TLS S. Farrell Internet-Draft Trinity College Dublin Intended status: Experimental April 6, 2020 Expires: October 8, 2020 PEM file format for ECHO draft-farrell-tls-pemesni-01 Abstract Encrypted ClientHello key pairs need to be configured into TLS servers, some of which can be built with different TLS libraries, so there is a benefit and little cost in documenting a file format to use for these, similar to how RFC7468 defines other PEM file formats. Status of This Memo This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet- Drafts is at https://datatracker.ietf.org/drafts/current/. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." This Internet-Draft will expire on October 8, 2020. Copyright Notice Copyright (c) 2020 IETF Trust and the persons identified as the document authors. All rights reserved. This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (https://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License. Farrell Expires October 8, 2020 [Page 1] Internet-Draft PEM file format for ECHO April 2020 Table of Contents 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 2 3. ECHOConfig file . . . . . . . . . . . . . . . . . . . . . . . 2 4. Security Considerations . . . . . . . . . . . . . . . . . . . 3 5. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 3 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 3 7. Normative References . . . . . . . . . . . . . . . . . . . . 3 Appendix A. Changes . . . . . . . . . . . . . . . . . . . . . . 5 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 5 1. Introduction Encrypted ClientHello (ECHO) [I-D.ietf-tls-esni] for TLS1.3 [RFC8446] defines a confidentiality mechanism for server names and other ClientHello content in TLS. That requires publication of an ECHOConfig data structure in an HTTPSSVC RR [I-D.ietf-dnsop-svcb-httpssvc] in the DNS. An ECHOConfig structure contains the public component of a key pair that will typically be periodically (re-)generated by some key manager for a TLS server. TLS servers then need to be configured to use these key pairs, and given that various TLS servers can be built with different TLS libraries, there is a benefit in having a standard format for ECHO key pairs, just as was done with [RFC7468]. [[This idea could: a) wither on the vine, b) be published as it's own RFC, or c) end up as a PR for [I-D.ietf-tls-esni]. There is no absolute need for this to be in the RFC that defines ECHO, so (b) seems feasible if there's enough interest, hence this draft. The source for this is in https://github.com/sftcd/pemesni/ PRs are welcome there too.]] 2. Terminology The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all capitals, as shown here. 3. ECHOConfig file The public and private keys MUST both be PEM encoded. The file contains the catenation of the PEM encoding of the private key followed by the PEM encoding of the public key plus additional data. The private key MUST be encoded as a PKCS#8 PrivateKey. The public key MUST be the base64 encoded form of the ECHOConfig value that is Farrell Expires October 8, 2020 [Page 2] Internet-Draft PEM file format for ECHO April 2020 published in the DNS. The string "ECHOCONFIG" MUST be used in the PEM file delimiter for the public key. There MUST only be one key pair in each file even if a server publishes multiple public keys in one ECHOConfig structure. Figure 1 shows an example ECHO PEM File -----BEGIN PRIVATE KEY----- MC4CAQAwBQYDK2VuBCIEIGgpQxiNHuprxZUs0d1O7kgRyb/PqZC1sRqSBqeDQfZ0 -----END PRIVATE KEY----- -----BEGIN ECHOCONFIG----- /wMAC2V4YW1wbGUuY29tACQAHQAgKyaDNGHTg1uFhCZ2znaFcJNFdcG3if0ko1sP UjxprWcAAgACEwEBBAAA -----END ECHOCONFIG----- Figure 1: Example ESNI PEM file 4. Security Considerations Storing cryptographic keys in files leaves them vulnerable should anyone get shell access to the TLS server machine. So: Don't let that happen:-) 5. Acknowledgements TBD, as needed 6. IANA Considerations There are none so this section can be deleted later. 7. Normative References [I-D.ietf-dnsop-svcb-httpssvc] Schwartz, B., Bishop, M., and E. Nygren, "Service binding and parameter specification via the DNS (DNS SVCB and HTTPSSVC)", draft-ietf-dnsop-svcb-httpssvc-02 (work in progress), March 2020. [I-D.ietf-tls-esni] Rescorla, E., Oku, K., Sullivan, N., and C. Wood, "Encrypted Server Name Indication for TLS 1.3", draft- ietf-tls-esni-06 (work in progress), March 2020. Farrell Expires October 8, 2020 [Page 3] Internet-Draft PEM file format for ECHO April 2020 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/RFC2119, March 1997, . [RFC7468] Josefsson, S. and S. Leonard, "Textual Encodings of PKIX, PKCS, and CMS Structures", RFC 7468, DOI 10.17487/RFC7468, April 2015, . [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, May 2017, . [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, . Farrell Expires October 8, 2020 [Page 4] Internet-Draft PEM file format for ECHO April 2020 Appendix A. Changes From -00 to -01: o ESNI -> ECHO Author's Address Stephen Farrell Trinity College Dublin Dublin 2 Ireland Phone: +353-1-896-2354 EMail: stephen.farrell@cs.tcd.ie Farrell Expires October 8, 2020 [Page 5]