Re: [Acme] SNI extension for tls-alpn-01 challenge in draft-ietf-acme-ip-05

Ryan Sleevi <ryan-ietf@sleevi.com> Wed, 17 April 2019 05:05 UTC

Return-Path: <ryan.sleevi@gmail.com>
X-Original-To: acme@ietfa.amsl.com
Delivered-To: acme@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3290B12041F for <acme@ietfa.amsl.com>; Tue, 16 Apr 2019 22:05:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.647
X-Spam-Level:
X-Spam-Status: No, score=-1.647 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FORGED_FROMDOMAIN=0.25, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GapL4Vym7iMz for <acme@ietfa.amsl.com>; Tue, 16 Apr 2019 22:05:24 -0700 (PDT)
Received: from mail-ed1-f53.google.com (mail-ed1-f53.google.com [209.85.208.53]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EE6FB120411 for <acme@ietf.org>; Tue, 16 Apr 2019 22:05:23 -0700 (PDT)
Received: by mail-ed1-f53.google.com with SMTP id i13so9116653edf.11 for <acme@ietf.org>; Tue, 16 Apr 2019 22:05:23 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=szXpzM0hmlbthpG5l3UFpLln8do1REt3+jYlFLRKxes=; b=oiHcPV1dQLS8h3/3nS4Whr9HkRmiT7Sjm32jEsWLKKrBfimJhuKiuIdlIJ0J0jbp7r rFI4ogvleuID+p3scCXeLqKzfpcW6EvFpfE4H81e7wmSJJe4Gpg1WeGxsFryMGRq9ELa 6h5OfY8kAqFvWfiMb5P+nb+cZOumwHCoX/DKKocyD5ElCS6/lUJ6atTiDXeFSy+sP0mm jyp+KcoqmF7OggP6RtkrZ7aZQ6H46md1C5nBBq+LcwSp04sNIObQ6S0HWiKHM5bCOGM2 Yfi+PC5JPMsTRZcN2bWTEUb4s10W9bTUsPO1zoF5/JBOUbMz7xItERjv3GnFg/seidk2 ak7w==
X-Gm-Message-State: APjAAAU4B2i0kSYwNs5kAf8NTnsenh7CKVkd1kpzpwpZ4OuILEoQxQtQ v0TGq4wTl0PTPw3ub0wNXEu63a38
X-Google-Smtp-Source: APXvYqyLug5uMjayWaSw8pAw/mrAFZCTrjGa8FETl2JkU7hgbe4jPcbGn8tvtaIKhuc5lxT9GjT26g==
X-Received: by 2002:a17:906:31cf:: with SMTP id f15mr45733850ejf.246.1555477522092; Tue, 16 Apr 2019 22:05:22 -0700 (PDT)
Received: from mail-wm1-f49.google.com (mail-wm1-f49.google.com. [209.85.128.49]) by smtp.gmail.com with ESMTPSA id b11sm9174133edm.5.2019.04.16.22.05.21 for <acme@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 16 Apr 2019 22:05:21 -0700 (PDT)
Received: by mail-wm1-f49.google.com with SMTP id o25so1688991wmf.5 for <acme@ietf.org>; Tue, 16 Apr 2019 22:05:21 -0700 (PDT)
X-Received: by 2002:a1c:9691:: with SMTP id y139mr29325985wmd.64.1555477521490; Tue, 16 Apr 2019 22:05:21 -0700 (PDT)
MIME-Version: 1.0
References: <MN2PR18MB28457CCBEF6FFE2B70E286FCC3250@MN2PR18MB2845.namprd18.prod.outlook.com>
In-Reply-To: <MN2PR18MB28457CCBEF6FFE2B70E286FCC3250@MN2PR18MB2845.namprd18.prod.outlook.com>
From: Ryan Sleevi <ryan-ietf@sleevi.com>
Date: Wed, 17 Apr 2019 01:05:10 -0400
X-Gmail-Original-Message-ID: <CAErg=HGYuRc+tOBwRedx5a9tnH9iVm3bfWYhfXeiHCgcvp8gMA@mail.gmail.com>
Message-ID: <CAErg=HGYuRc+tOBwRedx5a9tnH9iVm3bfWYhfXeiHCgcvp8gMA@mail.gmail.com>
To: Corey Bonnell <cbonnell@outlook.com>
Cc: "acme@ietf.org" <acme@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000001fec840586b2d5fe"
Archived-At: <https://mailarchive.ietf.org/arch/msg/acme/07qE2UVqrJPqahonNImMuCTg7Dk>
Subject: Re: [Acme] SNI extension for tls-alpn-01 challenge in draft-ietf-acme-ip-05
X-BeenThere: acme@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Automated Certificate Management Environment <acme.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/acme>, <mailto:acme-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/acme/>
List-Post: <mailto:acme@ietf.org>
List-Help: <mailto:acme-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/acme>, <mailto:acme-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 17 Apr 2019 05:05:26 -0000

On Tue, Apr 16, 2019 at 9:55 PM Corey Bonnell <cbonnell@outlook.com> wrote:

> Hello,
>
> Draft-ietf-acme-ip-05 specifies that for the tls-alpn-01 challenge, an
> SNI value with the in-addr/ipv6.arpa domain name corresponding to the
> iPAddress being validated MUST be specified. I have a concern that this
> requirement suffers the same problem that rendered tls-sni-01 insecure:
> namely, an arbitrary user on a shared hosting provider could upload an
> arbitrary certificate for the required .ip-addr/ipv6.arpa domain, thus
> circumventing any security provided by the mandatory SNI extension.
>
> The mandatory ALPN extension prevents this from being exploited to obtain
> fraudulent certificates, but given how trivially the SNI requirement can be
> defeated in the same manner as for tls-sni-01, I don’t believe that
> requiring SNI provides any security value and is not necessary. If the
> intent for requiring the SNI extension is to convey to the TLS server that
> an IP address is being validated, couldn’t that similarly be accomplished
> by *not* specifying any SNI extension at all? Tls-apln-01 (for dNSNames)
> requires that a SNI value be specified, so TLS servers could differentiate
> between challenge requests for dNSNames and iPAddress based on the presence
> (or absence) of the SNI extension.
>

I’m not sure I follow the attack scenario you’re describing. The value
proposition of the ALPN method is that it’s indicative that the server does
not “suffer the same problem that rendered sni-01 insecure”, precisely
because it does not allow an arbitrary user to upload an arbitrary
certificate while also responding with that ALPN identifier.

Perhaps I misunderstood your question, but with the above invariant being
the reason for the introduction of the ALPN method, if we assume it holds,
do you still have concerns?

>