Re: [TLS] Certificate keyUsage enforcement question (new in RFC8446 Appendix E.8)

Peter Gutmann <pgut001@cs.auckland.ac.nz> Fri, 09 November 2018 06:19 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C95131292AD for <tls@ietfa.amsl.com>; Thu, 8 Nov 2018 22:19:40 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1J5z2WvPaUMX for <tls@ietfa.amsl.com>; Thu, 8 Nov 2018 22:19:38 -0800 (PST)
Received: from mx4-int.auckland.ac.nz (mx4-int.auckland.ac.nz [130.216.125.246]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EDD571276D0 for <tls@ietf.org>; Thu, 8 Nov 2018 22:19:36 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1541744378; x=1573280378; h=from:to:subject:date:message-id:references:in-reply-to: content-transfer-encoding:mime-version; bh=3vVFlx3eHyo1OsNa5+nJ3ozstrVXrQkwj6D2LWOjZeE=; b=hWAmodKcvnDzAEDfqjfc7upFfKzdWSXmFSAsaktZk03wcSTE2bAEK3iP oaNOK3uYqSGdMhxnFpUpFpGoUPuODpybCp8SqUgiuMTBOJ53ocX0WKeg1 aQp52HB096L/IDZFreRgkIDDr8PvDZ8sI+4T1WwuIKR/eVuMUCWD0BCxn ZOqcNQyBenh9ztQX3JnKEo4E+6zoGqK9mGrjVu+PdjsYvLPHGrUf1Z+ac zevDaIEoiFFnGnPeVwlITSlZo48/uqVkvhL43anITeIOMcAiPRRYEZIbZ T8gcrqabUl+faVza9g+WUIZ3zDx04Syk03ZSdVWXup5838SzRgzLILZJB w==;
X-IronPort-AV: E=Sophos;i="5.54,482,1534766400"; d="scan'208";a="38920744"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.3.2 - Outgoing - Outgoing
Received: from smtp.uoa.auckland.ac.nz (HELO uxcn13-tdc-a.UoA.auckland.ac.nz) ([10.6.3.2]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 09 Nov 2018 19:19:33 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) by uxcn13-tdc-a.UoA.auckland.ac.nz (10.6.3.2) with Microsoft SMTP Server (TLS) id 15.0.1395.4; Fri, 9 Nov 2018 19:19:33 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) with mapi id 15.00.1395.000; Fri, 9 Nov 2018 19:19:33 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] Certificate keyUsage enforcement question (new in RFC8446 Appendix E.8)
Thread-Index: AQHUdXfpvTistJ2SW0+g994O9+e6nKVBSKMAgAHFAQCAAQrqgIAAWREAgACqoICAAV0asf//OCmAgAFLluU=
Date: Fri, 09 Nov 2018 06:19:32 +0000
Message-ID: <1541744362984.15559@cs.auckland.ac.nz>
References: <79CF87E7-E263-4457-865E-F7BE8251C506@dukhovni.org> <m236seg80v.fsf@localhost.localdomain> <DE213706-285A-4FF4-BA25-3DFC69966BE6@dukhovni.org> <m2y3a4ebau.fsf@localhost.localdomain> <FF305E4A-B304-4C72-9D70-0D65116DD8B9@dukhovni.org> <F04642CF-132E-48EF-B17F-36CC57F245FC@ll.mit.edu> <1541716036588.29769@cs.auckland.ac.nz>, <62FC16EB-9567-408E-B3A1-62B868F5A2BB@dukhovni.org>
In-Reply-To: <62FC16EB-9567-408E-B3A1-62B868F5A2BB@dukhovni.org>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/QgtA9mmIB2agiTxtbTkmsfyNOGU>
Subject: Re: [TLS] Certificate keyUsage enforcement question (new in RFC8446 Appendix E.8)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 09 Nov 2018 06:19:41 -0000

Viktor Dukhovni <ietf-dane@dukhovni.org> writes:

>Well, ECDH keys (not really ECDSA) can do key agreement, and EC keys can be
>used for encryption with ECIES.

Sure, in theory, but in practice I've never seen an (EC)DH cert used in TLS
(despite actively looking for one, since it'd be a collectors item for the
cert collection [0]), and I doubt most implementations could even deal with
one if they saw one.  Also, I don't think any TLS implementation, or
specification, does ECIES.  So it's pretty much self-regulating...

Peter.

[0] I know some test certs were generated about 20 years ago to demonstrate
    X9.42 use in S/MIME, but that's all I'm aware of.