[cabf_validation] New TLS-ALPN Validation Method

Aaron Gable aaron at letsencrypt.org
Fri Oct 28 16:24:14 UTC 2022


A reply on that thread does bring up the very good point that it has
(appropriately) become harder to add new validation methods such as
variants on ACME's TLS-ALPN-01 because they can no longer fall under "any
other method".

It seems like support for this at the BRs level would require two changes:
First, we'd need to expand the definition of "Authorized Port" to include
any port pointed at by an SVBC, HTTPS, or other future SVBC-compatible
Resource Record's "port" SvcParamKey.
Second, we'd need to expand BRs 3.2.2.4.20 (TLS Using ALPN) to not solely
reference RFC 8737 (ACME TLS-ALPN-01), but instead operate more like BRs
3.2.2.4.7 (DNS Change), allowing multiple different specific
implementations to comply as long as they meet certain criteria. Perhaps in
this case the criteria would place limitations on the ALPN protocol
negotiated, and the contents of the certificate presented in the TLS
handshake.

These are both changes that explicitly widen the scope of validation
methods acceptable under the BRs, which goes against the general desire to
make validation methods stricter in all ways. So they'd need to be
carefully considered. But it may be worthwhile to establish a generic "TLS
Using ALPN" that multiple implementations can satisfy, similar to how "DNS
Change" works today.

Aaron

On Fri, Oct 28, 2022 at 1:08 AM Ben Wilson via Validation <
validation at cabforum.org> wrote:

> Thoughts with regard to the following?
>
> https://mailarchive.ietf.org/arch/msg/acme/dIfbBLij_SCeXKoE47tpIVkavTs/
>
> Right now, most of ACME’s validation methods can only be used by clients with IP addresses in A/AAAA records corresponding to the identifier, as well as specific open ports. This is perfectly acceptable for most use cases right now, but it becomes problematic when managing certificates for the likes of HTTP alternative services or SVBC/HTTPS targets. Such configurations require a certificate for the original identifier, but (usually) do not share the same IP addresses.
>
> dns-01 sidesteps this limitation, but is often less secure since it usually requires credentials for DNS zone modifications to be accessible by clients.
>
> I don’t think it is too early to start thinking about more practical solutions, in advance of draft-ietf-dnsop-svcb-httpssvc being finalized. Perhaps a new form of TLS-ALPN method that uses an SVBC/HTTPS record instead of 443/tcp and A/AAAA records? It would need to ignore the normal precedence rules, as they would preclude lower-priority targets from getting certificates.
>
>
> _______________________________________________
> Validation mailing list
> Validation at cabforum.org
> https://lists.cabforum.org/mailman/listinfo/validation
>
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.cabforum.org/pipermail/validation/attachments/20221028/8c307fb8/attachment.html>


More information about the Validation mailing list