Re: [Acme] Support for domains with redundant but not immediately synchronized servers

Jonas Wielicki <jonas@wielicki.name> Thu, 21 January 2016 11:47 UTC

Return-Path: <jonas@wielicki.name>
X-Original-To: acme@ietfa.amsl.com
Delivered-To: acme@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C5E1A1A8A6B for <acme@ietfa.amsl.com>; Thu, 21 Jan 2016 03:47:54 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.401
X-Spam-Level:
X-Spam-Status: No, score=-1.401 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, J_CHICKENPOX_34=0.6, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GJrXgp57I3AY for <acme@ietfa.amsl.com>; Thu, 21 Jan 2016 03:47:53 -0800 (PST)
Received: from sol.sotecware.net (sol.sotecware.net [78.47.24.226]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 07D091A8BC2 for <acme@ietf.org>; Thu, 21 Jan 2016 03:47:52 -0800 (PST)
Received: from altair.sotecware.net (x5d84a98b.dyn.telefonica.de [93.132.169.139]) by sol.sotecware.net (Postfix) with ESMTPSA id CFA5A200145 for <acme@ietf.org>; Thu, 21 Jan 2016 11:47:45 +0000 (UTC)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=wielicki.name; s=k001.sol; t=1453376869; bh=BeLLTxxhgG3cC7RfvLxRnrM5+V7bieNoQaud9XN6+do=; h=Subject:To:References:From:Date:In-Reply-To; b=HNKvjqkQIWFJhnOLHluRjnV6inKCAaSTRM9142k9whMm0vtjZ8D3PCERLnI5asn0X dOS9iQ0iTU+SI9ZgPT91M1iEGOMQayi0zyzG7xepAbjFFZN5AfVcCSvHGFrCDhhmAK GtEsUP+jqoP/9uFctas7QiHULUh/B0BGCpXPgk0BPQ7Lgn3eS3BhbArWihHltXR/Yo szjd728LlGxJw0gs5SwukM14UwKHPVDXepupuLzFkbyqGm/SU/kciBYqqyLzkOlIgb kotnbrKIilEW1IGr53GmZdoRJJ0K1qW2bgGLCUYZL6AMV+ifxPKXDW2KSeyvmMQQxY T2Y4wUxqHQYYQ==
To: acme@ietf.org
References: <565C84A1.9040102@wielicki.name> <20151204084601.GQ18430@eff.org> <255B9BB34FB7D647A506DC292726F6E13BB473EFFB@WSMSG3153V.srv.dir.telstra.com>
From: Jonas Wielicki <jonas@wielicki.name>
X-Enigmail-Draft-Status: N1110
Message-ID: <56A0C558.2070202@wielicki.name>
Date: Thu, 21 Jan 2016 12:47:36 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.4.0
MIME-Version: 1.0
In-Reply-To: <255B9BB34FB7D647A506DC292726F6E13BB473EFFB@WSMSG3153V.srv.dir.telstra.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/acme/UJvrqROOck1wleAHTN00aa0BA14>
Subject: Re: [Acme] Support for domains with redundant but not immediately synchronized servers
X-BeenThere: acme@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Automated Certificate Management Environment <acme.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/acme>, <mailto:acme-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/acme/>
List-Post: <mailto:acme@ietf.org>
List-Help: <mailto:acme-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/acme>, <mailto:acme-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Jan 2016 11:47:54 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Hello list,

On 07.12.2015 01:32, Manger, James wrote:
>>> Ideally, it [Let's Encrypt] would use the IP of the requester 
>>> (of course only after it has verified that the IP is in the 
>>> DNS) or allow the requester to specify a preferred IP.
> 
> This is quite a sensible feature request from Jonas. It supports 
> multiple servers for a domain while encouraging keys that are tied 
> to a single piece of hardware, without adding extra coordination 
> requirements. It doesn't feel too onerous for CAs to implement.

Having the keys bound to a single piece of hardware (or administrative
sub-domain) is also what we had in mind. Thank you for bringing that
up in clearer wording.

>> There's a fairly good solution available with the current 
>> protocol, which is to serve a (long lived) redirect from 
>> /.well-known/acme-challenge/ on all of the servers to a
>> different URL that is always answered by the machine you run an
>> ACME client on.
> 
> This redirect-based workaround feels far from ideal. It assumes 1 
> server does all the ACME bits, which discourages per-hardware
> keys. It requires more coordination between servers (1 is
> different; others need its IP; need some extra mechanism to
> distribute key+cert once issued).

We totally agree. The additional coordination overhead feels
unnecessary and error prone.

I am not at all familiar with the processes in an IETF WG. What is the
way forward to get my proposal either into the protocol or officially
dismissed?

best regards,
Jonas
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=ftJz
-----END PGP SIGNATURE-----