Re: [Acme] AD Review: draft-ietf-acme-ip-04

Eric Rescorla <ekr@rtfm.com> Sat, 26 January 2019 14:22 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: acme@ietfa.amsl.com
Delivered-To: acme@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B9E67124B0C for <acme@ietfa.amsl.com>; Sat, 26 Jan 2019 06:22:40 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.04
X-Spam-Level:
X-Spam-Status: No, score=-2.04 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.142, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qfKwXo_0c17M for <acme@ietfa.amsl.com>; Sat, 26 Jan 2019 06:22:38 -0800 (PST)
Received: from mail-lf1-x12f.google.com (mail-lf1-x12f.google.com [IPv6:2a00:1450:4864:20::12f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 827B612008A for <acme@ietf.org>; Sat, 26 Jan 2019 06:22:37 -0800 (PST)
Received: by mail-lf1-x12f.google.com with SMTP id i26so8923827lfc.0 for <acme@ietf.org>; Sat, 26 Jan 2019 06:22:37 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=LraAOuaq9rX0X4R/IG+RmE4XOOnDsM8GdRLFVYa60Cg=; b=rteAvIJ9azOhujwwx6wKBBc2sglGDNdFQQ6wH2izodTCs8YdgrerQFGiP+dgAqlGyY 36hRuJz/SfsUi9Lb0baghNows+HNnL7SXv7JiJ/iLps6ENtiDUHZ6bqUnvV+jpLdVShc q2QAGggG8RaDf1cHMkNTO0BrlzUDXklEmJv4bxueqYwsOftvbbCLs5Y/srEr1HB4658/ tJnR7oPeUgH235iHg4/28EE0WPW3xcDG5TnjoVqIeSY0xgfdGzLq+3u/6skOFDwf1KBo oL7+LEl701QLD37Tm7r89QbrYUzFigSY4LMjB8q865urA2gE733woMunIyWcw/7hVPme uGGA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=LraAOuaq9rX0X4R/IG+RmE4XOOnDsM8GdRLFVYa60Cg=; b=kn4c4c2zYB/MnjgBRGKIaKocPcNGnue/9EBxU5IQUSdu3uqYD6yTSZoO15M9nGpx5s 1HAwr8KqcMcVSGZqPLj03WbtJIV6qCR2G8LCFv20aMPUImLGA8Ppnn9+N0ZdXfySzh+F 22PjF+bc9QlGd9UbstF6fUXmcb+rM+67G989GMkD9p/XAi+8cboWsfHIR1NdwVwuxinV sdYHR3vNf2R6XN8n5J7brDlmbJ0mXTMeaL7AmYOVf24wxFqhkty/w2ZV+dqGRKxztz7R HUVt4L+J8GTypdWMiKV8CP4GyHMZY9VWcUyjsgC5GmJW9IAhNPi7bNoVXpNzx1feLlZ7 YAjQ==
X-Gm-Message-State: AJcUukeCSKpPU7inI3KA8GdSt6L/KwatWYqrL2/rnHmqrk49RmvAMhWZ tPaAT7RzEeN7Qkxag6AqQN/Dt2BXQihAAzmUMwPDaszKiS0=
X-Google-Smtp-Source: ALg8bN673YbZvt8DsXZOSTOmd5Po/hP6HQgBkJvvU8z5W8KQIIlW89FCFJmCTYB5rVvrzIK4NLqNkksVQ+VRNRlEFWU=
X-Received: by 2002:a19:f204:: with SMTP id q4mr12136246lfh.133.1548512555460; Sat, 26 Jan 2019 06:22:35 -0800 (PST)
MIME-Version: 1.0
References: <CABcZeBO6hMya76xfQh+5tcEpn_MMLk0CySuzGrnRnSn+8Dy3Pg@mail.gmail.com> <8DE69EB5-C1FB-404A-B9EC-BBA677D51601@letsencrypt.org>
In-Reply-To: <8DE69EB5-C1FB-404A-B9EC-BBA677D51601@letsencrypt.org>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sat, 26 Jan 2019 06:21:57 -0800
Message-ID: <CABcZeBMk=PxQAZ4RaxpLk3XOVtvq-Q080-EkddJKx9gFV40TmQ@mail.gmail.com>
To: Roland Shoemaker <roland@letsencrypt.org>
Cc: draft-ietf-acme-ip@ietf.org, IETF ACME <acme@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000cc853c05805d2c61"
Archived-At: <https://mailarchive.ietf.org/arch/msg/acme/MlRwRS8bRdoN_CH1mca93hnH57k>
Subject: Re: [Acme] AD Review: draft-ietf-acme-ip-04
X-BeenThere: acme@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Automated Certificate Management Environment <acme.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/acme>, <mailto:acme-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/acme/>
List-Post: <mailto:acme@ietf.org>
List-Help: <mailto:acme-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/acme>, <mailto:acme-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 26 Jan 2019 14:22:41 -0000

On Thu, Jan 24, 2019 at 11:50 AM Roland Shoemaker <roland@letsencrypt.org>
wrote:

> Comments inline:
>
> > On Dec 24, 2018, at 12:32 PM, Eric Rescorla <ekr@rtfm.com> wrote:
> >
> > Rich version of this review at:
> > https://mozphab-ietf.devsvcdev.mozaws.net/D4180
> >
> >
> > IMPORTANT
> > S 3.
> > >      used to refer to fully qualified domain names.  If a ACME server
> > >      wishes to request proof that a user controls a IPv4 or IPv6
> address
> > >      it MUST create an authorization with the identifier type "ip".
> The
> > >      value field of the identifier MUST contain the textual form of the
> > >      address as defined in [RFC1123] Section 2.1 for IPv4 and in
> [RFC4291]
> > >      Section 2.2 for IPv6.
> >
> > Are all three variants here valid?
>
> I think requiring the canonical representation defined in 5952 Section 4
> to be supported makes sense, but would be in favor of also allowing
> supporting any of the other 4291 representations if the implementer wishes.
>
> >
> >
> > S 4.
> > >      For the "tls-alpn-01" the subjectAltName extension in the
> validation
> > >      certificate MUST contain a single iPAddress which matches the
> address
> > >      being validated.  As [RFC6066] does not permit IP addresses to be
> > >      used in the SNI extension the server MUST instead use the IN-
> > >      ADDR.ARPA [RFC1034] or IP6.ARPA [RFC3596] reverse mapping of the
> IP
> > >      address as the SNI value instead of the literal IP address.
> >
> > What happens if an attacker forces an incorrect SNI on you here? I
> > don't see any security analysis below, but I suspect it's bad,
> >
>
> I’m not sure I understand how an attacker would force an incorrect SNI?
> tls-alpn-01 requires that the server verify that the SNI that it is
> provided matches what it expects.
>

I'm talking about an attacker who controls the reverse tree, and thus can
cause the server to use an SNI of his choice.


> COMMENTS
> > S 6.
> > >
> > >   6.  Security Considerations
> > >
> > >      Given the often short delegation periods for IP addresses
> provided by
> > >      various service providers CAs MAY want to impose shorter lifetimes
> > >      for certificates which contain IP identifiers.  They MAY also
> impose
> >
> > https://tools.ietf.org/rfcmarkup?doc=6919#section-6
> >
> > If the WG thinks that providers ought to do this, then it should say
> > so.
> >
>
> I don’t think it makes sense for the document to mandate this as it’s not
> an implementation detail but a policy one which the relevant policy
> authorities (such as CABF) may dictate themselves in the future putting
> this document at odds with those requirements.


I don't agree. It's the IETF's job to provide a complete and clear spec.
The text implies that we think that you ought to use a shorter lifetime and
then the MAY totally undercuts that. This text either should be removed or
you should use a SHOULD or MUST. See also
https://tools.ietf.org/rfcmarkup?doc=6919#section-6

-Ekr