Re: [Acme] Second AD Review: draft-ietf-acme-tls-alpn

Roland Shoemaker <roland@letsencrypt.org> Tue, 30 July 2019 19:08 UTC

Return-Path: <roland@letsencrypt.org>
X-Original-To: acme@ietfa.amsl.com
Delivered-To: acme@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 93FF512010F for <acme@ietfa.amsl.com>; Tue, 30 Jul 2019 12:08:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=letsencrypt.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id x1zbJTn-j7-9 for <acme@ietfa.amsl.com>; Tue, 30 Jul 2019 12:08:12 -0700 (PDT)
Received: from mail-oi1-x22d.google.com (mail-oi1-x22d.google.com [IPv6:2607:f8b0:4864:20::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E6A91120119 for <acme@ietf.org>; Tue, 30 Jul 2019 12:08:11 -0700 (PDT)
Received: by mail-oi1-x22d.google.com with SMTP id v186so48724341oie.5 for <acme@ietf.org>; Tue, 30 Jul 2019 12:08:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=letsencrypt.org; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=iKa04ZWoG/29VMEabR1RcYXENOcEFVimyeGOTIMjWnI=; b=AK2cyIEO/qcQFto4hIuNjbKZfNhVkmxDstGusIqh+82LraSryqcNOkzLZohi6yzPpz ZPzgpMdc4HZom5EhImhhb7nNqOLF3x4PapAt4eXt8r3r61acRZWvedqzUkyOETwD5eUA 22Nfs4fkGi1sRRmvcvWFhdVROy++bcGPmL/yM=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=iKa04ZWoG/29VMEabR1RcYXENOcEFVimyeGOTIMjWnI=; b=fjyGTv7uubEaxj/rbWaXv/gP4KNe5TdGSq2xvQIboadtntkHyCT8ehBhqerx8X2y4k hxnyk+ybKoYalL4enoX8+USNjhLfyr6Cxr8AHURyBqtubbdbYps6ezR1jjeE9z6CfZUU VV6FgChS6QWDf3Jp124GpNGY2D6k38lLhdqxv2HUx4iDhtzEs5muyl2AGGAcli6WbblA 4xHdv1o0DZdCiHMylf0+i5vDstwf+T3UJwAMV/WcvQ3sq6+Av8+N8LJXEAjx5eQo26E9 iNa2tTUCPYLlDjsL6oHhIa7Kt7QmnSahnbdG6EhAQLluGyytgnYXGLzJVqqi8mUZaTpe vV8g==
X-Gm-Message-State: APjAAAWMvk7qmAw0v+Ml+KY33m/1JW+8Il0sYV7+6Xa1mEXSjl2WwWgG VHrJtiPBdImpa3fDnaWcohAspA==
X-Google-Smtp-Source: APXvYqxYGpx2GulhUiTOUf/S0oLjwRNRNocXtJOIzQd+swqwzL+mUQfnpgVEyo1lnVGj/x/8eoxYbg==
X-Received: by 2002:aca:c690:: with SMTP id w138mr5608457oif.178.1564513691062; Tue, 30 Jul 2019 12:08:11 -0700 (PDT)
Received: from [192.168.1.136] (108-69-133-82.lightspeed.sntcca.sbcglobal.net. [108.69.133.82]) by smtp.gmail.com with ESMTPSA id l5sm22643961otf.53.2019.07.30.12.08.09 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 30 Jul 2019 12:08:10 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.8\))
From: Roland Shoemaker <roland@letsencrypt.org>
In-Reply-To: <359EC4B99E040048A7131E0F4E113AFC01B33A0AD9@marathon>
Date: Tue, 30 Jul 2019 12:08:08 -0700
Cc: "acme@ietf.org" <acme@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <E68F3D9C-F1A9-4FB3-BE3A-2BAA711A64EF@letsencrypt.org>
References: <359EC4B99E040048A7131E0F4E113AFC01B33A0AD9@marathon>
To: Roman Danyliw <rdd@cert.org>
X-Mailer: Apple Mail (2.3445.104.8)
Archived-At: <https://mailarchive.ietf.org/arch/msg/acme/1Z8mTWPy6Q3FYQO3wehoQ9-p0CI>
Subject: Re: [Acme] Second AD Review: draft-ietf-acme-tls-alpn
X-BeenThere: acme@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Automated Certificate Management Environment <acme.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/acme>, <mailto:acme-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/acme/>
List-Post: <mailto:acme@ietf.org>
List-Help: <mailto:acme-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/acme>, <mailto:acme-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 30 Jul 2019 19:08:15 -0000

Hey Roman,

I’ve address most of the comments below and have a draft of the changes here: https://github.com/rolandshoemaker/acme-tls-alpn/compare/in-proc?w=1

There are a few comments I’m not sure I agree with which I’ve responded to inline below, if this all looks good to you I’ll push up a new numbered draft.

Thanks!

> On Jun 21, 2019, at 4:57 AM, Roman Danyliw <rdd@cert.org> wrote:
> 
> Hi!
> 
> I conducted as second AD review of draft-ietf-acme-tls-apln per the AD hand-off.  I have the following feedback/questions:
> 
> ** Please address the issues from AD Review #1 and update the text as discussed on the ML (specifically about Section 3 and Section 6):
> https://mailarchive.ietf.org/arch/msg/acme/LQ-_rdrH5xVSxW64T7w3LONZ1RM
> 
> ** Section 3.  (My ASN.1 foo is lacking but ...)  Per the ASN.1 format of acmeIdentifier, where is id-pe defined?  The descriptive text mentions an "extnValue" in the "id-pe-acmeIdentifier extension" where is that defined?

Both id-pe and extnValue are defined in RFC 5280. I’ve added some clarifying text to the draft.

> 
> ** Section 3 and Section 3.1.  Per:
> 
> Section 3: Once the TLS handshake has been completed the connection MUST be immediately closed and no further data should be exchanged.
> Vs. 
> Section 3.1: Once the handshake is completed the client MUST NOT exchange any further data with the server and MUST immediately close the connection.
> 
> Why does Section 3 and 3.1 provide slightly different normative language about closing the TLS connections and not exchanging data.  I don't think we need both.
> 
> ** Section 4.  The Security Considerations of RFC8555 hold too.
> 
> Below is additional editorial feedback:
> 
> ** Section 3.  The list of fields, type and token, doesn't follow from the introductory sentence.  Provide some transition and introduction on the presence of those fields.
> 
> ** Section 3.  Cite the base64url alphabet.
> 
> ** Section 3. The purpose of the two HTTP blob isn't made clear; they aren't referenced in the text; and don't have a figure number.  

This follows the challenge definition format in 8555, I agree the GET blob doesn’t really make sense and have removed it, but I think the POST is appropriate and is referenced in both the preceding and following text.

> 
> ** Section 3.  Specify that that the format is acmeIdentifier ASN.1 as:
>   [X680]     ITU-T, "Information technology -- Abstract Syntax Notation
>              One (ASN.1): Specification of basic notation",
>              ITU-T Recommendation X.680, 2015.
> 
> ** Section 3.  Cite ASN.1 DER encoding as:
>    [X690]     ITU-T, "Information Technology -- ASN.1 encoding rules:
>              Specification of Basic Encoding Rules (BER), Canonical
>              Encoding Rules (CER) and Distinguished Encoding Rules
>              (DER)", ITU-T Recommendation X.690, 2015.
> 
> ** Section 3.  Cite "SNI extension" (RFC6066) on first use
> 
> ** Section 3.  Step 4.  Per "Verify that the ServerHello", consider re-writing this sentence so it doesn't use "contains" five times.
> 
> ** Section 3.  Step 4.  Typo (missing period).
> s/Note that as ACME doesn't support Unicode identifiers all dNSNames MUST be encoded using the [RFC3492] rules./Note that as ACME doesn't support Unicode identifiers.  All dNSNames MUST be encoded using the [RFC3492] rules.

I don’t think splitting this sentence makes sense, both sections rely on each other.

> 
> ** Section 7.  Typo.  s/specication/specification/
> 
> Roman
> 
> _______________________________________________
> Acme mailing list
> Acme@ietf.org
> https://www.ietf.org/mailman/listinfo/acme