Re: [Acme] Client certificate draft

Richard Barnes <rlb@ipv.sx> Fri, 29 March 2019 08:27 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: acme@ietfa.amsl.com
Delivered-To: acme@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6F434120240 for <acme@ietfa.amsl.com>; Fri, 29 Mar 2019 01:27:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aniWWoxVqlUy for <acme@ietfa.amsl.com>; Fri, 29 Mar 2019 01:27:27 -0700 (PDT)
Received: from mail-oi1-x233.google.com (mail-oi1-x233.google.com [IPv6:2607:f8b0:4864:20::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0C08812021B for <acme@ietf.org>; Fri, 29 Mar 2019 01:27:27 -0700 (PDT)
Received: by mail-oi1-x233.google.com with SMTP id l203so370140oia.3 for <acme@ietf.org>; Fri, 29 Mar 2019 01:27:27 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=BpLbb6s6pDVCDAnrJvCVgwu+BruKjZF4C5k8y+RadZI=; b=AL157WW2LRLPIPOqq2yBrjUZETB6MppGHwXvQ0TSKDb9X55Gb/oQzSbrKOWkXyDo0L pwylbiFT3w4RBoKnlrbXTF05Pez2+/nnhPon/KvkI/HNdx2sUe92nxCgr0ZciJWS+8oj q9Xxh3nXYo3UyQxoAhheDek//s9gW7QzC0EDGlbclc8Ys57q24p3OQDbIzoXw3wy9g7j T2ROkpbQRG7ghaA6+3jjhf5cGE49ouDPa7DouEFpctxoo+vpsj8npfkbpJ0ce8ViFr5k /EcxP0LI/ZlzAv3mGj52+E2gaNZzz/SgavJeZWNf8PzdS4O41Fg122afpdvB3sk27cIR A4EQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=BpLbb6s6pDVCDAnrJvCVgwu+BruKjZF4C5k8y+RadZI=; b=HzQ+QYb41vZ8y1Tntd9gdnOCE/JsScm50JBzXaqKIJUAgLaEVrNzcgwhTCgaTru5qF IyPiq+01V9rVK7kX6oOwVu4VFRjZEb4vytNeq2t/vUOwUrGu7ZrEgrkk8q7McMYQs6ZM N5HA1rzZ5UhU+7tKtVrDGUUHKSg4qWSV1VwBBKcp2CuR3q/v5KnIdakuj6hn2/mCN7qT OPG7SF+aKBqddKtTbbUWuFP2YRxOtdcjgvyLs2Jv+c+K++V/EvOcqve6etoADI5iFTvJ Wh0m3seYPw+eH7y38KJU0ZNeU+VMu4UCO1/XBBr5ATLbHZ7M40bBJGSuRVsLmVta7XoA V7uQ==
X-Gm-Message-State: APjAAAUmljSUt91feYVwcCPr8sr3eod2QPdtXaoFO1PKGDcKKzQtlYbb bbh5J3zKZwVyhv7zCi5D5m7u1B30oyJRZIuGld+Xpw==
X-Google-Smtp-Source: APXvYqx7cuWKYbUseK8e9foDNGzQCQyguC/3V3lY/WLTlkie/CWvzwic4uGQhh5wXYuNsQNN7XkoV4AWSZgUc8V8LWA=
X-Received: by 2002:aca:544b:: with SMTP id i72mr2722005oib.51.1553848046061; Fri, 29 Mar 2019 01:27:26 -0700 (PDT)
MIME-Version: 1.0
References: <CAHbuEH7o=JVw1=csDp7mEBsZSj_G0P0Yzip8QU=JiFe1bCGBJQ@mail.gmail.com> <ea93b272-7298-47be-c205-9931ee11a695@gmail.com> <CAL02cgRTKoMrXQzS1QXrbcSyY4ktfZaCa_-wFMjaxGNSo-X+zw@mail.gmail.com> <D1A0F422-2512-40AC-B239-0D2566A18A28@gmail.com>
In-Reply-To: <D1A0F422-2512-40AC-B239-0D2566A18A28@gmail.com>
From: Richard Barnes <rlb@ipv.sx>
Date: Fri, 29 Mar 2019 09:27:01 +0100
Message-ID: <CAL02cgSan8D+RkiDCUYs7-N94TwG-CvqQF1DdnoT5BMS2Z=w4Q@mail.gmail.com>
To: Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>
Cc: Thomas Peterson <hidinginthebbc@gmail.com>, IETF ACME <acme@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000d21d4d058537701c"
Archived-At: <https://mailarchive.ietf.org/arch/msg/acme/z02iXph8wQYJUZQjagetJDJUbZ8>
Subject: Re: [Acme] Client certificate draft
X-BeenThere: acme@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Automated Certificate Management Environment <acme.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/acme>, <mailto:acme-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/acme/>
List-Post: <mailto:acme@ietf.org>
List-Help: <mailto:acme-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/acme>, <mailto:acme-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 Mar 2019 08:27:31 -0000

On Fri, Mar 29, 2019 at 7:49 AM Kathleen Moriarty <
kathleen.moriarty.ietf@gmail.com> wrote:

> I meant to respond inline as well.
>
> Sent from my mobile device
>
> On Mar 28, 2019, at 4:58 PM, Richard Barnes <rlb@ipv.sx> wrote:
>
> To recap and extend some things that were said at the meeting:
>
> - ACME can already be used for client certificates that attest to domain
> names.  It's just an EKU difference, so it can be negotiated in the CSR.
>
> - ACME can already be used for code-signing certs, with external
> validation.  As with client certs, the relevant EKUs can be negotiated in
> the CSR.  None of the empirical validation mechanisms are appropriate; the
> authority token work might be relevant.
>
> - FIDO does not define or issue certificates of any type.
>
>
> FIDO uses public key pairs, using different sets of credentials (key
> pairs) for each service.  This is working well for authentication for
> many.  I’ve heard a few people say they have different use cases and I’m
> trying to figure out if we want identity proofing or just ties to a system
> or to know the same person holds a few keys on different devices if we
> define something.
>

C'est magnifique, mais ce n'est pas un certificat.

You could make it a challenge, though. Cf.
https://tools.ietf.org/html/draft-ietf-acme-acme-00#section-7.3

--Richard


>
> Best regards,
> Kathleen
>
>
>
> On Thu, Mar 28, 2019 at 3:25 PM Thomas Peterson <hidinginthebbc@gmail.com>
> wrote:
>
>> Thank you for your draft.
>>
>> As per the discussion from the WG meeting in Prague, my thoughts:
>>
>> Section 5, Device Certificates:
>> DNS/IP based challenges may be appropriate for on-premises hardware and
>> less appropriate for Cloud or IoT environments where a machine
>> requesting may not have DNS or suitable IP address. For Cloud
>> deployments it may be more desirable to tie the challenge to the
>> platform's respective IAM service using draft-ietf-acme-authority-token.
>>
>> In terms of actions, an informative document describing considerations
>> (such as ensuring "TLS Client Certificate Authentication" is set in CSR,
>> like you describe) would probably be most appropriate in my view and I
>> would be happy to co-author or contribute to it if there was interest.
>>
>> Section 6, End User Certificates:
>> I had considered the idea of using ACME for end user certificates (and
>> believe it's worth it, particulary in enterprise environments), as I was
>> unaware of the possibility of FIDO being used. However CAs and
>> implementors may find using ACME better for consistency sake as they may
>> already be doing existing issuance using it.
>>
>> Browser support I believe remains the biggest challenge for this and I
>> would like to hear the thoughts from browser vendors on list.
>>
>> Regards
>>
>> On 20/03/2019 14:59, Kathleen Moriarty wrote:
>> > Hello,
>> >
>> > I am attaching a draft on several client certificate types to discuss
>> in
>> > Prague.  The draft intentionally leaves some open questions for
>> > discussion and I'll form the slides for the presentation in Prague
>> > around those questions.
>> >
>> > Thanks in advance for your review and discussion in Prague.
>> >
>> > Safe travels!
>> >
>> > --
>> >
>> > Best regards,
>> > Kathleen
>> >
>> > _______________________________________________
>> > Acme mailing list
>> > Acme@ietf.org
>> > https://www.ietf.org/mailman/listinfo/acme
>> >
>>
>> _______________________________________________
>> Acme mailing list
>> Acme@ietf.org
>> https://www.ietf.org/mailman/listinfo/acme
>>
>