Re: [Acme] Can we say dns-account-01 challenge's account label isn't for security?

Amir Omidi <amir@aaomidi.com> Sat, 16 March 2024 21:50 UTC

Return-Path: <amir@aaomidi.com>
X-Original-To: acme@ietfa.amsl.com
Delivered-To: acme@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 42A28C14F618 for <acme@ietfa.amsl.com>; Sat, 16 Mar 2024 14:50:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.105
X-Spam-Level:
X-Spam-Status: No, score=-2.105 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=aaomidi.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PW9Z1FFC4Hk1 for <acme@ietfa.amsl.com>; Sat, 16 Mar 2024 14:50:19 -0700 (PDT)
Received: from mail-ed1-x52d.google.com (mail-ed1-x52d.google.com [IPv6:2a00:1450:4864:20::52d]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D45B4C14F610 for <acme@ietf.org>; Sat, 16 Mar 2024 14:50:19 -0700 (PDT)
Received: by mail-ed1-x52d.google.com with SMTP id 4fb4d7f45d1cf-568107a9ff2so3760897a12.3 for <acme@ietf.org>; Sat, 16 Mar 2024 14:50:19 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=aaomidi.com; s=google; t=1710625817; x=1711230617; darn=ietf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=HMLKbYF8Xc48MjSUpwrZ9ED+FoynG6VmXWRSeEPygeI=; b=W0+U75s3oMnKkmXvGF148cb789jNi0iBYSmiASLOl+poGAKJtEZEbahvWv5EU1lZfx XHOR5EyFS/eQ1OCxTmf2Bts8j0e3FYAT2OajXikAB/oGie5HFiusBCc4mqX9AIjw6O38 WsYzS5y+oQUIG0liE9FCXPgAn1Dq9grASkG6VxEjuCZ+RTgCr9DjSDBjoh/RDuMnSdNH Ri4tLlL58nHtljI6kdwcXbkzb7CbIyMh9hfLM+oWOplsGp1sUr2yppwPcq1A10Cdwsnn k433Oq7EIEG2DcTsSO1OsFJhrwqMEocSsZvnVjLSIwiLBmRyuLqItmXEL1DaAOJXSBqS GuJQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1710625817; x=1711230617; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=HMLKbYF8Xc48MjSUpwrZ9ED+FoynG6VmXWRSeEPygeI=; b=JFBczQajdh74lFOeiTmHO4R4ki2uLmkguoB5RNyr0iVC2ONbMGeXF446cVUTFsFnSZ O1ValF+5hQvSSmZccvZabQ98pdTz1OyWZJPG6JkUFHn2CzXRGd1Q3WgKzUtc260BYMIx U8tDNPgqZI1V4EEJVw+c3CK1WDaA5L08RIKWc7Pk2X0Rrj/8DR0IWac/svABg/S/k5Bj s9jpl9QLNGuCWeyl4P4XRWYfDz93SzuTYewL0MrlJG+olR9lGvc/RJx5INEEfwhMPdUZ ouOJ6BtksZh7zPUCYdrxXKdgwexeHW5c29rnA/aMAo/5fXeAoy9sWY4+OlulE3FuIP8D WmaQ==
X-Gm-Message-State: AOJu0YzClR3zOLMOnUm7gqSLzrENMeUNsF83wojQWUlWr6D8knyxK8c9 cQUqqZZDibOiuNX8xEbjBdqRF0IZF+br6t0XgHbq2EExcR5QJzETZtrOcs1rvJj3Tg8/XSh293J eevLMM77POW8H1lAi29CfTiN71syNa/Zylp4lbQ==
X-Google-Smtp-Source: AGHT+IFsgnRbustQuTZZe3jym7p4LV9yNYxwIcMAZMI6PAR/V86oaDH986vi6YKAOKnuu5vc6QDZOEGstdE7K2mlFYo=
X-Received: by 2002:a05:6402:1f8c:b0:568:9b15:112e with SMTP id c12-20020a0564021f8c00b005689b15112emr5519618edc.19.1710625817026; Sat, 16 Mar 2024 14:50:17 -0700 (PDT)
MIME-Version: 1.0
References: <fc3729f1-90dc-46ac-8cec-c662b6a0f634@gmail.com>
In-Reply-To: <fc3729f1-90dc-46ac-8cec-c662b6a0f634@gmail.com>
From: Amir Omidi <amir@aaomidi.com>
Date: Sat, 16 Mar 2024 17:50:05 -0400
Message-ID: <CAOG=JULKU1WAdFRh5EuKPjQ-GdpuUyL8OMACH5NRk6YjbsZLQw@mail.gmail.com>
To: Seo Suchan <tjtncks@gmail.com>
Cc: "acme@ietf.org" <acme@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000002b19c30613ce1c66"
Archived-At: <https://mailarchive.ietf.org/arch/msg/acme/leqmDh_IeZCWRa6rZFdtd7yY6ZA>
Subject: Re: [Acme] Can we say dns-account-01 challenge's account label isn't for security?
X-BeenThere: acme@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Automated Certificate Management Environment <acme.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/acme>, <mailto:acme-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/acme/>
List-Post: <mailto:acme@ietf.org>
List-Help: <mailto:acme-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/acme>, <mailto:acme-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 16 Mar 2024 21:50:24 -0000

Hmm, so to understand properly this would require a malicious DNS server
that the CNAME has been delegated to, actively trying to cause a hash
collision?

That's fair. Although I do think this problem can be mitigated by using CAA
with account binding? https://www.rfc-editor.org/rfc/rfc8657

I would prefer to not rely on the collision resistance of this label, since
there are other methods that provide a stronger security controls here?

On Sat, Mar 16, 2024 at 5:22 PM Seo Suchan <tjtncks@gmail.com> wrote:

> reading it again I'm no longer sure we can say account label isn't
> security perpose: entire point of this challange is those
> account-specific hostname CNAMEed to some delegated dns server for acme
> perpose (like https://github.com/joohoi/acme-dns). and when clients are
> using 3rd part DNS hosting service for that most trivial attack method
> from delegated DNS server for such dns server would be trying to create
> an account that using same validation domain. While I'm think while
> current way is safe enough as it needs createing more than 2^40 accounts
> to expecting some collison, I don't think we can say it's non-security
> and should mention this lable need some collision resistence.
>
> _______________________________________________
> Acme mailing list
> Acme@ietf.org
> https://www.ietf.org/mailman/listinfo/acme
>