Re: [lamps] Draft LAMPS Recharter

Ryan Sleevi <ryan-ietf@sleevi.com> Thu, 03 May 2018 02:20 UTC

Return-Path: <ryan-ietf@sleevi.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0F147127599 for <spasm@ietfa.amsl.com>; Wed, 2 May 2018 19:20:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sleevi.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EF90hft0rUXz for <spasm@ietfa.amsl.com>; Wed, 2 May 2018 19:19:59 -0700 (PDT)
Received: from homiemail-a55.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) (using TLSv1.1 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8CBE21274D2 for <spasm@ietf.org>; Wed, 2 May 2018 19:19:59 -0700 (PDT)
Received: from homiemail-a55.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a55.g.dreamhost.com (Postfix) with ESMTP id BFC8F6800CD08 for <spasm@ietf.org>; Wed, 2 May 2018 19:19:58 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=sleevi.com; h=mime-version :references:in-reply-to:from:date:message-id:subject:to:cc :content-type; s=sleevi.com; bh=rlXLX28bBKXtXqFDfbdZnxXMaXQ=; b= oVjHwMXqNMT2CETzSRYY3n0in+j04IAbyOmKL77iSecfhzI6kvj3opxl/wscd3xL NMPJa3e27fiSf2nUKhzyuRTyHAqp+j+LIMxPH6KgOWI1N3xbpHKYHBuVE+/Q67Ea OOg4n8Y0k7//PDagIhvwnuy5KQhtc7q+McTym8G6CFs=
Received: from mail-it0-f45.google.com (mail-it0-f45.google.com [209.85.214.45]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) (Authenticated sender: ryan@sleevi.com) by homiemail-a55.g.dreamhost.com (Postfix) with ESMTPSA id 868056800CD02 for <spasm@ietf.org>; Wed, 2 May 2018 19:19:58 -0700 (PDT)
Received: by mail-it0-f45.google.com with SMTP id q4-v6so11566045ite.3 for <spasm@ietf.org>; Wed, 02 May 2018 19:19:58 -0700 (PDT)
X-Gm-Message-State: ALQs6tDHFz+x3Q7n+KEyD/9H8eV6RaJSUu+/jdLyTPHrgyaIBE58zodT 8tuUWnppwIunkRUbChP/68Z/cgKmwWBBC9kl1vQ=
X-Google-Smtp-Source: AB8JxZpxv21pBBLVQNgdzY5Viig5TKL7yLkdmwrekgWx6BNCa2xEVgpw/mUSjAUCxNdohZZuJnPm6uD+UV4hrgENjBg=
X-Received: by 2002:a24:fa4b:: with SMTP id v72-v6mr22135686ith.148.1525313997852; Wed, 02 May 2018 19:19:57 -0700 (PDT)
MIME-Version: 1.0
References: <1D329233-AFCE-421B-81FE-EDDC30386260@vigilsec.com> <94C70910-6BA3-4364-BE43-3316AE1E51C6@vigilsec.com> <CAErg=HF40T1CLuu=5GebtsvFMphtSRyK+O5TpTn0pTz1v9jMgQ@mail.gmail.com> <64CD1067-8639-4C2C-A8EC-ED5FBC14F633@gmail.com>
In-Reply-To: <64CD1067-8639-4C2C-A8EC-ED5FBC14F633@gmail.com>
From: Ryan Sleevi <ryan-ietf@sleevi.com>
Date: Thu, 03 May 2018 02:19:47 +0000
X-Gmail-Original-Message-ID: <CAErg=HHXj4tVoQ06Z_ZNJKnCF9efd64DOx5Hf_sLaqATX6+OWQ@mail.gmail.com>
Message-ID: <CAErg=HHXj4tVoQ06Z_ZNJKnCF9efd64DOx5Hf_sLaqATX6+OWQ@mail.gmail.com>
To: Yoav Nir <ynir.ietf@gmail.com>
Cc: LAMPS <spasm@ietf.org>, Russ Housley <housley@vigilsec.com>, Ryan Sleevi <ryan-ietf@sleevi.com>
Content-Type: multipart/alternative; boundary="000000000000035c3f056b43d79d"
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/Ix_ShpQ_6oXn1LuctzARSpY9lOU>
Subject: Re: [lamps] Draft LAMPS Recharter
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 03 May 2018 02:20:02 -0000

On Wed, May 2, 2018 at 5:20 PM Yoav Nir <ynir.ietf@gmail.com> wrote:

>
>
> On 3 May 2018, at 0:06, Ryan Sleevi <ryan-ietf@sleevi.com> wrote:
>
>
>
> On Wed, May 2, 2018 at 10:41 AM, Russ Housley <housley@vigilsec.com>
> wrote:
>
>> Based on the discussion in London and the "Potential Topics for LAMPS
>> Recharter" mail thread.  We propose the attached charter text.  Please
>> review and comment.
>>
>> Russ & Tim
>>
>> = = = = = = = = =
>>
>> 3. Specify the use of short-lived X.509 certificates for which no
>> revocation information is made available by the Certification Authority.
>> Short-lived certificates have a lifespan that is shorter than the time
>> needed to detect, report, and distribute revocation information, as a
>> result revoking them pointless.
>>
>
> I didn't see much discussion on the list in support for this, but
> apologies, I missed the discussion in SECDISPATCH when this draft was
> discussed.
>
> Is this being envisioned for the use in the PKI typically called the "Web
> PKI", or is this being seen as a draft for private use cases? I have read
> the draft, and do not feel this was clearly and unambiguously answered.
>
> I ask because, for various policy reasons, I would expect that undertaking
> this work may result in policies that explicitly prohibit it from being
> deployed on the Web PKI.
>
> As a practical matter, the draft acknowledges an alternative design
> (namely, OCSP stapling), but its two objections to this work do not hold.
> As a consequence, I have concerns about the motivations for and the
> alternatives considered, and thus don't think LAMPS needs to consider such
> work in scope at this time.
>
>
> Hi, Ryan.
>
> The main motivation for me is things other than the Web PKI. There is
> nothing in the draft that makes it not work for the Web PKI, but I would
> like to leave it to the group to decide whether the Web PKI is explicitly
> excluded.
>
> There is a short-term certificate document that *is* for the Web PKI. It
> is in the ACME working group.
> https://tools.ietf.org/html/draft-ietf-acme-star-03
>
<https://tools.ietf.org/html/draft-ietf-acme-star-03>
>
> Despite having some authors in common, the use cases are different.
>

I’m curious to understand more of these use cases, as to understand the
presumed implementors for the running code. I’m guessing that, given the
goal just presented, these are going to be locally managed CAs and/or for
server-to-server mutual auth scenarios?

My biggest qualm is that the draft seems predicated on two statements about
why existing technology is insufficient:
1) OCSP Stapling requires servers to support Stapling
2) Client certs cannot staple

There doesn’t seem to be any explanation as to why #1 doesn’t equally apply
(if not moreso?) to this use case, given the need to replace the
certificates frequently due to their short lifetime. The efforts towards
ACME-STAR are illustrative of exactly that - a need for new management
capabilities.

With regard to #2, I’m trying to understand how this compares to TLS1.3’s
restructuring of the Certificate message, which seems like it will have a
significantly broader adoption and a lower barrier to adoption, especially
in the case of client certs.

While presented as specific examples, I think they more generally speak to
a lack of definition as to the problem space or audience within the current
draft, thus making it difficult to see how adoption, implementation, or
consensus will emerge. While personally skeptical of the idea, I fully
accept that there may be some non-WebPKI use cases for this that could
benefit from this work, but it seems like nailing those down and
identifying them should be encouraged as a prerequisite for adoption. In
particular, it seems like fleshing how this is meaningfully different in
use case or deployment from existing technologies such as OCSP Stapling
seems good, so as to prevent an unnecessarily proliferation of ways to
solve the same basic problem.