Re: [lamps] Draft LAMPS Recharter
Ryan Sleevi <ryan-ietf@sleevi.com> Thu, 03 May 2018 13:25 UTC
Return-Path: <ryan-ietf@sleevi.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 157661205F0 for <spasm@ietfa.amsl.com>; Thu, 3 May 2018 06:25:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qsIR5p7IPiL9 for <spasm@ietfa.amsl.com>; Thu, 3 May 2018 06:25:51 -0700 (PDT)
Received: from homiemail-a74.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) (using TLSv1.1 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 114D2120454 for <spasm@ietf.org>; Thu, 3 May 2018 06:25:50 -0700 (PDT)
Received: from homiemail-a74.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a74.g.dreamhost.com (Postfix) with ESMTP id 623B9A00492C for <spasm@ietf.org>; Thu, 3 May 2018 06:25:50 -0700 (PDT)
Received: from mail-it0-f54.google.com (mail-it0-f54.google.com [209.85.214.54]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) (Authenticated sender: ryan@sleevi.com) by homiemail-a74.g.dreamhost.com (Postfix) with ESMTPSA id 354BFA00492A for <spasm@ietf.org>; Thu, 3 May 2018 06:25:50 -0700 (PDT)
Received: by mail-it0-f54.google.com with SMTP id n202-v6so21164211ita.1 for <spasm@ietf.org>; Thu, 03 May 2018 06:25:50 -0700 (PDT)
X-Gm-Message-State: ALQs6tCsgrv+ewBxA1WalVFgGVfNc12iYUlxVqUikjxkYnBlzJixiHL/ /MVv8MwgBZGGXD9YpFP3ZZYIgtGDylie3IYeQwM=
X-Google-Smtp-Source: AB8JxZqNnU846jK9//qJDr7Vsm+auV3635EZGxwisNHf1OtgUwCtSMx8+bqob2cnE9LQUTKz4TbwACDH8x434vZz6lg=
X-Received: by 2002:a24:d88b:: with SMTP id b133-v6mr23523629itg.119.1525353949492; Thu, 03 May 2018 06:25:49 -0700 (PDT)
MIME-Version: 1.0
References: <1D329233-AFCE-421B-81FE-EDDC30386260@vigilsec.com> <94C70910-6BA3-4364-BE43-3316AE1E51C6@vigilsec.com> <CAErg=HF40T1CLuu=5GebtsvFMphtSRyK+O5TpTn0pTz1v9jMgQ@mail.gmail.com> <64CD1067-8639-4C2C-A8EC-ED5FBC14F633@gmail.com> <CAErg=HHXj4tVoQ06Z_ZNJKnCF9efd64DOx5Hf_sLaqATX6+OWQ@mail.gmail.com> <CAMm+LwhkugUvtd_rmbXYDXCzBhKD=fc7gbxpWeSzzasmGFDFZw@mail.gmail.com>
In-Reply-To: <CAMm+LwhkugUvtd_rmbXYDXCzBhKD=fc7gbxpWeSzzasmGFDFZw@mail.gmail.com>
From: Ryan Sleevi <ryan-ietf@sleevi.com>
Date: Thu, 03 May 2018 13:25:38 +0000
X-Gmail-Original-Message-ID: <CAErg=HF89sRyUrYcqcG=_onnW_NnsyNN2CKWQ8ty=Xb_v8nOkw@mail.gmail.com>
Message-ID: <CAErg=HF89sRyUrYcqcG=_onnW_NnsyNN2CKWQ8ty=Xb_v8nOkw@mail.gmail.com>
To: Phillip Hallam-Baker <phill@hallambaker.com>
Cc: LAMPS <spasm@ietf.org>, Russ Housley <housley@vigilsec.com>, Ryan Sleevi <ryan-ietf@sleevi.com>, Yoav Nir <ynir.ietf@gmail.com>
Content-Type: multipart/alternative; boundary="00000000000050ffcb056b4d24a6"
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/6JqcXctA3xjnroq-Fi56Ns0TubQ>
Subject: Re: [lamps] Draft LAMPS Recharter
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 03 May 2018 13:25:54 -0000
On Thu, May 3, 2018 at 7:47 AM Phillip Hallam-Baker <phill@hallambaker.com> wrote: > On Wed, May 2, 2018 at 10:19 PM, Ryan Sleevi <ryan-ietf@sleevi.com> wrote: > >> On Wed, May 2, 2018 at 5:20 PM Yoav Nir <ynir.ietf@gmail.com> wrote: >> >>> >>> >>> On 3 May 2018, at 0:06, Ryan Sleevi <ryan-ietf@sleevi.com> wrote: >>> >>> >>> >>> On Wed, May 2, 2018 at 10:41 AM, Russ Housley <housley@vigilsec.com> >>> wrote: >>> >>>> Based on the discussion in London and the "Potential Topics for LAMPS >>>> Recharter" mail thread. We propose the attached charter text. Please >>>> review and comment. >>>> >>>> Russ & Tim >>>> >>>> = = = = = = = = = >>>> >>>> 3. Specify the use of short-lived X.509 certificates for which no >>>> revocation information is made available by the Certification Authority. >>>> Short-lived certificates have a lifespan that is shorter than the time >>>> needed to detect, report, and distribute revocation information, as a >>>> result revoking them pointless. >>>> >>> >>> I didn't see much discussion on the list in support for this, but >>> apologies, I missed the discussion in SECDISPATCH when this draft was >>> discussed. >>> >>> Is this being envisioned for the use in the PKI typically called the >>> "Web PKI", or is this being seen as a draft for private use cases? I have >>> read the draft, and do not feel this was clearly and unambiguously answered. >>> >>> I ask because, for various policy reasons, I would expect that >>> undertaking this work may result in policies that explicitly prohibit it >>> from being deployed on the Web PKI. >>> >>> As a practical matter, the draft acknowledges an alternative design >>> (namely, OCSP stapling), but its two objections to this work do not hold. >>> As a consequence, I have concerns about the motivations for and the >>> alternatives considered, and thus don't think LAMPS needs to consider such >>> work in scope at this time. >>> >>> >>> Hi, Ryan. >>> >>> The main motivation for me is things other than the Web PKI. There is >>> nothing in the draft that makes it not work for the Web PKI, but I would >>> like to leave it to the group to decide whether the Web PKI is explicitly >>> excluded. >>> >>> There is a short-term certificate document that *is* for the Web PKI. It >>> is in the ACME working group. >>> https://tools.ietf.org/html/draft-ietf-acme-star-03 >>> >> <https://tools.ietf.org/html/draft-ietf-acme-star-03> >>> >>> Despite having some authors in common, the use cases are different. >>> >> >> I’m curious to understand more of these use cases, as to understand the >> presumed implementors for the running code. I’m guessing that, given the >> goal just presented, these are going to be locally managed CAs and/or for >> server-to-server mutual auth scenarios? >> >> My biggest qualm is that the draft seems predicated on two statements >> about why existing technology is insufficient: >> 1) OCSP Stapling requires servers to support Stapling >> 2) Client certs cannot staple >> >> There doesn’t seem to be any explanation as to why #1 doesn’t equally >> apply (if not moreso?) to this use case, given the need to replace the >> certificates frequently due to their short lifetime. The efforts towards >> ACME-STAR are illustrative of exactly that - a need for new management >> capabilities. >> >> With regard to #2, I’m trying to understand how this compares to TLS1.3’s >> restructuring of the Certificate message, which seems like it will have a >> significantly broader adoption and a lower barrier to adoption, especially >> in the case of client certs. >> >> While presented as specific examples, I think they more generally speak >> to a lack of definition as to the problem space or audience within the >> current draft, thus making it difficult to see how adoption, >> implementation, or consensus will emerge. While personally skeptical of the >> idea, I fully accept that there may be some non-WebPKI use cases for this >> that could benefit from this work, but it seems like nailing those down and >> identifying them should be encouraged as a prerequisite for adoption. In >> particular, it seems like fleshing how this is meaningfully different in >> use case or deployment from existing technologies such as OCSP Stapling >> seems good, so as to prevent an unnecessarily proliferation of ways to >> solve the same basic problem.. >> > > The reason to move to short term certs is simple and has nothing to do > with insufficiency: It is simply more efficient. > > Once you automate the process of certificate management, the move to short > lived certs is inevitable and obvious because then the server only needs to > cope with a single data object rather than two equivalent data objects. > > With a long lived cert plus OCSP: > > * The server has to update its cert every X days and update its OCSP > token, a different code path, every day. > * The client has to process the cert and then process the OCSP token, each > of which has a separate trust path. > To make sure I understand this claim: Is the view that adding yet another method, which is not as expressive and with a host of trade offs, will somehow payoff at some point in the future in which clients and servers no longer have to implement or care about revocation data? I would rather like to think “the spec is prettier if we do it this way” is a poor justification for taking on work, so I was hoping a bit more substance to a reply. With a short lived cert: > > * The server has to update its cert every days. > * The client has to process the cert. > > I do not understand where client certificates come into the argument. > Obviously, the same approach may be applied to client certs but why would > anyone bother when the browser UI for client auth is so utterly useless? > It’s unclear: you read the draft and are disagreeing with it, or did you read me reply and weren’t aware I was referencing the draft? The mention of browsers leads me to believe the latter, because the message I was replying to identified this work was not for the Web PKI, but if the former, I’m hoping to bring a bit more clarity to the position. I don't want to get into business models but I will observe that my > employer is making good money by adding back features some folk have dissed > over the years. > I’m not sure how this furthers the discussion on the merits. Perhaps you could elaborate how it fits with what we’re discussing? Or was this an unrelated non sequitor you were calling out as such before making anyways? I had a bit of trouble parsing. >
- Re: [lamps] Potential Topics for LAMPS Recharter Russ Housley
- Re: [lamps] Draft LAMPS Recharter Erik Andersen
- [lamps] Potential Topics for LAMPS Recharter Russ Housley
- Re: [lamps] Potential Topics for LAMPS Recharter Tim Hollebeek
- Re: [lamps] Potential Topics for LAMPS Recharter Stephen Farrell
- Re: [lamps] Potential Topics for LAMPS Recharter Erik Andersen
- Re: [lamps] Potential Topics for LAMPS Recharter Phillip Hallam-Baker
- Re: [lamps] Potential Topics for LAMPS Recharter Panos Kampanakis (pkampana)
- Re: [lamps] Potential Topics for LAMPS Recharter Tim Hollebeek
- Re: [lamps] Potential Topics for LAMPS Recharter Russ Housley
- [lamps] Draft LAMPS Recharter Russ Housley
- Re: [lamps] Draft LAMPS Recharter Panos Kampanakis (pkampana)
- Re: [lamps] Draft LAMPS Recharter Russ Housley
- Re: [lamps] Draft LAMPS Recharter Ryan Sleevi
- Re: [lamps] Draft LAMPS Recharter Russ Housley
- Re: [lamps] Draft LAMPS Recharter Yoav Nir
- Re: [lamps] Draft LAMPS Recharter Ryan Sleevi
- Re: [lamps] Draft LAMPS Recharter Phillip Hallam-Baker
- Re: [lamps] Draft LAMPS Recharter Eric Rescorla
- Re: [lamps] Draft LAMPS Recharter Ryan Sleevi
- Re: [lamps] Draft LAMPS Recharter Ryan Sleevi
- Re: [lamps] Draft LAMPS Recharter Phillip Hallam-Baker
- Re: [lamps] Draft LAMPS Recharter Ryan Sleevi
- Re: [lamps] Draft LAMPS Recharter Stephen Farrell
- Re: [lamps] Draft LAMPS Recharter Tim Hollebeek
- Re: [lamps] Draft LAMPS Recharter Russ Housley
- Re: [lamps] Draft LAMPS Recharter Jim Schaad
- Re: [lamps] Draft LAMPS Recharter Salz, Rich
- Re: [lamps] Draft LAMPS Recharter Daniel Van Geest
- Re: [lamps] Draft LAMPS Recharter Russ Housley
- Re: [lamps] Draft LAMPS Recharter Daniel Van Geest
- Re: [lamps] Draft LAMPS Recharter Russ Housley
- Re: [lamps] Draft LAMPS Recharter Daniel Van Geest