Re: [pkix] [Technical Errata Reported] RFC5280 (5802)

Jim Schaad <ietf@augustcellars.com> Tue, 06 August 2019 17:28 UTC

Return-Path: <ietf@augustcellars.com>
X-Original-To: pkix@ietfa.amsl.com
Delivered-To: pkix@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 61ED41205DC for <pkix@ietfa.amsl.com>; Tue, 6 Aug 2019 10:28:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GODT6kb9WLaC for <pkix@ietfa.amsl.com>; Tue, 6 Aug 2019 10:28:13 -0700 (PDT)
Received: from mail2.augustcellars.com (augustcellars.com [50.45.239.150]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0FC561205DB for <pkix@ietf.org>; Tue, 6 Aug 2019 10:28:13 -0700 (PDT)
Received: from Jude (73.180.8.170) by mail2.augustcellars.com (192.168.0.56) with Microsoft SMTP Server (TLS) id 15.0.1395.4; Tue, 6 Aug 2019 10:28:05 -0700
From: Jim Schaad <ietf@augustcellars.com>
To: 'Russ Housley' <housley@vigilsec.com>, nmav@redhat.com
CC: "'Roman D. Danyliw'" <rdd@cert.org>, 'IETF PKIX' <pkix@ietf.org>, 'Ben Kaduk' <kaduk@mit.edu>
References: <20190806155608.27C2CB82482@rfc-editor.org> <AEBEC96E-3645-4A69-9E42-EA7DF15AE277@vigilsec.com>
In-Reply-To: <AEBEC96E-3645-4A69-9E42-EA7DF15AE277@vigilsec.com>
Date: Tue, 06 Aug 2019 10:28:03 -0700
Message-ID: <03c601d54c7c$4f4cda30$ede68e90$@augustcellars.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
X-Mailer: Microsoft Outlook 16.0
Content-Language: en-us
Thread-Index: AQGoMs2KwwQUs4FSoAriW+ooo9s5HAFPjzDGpz4V7dA=
X-Originating-IP: [73.180.8.170]
Archived-At: <https://mailarchive.ietf.org/arch/msg/pkix/D1mHplyNV2PvvSdK8-HZNLrx-iA>
Subject: Re: [pkix] [Technical Errata Reported] RFC5280 (5802)
X-BeenThere: pkix@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: PKIX Working Group <pkix.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/pkix>, <mailto:pkix-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/pkix/>
List-Post: <mailto:pkix@ietf.org>
List-Help: <mailto:pkix-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/pkix>, <mailto:pkix-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 Aug 2019 17:28:16 -0000

Looking at the document, this is not a comment in the ASN.1 definition as it
is not part of the ASN.1 module at the bottom of the file.   However I agree
that just updating this apparent comment would not make any real difference
and "Hold for Document Update" is appropriate.

Jim


-----Original Message-----
From: pkix <pkix-bounces@ietf.org> On Behalf Of Russ Housley
Sent: Tuesday, August 6, 2019 9:16 AM
To: nmav@redhat.com
Cc: Roman D. Danyliw <rdd@cert.org>; IETF PKIX <pkix@ietf.org>; Ben Kaduk
<kaduk@mit.edu>
Subject: Re: [pkix] [Technical Errata Reported] RFC5280 (5802)

At the time that these values were assigned, TLS was primarily a protocol
for WWW security.  It has since been used in may other environments.  I do
not see how a change to the comment in the ASN.1 definition will make any
real difference, but I do not really have an objection.

I suggest that this be marked as "Hold for Document Update"

Russ


> On Aug 6, 2019, at 11:56 AM, RFC Errata System <rfc-editor@rfc-editor.org>
wrote:
> 
> The following errata report has been submitted for RFC5280, "Internet 
> X.509 Public Key Infrastructure Certificate and Certificate Revocation
List (CRL) Profile".
> 
> --------------------------------------
> You may review the report below and at:
> https://www.rfc-editor.org/errata/eid5802
> 
> --------------------------------------
> Type: Technical
> Reported by: Nikos Mavrogiannopoulos <nmav@redhat.com>
> 
> Section: 4.2.1.12
> 
> Original Text
> -------------
>  id-kp-serverAuth             OBJECT IDENTIFIER ::= { id-kp 1 }
>  -- TLS WWW server authentication
>  -- Key usage bits that may be consistent: digitalSignature,
>  -- keyEncipherment or keyAgreement
> 
>  id-kp-clientAuth             OBJECT IDENTIFIER ::= { id-kp 2 }
>  -- TLS WWW client authentication
>  -- Key usage bits that may be consistent: digitalSignature
>  -- and/or keyAgreement
> 
> Corrected Text
> --------------
>  id-kp-serverAuth             OBJECT IDENTIFIER ::= { id-kp 1 }
>  -- TLS server authentication
>  -- Key usage bits that may be consistent: digitalSignature,
>  -- keyEncipherment or keyAgreement
> 
>  id-kp-clientAuth             OBJECT IDENTIFIER ::= { id-kp 2 }
>  -- TLS client authentication
>  -- Key usage bits that may be consistent: digitalSignature
>  -- and/or keyAgreement
> 
> Notes
> -----
> The proposed change removes the WWW part of the description. In practice
these object identifiers are used for server and client applications, but
not necessarily web applications. In particular:
> - openssl verification considers them unconditionally even if the 
> server is not a web server or the client a web client
> - There is no object identifier that can be used for protocols like 
> SMTP, IMAP, POP3, LDAP, radius, ...; in practice all these protocols 
> are deployed with the identifiers for WWW
> - Standards like common criteria assume that these object identifiers are
for generic server and clients [0].
> 
> [0]. https://www.niap-ccevs.org/MMO/PP/-442-/#FCS_TLSC_EXT.1.1
> 
> Instructions:
> -------------
> This erratum is currently posted as "Reported". If necessary, please 
> use "Reply All" to discuss whether it should be verified or rejected. 
> When a decision is reached, the verifying party can log in to change 
> the status and edit the report, if necessary.
> 
> --------------------------------------
> RFC5280 (draft-ietf-pkix-rfc3280bis-11)
> --------------------------------------
> Title               : Internet X.509 Public Key Infrastructure Certificate
and Certificate Revocation List (CRL) Profile
> Publication Date    : May 2008
> Author(s)           : D. Cooper, S. Santesson, S. Farrell, S. Boeyen, R.
Housley, W. Polk
> Category            : PROPOSED STANDARD
> Source              : Public-Key Infrastructure (X.509)
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG

_______________________________________________
pkix mailing list
pkix@ietf.org
https://www.ietf.org/mailman/listinfo/pkix