Re: [Acme] Final thoughts on draft-ietf-acme-acme-05

Jacob Hoffman-Andrews <jsha@eff.org> Sun, 12 March 2017 19:11 UTC

Return-Path: <jsha@eff.org>
X-Original-To: acme@ietfa.amsl.com
Delivered-To: acme@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AA19C129430 for <acme@ietfa.amsl.com>; Sun, 12 Mar 2017 12:11:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.004
X-Spam-Level:
X-Spam-Status: No, score=-7.004 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H2=-0.001, RP_MATCHES_RCVD=-0.001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=eff.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SE4q3iWxpQey for <acme@ietfa.amsl.com>; Sun, 12 Mar 2017 12:11:21 -0700 (PDT)
Received: from mail2.eff.org (mail2.eff.org [173.239.79.204]) (using TLSv1.2 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D8D81128B38 for <acme@ietf.org>; Sun, 12 Mar 2017 12:11:21 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=eff.org; s=mail2; h=Content-Transfer-Encoding:Content-Type:In-Reply-To:MIME-Version:Date:Message-ID:From:References:To:Subject; bh=7tw37pmGXvAGkmCymMFJXA+6CfzChb5j9oheiyHvKJw=; b=ehs90DxaeSzxJOSTeDirVUJA4rcOkPabHOI4AoLzGILOUJUCt/GkDuV1o9ZFGohxEkEnRqKLVEw9lmO6KTYjZSXUh85eHzdxxlzUoaMQ3QeXqJ6Ia0+q5yFEg1OKzJUOCpyVrggtYAa3ilU86YQughm5m1q+8+iRGNUETEGb1hM=;
Received: ; Sun, 12 Mar 2017 12:11:23 -0700
To: Hugo Landau <hlandau@devever.net>, acme@ietf.org
References: <20170208051557.GA1383@andover.lhh.devever.net>
From: Jacob Hoffman-Andrews <jsha@eff.org>
Message-ID: <d7330bf3-aaec-10e7-79ef-4785f1e4a99b@eff.org>
Date: Sun, 12 Mar 2017 12:11:19 -0700
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.7.0
MIME-Version: 1.0
In-Reply-To: <20170208051557.GA1383@andover.lhh.devever.net>
Content-Type: text/plain; charset="windows-1252"
Content-Transfer-Encoding: quoted-printable
Received-SPF: skipped for local relay
Archived-At: <https://mailarchive.ietf.org/arch/msg/acme/m5R-dkKrj_ujBPnXCkLr8YTZfBQ>
Subject: Re: [Acme] Final thoughts on draft-ietf-acme-acme-05
X-BeenThere: acme@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Automated Certificate Management Environment <acme.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/acme>, <mailto:acme-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/acme/>
List-Post: <mailto:acme@ietf.org>
List-Help: <mailto:acme-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/acme>, <mailto:acme-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 12 Mar 2017 19:11:23 -0000

Thanks for the feedback, Hugo! And sorry I've taken so long to reply. I
think most of your comments have been addressed in merged or active PRs.

On 02/07/2017 09:15 PM, Hugo Landau wrote:
> Finally, I may as well mention wildcard domains again. I don't really
> get the aversion to standardizing this. I previously proposed that these
> be validated by n verification requests from a server to
> randomly-generated, unguessable labels substituting for a wildcard. This
> adequately proves that a wildcard is actually configured and that the
> service located by it is under account control. These would be blind;
> the hostnames used for the requests wouldn't be shown in the
> authorization or challenge objects, so the client wouldn't know what
> names would be used until the verification request comes in. Arguably,
> though, even this is overkill, and just creating authorization objects
> for unblinded, randomly generated names substituting for the wildcard
> would suffice. (In fact, as far as I can tell, nothing in the current
> spec actually prohibits doing this.)
>
> There are real applications for wildcard domains. For example, the
> ability to create unlimited numbers of secure origins has real value to
> some classes of web application.
Yep, I also think it would be nice to standardize wildcard issuance!
Richard's introduction of the "new-order" flow was intended to make
wildcard issuance at least possible, but there's still a big question
mark about what authorizations a server *should* create. To some extent
that is up to server policy, but I think it's worthwhile to recommend on
option.

Note that the CA/Browser Forum Ballot 169 validation rules indicated
that validating the base domain is sufficient to issue a wildcard
certificate, so we could just echo that. But my feeling of the group is
that folks would like to define a standard way of validating wildcards
that is better than that baseline.

Also: I think wildcards are a big enough topic that it probably doesn't
make sense to try and land any significant changes before the spec is
finalized, but they would be a good follow-on spec.