Re: [Acme] ALPN based TLS challenge

Martin Thomson <martin.thomson@gmail.com> Fri, 23 February 2018 04:31 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: acme@ietfa.amsl.com
Delivered-To: acme@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DAEEE1200F1 for <acme@ietfa.amsl.com>; Thu, 22 Feb 2018 20:31:57 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id po2VFAmkWppb for <acme@ietfa.amsl.com>; Thu, 22 Feb 2018 20:31:56 -0800 (PST)
Received: from mail-it0-x22e.google.com (mail-it0-x22e.google.com [IPv6:2607:f8b0:4001:c0b::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1774312008A for <acme@ietf.org>; Thu, 22 Feb 2018 20:31:56 -0800 (PST)
Received: by mail-it0-x22e.google.com with SMTP id a203so3766742itd.1 for <acme@ietf.org>; Thu, 22 Feb 2018 20:31:56 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=odJQ4frBHa8ZFxLbN3some8m6iphB8KmHyIOp1sknIA=; b=gbS+KiDPU/M8udYY7ELhF8bCmNm9rynsQAzNJjcnWOpwUO0Q/L+jhtWYJl3/RQEuGM 5kIJNhMVNv5meOlwIkF49HC9TZyu24UiU2pvg3CXPrmYOfOj673Pd2bEs+lK+H/eUO0U GfdBROi8nTpNblsV0GNKoSX+gP2/I6LMblcbtcKVco1Zud1X3+yjPp5K209/Qna+pR2J MYpHlXF6Ja4cIXa3M7W+OzRcfMktuTbS8xznvI47SluYl387Pusre2V006mZwVsCnPgl gc8ROT+/PHd/VFxbYE1SydcBgu4FTt8Kov1fZwF7fn2VblFfcL9ZFzpAJif/AJMA/CtV aOTA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=odJQ4frBHa8ZFxLbN3some8m6iphB8KmHyIOp1sknIA=; b=H21rqTj3NO45ytRUuXkWpJUBwmKI8OfXC4pbhamZP/0a/fP13wxWfTYMVPf6EmGwst +UKmkXhznkv5DVRP5B0U0G32DCG1kIHaMbecRlMrjNzWDxCDd5kB3qeOMUV1DhW7a1cH Myy0luQyNMUW9INe5HJWjLC06aZ6RqsQnnd+hY8tldQJIa+iUT08ev3G6lLvyFqHLmT8 J1Bs8RhmFGv7BJnt+q7nSjEsJfjyo1ZY7Nq60TJZp5ZQFXj6RN1/2N2smDhK37xNxjtT eaYvxmCA45CpltOefafXtfvqbCBmBv3wQf7cYJeUYPGCms3VVyM6mYueDF029u8NIzh1 6QaQ==
X-Gm-Message-State: APf1xPDe3//hHF52jfqmfDjC56Fn9Zn466h44zGMykXgjbUYbMliuhlj f2yh9jkMuY5DSucS31t+WNIi7mXVSPBfrwXLLZbBOtri
X-Google-Smtp-Source: AG47ELs8CSKjw6wlm3OP9U1hHkgM7R00iT5NFN5aCzrw7XP1rsuj3tk/iZDmpwYsfyslskDL8yD43NE2y5HQe6ZpR3c=
X-Received: by 10.36.0.130 with SMTP id 124mr893366ita.143.1519360315261; Thu, 22 Feb 2018 20:31:55 -0800 (PST)
MIME-Version: 1.0
Received: by 10.79.204.66 with HTTP; Thu, 22 Feb 2018 20:31:54 -0800 (PST)
In-Reply-To: <0639F8AA-9E14-4FD4-A9A4-C03EB4D95962@letsencrypt.org>
References: <0639F8AA-9E14-4FD4-A9A4-C03EB4D95962@letsencrypt.org>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Fri, 23 Feb 2018 15:31:54 +1100
Message-ID: <CABkgnnVgFN57OeuN61rHa9i7teo_TGyA1CNXiQz0n4KcQ=O78Q@mail.gmail.com>
To: Roland Bracewell Shoemaker <roland@letsencrypt.org>
Cc: IETF ACME <acme@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/acme/mWxQJvIKqiol79474yrDWL9RGco>
Subject: Re: [Acme] ALPN based TLS challenge
X-BeenThere: acme@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Automated Certificate Management Environment <acme.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/acme>, <mailto:acme-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/acme/>
List-Post: <mailto:acme@ietf.org>
List-Help: <mailto:acme-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/acme>, <mailto:acme-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 23 Feb 2018 04:31:58 -0000

Now is probably the time to publish in internet-draft form:
https://datatracker.ietf.org/submit/

On Fri, Feb 23, 2018 at 12:48 PM, Roland Bracewell Shoemaker
<roland@letsencrypt.org> wrote:
> Hey all,
>
> After the issues with the SNI based TLS challenges were discovered there was interest from a number of parties in developing another challenge that did validation at the TLS layer. After some discussion about possibilities we’ve come up with a new challenge type based on ALPN which we believe provides the required security properties which the SNI based methods did not have.
>
> I’ve attached the rough draft of a document which defines this new method and lays out the security considerations and design rationale for it. Given the interest in getting a new TLS method specified would the WG chairs be amenable to directly adopting this as a WG work product (assuming there is consensus on list) so that we can start work on it or is it required to be submitted as a individual draft first?
>
> Happy to field any questions about the details. I’d also like to thank everyone who provided initial input and editorial opinions on this.
>
> Thanks,
> Roland
>
>
> _______________________________________________
> Acme mailing list
> Acme@ietf.org
> https://www.ietf.org/mailman/listinfo/acme
>