Re: [TLS] which alert for TLS client cert w/o keyUsage digitalSignature

Michael D'Errico <mike-list@pobox.com> Thu, 19 September 2013 16:11 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AA3AD21F995A for <tls@ietfa.amsl.com>; Thu, 19 Sep 2013 09:11:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8a3-iCkKftwu for <tls@ietfa.amsl.com>; Thu, 19 Sep 2013 09:10:49 -0700 (PDT)
Received: from sasl.smtp.pobox.com (a-pb-sasl-quonix.pobox.com [208.72.237.25]) by ietfa.amsl.com (Postfix) with ESMTP id 9D82421F8BFD for <tls@ietf.org>; Thu, 19 Sep 2013 09:10:49 -0700 (PDT)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id A5B92D2C4; Thu, 19 Sep 2013 12:10:47 -0400 (EDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=O1PWbIUtH75t g/bGyFibwx4FQSo=; b=Hab/7x5UPuaZmRy/0n4DpaZOFwkETYJHLupfTWblvRx+ TQS/nFZUFPf9aCMceaWREM2vdcRVEIGRznqEPXj4m2iw2I39vHWCwSW9UwkCqdRk rj0dL87Ge7uPTC08kohiXB1BYhL4KlgC9+RuWPLZ2JQCngMiMNZB8S6Cszc5bBA=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=xAmupW uEA1uxd4tmQUQHOcx3eX7znCSdUA1N2T5YANm9ZrOZXoaMmMZjRoTBNrhjUF60z+ Ka6/+B6uNxH5oK+tWRglCSbYeF5BYGPhH+VnHb/ec0lTTVgJfVBBduV1ACOovojL W3Wtid/yqv8A8I//f/glUbxeNuRHGu1lDMVyM=
Received: from a-pb-sasl-quonix.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id 9BB7DD2C3; Thu, 19 Sep 2013 12:10:47 -0400 (EDT)
Received: from iMac.local (unknown [24.234.153.62]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTPSA id CFF0DD2C2; Thu, 19 Sep 2013 12:10:46 -0400 (EDT)
Message-ID: <523B2205.1040103@pobox.com>
Date: Thu, 19 Sep 2013 09:10:45 -0700
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.24 (Macintosh/20100228)
MIME-Version: 1.0
To: Wan-Teh Chang <wtc@google.com>
References: <20130919095434.D99621A986@ld9781.wdf.sap.corp> <CALTJjxHSak1aPWms3vct3nq5Ls9MpBHHH-2wkXh8Up6rrBHjhw@mail.gmail.com>
In-Reply-To: <CALTJjxHSak1aPWms3vct3nq5Ls9MpBHHH-2wkXh8Up6rrBHjhw@mail.gmail.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: 0B39E96C-2146-11E3-87FE-CE710E5B5709-38729857!a-pb-sasl-quonix.pobox.com
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] which alert for TLS client cert w/o keyUsage digitalSignature
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Sep 2013 16:11:01 -0000

Wan-Teh Chang wrote:
> 
> RFC 4492 says:
> 
>           Key Exchange Algorithm  Server Certificate Type
>           ----------------------  -----------------------
> 
>           ...
> 
>           ECDHE_RSA               Certificate MUST contain an
>                                   RSA public key authorized for
>                                   use in digital signatures.  It
>                                   MUST be signed with RSA.
> 
> Note: I don't understand why RFC 4492 says "It MUST be signed with RSA."

A certificate authority could, in theory, sign a certificate using
any algorithm it chooses.  Since the client is known to have code
for dealing with RSA (it asked for ECDHE_RSA) but not whether it
has code to validate any other type of signature algorithm, it makes
(practical) sense to limit the CA signature to RSA.

Mike