Re: [lamps] Draft LAMPS Recharter

Eric Rescorla <ekr@rtfm.com> Thu, 03 May 2018 12:50 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B3DBA126C83 for <spasm@ietfa.amsl.com>; Thu, 3 May 2018 05:50:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.908
X-Spam-Level:
X-Spam-Status: No, score=-1.908 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, T_DKIMWL_WL_MED=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yCOkvWqKFgFo for <spasm@ietfa.amsl.com>; Thu, 3 May 2018 05:50:46 -0700 (PDT)
Received: from mail-ot0-x233.google.com (mail-ot0-x233.google.com [IPv6:2607:f8b0:4003:c0f::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 845FB12426E for <spasm@ietf.org>; Thu, 3 May 2018 05:50:46 -0700 (PDT)
Received: by mail-ot0-x233.google.com with SMTP id t1-v6so20435250ott.13 for <spasm@ietf.org>; Thu, 03 May 2018 05:50:46 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=0Qvi1XJVV4yKctHePopiJE6WhcYZ5T90ImrssscZBLc=; b=alG0qO+KdYRS3ggTvEgzHtM1/xy/KJHrnR/xSbWoKft0dXVuikCPJDPSSCZTV/aG9F uW7dAmR8XRgX1AMcVaKZMYyLPxITpXLQw4Wl56UG04Kl106UM9lN8u5sUiCRqUHOhBpi L+TQ6nvOsymBpviQ2OtkJyg9otZhxuJ5MipQzMIO1bZ3tFJqhocWCxQYiGQsaUZWUMKT lNTlEeXZZIlh0B/u4Ciq9u5S+/CDNLVvlaxiOay7EctJVg2PLENz6O1TKrFr/RdIuy6R WbPvtpQ0LzmF7PSQFELaPfFeWM1TabJRsHxlbEFA9QWAmLc3MeneharhPzYMWwnQVfUv oseA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=0Qvi1XJVV4yKctHePopiJE6WhcYZ5T90ImrssscZBLc=; b=BAYpZmrdvG1V5cNSdyiSHDpdXGtdObs43XkNh6ML8RB4Lsy6EtmgLS27uLD6qtIywB Z6Gbr4uctPIkYWP1RfnqmaNI8ETuy1aR3aFguVNA1RU0sREBLbkAlSvYiVlTeNstfOE2 SRQQjMvuwz6bqXL5JHJ0aO0J/3J61k3q1ptmIZGbHxLebkgmbC1FJHNSx+Jg/YO1ONhh jOwtcGFN304AfbXWOTD+nSxljG+FF6I4MOi6sWQWLnj/p+MkFjEchmcrO43eGLmuyquS boBN0G5/A9jsQ4sXyWZKeKDhzonOGBoZcqh8jacDR41FggD01XZgkczTYLw4pSc+IzbX NVtA==
X-Gm-Message-State: ALQs6tCbME8TOjw/k3EhGkSD4dZG0GJRlFsr7724IMTUg7cAWXpX+2k5 uxu2+u6U0HY/ZK6oGt5l838cVHSgzw+n/iCz7CRDIMYs
X-Google-Smtp-Source: AB8JxZqFi9zc1elUhMVoNJU+sLl4q7dtbV8PBtTcu048arz4cBjmKZl7ylE6K4eQ2GKSKPBcbnoSAECcYZpgnBPSJ54=
X-Received: by 2002:a9d:1055:: with SMTP id o21-v6mr16364353oto.371.1525351845916; Thu, 03 May 2018 05:50:45 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.201.118.130 with HTTP; Thu, 3 May 2018 05:50:05 -0700 (PDT)
In-Reply-To: <CAErg=HF40T1CLuu=5GebtsvFMphtSRyK+O5TpTn0pTz1v9jMgQ@mail.gmail.com>
References: <1D329233-AFCE-421B-81FE-EDDC30386260@vigilsec.com> <94C70910-6BA3-4364-BE43-3316AE1E51C6@vigilsec.com> <CAErg=HF40T1CLuu=5GebtsvFMphtSRyK+O5TpTn0pTz1v9jMgQ@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 03 May 2018 05:50:05 -0700
Message-ID: <CABcZeBOfYRO+GB28c-kNBepxMDm6c_2bAzqWh5aPpJwO702G-w@mail.gmail.com>
To: Ryan Sleevi <ryan-ietf@sleevi.com>
Cc: Russ Housley <housley@vigilsec.com>, LAMPS <spasm@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000eef9f6056b4ca6eb"
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/FGzebQBmoZTGOP813c-77oKoVUs>
Subject: Re: [lamps] Draft LAMPS Recharter
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 03 May 2018 12:50:49 -0000

On Wed, May 2, 2018 at 2:06 PM, Ryan Sleevi <ryan-ietf@sleevi.com> wrote:

>
>
> On Wed, May 2, 2018 at 10:41 AM, Russ Housley <housley@vigilsec.com>
> wrote:
>
>> Based on the discussion in London and the "Potential Topics for LAMPS
>> Recharter" mail thread.  We propose the attached charter text.  Please
>> review and comment.
>>
>> Russ & Tim
>>
>> = = = = = = = = =
>>
>> 3. Specify the use of short-lived X.509 certificates for which no
>> revocation information is made available by the Certification Authority.
>> Short-lived certificates have a lifespan that is shorter than the time
>> needed to detect, report, and distribute revocation information, as a
>> result revoking them pointless.
>>
>
> I didn't see much discussion on the list in support for this, but
> apologies, I missed the discussion in SECDISPATCH when this draft was
> discussed.
>
> Is this being envisioned for the use in the PKI typically called the "Web
> PKI", or is this being seen as a draft for private use cases? I have read
> the draft, and do not feel this was clearly and unambiguously answered.
>
> I ask because, for various policy reasons, I would expect that undertaking
> this work may result in policies that explicitly prohibit it from being
> deployed on the Web PKI.
>

Ryan,

Do you think you could elaborate on this point?

Thanks,
-Ekr


> As a practical matter, the draft acknowledges an alternative design
> (namely, OCSP stapling), but its two objections to this work do not hold.
> As a consequence, I have concerns about the motivations for and the
> alternatives considered, and thus don't think LAMPS needs to consider such
> work in scope at this time.
>




> _______________________________________________
> Spasm mailing list
> Spasm@ietf.org
> https://www.ietf.org/mailman/listinfo/spasm
>
>