Re: [Acme] AD Review: draft-ietf-acme-tls-alpn-05

Eric Rescorla <ekr@rtfm.com> Wed, 26 December 2018 15:15 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: acme@ietfa.amsl.com
Delivered-To: acme@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 61EDB130FEC for <acme@ietfa.amsl.com>; Wed, 26 Dec 2018 07:15:27 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JyFB6zbrwoIk for <acme@ietfa.amsl.com>; Wed, 26 Dec 2018 07:15:25 -0800 (PST)
Received: from mail-lf1-x132.google.com (mail-lf1-x132.google.com [IPv6:2a00:1450:4864:20::132]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 43FF4130DC6 for <acme@ietf.org>; Wed, 26 Dec 2018 07:15:25 -0800 (PST)
Received: by mail-lf1-x132.google.com with SMTP id y11so11017268lfj.4 for <acme@ietf.org>; Wed, 26 Dec 2018 07:15:25 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=uh3zc1ZG3d7++Y8WstFxnmF8mGBkWwrqI7gZGBTf3j0=; b=OgIzaOEwncCrVPDvd1ghPoq/hCTVrHNB2EBYa0TOlnnzLQwx8u2VnLNjxA2FyJmnJz FK8kmHM+8436pHil4KSbu68udSLsUiV0tr3T3tCRcP3ZMfl8Pr52lWF1k46DbNNH/s+Q jRZy7VGWwtYDkUNznFIJFKYqDX9G7Xxf+1eASNGqtXu6hfCptQFZViJ62WWCQ1UrZ4Uw pRiEowHGWzdhpvJshbDrbxO2vVxndili/JUTqx6D4GO4GeNpKV/8M2UlI+aVsYC1rpMI KrT9junfXmNXgqmLFDxYK97/UIh1+O820Fqwx6DRHF3QHVrb3dfPmAXl/30LwR0aCg5l euCA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=uh3zc1ZG3d7++Y8WstFxnmF8mGBkWwrqI7gZGBTf3j0=; b=f6i1msX+4Eygl7ZB9CSWTTHMMAMEZs8RFHGoYCVe3iTJ9+wAOgh3p7y12sBrKKLrSn 5Q/QxeLhdqntHI16s3AB9UMNcGAFtVgmWqAuc0d9PwTMAihzTh+pvwekoIcOC7aG+qUa waGw4S+QmVnm6SADM97T24FPv+jaaOBmbVyyzGNCwTEHItS7lAa/iIrA4FHhjjSCwBl4 PvkxiVlB0xp9Vh/hWXIuh4iLPxsI0KVVGOTqfRdiivnOTknDp74oJOw8MCLdeBxDI/XH n9FALm9tUYK/94VgKSSPCxogZaE2iV7YJ23Lagg1YG60+ow33Kw0lines0gZByEteGuT g8lA==
X-Gm-Message-State: AA+aEWbgcH2t/xRLeaERbmVODqNIYaQCpsaGfwaWo9pZ1EX2gxhqFSOp 8d+UyQtoi0ME+4wU/II2+avIaPt4chXuSMjaPPFVfQ==
X-Google-Smtp-Source: AFSGD/WHXTvcwHBSXPaTmz368H2ypVG7B85Ig3RY9iJblnozoRjHSsI2vsNuwcFI570piFUOPSUdbhfQD7cQ5GklTXs=
X-Received: by 2002:a19:a9d2:: with SMTP id s201mr9646065lfe.154.1545837323262; Wed, 26 Dec 2018 07:15:23 -0800 (PST)
MIME-Version: 1.0
References: <CABcZeBPCM1qc+z0FM4iB-DeGGuKg-V4CCxUWzs+RTuYhXJrJvw@mail.gmail.com> <20181226145625.GB6893@LK-Perkele-VII>
In-Reply-To: <20181226145625.GB6893@LK-Perkele-VII>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 26 Dec 2018 07:14:44 -0800
Message-ID: <CABcZeBPNw13m41DTMv6iPGWkAxgSbLQ6_Tt8ZZtik9p0e7FYZQ@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Cc: IETF ACME <acme@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000088aec4057dee4c7f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/acme/p2TfGQAuc_2zamC5SQkNrnSvJvU>
Subject: Re: [Acme] AD Review: draft-ietf-acme-tls-alpn-05
X-BeenThere: acme@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Automated Certificate Management Environment <acme.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/acme>, <mailto:acme-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/acme/>
List-Post: <mailto:acme@ietf.org>
List-Help: <mailto:acme-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/acme>, <mailto:acme-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 26 Dec 2018 15:15:27 -0000

On Wed, Dec 26, 2018 at 6:56 AM Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:

> On Mon, Dec 24, 2018 at 12:47:30PM -0800, Eric Rescorla wrote:
> >
> > S 4.
> > >      properly segregates control of those names to the users that own
> > >      them.  This means that if User A registers Host A and User B
> > >      registers Host B the server should not allow a TLS request using a
> > >      SNI value for Host A to be served by User B or Host B to be
> served by
> > >      User A.  If the server allows User B to serve this request it
> allows
> > >      them to illegitimately validate control of Host A to the ACME
> server.
> >
> > Isn't this the property you say doesn't hold in S 6 below. As I
> > understand it, the rationale for this design is that people who opt in
> > to acme-tls/1 won't do this, no?
>
> No. This is a different property than one mentioned in S6. This is due
> to different SNI used.
>

That appears to be what S 6 says as well:

   domain names they controlled (i.e. if User A registered Host A and
   User B registered Host B with a service provider that User A wouldn't
   be able to respond to SNI traffic for Host B).  This turns out not to

So at minimum some improved text is required here.

-Ekr

>
>