Re: [Acme] Fixing the TLS-SNI challenge type

Jonathan Rudenberg <jonathan@titanous.com> Fri, 12 January 2018 03:30 UTC

Return-Path: <jonathan@titanous.com>
X-Original-To: acme@ietfa.amsl.com
Delivered-To: acme@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0E92712D890 for <acme@ietfa.amsl.com>; Thu, 11 Jan 2018 19:30:01 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=titanous.com header.b=pZISHqAG; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=nJ195ekN
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eAjhp65t4-Cs for <acme@ietfa.amsl.com>; Thu, 11 Jan 2018 19:29:59 -0800 (PST)
Received: from out3-smtp.messagingengine.com (out3-smtp.messagingengine.com [66.111.4.27]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A8C35129C6A for <acme@ietf.org>; Thu, 11 Jan 2018 19:29:59 -0800 (PST)
Received: from compute4.internal (compute4.nyi.internal [10.202.2.44]) by mailout.nyi.internal (Postfix) with ESMTP id C9B0F20C01; Thu, 11 Jan 2018 22:29:58 -0500 (EST)
Received: from frontend1 ([10.202.2.160]) by compute4.internal (MEProxy); Thu, 11 Jan 2018 22:29:58 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=titanous.com; h= cc:content-transfer-encoding:content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-sender :x-me-sender:x-sasl-enc; s=fm2; bh=eCi/gR4PE9WqIREALfYLhpEfJaLJ1 zg27JGw6Du+kpk=; b=pZISHqAGMjIS0S1JZbDsJl6mXMdeuuhao25v+OixmoMRZ PhHgO8CZJ7gakKo2F+hJr3hrvuzMbi496BGD/pbJC5W3ukW22tyKPspyT4G0wgZR 9vBxaQ3gigSTVze/glcYUbn5Hne7Oqn9dBlSMYhQEKdXgibXSrE/1ZJC8TYeOTQ2 n8eWvBxgftfq2ScZGrZBB1frO22CM1ePsC0AltHsj80WXnOtb44hWvlrljpuxyAO jdGDLy3uw3Wn14AkjCEzLzNwnDw77K/u/bLB0xUw8JAWpogYd4unqDdwyHcP2BAy r4Exq95YjYfz0vsGmqH+GiFQAj42Z0zJ2QD3eE4+A==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-transfer-encoding:content-type :date:from:in-reply-to:message-id:mime-version:references :subject:to:x-me-sender:x-me-sender:x-sasl-enc; s=fm1; bh=eCi/gR 4PE9WqIREALfYLhpEfJaLJ1zg27JGw6Du+kpk=; b=nJ195ekNg/ezA4jXiAvywP 1VCNN/8Rnp/jJBOV5QUCqbuOejnYaE6WJdZ9crO16aBoMRnxWB5ztPc7j5AJ/kM/ cibaH1wk9OEzNm1UAO/XJdFiiNQZgpXZX4RnRh9VXD+1G9cEpNty5fAzWwo8uuZu KUQxWCIGPOQdeYCTIZsfD17qC4MBKtC3QKCicgnQxdh9WRshtbL7PeLH0v5MCRad 1aQP5dqD6/jx1mHieMGCfAfOnof1pXa4ain9hCvXJMYjXWif5A1YkVZwzVHEazJd lW+xVK3K2zDDVO77GqsAmVWpep5jlrHMKSMtJFBJmgQwM6CW5GsyxrT2sUcRyzKQ ==
X-ME-Sender: <xms:titYWgNif0WAoYIbk26Lb3gjjwcwtgHGhVuCWwLJV2-0rrgWZvq30A>
Received: from [10.10.10.104] (pool-108-16-208-234.phlapa.fios.verizon.net [108.16.208.234]) by mail.messagingengine.com (Postfix) with ESMTPA id 7C2BF7E30E; Thu, 11 Jan 2018 22:29:58 -0500 (EST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
From: Jonathan Rudenberg <jonathan@titanous.com>
In-Reply-To: <CABkgnnUA4RqNymXrfg8j-9y3Bz8RmKhA01sz7xptgu7j7k9wgg@mail.gmail.com>
Date: Thu, 11 Jan 2018 22:29:58 -0500
Cc: Roland Bracewell Shoemaker <roland@letsencrypt.org>, IETF ACME <acme@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <B58D0E4E-7048-42DB-9FB5-B886C247C2F9@titanous.com>
References: <FC8545A9-4D43-4BCC-ADB1-40A0F92461E8@titanous.com> <F2551BE5-0866-4F03-972E-E223E8D60001@letsencrypt.org> <a506c023-ff44-7f14-71b1-94e4e810cd12@letsencrypt.org> <CABkgnnUA4RqNymXrfg8j-9y3Bz8RmKhA01sz7xptgu7j7k9wgg@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/acme/PMz4HZyjVpFfqMFKfAmGDFNdkOI>
Subject: Re: [Acme] Fixing the TLS-SNI challenge type
X-BeenThere: acme@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Automated Certificate Management Environment <acme.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/acme>, <mailto:acme-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/acme/>
List-Post: <mailto:acme@ietf.org>
List-Help: <mailto:acme-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/acme>, <mailto:acme-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 12 Jan 2018 03:30:01 -0000

> On Jan 11, 2018, at 22:26, Martin Thomson <martin.thomson@gmail.com> wrote:
> 
> If you are using a new protocol, all of the concerns Peter have come
> into play.  If you are there, why wouldn't you do the challenge
> validation within the new protocol rather than using the certificate
> (which is sent in the clear in current TLS versions).  That might be
> easier to implement than generating the self-signed certificate…

I don’t think an entirely new protocol makes sense. In order to do the TLS/SNI/ALPN handshake a certificate is already sent in the ServerHello, so there’s no reason not to use it to transport the authorization token. Generating a self-signed certificate is trivial, and I’m not aware of any relevant security concerns around fetching the authorization in the clear (the dns-01 and http-01 challenge types are plaintext as well).