Re: [TLS] Authenticating the client-facing server with an IP-based certificate

Martin Thomson <mt@lowentropy.net> Wed, 21 April 2021 01:40 UTC

Return-Path: <mt@lowentropy.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 33A443A11A1 for <tls@ietfa.amsl.com>; Tue, 20 Apr 2021 18:40:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.119
X-Spam-Level:
X-Spam-Status: No, score=-2.119 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lowentropy.net header.b=BaluGTl4; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=WNCOOOpZ
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dKPaqC3mxWPn for <tls@ietfa.amsl.com>; Tue, 20 Apr 2021 18:40:31 -0700 (PDT)
Received: from wout5-smtp.messagingengine.com (wout5-smtp.messagingengine.com [64.147.123.21]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5C3FC3A11A5 for <tls@ietf.org>; Tue, 20 Apr 2021 18:40:31 -0700 (PDT)
Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.west.internal (Postfix) with ESMTP id 77441249E; Tue, 20 Apr 2021 21:40:29 -0400 (EDT)
Received: from imap10 ([10.202.2.60]) by compute1.internal (MEProxy); Tue, 20 Apr 2021 21:40:29 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lowentropy.net; h=mime-version:message-id:in-reply-to:references:date:from:to :cc:subject:content-type; s=fm2; bh=NHTYwNK9+r161WULEXKk9Qvwpn3/ 7q6SFoUuVrKtXTg=; b=BaluGTl45nCk2ahq4sTzSpYAmahtFWQL1uig3KBUwcyb avz+1K+m5yDJptxVlIsH8jGHR6DqWtFN7kM+fdFQy44SaCNg+KW0Mdvu4rN4/Hcg BN57CKXbZw5Spk3SeTT6OqGv0dwBoGP0lbxWu7fYWT1sEDJg0p1D5H1+y4Tet49D 6J7iGE/VK7IxiBdwgY1h2LSdCEToonpikvTTOnLPfO7O3/g/ZLLf2Da6H9e3+S6t HEGM+0ZVFNZhtjXdIVzvFdrVYKCvp/yIpd1MABohfM+gRFq3CZMnc2SsuOTXUPjr CwKxPM84Ty5dGehHrplI7uVkpCdw1Am0TzVdvmncxw==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm2; bh=NHTYwN K9+r161WULEXKk9Qvwpn3/7q6SFoUuVrKtXTg=; b=WNCOOOpZ8PsfhMxOxcGh1i rdbXInHV8wLHXaNaZRfjlMKk0jq35TEJoX0AJ9yMFVcDfwnKDwOYKuzPokpY+TLx Q43gqhj9rqlmpZSIeyXEAzQbRtnoRVM0iuAGae0HUW/KJu5ec86IZZC7LRd459+w 6LDsGUue/7euQBRu3AupoEbOKp/xExXoaPf2yftik/Rd5CcyP4rK7Z3Lj5b3y6ou llKgT3o1SvGkqZLLowXdKjWlvk+16NH9BiRT6GIcUwSp1Z1a3aq7Vag2+nvFZ7jw YxuxmMPjv+0tOGWl4suWjN9saC3cEc9qXiM+x+bn/kBxDS1pBIrZIiEMdLOTrOCQ ==
X-ME-Sender: <xms:jIJ_YKlQOyjHtremCyuGHIkEWuHYQO8HEVh3lU0BtGu20z7VAVDtSg> <xme:jIJ_YB1Ke52LSqz1PK5hu6xj46J57cyPsZwtlMvGa5NGtU0MYmFspnALepFXi7TcQ 2I2BrtmmPQHuT6D6YY>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeduledrvddtjedggeekucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucesvcftvggtihhpihgvnhhtshculddquddttddmne cujfgurhepofgfggfkjghffffhvffutgesthdtredtreerjeenucfhrhhomhepfdforghr thhinhcuvfhhohhmshhonhdfuceomhhtsehlohifvghnthhrohhphidrnhgvtheqnecugg ftrfgrthhtvghrnhepheefteduudduhedtkefhvdfhteelffdujeegjeffheffveekudei gfeuveekfeelnecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehmrghilhhfrh homhepmhhtsehlohifvghnthhrohhphidrnhgvth
X-ME-Proxy: <xmx:jIJ_YIr0MEK61HbWMrYZVed1wZOYMhhwgdktF-vdTYU9GwoWeClw0A> <xmx:jIJ_YOmGp4ok9JyugPcKHojIQhX94MSNag1U4AgmbAwZoi_Ts0wcaQ> <xmx:jIJ_YI2LmTWBSfJf8yFPJylU4rwBII7K1j1tifShSiMNT_CbE6PIRQ> <xmx:jYJ_YJjD4QhvkLHKlegH32PWc5b5TBQ_id2U4SqpJ_SXb0IaZ1ZW7g>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id B3E884E04D4; Tue, 20 Apr 2021 21:40:28 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.5.0-alpha0-380-gda4c716772-fm-20210419.004-gda4c7167
Mime-Version: 1.0
Message-Id: <4837796a-4528-4df4-aa8b-383ff3229cb6@www.fastmail.com>
In-Reply-To: <674A5578-85C8-4134-B9AA-E9D287131701@icloud.com>
References: <38f4c969-90d8-478e-9c3d-0bdf538dabed@www.fastmail.com> <37c84b96-324b-46a6-a3c0-57eb275f439b@www.fastmail.com> <674A5578-85C8-4134-B9AA-E9D287131701@icloud.com>
Date: Wed, 21 Apr 2021 11:40:07 +1000
From: Martin Thomson <mt@lowentropy.net>
To: Carrick Bartle <cbartle891@icloud.com>
Cc: tls@ietf.org
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/4RwDV8e9QhHH1U2XXlIDao-7On4>
Subject: Re: [TLS] Authenticating the client-facing server with an IP-based certificate
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Apr 2021 01:40:36 -0000

On Wed, Apr 21, 2021, at 11:30, Carrick Bartle wrote:
> This does sound unusual. That said, if this sort of set-up is possible 
> (which presumably it is), it seems unfortunate to make ECH impossible 
> in that scenario.

I'm not sure what you are implying might be impossible.  Are you suggesting that it might be impossible to get a name for which you could get a certificate?  If that could be shown to be impossible (or even just quite hard) under some reasonable set of conditions, then I might change my position.