Re: [Acme] Review of draft-friel-acme-subdomains-02

2020-09-23 Thread Owen Friel (ofriel)
Hi Felipe, all,

> What if … there’s no need for a standard for this? Or at least, the standard 
> would require no significant changes to the protocol?

The current draft-02 attempted to minimize the changes to the standard e.g. 
there are no significant changes proposed to any of the objects, merely 
addition of one new field to the authorization object, and one new field to the 
directory metadata.

The core idea of what -02 does is allow a client to submit a newOrder / 
newAuthz for one identifier (e.g. sub.example.com), and the server to choose 
the parent identifier (e.g. example.com) that it requires challenge fulfilment 
on and specify that in the authorization object.

That could of course be generalised so that a client could submit a newOrder / 
newAuthz for e.g. foo1.foo2.bar.example.com and the server could chose the 
exact identifier or any of the parents for authorization and challenge 
fulfilment: 

- foo1.foo2.bar.example.com OR
- foo2.bar.example.com OR
- bar.example.com OR
- example.com

With the current RFC8555 specification and structure of order and authorization 
objects, the server can only choose one of those identifiers to return in the 
authorization object, it cannot choose multiple identifiers and give  the 
client the option of which identifier challenge to fulfil. The current 
subdomains-02 draft outlines how that could work.

The two big design / requirements questions to ask are:

1. Does the client need a mechanism to indicate that they want to authz a 
parent domain and not the explicit subdomain identifier? Or a mechanism to 
indicate that they are happy to authz against a choice of identifiers? E.g. for 
foo1.foo2.bar.example.com, should the client be able to specify anywhere from 1 
to 4 identifiers they are willing to fulfil?

2. Does the server need a mechanism to provide a choice of identifiers to the 
client and let the client chose which to fulfil? E.g. for 
foo1.foo2.bar.example.com, should the server be able to specify anywhere from 1 
to 4 identifiers that the client can pick from to fulfil?

Both 1 and 2 would require changes to the JSON object definitions. For 1, each 
identifier in the newOrder or newAuthz requests would need a child array of 
alternative identifiers the client is willing to fulfil.

For 2, the current order object contains a set of authorizations that must all 
be completed, the authorization object contains a single identifier that all 
challenges are against, so therefore its not possible for the server to give 
the client a choice of identifiers to pick from. The examples I gave previously 
in the non-RFC6761-compliant email thread were a few options for addressing 2 
by enhancing the JSON objects.

I also noticed this text in https://tools.ietf.org/html/rfc8555#section-7.1.3:

authorizations (required, array of string): ...The authorizations
  required are dictated by server policy; there may not be a 1:1
  relationship between the order identifiers and the authorizations
  required.

Which is another indication that it appears valid for a client to send an order 
for a subdomain, and the server to pick any of the parent domains up to and 
including the base domain for authz fulfilment.

I think the key thing is whether 1 and/or 2 are required. Based on that, I can 
provide example JSONs that enable 1 and/or 2 and make them RFC6717 compliant 
and align with RFC8555 examples.

Cheers,
Owen


-Original Message-
From: Felipe Gasper  
Sent: 03 September 2020 21:14
To: Owen Friel (ofriel) 
Cc: Russ Housley ; IETF ACME 
Subject: Re: [Acme] Review of draft-friel-acme-subdomains-02

Hi all,

What if … there’s no need for a standard for this? Or at least, the 
standard would require no significant changes to the protocol?

The application that I help manage integrates alternately with Sectigo 
and with Let’s Encrypt. Sectigo, when they verify domain control, always checks 
parent domains along with the domain(s) given in the certificate order. If any 
of those checks succeeds, the authz is valid. Perhaps the standard could be 
defined merely in those terms, such that CAs who so choose could simply 
indicate in the authz objects that parent/ancestor domains suffice for the 
verification?

This would also allow CAs to mandate that such liberty apply only to 
DNS-based authz, while still requiring HTTP-based authz to be against the 
literal identifier.

A bit of context: our application runs on shared-hosting servers that 
we don’t administer, subject to firewall rules that neither we nor the admin 
may control. The admins run the gamut of competence, from highly-skilled on 
down. The domains are end-user-controlled, not necessarily registered with the 
same organization that administers the server. We’ve seen all kinds of crazy 
setups that complicate SSL issuance, as a result of which our 
certificate-provision logic attempts to accommodate potential 
misconfigurations. Sectigo’s acce

Re: [Acme] Review of draft-friel-acme-subdomains-02

2020-09-21 Thread Michael Richardson

Salz, Rich  wrote:
>> What if … there’s no need for a standard for this? Or at least, the
>>standard would require no significant changes to the protocol?

> Hosting services need this, such as myshop.etsy.com?

My first reaction to Owen first version was: do we really need to fix
anything at all to make this work?

The truth is that not every implementation is going to take this use case
into consideration, and there are ways to implement client and server that
would get in the way.  They might be silly ways to do things, but it happens.

--
Michael Richardson , Sandelman Software Works
 -= IPv6 IoT consulting =-


signature.asc
Description: PGP signature
___
Acme mailing list
Acme@ietf.org
https://www.ietf.org/mailman/listinfo/acme


Re: [Acme] Review of draft-friel-acme-subdomains-02

2020-09-03 Thread Salz, Rich
>   What if … there’s no need for a standard for this? Or at least, the 
> standard would require no significant changes to the protocol?

Hosting services need this, such as myshop.etsy.com?
 

___
Acme mailing list
Acme@ietf.org
https://www.ietf.org/mailman/listinfo/acme


Re: [Acme] Review of draft-friel-acme-subdomains-02

2020-09-03 Thread Felipe Gasper
Hi all,

What if … there’s no need for a standard for this? Or at least, the 
standard would require no significant changes to the protocol?

The application that I help manage integrates alternately with Sectigo 
and with Let’s Encrypt. Sectigo, when they verify domain control, always checks 
parent domains along with the domain(s) given in the certificate order. If any 
of those checks succeeds, the authz is valid. Perhaps the standard could be 
defined merely in those terms, such that CAs who so choose could simply 
indicate in the authz objects that parent/ancestor domains suffice for the 
verification?

This would also allow CAs to mandate that such liberty apply only to 
DNS-based authz, while still requiring HTTP-based authz to be against the 
literal identifier.

A bit of context: our application runs on shared-hosting servers that 
we don’t administer, subject to firewall rules that neither we nor the admin 
may control. The admins run the gamut of competence, from highly-skilled on 
down. The domains are end-user-controlled, not necessarily registered with the 
same organization that administers the server. We’ve seen all kinds of crazy 
setups that complicate SSL issuance, as a result of which our 
certificate-provision logic attempts to accommodate potential 
misconfigurations. Sectigo’s acceptance of ancestor domains for authz helps 
toward that end since all we have to do to capitalize on it is to create the 
relevant HTTP docroot files or DNS records all at once, then send the order. 
Some oddity might frustrate direct authz against “www.whatever.bobs-store.com”, 
but as long as “bobs-store.com” works, we can still secure the subdomain.

An alternate implementation might be for authz objects to include 
challenges against whatever ancestor domains and methods the server allows; 
thus, if I do newAuthz against “foo.bar.example.com”, I might get back:

- http-01, foo.bar.example.com
- tls-alpn-01, foo.bar.example.com
- dns-01, foo.bar.example.com
- dns-01, bar.example.com
- dns-01, example.com

The disadvantage to that, for us, would be that we’d have to recreate 
the authz for every failure. I assume that that’s also disadvantageous for the 
ACME server--more so than simply doing “fallback” authz checks against parent 
domains.

That aside, as to Owen’s proposal document:

- How is the client to indicate that they want to authz the parent domain 
(example.com) rather than the literal identifier (sub0.example.com)? And for 
foo.bar.example.com, how shall the client indicate which parent domain is to be 
used for authz?


Thank you!

cheers,
-Felipe Gasper


> On Sep 2, 2020, at 5:41 AM, Owen Friel (ofriel) 
>  wrote:
> 
> Thanks Russ. I've addressed all these in github at: 
> https://github.com/upros/acme-subdomains/blob/master/draft-friel-acme-subdomains.md.
>  I have not pushed out draft-03 yet, lets see what Jacob and Felipe have to 
> say on the related thread about challenge options, and I will incorporate 
> then.
> 
> 
> -Original Message-
> From: Acme  On Behalf Of Russ Housley
> Sent: 05 August 2020 06:44
> To: IETF ACME 
> Subject: [Acme] Review of draft-friel-acme-subdomains-02
> 
> Document: draft-friel-acme-subdomains-02
> Reviewer: Russ Housley
> Date: 2020-08-04
> 
> Major Concern:
> 
> The TODO markers regarding wildcard domain names, the 200 response code, and 
> the security considerations should be filled in with strawman text before 
> this I-D is adopted by the ACME WG.
> 
> 
> Minor Concerns:
> 
> General: s/certificate authority/certification authority/ (many)
> 
> Abstract: s/certificate authority policy/certificate policy/
> 
> Introduction: s/X.509 (PKIX)/X.509v3 (PKIX) [RFC5280]/
> 
> Terminology: Correct CA, please.  See above.
> 
> Terminology: Please add a definition of subdomain.
> 
> 
> Nits:
> 
> Section 3: says:
> 
>   3.  client sends POST-as-GET requests to retrieve the
>   "authorizations", with the downloaded "authorization" object(s)
>   containing the "identifier" that the client must prove control of
> 
> s/client must prove control of/client must prove that they control/
> 
> There is something wrong with the table formatting in Section 6.2.
> 
> ___
> Acme mailing list
> Acme@ietf.org
> https://www.ietf.org/mailman/listinfo/acme
> 
> ___
> Acme mailing list
> Acme@ietf.org
> https://www.ietf.org/mailman/listinfo/acme

___
Acme mailing list
Acme@ietf.org
https://www.ietf.org/mailman/listinfo/acme


Re: [Acme] Review of draft-friel-acme-subdomains-02

2020-09-02 Thread Owen Friel (ofriel)
Thanks Russ. I've addressed all these in github at: 
https://github.com/upros/acme-subdomains/blob/master/draft-friel-acme-subdomains.md.
 I have not pushed out draft-03 yet, lets see what Jacob and Felipe have to say 
on the related thread about challenge options, and I will incorporate then.


-Original Message-
From: Acme  On Behalf Of Russ Housley
Sent: 05 August 2020 06:44
To: IETF ACME 
Subject: [Acme] Review of draft-friel-acme-subdomains-02

Document: draft-friel-acme-subdomains-02
Reviewer: Russ Housley
Date: 2020-08-04

Major Concern:

The TODO markers regarding wildcard domain names, the 200 response code, and 
the security considerations should be filled in with strawman text before this 
I-D is adopted by the ACME WG.


Minor Concerns:

General: s/certificate authority/certification authority/ (many)

Abstract: s/certificate authority policy/certificate policy/

Introduction: s/X.509 (PKIX)/X.509v3 (PKIX) [RFC5280]/

Terminology: Correct CA, please.  See above.

Terminology: Please add a definition of subdomain.


Nits:

Section 3: says:

   3.  client sends POST-as-GET requests to retrieve the
   "authorizations", with the downloaded "authorization" object(s)
   containing the "identifier" that the client must prove control of

s/client must prove control of/client must prove that they control/

There is something wrong with the table formatting in Section 6.2.

___
Acme mailing list
Acme@ietf.org
https://www.ietf.org/mailman/listinfo/acme

___
Acme mailing list
Acme@ietf.org
https://www.ietf.org/mailman/listinfo/acme


[Acme] Review of draft-friel-acme-subdomains-02

2020-08-04 Thread Russ Housley
Document: draft-friel-acme-subdomains-02
Reviewer: Russ Housley
Date: 2020-08-04

Major Concern:

The TODO markers regarding wildcard domain names, the 200 response
code, and the security considerations should be filled in with
strawman text before this I-D is adopted by the ACME WG.


Minor Concerns:

General: s/certificate authority/certification authority/ (many)

Abstract: s/certificate authority policy/certificate policy/

Introduction: s/X.509 (PKIX)/X.509v3 (PKIX) [RFC5280]/

Terminology: Correct CA, please.  See above.

Terminology: Please add a definition of subdomain.


Nits:

Section 3: says:

   3.  client sends POST-as-GET requests to retrieve the
   "authorizations", with the downloaded "authorization" object(s)
   containing the "identifier" that the client must prove control of

s/client must prove control of/client must prove that they control/

There is something wrong with the table formatting in Section 6.2.

___
Acme mailing list
Acme@ietf.org
https://www.ietf.org/mailman/listinfo/acme