Re: [TLS] Certificate keyUsage enforcement question (new in RFC8446 Appendix E.8)

Geoffrey Keating <geoffk@geoffk.org> Tue, 06 November 2018 04:11 UTC

Return-Path: <geoffk@geoffk.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 82F5612D4EA for <tls@ietfa.amsl.com>; Mon, 5 Nov 2018 20:11:16 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gBMX1cAfifS9 for <tls@ietfa.amsl.com>; Mon, 5 Nov 2018 20:11:14 -0800 (PST)
Received: from dragaera.releasedominatrix.com (dragaera.releasedominatrix.com [198.0.208.83]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 65B5D127333 for <tls@ietf.org>; Mon, 5 Nov 2018 20:11:14 -0800 (PST)
Received: by dragaera.releasedominatrix.com (Postfix, from userid 501) id 1256133D297; Tue, 6 Nov 2018 04:11:12 +0000 (UTC)
Sender: geoffk@localhost.localdomain
To: tls@ietf.org
References: <79CF87E7-E263-4457-865E-F7BE8251C506@dukhovni.org>
From: Geoffrey Keating <geoffk@geoffk.org>
Date: Mon, 05 Nov 2018 20:11:12 -0800
In-Reply-To: <79CF87E7-E263-4457-865E-F7BE8251C506@dukhovni.org>
Message-ID: <m236seg80v.fsf@localhost.localdomain>
Lines: 15
User-Agent: Gnus/5.09 (Gnus v5.9.0) Emacs/21.4
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/k0ICMLL5PguFQuufyKiQPWUhoIk>
Subject: Re: [TLS] Certificate keyUsage enforcement question (new in RFC8446 Appendix E.8)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 Nov 2018 04:11:17 -0000

Viktor Dukhovni <ietf-dane@dukhovni.org> writes:

> TL;DR:  Should TLS client abort DHE-RSA handshakes with a peer
> certificate that *only* lists:
> 
>             X509v3 Key Usage: 
>                 Key Encipherment, Data Encipherment

Yes, because in DHE-RSA, the RSA key is used for signing, and this is
an encryption-only key.

It's much more important in the DHE-ECDSA case, because using an
encryption-only EC key for signing can lead to key compromise (IIRC).
As far as I know there's no similar attack on RSA, but I think this is
not a well-examined area.