Re: [stir] STIR certificate delegation

Richard Barnes <rlb@ipv.sx> Tue, 12 March 2019 19:21 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: stir@ietfa.amsl.com
Delivered-To: stir@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3E57C1311FF for <stir@ietfa.amsl.com>; Tue, 12 Mar 2019 12:21:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VOPtpCFUazyp for <stir@ietfa.amsl.com>; Tue, 12 Mar 2019 12:21:17 -0700 (PDT)
Received: from mail-ot1-x32d.google.com (mail-ot1-x32d.google.com [IPv6:2607:f8b0:4864:20::32d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 47560131191 for <stir@ietf.org>; Tue, 12 Mar 2019 12:21:17 -0700 (PDT)
Received: by mail-ot1-x32d.google.com with SMTP id v62so3582597otb.3 for <stir@ietf.org>; Tue, 12 Mar 2019 12:21:17 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=ghO0eEWgafLkt0p/IMc+j6lzX9vIWWpa5Q6nPUG3H7E=; b=KVpm1Vso212p0ZBJG0ZxNNYVQwFywJF/a65afjKjuhSKrxw2KfeXi6aoyXNxPuarMx J7IlDAXWj5Pb1xHNx1G4hrAfWDHNw8ombn0mUw8oGhdMWYnxGoL26JcvhJsYzQmaI12O i2aMOsQTjLh3sEc0xDm2XEBRSIBoHRnBoN6e8MVYH2R7Udv7W5PUwtiQbkBEUGFU1FbB +QoF/Uy3VWF1kGyclXFl8013sufuDSAwDweizgLLFxGM57UTGCnTuM8xQvgkyN0zs72c NbnwxcdgKC8wdW9mTLxdksnkA7xvPIJu3n1OAWdoHEgZD2JQDxxMsfIkMN4dHz4XB0Ae 7VPg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=ghO0eEWgafLkt0p/IMc+j6lzX9vIWWpa5Q6nPUG3H7E=; b=mduT1zmcgTmRfNXq3RcEIP4hv5S2xTx/E2N7QugD2JusoLnCxvaik/I+4SdnbkJFzb AhaewJFnN300D9ShB1xMJ14G1R88DzDDNA9R+I1FYnbcn7Tj0+k6KZN1gj++M+2APjx+ ysuHVzKp0dat6tFzuy+Py2fTZIxec2xcgtI10n5/L8G8rJQcCyv16ionPR/PwmgV69ZA 5ZBhm8ph/n4W/7FQ2aixFpnzW9vEh1PG3fYebnIj19XZ06HFDSwzEXtj0Rcx7I4/eerL lxcsjOHqzgOuAybWYg9qksNzS5kWKhErfC877SejLZEaZ/VK/wQn87OfXueFGm4/WupW d6BA==
X-Gm-Message-State: APjAAAWK9aZcrV8rUzP5xmp0rRGnZKtI1+8MufDPX0ejUGgWex3upefQ h+qmBNYMuvyjWFdHR4nSqTaC4mC8YZ9HcSzi6ldBz0ch
X-Google-Smtp-Source: APXvYqy1enyxR5eKb7oRm9igt8Lb4svpuqiTXr5Jto/NppuOWRatwjRwwE+1MVAB7nyD7qFZwHtgL/QuywzxLhle2qc=
X-Received: by 2002:a9d:7694:: with SMTP id j20mr23766265otl.23.1552418476309; Tue, 12 Mar 2019 12:21:16 -0700 (PDT)
MIME-Version: 1.0
References: <63E9BF16-DA95-4E1B-9550-A4A45FDAC547@team.neustar>
In-Reply-To: <63E9BF16-DA95-4E1B-9550-A4A45FDAC547@team.neustar>
From: Richard Barnes <rlb@ipv.sx>
Date: Tue, 12 Mar 2019 15:20:47 -0400
Message-ID: <CAL02cgQGLaT4An5YbWyqAK0Qq-5BiZYfasd48vyBxSfsCLxq2g@mail.gmail.com>
To: "Peterson, Jon" <jon.peterson=40team.neustar@dmarc.ietf.org>
Cc: "stir@ietf.org" <stir@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000d2d6510583ea977f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/stir/PSeVjKaInyNc9Z4YC_ZfUU1Uplo>
Subject: Re: [stir] STIR certificate delegation
X-BeenThere: stir@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Secure Telephone Identity Revisited <stir.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/stir>, <mailto:stir-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/stir/>
List-Post: <mailto:stir@ietf.org>
List-Help: <mailto:stir-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/stir>, <mailto:stir-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Mar 2019 19:21:19 -0000

This generally seems like a sane approach.  We should make sure that it's
clear that an RP *always* needs to verify that TNAuthLists scope for STIR
certificates.  That may already be in there, but it wasn't obvious to me on
a quick skim.  In particular, it seems like this doc needs to formally
update RFC 8226.

I would prefer if CA certificates were distinct from PASSporT-signing
certificates, but if it's really not tolerable to have one more hop in the
chain, I can probably live with it.

--RLB

On Tue, Mar 12, 2019 at 10:01 AM Peterson, Jon <jon.peterson=
40team.neustar@dmarc.ietf.org> wrote:

>
> Hello,
>
> I've submitted a new draft which takes a first stab at specifying a way to
> delegate certificates in STIR. This would allow a carrier, say, to delegate
> to an enterprise authority for one or more telephone numbers so that the
> enterprise can run its own authentication service and sign calls itself.
>
> https://www.ietf.org/id/draft-peterson-stir-cert-delegation-00.txt
>
> Basically, this document proposes that delegation of STIR certificates
> rely on something a bit like the RPKI "encompassing" mechanism: that is,
> rather than having some explicit constraint in a certificate that indicates
> which names it can delegate to, that instead the TNAuthList is itself the
> constraint, so that relying parties who receive calls signed by this
> certificate, as they inspect a certificate chain, verify that each child
> certificate's scope of TNAuthList authority is encompassed by its parent's.
> This can be a bit messy when delegating from SPC to TN ranges, but that
> messiness probably isn’t avoidable.
>
> It also, perhaps controversially, has an optimization that allows
> certificates that can sign delegate certificate (and thus have their CA
> boolean set to "true") to actually sign PASSporTs as well.
>
> This document has a few interactions with the ACME mechanisms using the
> Authority Token for TNAuthLists as well, which we are still ironing out a
> bit, but which is reflected in those drafts today.
>
> Comments welcome! We should find some time to discuss in Prague.
>
> Jon Peterson
> Neustar, Inc,
>
> _______________________________________________
> stir mailing list
> stir@ietf.org
> https://www.ietf.org/mailman/listinfo/stir
>