[Acme] AD Review: draft-ietf-acme-tls-alpn-05

Eric Rescorla <ekr@rtfm.com> Mon, 24 December 2018 20:48 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: acme@ietfa.amsl.com
Delivered-To: acme@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 97859131158 for <acme@ietfa.amsl.com>; Mon, 24 Dec 2018 12:48:12 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kM8dBAkw_roq for <acme@ietfa.amsl.com>; Mon, 24 Dec 2018 12:48:10 -0800 (PST)
Received: from mail-lj1-x234.google.com (mail-lj1-x234.google.com [IPv6:2a00:1450:4864:20::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0373F127598 for <acme@ietf.org>; Mon, 24 Dec 2018 12:48:10 -0800 (PST)
Received: by mail-lj1-x234.google.com with SMTP id k19-v6so11014514lji.11 for <acme@ietf.org>; Mon, 24 Dec 2018 12:48:09 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:from:date:message-id:subject:to; bh=mfHewkKo8+EzqlPmOUUJYVBHJIa60Iqjs8QpUd26wSw=; b=gsag4pDjuQYgA3/YJviT+y7xAlB+63ijfk1c0biQ72wDGUE/mfn44Knn3t6eHYXoS5 5SVX44Rlvh3wJcwxXcJVaBcFsBwtLw+3oUjnOglfh+mmxejFmbs9gFo6so2IoGpAvixj QWZtPZX+6z8G3GD1SAu3XY1u5vsTdVv9WweumsUhOlveqvdUxxkr6N+rdiTDTq9p8c8h oHykxrw/la2tC6pDKYOZzJ5P2zfbmK69T3Xk2rjgh/rk3NqRHtNmG11gb+kzg6Ro9b7R QeSbkCvqH/WQ1+PaZEyXtpANWsG1aEnBdwxY3jYb8hciAJlbR26aFQm0aB2d4vwMxOrK BpZw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=mfHewkKo8+EzqlPmOUUJYVBHJIa60Iqjs8QpUd26wSw=; b=N2Galdo27ZYqGHmC0HwfMQ13Gc87tGamSCj0v+70HcSyR+mLGI2MAmMoy4KZ1jDfEi 9Uweeic4poBS/mfyS6y+ftg3pFtRfHwSphx52tItriWJlZBxSMo9aqY4uY1QJYkn/qC/ oCf/IfU2W+8wVrtCl7N/WoJ46pE4Z0A4xJSm6kSleu+g2ciWp3grZo8ri3TLVOSw6zr3 bUFuqukxKbadBfWT4yOX2uYw4aMFuskpuBQUSEc+jOKsZJdBulbSHejKwQOnxkuL2Q8F zwzI4/MsHwiB+rGRzSh04pjsWeS5Dw40lWAkQyoNB9RDw9HkH8hd4QYH0fySfHinPRjf Zohg==
X-Gm-Message-State: AJcUukdWbakLD+JPZgZF/kStIvWhWGC5VcGQb1FY5GndfSjyY8rtIvLc xm5Pvg4zsYOv4JmucfbZBh/d4I8n9P9j6QAVw42Hzw==
X-Google-Smtp-Source: ALg8bN78xq9tqzIxXZokOh5JgkTil37AzsWKHG4Nwf0Dda0URHfW+aF60uBpTUDYs0haEqUL3z8r8Bll9Pci5E1bcFI=
X-Received: by 2002:a2e:6503:: with SMTP id z3-v6mr7829975ljb.153.1545684488130; Mon, 24 Dec 2018 12:48:08 -0800 (PST)
MIME-Version: 1.0
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 24 Dec 2018 12:47:30 -0800
Message-ID: <CABcZeBPCM1qc+z0FM4iB-DeGGuKg-V4CCxUWzs+RTuYhXJrJvw@mail.gmail.com>
To: draft-ietf-acme-tls-alpn@ietf.org, IETF ACME <acme@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000d9a65d057dcab6f9"
Archived-At: <https://mailarchive.ietf.org/arch/msg/acme/LQ-_rdrH5xVSxW64T7w3LONZ1RM>
Subject: [Acme] AD Review: draft-ietf-acme-tls-alpn-05
X-BeenThere: acme@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Automated Certificate Management Environment <acme.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/acme>, <mailto:acme-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/acme/>
List-Post: <mailto:acme@ietf.org>
List-Help: <mailto:acme-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/acme>, <mailto:acme-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 24 Dec 2018 20:48:13 -0000

Rich version of this review at:
https://mozphab-ietf.devsvcdev.mozaws.net/D5386


IMPORTANT
S 3.
>          the handshake MUST contain a ALPN extension with the single
>          protocol name "acme-tls/1" and a Server Name Indication [RFC6066]
>          extension containing the domain name being validated.
>
>      4.  Verify that the ServerHello contains a ALPN extension containing
>          the value "acme-tls/1" and that the certificate returned contains

This will not work with TLS 1.3, where ALPN is in EE.


S 4.
>      properly segregates control of those names to the users that own
>      them.  This means that if User A registers Host A and User B
>      registers Host B the server should not allow a TLS request using a
>      SNI value for Host A to be served by User B or Host B to be served by
>      User A.  If the server allows User B to serve this request it allows
>      them to illegitimately validate control of Host A to the ACME server.

Isn't this the property you say doesn't hold in S 6 below. As I
understand it, the rationale for this design is that people who opt in
to acme-tls/1 won't do this, no?


COMMENTS
S 3.
>      that it is returned during a TLS handshake that contains a ALPN
>      extension containing the value "acme-tls/1" and a SNI extension
>      containing the domain name being validated.
>
>      A client responds with an empty object ({}) to acknowledge that the
>      challenge is ready to be validated by the server.  The base64url

This isn't really a response. It posts a message.


S 4.
>      blindly agreeing to use the "acme-tls/1" protocol without actually
>      understanding it.
>
>      To further mitigate the risk of users claiming domain names used by
>      other users on the same infrastructure hosting providers, CDNs, and
>      other service providers should not allow users to provide their own

Should this be a 2119/8174 SHOULD NOT?