Re: [Acme] Second AD Review: draft-ietf-acme-tls-alpn

Roman Danyliw <rdd@cert.org> Wed, 11 September 2019 18:04 UTC

Return-Path: <rdd@cert.org>
X-Original-To: acme@ietfa.amsl.com
Delivered-To: acme@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 85E95120BFD for <acme@ietfa.amsl.com>; Wed, 11 Sep 2019 11:04:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cert.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dc9ZhUK-F9ql for <acme@ietfa.amsl.com>; Wed, 11 Sep 2019 11:04:24 -0700 (PDT)
Received: from veto.sei.cmu.edu (veto.sei.cmu.edu [147.72.252.17]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E1251120BFC for <acme@ietf.org>; Wed, 11 Sep 2019 11:04:23 -0700 (PDT)
Received: from delp.sei.cmu.edu (delp.sei.cmu.edu [10.64.21.31]) by veto.sei.cmu.edu (8.14.7/8.14.7) with ESMTP id x8BI4MC2007019; Wed, 11 Sep 2019 14:04:23 -0400
DKIM-Filter: OpenDKIM Filter v2.11.0 veto.sei.cmu.edu x8BI4MC2007019
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cert.org; s=yc2bmwvrj62m; t=1568225063; bh=NYdqDWefel1Z9vdciceu16Y2WV2izkVqFcKoZSDgWiI=; h=From:To:CC:Subject:Date:References:In-Reply-To:From; b=g10/cO4I7wlYU5o/z7IrhH+N44SdGdp1pv4oiGDOxg2sILiC2ffFRcGZJ7oS7WubZ lnvKmc/FN4A7RFwxqfrJ3ilqR0G1HJ3mnaRC8IWq7pN+gVU5Zj2tsNLZFowZ3BCoAS rEcM9AiGcwTLnHfM+eb5T2MpL5zsvk1Waop6RFDg=
Received: from CASSINA.ad.sei.cmu.edu (cassina.ad.sei.cmu.edu [10.64.28.249]) by delp.sei.cmu.edu (8.14.7/8.14.7) with ESMTP id x8BI4M2j025463; Wed, 11 Sep 2019 14:04:22 -0400
Received: from MARATHON.ad.sei.cmu.edu ([10.64.28.250]) by CASSINA.ad.sei.cmu.edu ([10.64.28.249]) with mapi id 14.03.0468.000; Wed, 11 Sep 2019 14:04:22 -0400
From: Roman Danyliw <rdd@cert.org>
To: 'Roland Shoemaker' <roland@letsencrypt.org>
CC: "acme@ietf.org" <acme@ietf.org>
Thread-Topic: [Acme] Second AD Review: draft-ietf-acme-tls-alpn
Thread-Index: AdUoI6JHWlN/zcY7T0GgFt9Im29PcwfCAQ4ABdo99ZA=
Date: Wed, 11 Sep 2019 18:04:21 +0000
Message-ID: <359EC4B99E040048A7131E0F4E113AFC01B3451B27@marathon>
References: <359EC4B99E040048A7131E0F4E113AFC01B33A0AD9@marathon> <E68F3D9C-F1A9-4FB3-BE3A-2BAA711A64EF@letsencrypt.org>
In-Reply-To: <E68F3D9C-F1A9-4FB3-BE3A-2BAA711A64EF@letsencrypt.org>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.64.22.6]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/acme/8_vznQoOekgcg4CsunqhroLjo5U>
Subject: Re: [Acme] Second AD Review: draft-ietf-acme-tls-alpn
X-BeenThere: acme@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Automated Certificate Management Environment <acme.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/acme>, <mailto:acme-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/acme/>
List-Post: <mailto:acme@ietf.org>
List-Help: <mailto:acme-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/acme>, <mailto:acme-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 Sep 2019 18:04:27 -0000

Hi Roland!

> -----Original Message-----
> From: Roland Shoemaker [mailto:roland@letsencrypt.org]
> Sent: Tuesday, July 30, 2019 3:08 PM
> To: Roman Danyliw <rdd@cert.org>
> Cc: acme@ietf.org
> Subject: Re: [Acme] Second AD Review: draft-ietf-acme-tls-alpn
> 
> Hey Roman,
> 
> I’ve address most of the comments below and have a draft of the changes
> here: https://github.com/rolandshoemaker/acme-tls-alpn/compare/in-
> proc?w=1
> 
> There are a few comments I’m not sure I agree with which I’ve responded to
> inline below, if this all looks good to you I’ll push up a new numbered draft.
> 
> Thanks!
> 
> > On Jun 21, 2019, at 4:57 AM, Roman Danyliw <rdd@cert.org> wrote:
> >
> > Hi!
> >
> > I conducted as second AD review of draft-ietf-acme-tls-apln per the AD
> hand-off.  I have the following feedback/questions:
> >
> > ** Please address the issues from AD Review #1 and update the text as
> discussed on the ML (specifically about Section 3 and Section 6):
> > https://mailarchive.ietf.org/arch/msg/acme/LQ-
> _rdrH5xVSxW64T7w3LONZ1RM
>
> >
> > ** Section 3.  (My ASN.1 foo is lacking but ...)  Per the ASN.1 format of
> acmeIdentifier, where is id-pe defined?  The descriptive text mentions an
> "extnValue" in the "id-pe-acmeIdentifier extension" where is that defined?
> 
> Both id-pe and extnValue are defined in RFC 5280. I’ve added some
> clarifying text to the draft.

Got it.  The text works for me.

> >
> > ** Section 3 and Section 3.1.  Per:
> >
> > Section 3: Once the TLS handshake has been completed the connection
> MUST be immediately closed and no further data should be exchanged.
> > Vs.
> > Section 3.1: Once the handshake is completed the client MUST NOT
> exchange any further data with the server and MUST immediately close the
> connection.
> >
> > Why does Section 3 and 3.1 provide slightly different normative language
> about closing the TLS connections and not exchanging data.  I don't think we
> need both.

The updated text works for me.  Thanks.

> > ** Section 4.  The Security Considerations of RFC8555 hold too.

Thanks for adding the reference.

> > Below is additional editorial feedback:
> >
> > ** Section 3.  The list of fields, type and token, doesn't follow from the
> introductory sentence.  Provide some transition and introduction on the
> presence of those fields.
> >
> > ** Section 3.  Cite the base64url alphabet.

Thanks.

> > ** Section 3. The purpose of the two HTTP blob isn't made clear; they
> aren't referenced in the text; and don't have a figure number.
> 
> This follows the challenge definition format in 8555, I agree the GET blob
> doesn’t really make sense and have removed it, but I think the POST is
> appropriate and is referenced in both the preceding and following text.

Concur that this text uses a similar style to RFC8555.  FWIW, I found this format confusing.  I can agree to disagree on this editorial point.

> > ** Section 3.  Specify that that the format is acmeIdentifier ASN.1 as:
> >   [X680]     ITU-T, "Information technology -- Abstract Syntax Notation
> >              One (ASN.1): Specification of basic notation",
> >              ITU-T Recommendation X.680, 2015.
> >
> > ** Section 3.  Cite ASN.1 DER encoding as:
> >    [X690]     ITU-T, "Information Technology -- ASN.1 encoding rules:
> >              Specification of Basic Encoding Rules (BER), Canonical
> >              Encoding Rules (CER) and Distinguished Encoding Rules
> >              (DER)", ITU-T Recommendation X.690, 2015.
> >
> > ** Section 3.  Cite "SNI extension" (RFC6066) on first use

Thanks for these changes

> > ** Section 3.  Step 4.  Per "Verify that the ServerHello", consider re-writing
> this sentence so it doesn't use "contains" five times.

This whole numbers section is now clearer.  Thanks.

> > ** Section 3.  Step 4.  Typo (missing period).
> > s/Note that as ACME doesn't support Unicode identifiers all dNSNames
> MUST be encoded using the [RFC3492] rules./Note that as ACME doesn't
> support Unicode identifiers.  All dNSNames MUST be encoded using the
> [RFC3492] rules.
> 
> I don’t think splitting this sentence makes sense, both sections rely on each
> other.

No problem.

> >
> > ** Section 7.  Typo.  s/specication/specification/

Thanks.

Roman

> > Roman
> >
> > _______________________________________________
> > Acme mailing list
> > Acme@ietf.org
> > https://www.ietf.org/mailman/listinfo/acme