Re: [lamps] Call for adoption for draft-ito-documentsigning-eku

Eliot Lear <lear@lear.ch> Tue, 27 July 2021 15:44 UTC

Return-Path: <lear@lear.ch>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3E4AF3A0E32 for <spasm@ietfa.amsl.com>; Tue, 27 Jul 2021 08:44:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.09
X-Spam-Level:
X-Spam-Status: No, score=-2.09 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, NICE_REPLY_A=-0.001, SPF_PASS=-0.001, T_SPF_HELO_PERMERROR=0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=lear.ch
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qDRmHEB0y-xO for <spasm@ietfa.amsl.com>; Tue, 27 Jul 2021 08:44:31 -0700 (PDT)
Received: from upstairs.ofcourseimright.com (upstairs.ofcourseimright.com [185.32.222.29]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 427B13A1043 for <spasm@ietf.org>; Tue, 27 Jul 2021 08:43:58 -0700 (PDT)
Received: from Lear-Air.local ([IPv6:2a02:aa15:4101:2a80:458:9688:fbe:a5cc]) (authenticated bits=0) by upstairs.ofcourseimright.com (8.15.2/8.15.2/Debian-18) with ESMTPSA id 16RFho1D057175 (version=TLSv1.3 cipher=TLS_AES_128_GCM_SHA256 bits=128 verify=NO); Tue, 27 Jul 2021 17:43:50 +0200
Authentication-Results: upstairs.ofcourseimright.com; dmarc=none (p=none dis=none) header.from=lear.ch
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=lear.ch; s=upstairs; t=1627400631; bh=izTAGCDQZAKkfkvrXf/iLA3uTLGF7hmYD6vT6xFZIqI=; h=To:Cc:References:From:Subject:Date:In-Reply-To:From; b=AeSV31Bf5/N6hVdHHatLXRTqcCHBf8gmDoBeJkYLT1qzYUQxwmkjWqDN89TBIsK2V s8y8ERH6IAwbEUvPaappC/vX53j1I0AcLiCEArDFo/1IfKQPrI6HnBkshKnb+iuFqX B3b5VsR5DpAwCrhoHjjc2VePZwp89HMl9OAhTNA0=
To: Ryan Sleevi <ryan-ietf@sleevi.com>, Russ Housley <housley@vigilsec.com>
Cc: LAMPS WG <spasm@ietf.org>
References: <CD589623-52EE-4958-80AB-73F0CFB3A36E@vigilsec.com> <CAErg=HF_hcXO=9=KJh5EBEov4ybS_8g4xF=cANL9+83UvP0zvQ@mail.gmail.com>
From: Eliot Lear <lear@lear.ch>
Message-ID: <adf86f46-093f-756f-8292-9b5e088f4344@lear.ch>
Date: Tue, 27 Jul 2021 17:43:46 +0200
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:78.0) Gecko/20100101 Thunderbird/78.12.0
MIME-Version: 1.0
In-Reply-To: <CAErg=HF_hcXO=9=KJh5EBEov4ybS_8g4xF=cANL9+83UvP0zvQ@mail.gmail.com>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="wOcOevmjeCcUQF8FNJIrJL4ONE46SYkjR"
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/3OjrMcCaWqjL1vvdcMUm2pAVy4o>
Subject: Re: [lamps] Call for adoption for draft-ito-documentsigning-eku
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 27 Jul 2021 15:44:36 -0000

Hi,

We should separate two different arguments you are making.

 1. Whether the IETF is the right forum to allocate an OID in one of its
    own arcs
 2. Whether the document is clear enough to be used properly.

Taken in reverse order, the document needs to be clear as to when this 
particular EKU MUST and MUST NOT be used.  I agree with Ryan Sleevi that 
the document could do a better job in explaining this, but for a number 
of reasons, I still support.  In the IETF we ourselves have overloaded 
id-kp-emailProtection at least in part because the other alternative – 
id-kp-codeSigning – is more expensive to deploy.  It is simply *not* 
practical to support gazillions of EKUs.  CAs can barely handle three.  
Adding one more will be challenging enough, which is why I asked if 
there was an intent to deploy by CAs, and the answer was, “yes”.

On (1), RFC 5280 was written prior to the requirement for explicit IANA 
policies, but there is no basis to believe that a protocol is required 
to establish an EKU.  What is required is understanding of the lack of 
semantic claims over such a generic signature.

Finally, we do not want a requirement for more specific EKUs (or any 
other extension) to become a barrier to deployment.  In the end that 
just makes it less practical to use certificates.  If you're reading 
this as, “the CAs can't/won't keep up”, then you've understood my message.

Eliot


On 27.07.21 03:21, Ryan Sleevi wrote:
> I have read the draft, as well the meeting materials from IETF 111 
> [1], and I do not support adoption.
>
> Explicitly, I do not believe it furthers its stated goal of promoting 
> interoperability.
>
> The existing set of IANA-assigned EKUs [2] have a practical 
> correspondence to IETF-defined protocols:
> * id-kp-serverAuth corresponds to the TLS protocol (RFC 8446), 
> typically combined with HTTP (RFC 7231) as further expanded by RFC 6125
> * id-kp-OCSPSigning corresponds to the OCSP protocol (RFC 6960)
> * id-kp-timeStamping corresponds to the use of the Time Stamp Protocol 
> (RFC 3161)
> * id-kp-emailProtection corresponds to the use of CMS (RFC 5652) as 
> used by S/MIME (RFC 8551)
>
> The current draft [3] fails to properly justify the need for an 
> IANA-defined EKU within introduction, and fails to define any 
> practical protocol that this key usage should be bound to. It 
> intentionally and explicitly leaves it ambiguous on the 
> appropriateness or inappropriateness of its use, and thus fails to 
> provide any interoperable value. The draft suggests that there is 
> value in assigning from the IANA arc, but fails to provide any 
> practical or technical justification to that effect.
>
> These are, I believe, blockers towards the adoption of the work: 
> Without a clear justification that both informs the goal and the 
> potential scope of work, I do not believe the draft should be adopted 
> as a work item for the WG.
>
> At its core, the value provided for this EKU is to indicate a 
> locally-interpreted meaning which lacks interoperability, namely: 
> "Inclusion of this KeyPurposeId in a certificate indicates that the 
> use of any Subject names in the certificate is restricted to use by a 
> document signing service or a software". That is, it seeks to assign 
> semantic meaning to an area subject to local policy (e.g. a naming 
> authority). Using a policy OID appropriate for the local naming 
> authority is entirely appropriate and suitable, but a generic OID to 
> indicate a certificate is subject to "a" naming authority is not 
> valuable in and of itself.
>
> [1] 
> https://datatracker.ietf.org/meeting/111/materials/slides-111-lamps-sessa-general-purpose-eku-for-document-signing-00 
> <https://datatracker.ietf.org/meeting/111/materials/slides-111-lamps-sessa-general-purpose-eku-for-document-signing-00>
> [2] 
> https://www.iana.org/assignments/smi-numbers/smi-numbers.xhtml#smi-numbers-1.3.6.1.5.5.7.3 
> <https://www.iana.org/assignments/smi-numbers/smi-numbers.xhtml#smi-numbers-1.3.6.1.5.5.7.3>
> [3] 
> https://datatracker.ietf.org/doc/html/draft-ito-documentsigning-eku-01 
> <https://datatracker.ietf.org/doc/html/draft-ito-documentsigning-eku-01>
>
> On Mon, Jul 26, 2021 at 6:13 PM Russ Housley <housley@vigilsec.com 
> <mailto:housley@vigilsec.com>> wrote:
>
>     We have already discussing the assignment of an object identifier
>     for document signing, and we had a presentation at IETF 111.
>     Following the IETF 111 presentation, no one spoke against against
>     adoption of this work.  This call is to see if there is rough
>     consensus for the LAMPS WG to proceed with this work.
>
>     Please send your reply about whether you support adopting
>     draft-ito-documentsigning-eku as a WG document.  Please voice your
>     support or raise concerns by 14 August 2021.
>
>     For the LAMPS WG Chairs,
>     Russ
>     _______________________________________________
>     Spasm mailing list
>     Spasm@ietf.org <mailto:Spasm@ietf.org>
>     https://www.ietf.org/mailman/listinfo/spasm
>     <https://www.ietf.org/mailman/listinfo/spasm>
>
>
> _______________________________________________
> Spasm mailing list
> Spasm@ietf.org
> https://www.ietf.org/mailman/listinfo/spasm