idnits 2.17.1 draft-farrell-tls-pemesni-00.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** There is 1 instance of too long lines in the document, the longest one being 4 characters in excess of 72. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (October 28, 2019) is 1635 days in the past. Is this intentional? Checking references for intended status: Experimental ---------------------------------------------------------------------------- == Outdated reference: A later version (-18) exists of draft-ietf-tls-esni-04 Summary: 1 error (**), 0 flaws (~~), 2 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 TLS S. Farrell 3 Internet-Draft Trinity College Dublin 4 Intended status: Experimental October 28, 2019 5 Expires: April 30, 2020 7 PEM file format for ESNI 8 draft-farrell-tls-pemesni-00 10 Abstract 12 Encrypted SNI key pairs need to be configured into TLS servers, some 13 of which can be built with different TLS libraries, so there is a 14 benefit and little cost in documenting a file format to use for 15 these, similar to how RFC7468 defines other PEM file formats. 17 Status of This Memo 19 This Internet-Draft is submitted in full conformance with the 20 provisions of BCP 78 and BCP 79. 22 Internet-Drafts are working documents of the Internet Engineering 23 Task Force (IETF). Note that other groups may also distribute 24 working documents as Internet-Drafts. The list of current Internet- 25 Drafts is at https://datatracker.ietf.org/drafts/current/. 27 Internet-Drafts are draft documents valid for a maximum of six months 28 and may be updated, replaced, or obsoleted by other documents at any 29 time. It is inappropriate to use Internet-Drafts as reference 30 material or to cite them other than as "work in progress." 32 This Internet-Draft will expire on April 30, 2020. 34 Copyright Notice 36 Copyright (c) 2019 IETF Trust and the persons identified as the 37 document authors. All rights reserved. 39 This document is subject to BCP 78 and the IETF Trust's Legal 40 Provisions Relating to IETF Documents 41 (https://trustee.ietf.org/license-info) in effect on the date of 42 publication of this document. Please review these documents 43 carefully, as they describe your rights and restrictions with respect 44 to this document. Code Components extracted from this document must 45 include Simplified BSD License text as described in Section 4.e of 46 the Trust Legal Provisions and are provided without warranty as 47 described in the Simplified BSD License. 49 Table of Contents 51 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 52 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 2 53 3. ESNIKeys file . . . . . . . . . . . . . . . . . . . . . . . . 2 54 4. Security Considerations . . . . . . . . . . . . . . . . . . . 3 55 5. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 3 56 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 3 57 7. Normative References . . . . . . . . . . . . . . . . . . . . 3 58 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 4 60 1. Introduction 62 Encrypted Server Name Indication (ESNI) [I-D.ietf-tls-esni] for 63 TLS1.3 [RFC8446] defines a confidentiality mechanism for server names 64 in TLS. That requires publication of an ESNIKeys data structure in 65 the DNS. An ESNIKeys structure contains the public component of a 66 key pair that will typically be periodically (re-)generated by some 67 key manager for a TLS server. TLS servers then need to be configured 68 to use these key pairs, and given that various TLS servers can be 69 built with different TLS libraries, there is a benefit in having a 70 standard format for ESNI key pairs, just as was done with [RFC7468]. 72 [[This idea could: a) wither on the vine, b) be published as it's own 73 RFC, or c) end up as a PR for [I-D.ietf-tls-esni]. There is no 74 absolute need for this to be in the RFC that defines ESNI, so (b) 75 seems feasible if there's enough interest, hence this draft. The 76 source for this is in https://github.com/sftcd/pemesni/ PRs are 77 welcome there too.]] 79 2. Terminology 81 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 82 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 83 "OPTIONAL" in this document are to be interpreted as described in BCP 84 14 [RFC2119] [RFC8174] when, and only when, they appear in all 85 capitals, as shown here. 87 3. ESNIKeys file 89 The public and private keys MUST both be PEM encoded. The file 90 contains the catenation of the PEM encoding of the private key 91 followed by the PEM encoding of the public key. The private key MUST 92 be encoded as a PKCS#8 PrivateKey. The public key MUST be the base64 93 encoded form of the binary ESNIKeys value that is published in the 94 DNS. The string "ESNIKEY" MUST be used in the PEM file delimiter for 95 the public key. 97 There MUST only be one key pair in each file even if a server 98 publishes multiple public keys in one ESNIKeys structure. 100 Figure 1 shows an example ESNI PEM File 102 -----BEGIN PRIVATE KEY----- 103 MC4CAQAwBQYDK2VuBCIEIEDyEDpfvLoFYQi4rNjAxAz7F/Dqydv5IFmcPpIyGNd8 104 -----END PRIVATE KEY----- 105 -----BEGIN ESNIKEY----- 106 /wG+49mkACQAHQAgB8SUB952QOphcyUR1sAvnRhY9NSSETVDuon9/CvoDVYAAhMBAQQAAAAAXYZC 107 TwAAAABdlBoPAAA= 108 -----END ESNIKEY----- 110 Figure 1: Example ESNI PEM file 112 4. Security Considerations 114 Storing cryptographic keys in files leaves them vulnerable should 115 anyone get shell access to the TLS server machine. So: Don't let 116 that happen:-) 118 5. Acknowledgements 120 TBD, as needed 122 6. IANA Considerations 124 There are none so this section can be deleted later. 126 7. Normative References 128 [I-D.ietf-tls-esni] 129 Rescorla, E., Oku, K., Sullivan, N., and C. Wood, 130 "Encrypted Server Name Indication for TLS 1.3", draft- 131 ietf-tls-esni-04 (work in progress), July 2019. 133 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 134 Requirement Levels", BCP 14, RFC 2119, 135 DOI 10.17487/RFC2119, March 1997, 136 . 138 [RFC7468] Josefsson, S. and S. Leonard, "Textual Encodings of PKIX, 139 PKCS, and CMS Structures", RFC 7468, DOI 10.17487/RFC7468, 140 April 2015, . 142 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 143 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 144 May 2017, . 146 [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol 147 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 148 . 150 Author's Address 152 Stephen Farrell 153 Trinity College Dublin 154 Dublin 2 155 Ireland 157 Phone: +353-1-896-2354 158 EMail: stephen.farrell@cs.tcd.ie