Re: [lamps] Draft LAMPS Recharter

Russ Housley <housley@vigilsec.com> Wed, 02 May 2018 21:13 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5962612DA19 for <spasm@ietfa.amsl.com>; Wed, 2 May 2018 14:13:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id S1_fVkph0tof for <spasm@ietfa.amsl.com>; Wed, 2 May 2018 14:13:20 -0700 (PDT)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 993A5120721 for <spasm@ietf.org>; Wed, 2 May 2018 14:13:20 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id 88B08300558 for <spasm@ietf.org>; Wed, 2 May 2018 17:13:18 -0400 (EDT)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id 6xlGecHkXxoC for <spasm@ietf.org>; Wed, 2 May 2018 17:13:17 -0400 (EDT)
Received: from a860b60074bd.home (pool-108-45-101-150.washdc.fios.verizon.net [108.45.101.150]) by mail.smeinc.net (Postfix) with ESMTPSA id 0F9543004FE; Wed, 2 May 2018 17:13:17 -0400 (EDT)
From: Russ Housley <housley@vigilsec.com>
Message-Id: <9010C483-64C0-40DB-B9EB-57FC77BD0795@vigilsec.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_55156075-BB6A-4B4F-B017-6B2C45F6D47B"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
Date: Wed, 02 May 2018 17:13:17 -0400
In-Reply-To: <CAErg=HF40T1CLuu=5GebtsvFMphtSRyK+O5TpTn0pTz1v9jMgQ@mail.gmail.com>
Cc: LAMPS <spasm@ietf.org>
To: Ryan Sleevi <ryan-ietf@sleevi.com>
References: <1D329233-AFCE-421B-81FE-EDDC30386260@vigilsec.com> <94C70910-6BA3-4364-BE43-3316AE1E51C6@vigilsec.com> <CAErg=HF40T1CLuu=5GebtsvFMphtSRyK+O5TpTn0pTz1v9jMgQ@mail.gmail.com>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/LH9EiHuyavkRBMKR2fS2e-3KDRQ>
Subject: Re: [lamps] Draft LAMPS Recharter
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 02 May 2018 21:13:22 -0000

> On May 2, 2018, at 5:06 PM, Ryan Sleevi <ryan-ietf@sleevi.com> wrote:
> 
> 
> 
> On Wed, May 2, 2018 at 10:41 AM, Russ Housley <housley@vigilsec.com <mailto:housley@vigilsec.com>> wrote:
> Based on the discussion in London and the "Potential Topics for LAMPS Recharter" mail thread.  We propose the attached charter text.  Please review and comment.
> 
> Russ & Tim
> 
> = = = = = = = = =
> 
> 3. Specify the use of short-lived X.509 certificates for which no
> revocation information is made available by the Certification Authority.
> Short-lived certificates have a lifespan that is shorter than the time
> needed to detect, report, and distribute revocation information, as a
> result revoking them pointless.
> 
> I didn't see much discussion on the list in support for this, but apologies, I missed the discussion in SECDISPATCH when this draft was discussed.
> 
> Is this being envisioned for the use in the PKI typically called the "Web PKI", or is this being seen as a draft for private use cases? I have read the draft, and do not feel this was clearly and unambiguously answered.
> 
> I ask because, for various policy reasons, I would expect that undertaking this work may result in policies that explicitly prohibit it from being deployed on the Web PKI.
> 
> As a practical matter, the draft acknowledges an alternative design (namely, OCSP stapling), but its two objections to this work do not hold. As a consequence, I have concerns about the motivations for and the alternatives considered, and thus don't think LAMPS needs to consider such work in scope at this time.

I was in the room for the SECDISPATCH discussion.  I'll share my view at the end of that discussion.  Many people were interested in short-lived certificates, and not just for the Web PKI.  Some people understood that the Web PKI might not be able to use short-lived certificates right away, but if this work isn't done, then the Web PKI will not ever be able to use them.  So, other PKI environments might be able to make immediate use of short-lived certificates, and the Web PKI might also make use of them someday.

Russ