Re: [Acme] SNI extension for tls-alpn-01 challenge in draft-ietf-acme-ip-05

Ryan Sleevi <ryan-ietf@sleevi.com> Wed, 24 April 2019 04:48 UTC

Return-Path: <ryan.sleevi@gmail.com>
X-Original-To: acme@ietfa.amsl.com
Delivered-To: acme@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6F16F1202ED for <acme@ietfa.amsl.com>; Tue, 23 Apr 2019 21:48:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.647
X-Spam-Level:
X-Spam-Status: No, score=-1.647 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FORGED_FROMDOMAIN=0.25, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Vb5CTTcIdj8b for <acme@ietfa.amsl.com>; Tue, 23 Apr 2019 21:48:08 -0700 (PDT)
Received: from mail-ed1-f43.google.com (mail-ed1-f43.google.com [209.85.208.43]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7BA241202EB for <acme@ietf.org>; Tue, 23 Apr 2019 21:48:08 -0700 (PDT)
Received: by mail-ed1-f43.google.com with SMTP id u23so14337376eds.9 for <acme@ietf.org>; Tue, 23 Apr 2019 21:48:08 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=DSiYkSAK/sKZ5LF1NFV2r0P1cpIff6KArqMNo1Ul/To=; b=ZX8kAI8c23NBZXzu9yulyOd944TWhbh+uc32LO58hIbWTjcTNPp1v9pLN8/IyOUNSl ccitqS9TgphlQCfVsTFudvVUh3uTuc3vavbBumXb+Ee4jyoIjHgrliw2qttWkMHzeBB3 Ksqg4ThhhXhCTeqZHIxPvO4NxbawsN986vW88nd9SEmcVagDRuHzyExQJp8w2zruX8l9 tSNkT3wRe4lL5GXiQN40KosupaKjEcOe5DF1ddmIFPEWH1Q6E3j2lW8XSttvInzH4o3j OjT7gLCaTX7XVC8NRGi8pK5/EiQOjcNMLdYBsYazS1LroiC4vveQfoe8J4CaGodz7xgE h1EQ==
X-Gm-Message-State: APjAAAWEAXkCcZLsHXfuseC5dShw4Vbu/SUMGAqhLfzWGQ8TauCNrZdK uUag4mPgKvBC/RkIlaXJlVZS1CkK
X-Google-Smtp-Source: APXvYqx+OzdwZC9qiPAETGAn3wU25MUF58ybcGtEA9pHeXBxpELsOEJdXWS7psEHMqYJjAd5krIlkg==
X-Received: by 2002:a17:906:6986:: with SMTP id i6mr15144536ejr.238.1556081286731; Tue, 23 Apr 2019 21:48:06 -0700 (PDT)
Received: from mail-wm1-f53.google.com (mail-wm1-f53.google.com. [209.85.128.53]) by smtp.gmail.com with ESMTPSA id b26sm3322786ejb.0.2019.04.23.21.48.06 for <acme@ietf.org> (version=TLS1_3 cipher=AEAD-AES128-GCM-SHA256 bits=128/128); Tue, 23 Apr 2019 21:48:06 -0700 (PDT)
Received: by mail-wm1-f53.google.com with SMTP id c1so2718169wml.4 for <acme@ietf.org>; Tue, 23 Apr 2019 21:48:06 -0700 (PDT)
X-Received: by 2002:a1c:2087:: with SMTP id g129mr5125721wmg.114.1556081285941; Tue, 23 Apr 2019 21:48:05 -0700 (PDT)
MIME-Version: 1.0
References: <MN2PR18MB28457CCBEF6FFE2B70E286FCC3250@MN2PR18MB2845.namprd18.prod.outlook.com> <CAErg=HGYuRc+tOBwRedx5a9tnH9iVm3bfWYhfXeiHCgcvp8gMA@mail.gmail.com> <MN2PR18MB2845DBA634A0BC648222C627C3230@MN2PR18MB2845.namprd18.prod.outlook.com> <CAErg=HG=LgqDxZ8QxVSAq2K6MsKJX36o6O7v0ojS3rsgUXuHVw@mail.gmail.com> <24216.1556044089@dooku.sandelman.ca> <CAErg=HH2NqHH-+AUAXvMWBrmhOPH=86twOkr=b=F0TduB45KSw@mail.gmail.com> <32047.1556051326@dooku.sandelman.ca> <CAErg=HHFtog0NY21BCVfQoZnWnmv9tzpmYp6Gw+gA=jdePRoEA@mail.gmail.com> <3267.1556053935@dooku.sandelman.ca> <CAErg=HGzw2Z6w+os4AkZpoMdtc=EdoiRnkBomL-3x=e2sTpvuw@mail.gmail.com> <2166.1556071436@dooku.sandelman.ca>
In-Reply-To: <2166.1556071436@dooku.sandelman.ca>
From: Ryan Sleevi <ryan-ietf@sleevi.com>
Date: Wed, 24 Apr 2019 00:47:58 -0400
X-Gmail-Original-Message-ID: <CAErg=HFGv1cL3zB0VqBKNc7__J+MLo-kGBwqJ6aUFLw3azK=DQ@mail.gmail.com>
Message-ID: <CAErg=HFGv1cL3zB0VqBKNc7__J+MLo-kGBwqJ6aUFLw3azK=DQ@mail.gmail.com>
To: Michael Richardson <mcr+ietf@sandelman.ca>
Cc: Ryan Sleevi <ryan-ietf@sleevi.com>, "acme@ietf.org" <acme@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000004a52b205873f68fa"
Archived-At: <https://mailarchive.ietf.org/arch/msg/acme/64kCgXHHHmPD3T8OuflnozK45Gc>
Subject: Re: [Acme] SNI extension for tls-alpn-01 challenge in draft-ietf-acme-ip-05
X-BeenThere: acme@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Automated Certificate Management Environment <acme.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/acme>, <mailto:acme-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/acme/>
List-Post: <mailto:acme@ietf.org>
List-Help: <mailto:acme-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/acme>, <mailto:acme-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 24 Apr 2019 04:48:11 -0000

On Tue, Apr 23, 2019 at 10:03 PM Michael Richardson <mcr+ietf@sandelman.ca>
wrote:

>
>     mcr>     I ommited your great explanation of the situation.  *I* think
> that
>     mcr> certificates bound to IP addresses are useful for things like
> server
>     mcr> management systems (Dell DRACs, HP iLO, IBM RSA..).  As such,
> there are
>     mcr> no cloud issues involved.
>
> Ryan Sleevi <ryan-ietf@sleevi.com> wrote:
>     > I’m a bit confused by understanding how this bit fits into the
>     > discussion.
>
>     > Is the concern that the draft-acme-ip would not work for these cases,
>     > and/or that the choice and use of TLS-ALPN (or another identifier)
>     > would preclude addressing these use cases?
>
> I think your inclusion of TLS-ALPN (which would be new code, vs a few
> extra scripts, I think) makes the solution more complex that it needs to
> be,
> in order to address a use case which I've not been convinced is real.
>

I think I'm still confused, then, as it seems this thread has forked from
what it was originally discussing.

Corey's original question was in the context of including or omitting the
SNI - but it seemed uncontroversial that the protocol itself would continue
to be signaled via the ALPN method. To omit that signaling would be to
fundamentally invite security disaster.

However, it seems that's precisely your concern - that independent of the
SNI inclusion or omission, it would seem there is concern about requiring
the use of ALPN. Is that a correct understanding? If not, it would help if
you might clearly state which parts of the draft you find problematic, as I
am still missing how this ties into the concerns Corey was raising
originally.