Re: [Acme] Fixing the TLS-SNI challenge type

Martin Thomson <martin.thomson@gmail.com> Fri, 12 January 2018 03:35 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: acme@ietfa.amsl.com
Delivered-To: acme@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EA1E512D964 for <acme@ietfa.amsl.com>; Thu, 11 Jan 2018 19:35:31 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YJVvUi4UFWaN for <acme@ietfa.amsl.com>; Thu, 11 Jan 2018 19:35:30 -0800 (PST)
Received: from mail-ot0-x22e.google.com (mail-ot0-x22e.google.com [IPv6:2607:f8b0:4003:c0f::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 637A212D890 for <acme@ietf.org>; Thu, 11 Jan 2018 19:35:30 -0800 (PST)
Received: by mail-ot0-x22e.google.com with SMTP id w4so4018968otg.3 for <acme@ietf.org>; Thu, 11 Jan 2018 19:35:30 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=igjOXft87x7uaqaBbh3gcgNMP20jvgz/rTsAdrAcWXQ=; b=nPt7a+eKS3kwz8ylb2he1aqHXqUIEfp5HfTBwUySTjmZU/ksEEY7Owfnj2+MV382Q6 kf+EErtqjO3f1PPKRlEATrqwpvuOXr+TZFQScK2aO7ZY4VI2/M/GbnoE5KyN0scu39at JER8MEdaROcjNp76EJE6EuHgSMFhoPTbQpAD3Hrkmtv2GhVvPGfiu0LtHS6rj83dq+kl 0Q0exaATqXTb9STaOn/LesZTWFBAqBUku+wahG2/+euW+/54pHRUBkAUvd03wM1hHlj1 llACkyMVQLZ+0Az5nwXWkwSjNxWm+98jtJOT6J5tT9tKdGT6qvwMVepyFPrhNgus4zbc 9inQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=igjOXft87x7uaqaBbh3gcgNMP20jvgz/rTsAdrAcWXQ=; b=taj905z24wHYOjA/DduwchJ9fI6jzihkoIHJK58+/fz0wMCj8Cx0Q8F+Xuq7H3L0Lc u50PFTddInsBCH0HCJiwFJXYbVcd1sInJ3a4jwStDrh5m+LmXzQ6717TGgjrCvsQkf1i W6pujICKpEL17ECLQJYMqHH8pEclJp/e9i6apQqH/olo95KkUhVWOP71IvYGdolWdxqM OjG6ZyxFFHhuKneBEKm6gTzFIu6L9wCkSn8LpFtjdR/ptzdqNX+8NDWG76O7djqPPxp2 /lzdE4fpOfB7+FYx8V0DryJ7abHRFaRgVMYzNJLenp3T+HLjOy7lG1VWHkPrfEZ5sFvM kAyg==
X-Gm-Message-State: AKwxyteLLG30rp57862uDZJ1wGLrmk3z1Ff+a8jSd9wLfypWf21nLYaI zB27LaGYdNanNO32JBUOJS7j1z7B4ZFSFZy81KM=
X-Google-Smtp-Source: ACJfBovqMI5+wpczQ7UADF9IWK2ndVfAmo/RJVN7pN8WsEhSWVcRhZPutGjzoFwkcZm3RB627M7JWyZCcgfC2U8UuKg=
X-Received: by 10.157.85.233 with SMTP id z38mr14987149oti.16.1515728129660; Thu, 11 Jan 2018 19:35:29 -0800 (PST)
MIME-Version: 1.0
Received: by 10.157.39.16 with HTTP; Thu, 11 Jan 2018 19:35:29 -0800 (PST)
In-Reply-To: <B58D0E4E-7048-42DB-9FB5-B886C247C2F9@titanous.com>
References: <FC8545A9-4D43-4BCC-ADB1-40A0F92461E8@titanous.com> <F2551BE5-0866-4F03-972E-E223E8D60001@letsencrypt.org> <a506c023-ff44-7f14-71b1-94e4e810cd12@letsencrypt.org> <CABkgnnUA4RqNymXrfg8j-9y3Bz8RmKhA01sz7xptgu7j7k9wgg@mail.gmail.com> <B58D0E4E-7048-42DB-9FB5-B886C247C2F9@titanous.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Fri, 12 Jan 2018 14:35:29 +1100
Message-ID: <CABkgnnXBmJHVUkRU8xtuTDqg79a2KFFaXWEwPN38qDrvEGRk4A@mail.gmail.com>
To: Jonathan Rudenberg <jonathan@titanous.com>
Cc: Roland Bracewell Shoemaker <roland@letsencrypt.org>, IETF ACME <acme@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/acme/eDOTvpuwDyUIh7iQX4i1IZLbhpc>
Subject: Re: [Acme] Fixing the TLS-SNI challenge type
X-BeenThere: acme@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Automated Certificate Management Environment <acme.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/acme>, <mailto:acme-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/acme/>
List-Post: <mailto:acme@ietf.org>
List-Help: <mailto:acme-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/acme>, <mailto:acme-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 12 Jan 2018 03:35:32 -0000

The confidentiality point was a minor one, certainly, but it would
represent an improvement.

TLS-SNI is a protocol already, but it's more complicated than it needs
to be.  Certificate generation is a pretty big lift compared to the
other challenges.


On Fri, Jan 12, 2018 at 2:29 PM, Jonathan Rudenberg
<jonathan@titanous.com> wrote:
>
>> On Jan 11, 2018, at 22:26, Martin Thomson <martin.thomson@gmail.com> wrote:
>>
>> If you are using a new protocol, all of the concerns Peter have come
>> into play.  If you are there, why wouldn't you do the challenge
>> validation within the new protocol rather than using the certificate
>> (which is sent in the clear in current TLS versions).  That might be
>> easier to implement than generating the self-signed certificate…
>
> I don’t think an entirely new protocol makes sense. In order to do the TLS/SNI/ALPN handshake a certificate is already sent in the ServerHello, so there’s no reason not to use it to transport the authorization token. Generating a self-signed certificate is trivial, and I’m not aware of any relevant security concerns around fetching the authorization in the clear (the dns-01 and http-01 challenge types are plaintext as well).