Re: [pkix] [Technical Errata Reported] RFC5280 (5802)

mrex@sap.com (Martin Rex) Tue, 06 August 2019 21:21 UTC

Return-Path: <mrex@sap.com>
X-Original-To: pkix@ietfa.amsl.com
Delivered-To: pkix@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 47E02120025 for <pkix@ietfa.amsl.com>; Tue, 6 Aug 2019 14:21:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.001
X-Spam-Level:
X-Spam-Status: No, score=-7.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=sap.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MMSKiDZETjgB for <pkix@ietfa.amsl.com>; Tue, 6 Aug 2019 14:21:52 -0700 (PDT)
Received: from smtpde02.smtp.sap-ag.de (smtpde02.smtp.sap-ag.de [155.56.68.140]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B6726120033 for <pkix@ietf.org>; Tue, 6 Aug 2019 14:21:51 -0700 (PDT)
Received: from esa13.sap.c3s2.iphmx.com (esa13.sap.c3s2.iphmx.com [216.71.156.99]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtpde02.smtp.sap-ag.de (Postfix) with ESMTPSA id 4636yh63y3zLg; Tue, 6 Aug 2019 23:21:48 +0200 (CEST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sap.com; i=@sap.com; q=dns/txt; s=it-20190212; t=1565126509; x=1596662509; h=subject:in-reply-to:references:to:date:cc:reply-to: mime-version:content-transfer-encoding:message-id:from; bh=/nQFNEkDBQLdZAkRUHFTAIGlFWzR96RB9U8vVJGkY5w=; b=E59W66XangtBRd7/aW6bVqRJUj0WQa7YOVNYYcJVDhEOs2BSgLul3X1I aA3dHWUE2BHAanemVqJR/cYHDmeQ3vNq/eKXWb6SZc0y2i9mXr2axjLwI n2I9Bj7z+k5hg1B88SDyGpFnFw2TQxjKKw3H3OphEATEVo3oXbAQIfykX gk6tYySizqvV3UsK+3uDIk+3cmXbulZKE6nUxSDqGfsVY2ZLynjjeL3Ka iNeUWRALiPC6e8HYwS5kLsPzv9AwywgEvuNYD+ccQJeiEjiWXTtrdJ3iE oe0XWZppx9U53HBaPb/6S4N81A18/FGc6oNu0/O+FRb7V1yYcCKaE7f2N w==;
X-Amp-Result: SKIPPED(no attachment in message)
Received: from smtpde02.smtp.sap-ag.de ([155.56.68.140]) by esa13.sap.c3s2.iphmx.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 06 Aug 2019 23:21:48 +0200
Received: from mail07.wdf.sap.corp (mail04.sap.corp [194.39.131.56]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtpde02.smtp.sap-ag.de (Postfix) with ESMTPS id 4636yg30w7zLW; Tue, 6 Aug 2019 23:21:47 +0200 (CEST)
X-purgate-ID: 152705::1565126507-00000317-0624020C/0/0
X-purgate-size: 1540
X-purgate: clean
X-purgate: This mail is considered clean (visit http://www.eleven.de for further information)
X-purgate-Ad: Categorized by eleven eXpurgate (R) http://www.eleven.de
X-purgate-type: clean
X-SAP-SPAM-Status: clean
Received: from ld9781.wdf.sap.corp (ld9781.wdf.sap.corp [10.21.82.193]) (using TLSv1 with cipher ADH-CAMELLIA256-SHA (256/256 bits)) (No client certificate requested) by mail07.wdf.sap.corp (Postfix) with ESMTPS id 4636yf5PWfzGpY3; Tue, 6 Aug 2019 23:21:46 +0200 (CEST)
Received: by ld9781.wdf.sap.corp (Postfix, from userid 10159) id A3010404B; Tue, 6 Aug 2019 23:21:46 +0200 (CEST)
In-Reply-To: <AEBEC96E-3645-4A69-9E42-EA7DF15AE277@vigilsec.com>
References: <20190806155608.27C2CB82482@rfc-editor.org> <AEBEC96E-3645-4A69-9E42-EA7DF15AE277@vigilsec.com>
To: Russ Housley <housley@vigilsec.com>
Date: Tue, 06 Aug 2019 23:21:46 +0200
CC: nmav@redhat.com, "Roman D. Danyliw" <rdd@cert.org>, IETF PKIX <pkix@ietf.org>, Ben Kaduk <kaduk@mit.edu>
Reply-To: mrex@sap.com
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20190806212146.A3010404B@ld9781.wdf.sap.corp>
From: mrex@sap.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/pkix/RGejjuq6hANOsXKXssdEr09SPwE>
Subject: Re: [pkix] [Technical Errata Reported] RFC5280 (5802)
X-BeenThere: pkix@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: PKIX Working Group <pkix.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/pkix>, <mailto:pkix-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/pkix/>
List-Post: <mailto:pkix@ietf.org>
List-Help: <mailto:pkix-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/pkix>, <mailto:pkix-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 Aug 2019 21:21:54 -0000

Russ Housley <housley@vigilsec.com> wrote:
> At the time that these values were assigned, TLS was primarily a
> protocol for WWW security.  It has since been used in may other
> environments.  I do not see how a change to the comment in the
> ASN.1 definition will make any real difference, but I do not really
> have an objection.
> 
> I suggest that this be marked as "Hold for Document Update"


The applicable **STANDARDS** in this area would be
rfc5246 (TLSv1.2) and rfc2818 (HTTP over TLS), and both are
**SILENT** on EKU.

What openssl does is a non-standard, implementation-defined behaviour,
and I consider it a particularly bad idea trying to rewrite history
by filing this as an errata !


I've also seen a public CA (Entrust) issue a TLS server certificate
which asserted id-kp-serverAuth, but was lacking id-kp-clientAuth.
I consider such a certificate a stupid clerical error by Entrust.

Whether TLS client software is willing to use such a certificate
as TLS client certificate, and whether TLS server software is willing
to accept such a TLS server certificate as TLS client certificate
turns out to be *VERY* implementation-specific.


If changing the limited-applicability comment in rfc5280 for
id-kp-serverAuth and id-kp-clientAuth at all, then it should also
include which **application**standards**, if any, gives any meaning
to these EKUs, and where application standards have *NOT* been
giving any meaning all the time, the behaviour is implementation-defined
at best.

-Martin