Re: [lamps] On the need for standardization of software-based interoperable private keys [was: Re: draft-ietf-lamps-samples: PKCS12 expertise needed (including objects for comparison)]

Daniel Kahn Gillmor <dkg@fifthhorseman.net> Thu, 05 August 2021 18:34 UTC

Return-Path: <dkg@fifthhorseman.net>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1716F3A1D75 for <spasm@ietfa.amsl.com>; Thu, 5 Aug 2021 11:34:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.306
X-Spam-Level:
X-Spam-Status: No, score=-1.306 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RDNS_NONE=0.793, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=neutral reason="invalid (unsupported algorithm ed25519-sha256)" header.d=fifthhorseman.net header.b=crulOS33; dkim=pass (2048-bit key) header.d=fifthhorseman.net header.b=GxfrJa7X
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tUPixobi_tzW for <spasm@ietfa.amsl.com>; Thu, 5 Aug 2021 11:34:11 -0700 (PDT)
Received: from che.mayfirst.org (unknown [162.247.75.117]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 936083A1D6E for <spasm@ietf.org>; Thu, 5 Aug 2021 11:34:11 -0700 (PDT)
DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/simple; d=fifthhorseman.net; i=@fifthhorseman.net; q=dns/txt; s=2019; t=1628188450; h=from : to : subject : in-reply-to : references : date : message-id : mime-version : content-type : from; bh=qVxDtSBwrY7Z7fHWzwY3xgca9iqVhKrGkAA6tf8mMKw=; b=crulOS33tpUYH8Ka2wL7SZz/Ttl8Ywr2F+KYneUg7H4YR5yBMeFx7uMdiAi7WW6O1a4FA BUViNEQ6YZNxb31Aw==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=fifthhorseman.net; i=@fifthhorseman.net; q=dns/txt; s=2019rsa; t=1628188449; h=from : to : subject : in-reply-to : references : date : message-id : mime-version : content-type : from; bh=qVxDtSBwrY7Z7fHWzwY3xgca9iqVhKrGkAA6tf8mMKw=; b=GxfrJa7XqrfdqfjTrqpmPhxkbImjshWmaU5xgQSGnUMEQNCAIjouooESkZ8VyefM9O3q+ i7uDf/od4SLSgtNJnymgYbiayxPbDALneuSIUPlqJer2dkfPRv6iiXf+thGYoIwcGPXR9WX O8gDb7MaUlfhL7dAhgclJ2IKNZIRrFjVAcEY35fn0YlY80ZC5SMlCUIIZdea3Y8nz8tEOPh vXKo4AhdDpwpe0xSlnTQ9H7tMUb8HhXzQoMXFyNcRqOOl+8Co3Ocl0bBuYlAfwmdxWl2aEi DFb5SUr9T4JRZhFu0SjxbS5hD4Wdm7eF9G6dS5aXSSPZ6SbSFyu/aiEkvPPQ==
Received: from fifthhorseman.net (lair.fifthhorseman.net [108.58.6.98]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits)) (No client certificate requested) by che.mayfirst.org (Postfix) with ESMTPSA id E24DAF9A8 for <spasm@ietf.org>; Thu, 5 Aug 2021 14:34:09 -0400 (EDT)
Received: by fifthhorseman.net (Postfix, from userid 1000) id 54C752094D; Thu, 5 Aug 2021 13:12:11 -0400 (EDT)
From: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
To: LAMPS WG <spasm@ietf.org>
In-Reply-To: <722a1f15-8ac8-54f2-3c7a-14c7ed92c6ef@cs.tcd.ie>
References: <87czr0ww0d.fsf@fifthhorseman.net> <FF939B28-528B-47F9-9C0C-6585D1B02FBE@vigilsec.com> <87mtq3ukk0.fsf@fifthhorseman.net> <CAErg=HHQMZ1jk+bVxA=MzVvW+9ucie7bu-N6O8Asnp0V8Rf9Bg@mail.gmail.com> <30546.1627850836@localhost> <CAErg=HHKL-E5yT0UnPKcLfMQU41iDg7GGgjsSXs3eRg8daJRkg@mail.gmail.com> <87wnp347iu.fsf@fifthhorseman.net> <1388.1627996026@localhost> <87pmuu42hf.fsf@fifthhorseman.net> <20862.1628113377@localhost> <656985A5-BED4-4BA8-9233-B3C93966016C@ll.mit.edu> <877dh03x35.fsf@fifthhorseman.net> <722a1f15-8ac8-54f2-3c7a-14c7ed92c6ef@cs.tcd.ie>
Autocrypt: addr=dkg@fifthhorseman.net; prefer-encrypt=mutual; keydata= mDMEX+i03xYJKwYBBAHaRw8BAQdACA4xvL/xI5dHedcnkfViyq84doe8zFRid9jW7CC9XBiI0QQf FgoAgwWCX+i03wWJBZ+mAAMLCQcJEOCS6zpcoQ26RxQAAAAAAB4AIHNhbHRAbm90YXRpb25zLnNl cXVvaWEtcGdwLm9yZ/tr8E9NA10HvcAVlSxnox6z62KXCInWjZaiBIlgX6O5AxUKCAKbAQIeARYh BMKfigwB81402BaqXOCS6zpcoQ26AADZHQD/Zx9nc3N2kj13AUsKMr/7zekBtgfSIGB3hRCU74Su G44A/34Yp6IAkndewLxb1WdRSokycnaCVyrk0nb4imeAYyoPtBc8ZGtnQGZpZnRoaG9yc2VtYW4u bmV0PojRBBMWCgCDBYJf6LTfBYkFn6YAAwsJBwkQ4JLrOlyhDbpHFAAAAAAAHgAgc2FsdEBub3Rh dGlvbnMuc2VxdW9pYS1wZ3Aub3JnL0Gwxvypz2tu1IPG+yu1zPjkiZwpscsitwrVvzN3bbADFQoI ApsBAh4BFiEEwp+KDAHzXjTYFqpc4JLrOlyhDboAAPkXAP0Z29z7jW+YzLzPTQML4EQLMbkHOfU4 +s+ki81Czt0WqgD/SJ8RyrqDCtEP8+E4ZSR01ysKqh+MUAsTaJlzZjehiQ24MwRf6LTfFgkrBgEE AdpHDwEBB0DkKHOW2kmqfAK461+acQ49gc2Z6VoXMChRqobGP0ubb4kBiAQYFgoBOgWCX+i03wWJ BZ+mAAkQ4JLrOlyhDbpHFAAAAAAAHgAgc2FsdEBub3RhdGlvbnMuc2VxdW9pYS1wZ3Aub3Jnfvo+ nHoxDwaLaJD8XZuXiaqBNZtIGXIypF1udBBRoc0CmwICHgG+oAQZFgoAbwWCX+i03wkQPp1xc3He VlxHFAAAAAAAHgAgc2FsdEBub3RhdGlvbnMuc2VxdW9pYS1wZ3Aub3JnaheiqE7Pfi3Atb3GGTw+ jFcBGOaobgzEJrhEuFpXREEWIQQttUkcnfDcj0MoY88+nXFzcd5WXAAAvrsBAIJ5sBg8Udocv25N stN/zWOiYpnjjvOjVMLH4fV3pWE1AP9T6hzHz7hRnAA8d01vqoxOlQ3O6cb/kFYAjqx3oMXSBhYh BMKfigwB81402BaqXOCS6zpcoQ26AADX7gD/b83VObe14xrNP8xcltRrBZF5OE1rQSPkMNy+eWpk eCwA/1hxiS8ZxL5/elNjXiWuHXEvUGnRoVj745Vl48sZPVYMuDgEX+i03xIKKwYBBAGXVQEFAQEH QIGex1WZbH6xhUBve5mblScGYU+Y8QJOomXH+rr5tMsMAwEICYjJBBgWCgB7BYJf6LTfBYkFn6YA CRDgkus6XKENukcUAAAAAAAeACBzYWx0QG5vdGF0aW9ucy5zZXF1b2lhLXBncC5vcmcEAx9vTD3b J0SXkhvcRcCr6uIDJwic3KFKxkH1m4QW0QKbDAIeARYhBMKfigwB81402BaqXOCS6zpcoQ26AAAX mwD8CWmukxwskU82RZLMk5fm1wCgMB5z8dA50KLw3rgsCykBAKg1w/Y7XpBS3SlXEegIg1K1e6dR fRxL7Z37WZXoH8AH
Date: Thu, 05 Aug 2021 13:12:10 -0400
Message-ID: <87zgtv3jf9.fsf@fifthhorseman.net>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/Dci0anD5hz6l8jeNEW_AJsJdBho>
Subject: Re: [lamps] On the need for standardization of software-based interoperable private keys [was: Re: draft-ietf-lamps-samples: PKCS12 expertise needed (including objects for comparison)]
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 Aug 2021 18:34:16 -0000

On Thu 2021-08-05 13:33:26 +0100, Stephen Farrell wrote:
> We tried that before [1] but it might be worth another shot.
>
> [1] https://tools.ietf.org/wg/sacred/

Thanks for pointing out this history, Stephen.  This predates IETF's
adoption of PKCS#12 (RFC 7292), though, by many years afaict.

The fact remains that there *is* a defacto standard for transfer of
bundled private keys and X.509 certificates, and IETF has formal change
control over it (PKCS#12).  If it doesn't live in LAMPS, despite being
used to exchange certificates and CRLs as well as private keys, i'm not
sure where it would live.  I'm loathe to spin up a new WG.

> I think the critical question, then as now, is whether or not
> applications would adopt.

If we wanted to make it harder to adopt, we could invent something new
from scratch. :)  that doesn't seem like a great idea.

If we wanted to improve existing implementations to enable better
interoperability with the existing defacto standard that we're
responsible for, we could:

 - try to establish a minimal common profile PKCS#12, which is far too
   flexible for its own good, and report bugs against implementations
   which deviate from that profile.  This being the IETF, i'm sure we'd
   come up with more than one "common" profile, but even a half dozen
   profiles would be an improvement over the multidimensional confusion
   that the standard permits.

 - build an interop test suite to identify failures in implementations
   that try to import any of the common profiles.

or,

 - formally deprecate PKCS#12 (e.g. move 7292 from informational to
   historical) and encourage some other standard (a PKZIP file full of
   independent PKCS#8 objects and certificate objects?  that seems
   morally equivalent to PKCS#12 to me, but a much longer lead time to
   get any sort of adoption)

I'll probably end up doing some of this work anyway just because i want
draft-ietf-lamps-samples to contain plausible objects that can be used
by most systems, but i'd be happy to have the WG behind it.

   --dkg