Re: [TLS] which alert for TLS client cert w/o keyUsage digitalSignature

Michael D'Errico <mike-list@pobox.com> Thu, 19 September 2013 15:39 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D597C21F90E5 for <tls@ietfa.amsl.com>; Thu, 19 Sep 2013 08:39:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eSkpcGY8J6ru for <tls@ietfa.amsl.com>; Thu, 19 Sep 2013 08:39:46 -0700 (PDT)
Received: from sasl.smtp.pobox.com (a-pb-sasl-quonix.pobox.com [208.72.237.25]) by ietfa.amsl.com (Postfix) with ESMTP id 9B66921F8F9A for <tls@ietf.org>; Thu, 19 Sep 2013 08:39:46 -0700 (PDT)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id 945F9D0F9; Thu, 19 Sep 2013 11:39:33 -0400 (EDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=hjbJnPpnOA6v 8rRJCltQDuzNMOw=; b=EhmgFXAYSob1h8nBtIVTA8/fY7+2u91TWUCOhL9LUllU CzIDqpCmZ4KDuY0WLZT2WE9pKGCjy6sepcAhcRdzOmGJw+fFrHM+hMY6kCF/uyHA AI7Anmq5Dyrxm0C/wagkgefFu6nNkEYHfFHAU3z8wc4st8tSAPD6wqK9jaagDhQ=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=CQEkxI l6OnGnf1gS35M5ro9/g0M4+L06ziRQ0q/Vtiq9rOjHmcTS+TASEAwWj5/ZY3Ff/K TLJh9GCVt23zs00iohaynhIGgE/pFP2HRR8TTurt5MCDsLpPKzn6Qh4J1pRFoxMt i5/FJpva1tAciNZ/7ohThIsI8juZNFhuFyMCo=
Received: from a-pb-sasl-quonix.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id 8A523D0F8; Thu, 19 Sep 2013 11:39:33 -0400 (EDT)
Received: from iMac.local (unknown [24.234.153.62]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTPSA id B456AD0F7; Thu, 19 Sep 2013 11:39:32 -0400 (EDT)
Message-ID: <523B1AB3.1060001@pobox.com>
Date: Thu, 19 Sep 2013 08:39:31 -0700
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.24 (Macintosh/20100228)
MIME-Version: 1.0
To: mrex@sap.com
References: <20130919095434.D99621A986@ld9781.wdf.sap.corp>
In-Reply-To: <20130919095434.D99621A986@ld9781.wdf.sap.corp>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: AE1F1026-2141-11E3-B4F9-CE710E5B5709-38729857!a-pb-sasl-quonix.pobox.com
Cc: tls@ietf.org
Subject: Re: [TLS] which alert for TLS client cert w/o keyUsage digitalSignature
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Sep 2013 15:39:52 -0000

Martin Rex wrote:
> I'm wondering which ssl/tls alert would be the most appropriate
> for a TLS server to send if the server requested a client cert
> and the client presents a certificate with a keyUsage that
> does not have digitalSignature asserted.
> 
> OpenSSL seems to send "illegal parameter" alert when processing
> CertificateVerify.  I might have chosen "bad certificate" alert.

BadCertificate seems better since it points the client toward the
encountered problem....

Mike