Re: [TLS] Certificate keyUsage enforcement question (new in RFC8446 Appendix E.8)
Yoav Nir <ynir.ietf@gmail.com> Fri, 09 November 2018 16:53 UTC
Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0E660130DFD for <tls@ietfa.amsl.com>; Fri, 9 Nov 2018 08:53:03 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5MjDlNkoZ-MO for <tls@ietfa.amsl.com>; Fri, 9 Nov 2018 08:53:01 -0800 (PST)
Received: from mail-pg1-x531.google.com (mail-pg1-x531.google.com [IPv6:2607:f8b0:4864:20::531]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 32496128D68 for <tls@ietf.org>; Fri, 9 Nov 2018 08:53:00 -0800 (PST)
Received: by mail-pg1-x531.google.com with SMTP id 70so1076141pgh.8 for <tls@ietf.org>; Fri, 09 Nov 2018 08:53:00 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:content-transfer-encoding:mime-version:subject:date:references :to:in-reply-to:message-id; bh=xvNIAS+458b6/f03LoHYPU217aZu7/iSKa9tuQuv83o=; b=aDIxstawLJvGZ0qSpfpXyzYfMvJNkYk4/4xRNnhReXQR+mAm9QZKAW0zZNz6qFK5Ze qiVHRC/dL3iug5OY9CgTZh4ERuoWP0a05avFSdGkWkmh+OBIKxldE7YRTaYKQWBrMIk2 RxdKEQl38n3r4E5wjV8pDUT6asIoDi3T+8cW38cVqubeZ50oTuewxclS4KoDe1dxl6uo LlV7S4LB/WsIACClMY7mkVnesbLiKZE37XLzxnq/GIHssoE52d7x9neo6oL2mPtBD0vd vEx0rOVcDqVGICG5axz3rdkJZ4W2TwfbSuxT1D68ohuMm1UT4OlVi2vAeJNDPQU1fpZH 2ttg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:date:references:to:in-reply-to:message-id; bh=xvNIAS+458b6/f03LoHYPU217aZu7/iSKa9tuQuv83o=; b=FAUtV/qs2iNVH9uCvKUrZMKZKrripJ6lslbWeY3tsy/F2RCcJplOGqbnTNIHLpMFUy ZUGXQBd7GWY7Cl6xBIXCYOMyiWRhizcLnIIqpxI9EY39e896PLu8p1EW5nXYwHCEUT0c HygXMN50VYaqLw/uRiErlhJrM54Oc7p7rx6zTUqh0LQomTKqdC1ManJ1SfYt11cnEl05 1gIhr/l3MYHDeMxKYTm9jrU7ftdaebocpFzlbie2pWxJUJ7Uo8RY9dwopfItWO4aR+4o hB++eL3YO0fgjJTypT73L6JE+oEyqr3VxX8AiNdKzb1IcqiHIpjNtPopdo2T/biH0OQA AyAA==
X-Gm-Message-State: AGRZ1gLxxlRA3YaafQAa2eKnCci0GN4/F+siBilp7YeWNTFwjkRjyoK4 COscl+g80Fr5953gku6XjNaYxbu4
X-Google-Smtp-Source: AJdET5els8FunhAZIzV9G0TnGY4kHDQV56OF9SdekP8QM4DqxcaDjXvK6GgFVxHFPrOrn+TB4dbjpw==
X-Received: by 2002:a65:6144:: with SMTP id o4-v6mr8146130pgv.387.1541782380186; Fri, 09 Nov 2018 08:53:00 -0800 (PST)
Received: from ?IPv6:2001:67c:1232:144:3076:43a0:20ab:3cbb? ([2001:67c:1232:144:3076:43a0:20ab:3cbb]) by smtp.gmail.com with ESMTPSA id i189-v6sm8195637pfg.156.2018.11.09.08.52.58 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 09 Nov 2018 08:52:59 -0800 (PST)
From: Yoav Nir <ynir.ietf@gmail.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 12.1 \(3445.101.1\))
Date: Fri, 09 Nov 2018 23:52:56 +0700
References: <79CF87E7-E263-4457-865E-F7BE8251C506@dukhovni.org> <m236seg80v.fsf@localhost.localdomain> <DE213706-285A-4FF4-BA25-3DFC69966BE6@dukhovni.org> <m2y3a4ebau.fsf@localhost.localdomain> <FF305E4A-B304-4C72-9D70-0D65116DD8B9@dukhovni.org> <F04642CF-132E-48EF-B17F-36CC57F245FC@ll.mit.edu> <1541716036588.29769@cs.auckland.ac.nz> <62FC16EB-9567-408E-B3A1-62B868F5A2BB@dukhovni.org> <1541744362984.15559@cs.auckland.ac.nz> <82B55ED0-06D5-416F-8EBE-CCA4808CC32D@dukhovni.org>
To: "<tls@ietf.org>" <tls@ietf.org>
In-Reply-To: <82B55ED0-06D5-416F-8EBE-CCA4808CC32D@dukhovni.org>
Message-Id: <79A3BE82-43DC-4A0B-A30D-726A5C507DF1@gmail.com>
X-Mailer: Apple Mail (2.3445.101.1)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/WEkxta1zmPPPsRKHywMO_61fREM>
Subject: Re: [TLS] Certificate keyUsage enforcement question (new in RFC8446 Appendix E.8)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 09 Nov 2018 16:53:03 -0000
> On 9 Nov 2018, at 13:40, Viktor Dukhovni <ietf-dane@dukhovni.org> wrote: > >> On Nov 9, 2018, at 1:19 AM, Peter Gutmann <pgut001@cs.auckland.ac.nz> wrote: >> >>> Well, ECDH keys (not really ECDSA) can do key agreement, and EC keys can be >>> used for encryption with ECIES. >> >> Sure, in theory, but in practice I've never seen an (EC)DH cert used in TLS >> (despite actively looking for one, > > Nor have I, and I rather think that introducing fixed-(EC)DH ciphers into > TLS was a mistake, and glad to see them gone in TLS 1.3. FWIW RFC 8422 also deprecates them for TLS 1.2 and earlier. Yoav
- [TLS] Certificate keyUsage enforcement question (… Viktor Dukhovni
- Re: [TLS] Certificate keyUsage enforcement questi… Geoffrey Keating
- Re: [TLS] Certificate keyUsage enforcement questi… Viktor Dukhovni
- Re: [TLS] Certificate keyUsage enforcement questi… Martin Rex
- Re: [TLS] Certificate keyUsage enforcement [whose… Viktor Dukhovni
- Re: [TLS] Certificate keyUsage enforcement questi… David Benjamin
- Re: [TLS] Certificate keyUsage enforcement questi… Geoffrey Keating
- Re: [TLS] Certificate keyUsage enforcement [whose… Peter Gutmann
- Re: [TLS] Certificate keyUsage enforcement [whose… Blumenthal, Uri - 0553 - MITLL
- Re: [TLS] Certificate keyUsage enforcement questi… Viktor Dukhovni
- Re: [TLS] Certificate keyUsage enforcement questi… Blumenthal, Uri - 0553 - MITLL
- Re: [TLS] Certificate keyUsage enforcement questi… Peter Gutmann
- Re: [TLS] Certificate keyUsage enforcement questi… Viktor Dukhovni
- Re: [TLS] Certificate keyUsage enforcement questi… Peter Gutmann
- Re: [TLS] Certificate keyUsage enforcement questi… Viktor Dukhovni
- Re: [TLS] Certificate keyUsage enforcement questi… Yoav Nir
- Re: [TLS] Certificate keyUsage enforcement questi… Viktor Dukhovni
- Re: [TLS] Certificate keyUsage enforcement questi… Tony Putman
- Re: [TLS] Certificate keyUsage enforcement questi… Viktor Dukhovni
- Re: [TLS] Certificate keyUsage enforcement questi… Andrei Popov
- Re: [TLS] Certificate keyUsage enforcement questi… Nikos Mavrogiannopoulos