Re: [lamps] Call for adoption for draft-ito-documentsigning-eku

Ryan Sleevi <ryan-ietf@sleevi.com> Tue, 27 July 2021 15:03 UTC

Return-Path: <ryan.sleevi@gmail.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2D23A3A0863 for <spasm@ietfa.amsl.com>; Tue, 27 Jul 2021 08:03:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.646
X-Spam-Level:
X-Spam-Status: No, score=-1.646 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FORGED_FROMDOMAIN=0.249, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GfJeKyl0aeyJ for <spasm@ietfa.amsl.com>; Tue, 27 Jul 2021 08:03:17 -0700 (PDT)
Received: from mail-pj1-f48.google.com (mail-pj1-f48.google.com [209.85.216.48]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 727083A085B for <spasm@ietf.org>; Tue, 27 Jul 2021 08:03:17 -0700 (PDT)
Received: by mail-pj1-f48.google.com with SMTP id j1so18171039pjv.3 for <spasm@ietf.org>; Tue, 27 Jul 2021 08:03:17 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=4lkk60+VJiiYIDz8MuDGhx+WDPS/sBggvF0cXhJ0GgM=; b=r8pWUgcQtLzL7uGcdQY6xeBRD641yiWoCyn705BUys14fUHo7W0JrgueOUuEYdQXUG GWAXF6Tui2+IN65yb2P8FSaM+4OeXA5SlyVm4oNEonBAfFZkTRpkt/VH9aXRhT6a+YVx wSRVc3xc8CXH9bDDlx/o0CdpblJaBW0MeJyPsEC2VNhL11CIxHj/jeaxr2YcnaEZvxzb eZt0ljLvF7PyM7FWF5Ru6a7lCpaUykJq+NoE8fMlvV1fc2F0/JC7DMnbVBXGv9t6bS6t nS8TSg6Rl9ylxvpsDQ09d82l8zTOMr1RtEwqMRAPK62io9DkVKMtiAo1MiJW6qgiNxGw iS2w==
X-Gm-Message-State: AOAM5302dQ6XyRV/jHHLpEskWchc5H94dYDD6ysjj6nNW3UW4p8Ju9Vi +Yeq00YER9hZeBl12LvAEcfRArM8ftE=
X-Google-Smtp-Source: ABdhPJx2MuhswVtAFb4Zazobo1ACg/MLr7RomkiakcZlpO7EljHz1k0Qq0yBjaJ+Jx9tV5CJ1mJcww==
X-Received: by 2002:a17:90a:1546:: with SMTP id y6mr16708278pja.17.1627398196486; Tue, 27 Jul 2021 08:03:16 -0700 (PDT)
Received: from mail-pj1-f42.google.com (mail-pj1-f42.google.com. [209.85.216.42]) by smtp.gmail.com with ESMTPSA id g13sm3960624pfo.112.2021.07.27.08.03.16 for <spasm@ietf.org> (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Tue, 27 Jul 2021 08:03:16 -0700 (PDT)
Received: by mail-pj1-f42.google.com with SMTP id g23-20020a17090a5797b02901765d605e14so5218109pji.5 for <spasm@ietf.org>; Tue, 27 Jul 2021 08:03:16 -0700 (PDT)
X-Received: by 2002:a17:90a:4306:: with SMTP id q6mr4613093pjg.202.1627398195757; Tue, 27 Jul 2021 08:03:15 -0700 (PDT)
MIME-Version: 1.0
References: <CAFTXyYBGCmb71MDkp7teS=pLaqD_YNZkuBL02ei7QkODj9+HEw@mail.gmail.com>
In-Reply-To: <CAFTXyYBGCmb71MDkp7teS=pLaqD_YNZkuBL02ei7QkODj9+HEw@mail.gmail.com>
From: Ryan Sleevi <ryan-ietf@sleevi.com>
Date: Tue, 27 Jul 2021 11:03:06 -0400
X-Gmail-Original-Message-ID: <CAErg=HE1jq3bZ00Or7B4pXLX7-LzuYUbRUndfR+pdYEhVniPbw@mail.gmail.com>
Message-ID: <CAErg=HE1jq3bZ00Or7B4pXLX7-LzuYUbRUndfR+pdYEhVniPbw@mail.gmail.com>
To: Tadahiko Ito <tadahiko.ito.public@gmail.com>
Cc: Ryan Sleevi <ryan-ietf@sleevi.com>, SPASM <spasm@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000005dc96805c81c2b73"
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/XydLSP3Vwusu50agANySxAF_Azc>
Subject: Re: [lamps] Call for adoption for draft-ito-documentsigning-eku
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 27 Jul 2021 15:03:22 -0000

On Tue, Jul 27, 2021 at 10:16 AM Tadahiko Ito <tadahiko.ito.public@gmail.com>
wrote:

> I think we need a concept like Basket Clause that does not have a negative
> impact on other OIDs.
> I understand that this OID alone may not be that valuable, but I think
> that this OID is valuable to ensure the soundness of other OIDs.
>

This is conflating several problems, and unfortunately, seems to
misunderstand the concerns raised.

"That does not have a negative impact on OIDs" is not an expression of
positive value. It's a negative impact *in and of itself*, because it fails
to provide any insight into a relying party on the appropriate or
inappropriate uses of the private key, in terms of protocols or
capabilities. It unquestionably is a matter of local policy.

The second half - "this OID is valuable to ensure the soundness of other
OIDs" - is an example of misstating the problem. If your goal is to ensure,
for example, that id-kp-emailProtection is only used for certain protocols,
and you believe that in practice, the specifications are unclear about
this, then that's a problem that has multiple solutions.


> If after several years, other EKUs for protocol specific Document sign
> were assigned (although that would not be our job at least at IETF) and
> used as common practice,
> it will be great, and we will be happy to obsolete this EKU.
> However, in the meantime, we strongly believe that this would be a viable
> option for those who want to limit the usage to document signing without
> substituting the EKU with id-kp-emailProtection or id-kp-codesigning.
>

The problem here is this is as close as we get to a problem statement, and
it's unclear what path forward there is for "rough consensus and running
code" with the draft as specified. This is something that we can and should
have clear before adopting the draft as a WG item - without understanding
not only who will read the draft, but who will implement it, is key. To
that end, some semblance of what relying party software is being targeted,
and what it is expected to do, is key to understanding the scope of the
document. The need for this is key: I do not believe this document is
within scope of our charter, and understanding this scope is key to
discussing whether we should recharter.

I don't disagree that the CA/Browser Forum S/MIME Chartered Working Group
is interested in this. This is primarily because relying party software
makes use of the EKU to distinguish technical capabilities and purposes
(e.g. TLS vs S/MIME), which software vendors then use in lieu of
certificate policies to supervise the scope of their trust programs. It's
quite clear that any adoption of this EKU is greenfield, and so it's
entirely reasonable to question whether EKU or certificatePolicies is more
appropriate, given that we're not beholden to past baggage. Even if we
presume that EKU is appropriate, however, we still need to distinguish what
the necessity for separation is: is it purely policy, or is it to ensure
that the cryptographic key material attested by the certificate is not used
to enable cross-protocol attacks through confused deputy. To effectively do
that, we need to identify what protocols we're imagining being used here.
However, in both cases, for the CA/Browser Forum, it's entirely within its
remit to specify a CA/Browser Forum specific OID to express this: there is
no gain in interoperability through the IETF doing so, and there is no harm
to interoperability through the CA/Browser Forum doing so, when the entire
point is "a group of software vendors/relying party applications detailing
what OIDs to use to interoperate with their specific relying party needs".