 2013 11:54:35 +0200 (MEST)
To: tls@ietf.org
Date: Thu, 19 Sep 2013 11:54:34 +0200
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20130919095434.D99621A986@ld9781.wdf.sap.corp>
From: mrex@sap.com
X-SAP: out
Subject: [TLS] which alert for TLS client cert w/o keyUsage digitalSignature
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Sep 2013 09:54:42 -0000

I'm wondering which ssl/tls alert would be the most appropriate
for a TLS server to send if the server requested a client cert
and the client presents a certificate with a keyUsage that
does not have digitalSignature asserted.

OpenSSL seems to send "illegal parameter" alert when processing
CertificateVerify.  I might have chosen "bad certificate" alert.


A related issue would be that a TLS server is using a server
certificate with an RSA key and a keyUsage attribute with just
keyEncipherment.  Such a TLS server cert seems to preclude
its use for DHE_RSA and ECDHE_RSA cipher suites.  What would
be the appropriate alert (for the client to send) if the server
had such a certificate and chose a DHE_RSA or ECDHE_RSA cipher
suite anyway?

It is my impression that there exists CA software that creates
RSA certificates with ExtendedKeyUsage id-kp-serverAuth and
keyUsage limited to keyEncipherment by default.

Do we have a rough idea how common such TLS server certs are
(e.g. from SSL Observatory database)?


-Martin