idnits 2.17.1 draft-farrell-tls-pemesni-01.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (April 6, 2020) is 1480 days in the past. Is this intentional? Checking references for intended status: Experimental ---------------------------------------------------------------------------- == Outdated reference: A later version (-03) exists of draft-ietf-dnsop-svcb-httpssvc-02 == Outdated reference: A later version (-18) exists of draft-ietf-tls-esni-06 Summary: 0 errors (**), 0 flaws (~~), 3 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 TLS S. Farrell 3 Internet-Draft Trinity College Dublin 4 Intended status: Experimental April 6, 2020 5 Expires: October 8, 2020 7 PEM file format for ECHO 8 draft-farrell-tls-pemesni-01 10 Abstract 12 Encrypted ClientHello key pairs need to be configured into TLS 13 servers, some of which can be built with different TLS libraries, so 14 there is a benefit and little cost in documenting a file format to 15 use for these, similar to how RFC7468 defines other PEM file formats. 17 Status of This Memo 19 This Internet-Draft is submitted in full conformance with the 20 provisions of BCP 78 and BCP 79. 22 Internet-Drafts are working documents of the Internet Engineering 23 Task Force (IETF). Note that other groups may also distribute 24 working documents as Internet-Drafts. The list of current Internet- 25 Drafts is at https://datatracker.ietf.org/drafts/current/. 27 Internet-Drafts are draft documents valid for a maximum of six months 28 and may be updated, replaced, or obsoleted by other documents at any 29 time. It is inappropriate to use Internet-Drafts as reference 30 material or to cite them other than as "work in progress." 32 This Internet-Draft will expire on October 8, 2020. 34 Copyright Notice 36 Copyright (c) 2020 IETF Trust and the persons identified as the 37 document authors. All rights reserved. 39 This document is subject to BCP 78 and the IETF Trust's Legal 40 Provisions Relating to IETF Documents 41 (https://trustee.ietf.org/license-info) in effect on the date of 42 publication of this document. Please review these documents 43 carefully, as they describe your rights and restrictions with respect 44 to this document. Code Components extracted from this document must 45 include Simplified BSD License text as described in Section 4.e of 46 the Trust Legal Provisions and are provided without warranty as 47 described in the Simplified BSD License. 49 Table of Contents 51 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 52 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 2 53 3. ECHOConfig file . . . . . . . . . . . . . . . . . . . . . . . 2 54 4. Security Considerations . . . . . . . . . . . . . . . . . . . 3 55 5. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 3 56 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 3 57 7. Normative References . . . . . . . . . . . . . . . . . . . . 3 58 Appendix A. Changes . . . . . . . . . . . . . . . . . . . . . . 5 59 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 5 61 1. Introduction 63 Encrypted ClientHello (ECHO) [I-D.ietf-tls-esni] for TLS1.3 [RFC8446] 64 defines a confidentiality mechanism for server names and other 65 ClientHello content in TLS. That requires publication of an 66 ECHOConfig data structure in an HTTPSSVC RR 67 [I-D.ietf-dnsop-svcb-httpssvc] in the DNS. An ECHOConfig structure 68 contains the public component of a key pair that will typically be 69 periodically (re-)generated by some key manager for a TLS server. 70 TLS servers then need to be configured to use these key pairs, and 71 given that various TLS servers can be built with different TLS 72 libraries, there is a benefit in having a standard format for ECHO 73 key pairs, just as was done with [RFC7468]. 75 [[This idea could: a) wither on the vine, b) be published as it's own 76 RFC, or c) end up as a PR for [I-D.ietf-tls-esni]. There is no 77 absolute need for this to be in the RFC that defines ECHO, so (b) 78 seems feasible if there's enough interest, hence this draft. The 79 source for this is in https://github.com/sftcd/pemesni/ PRs are 80 welcome there too.]] 82 2. Terminology 84 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 85 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 86 "OPTIONAL" in this document are to be interpreted as described in BCP 87 14 [RFC2119] [RFC8174] when, and only when, they appear in all 88 capitals, as shown here. 90 3. ECHOConfig file 92 The public and private keys MUST both be PEM encoded. The file 93 contains the catenation of the PEM encoding of the private key 94 followed by the PEM encoding of the public key plus additional data. 95 The private key MUST be encoded as a PKCS#8 PrivateKey. The public 96 key MUST be the base64 encoded form of the ECHOConfig value that is 97 published in the DNS. The string "ECHOCONFIG" MUST be used in the 98 PEM file delimiter for the public key. 100 There MUST only be one key pair in each file even if a server 101 publishes multiple public keys in one ECHOConfig structure. 103 Figure 1 shows an example ECHO PEM File 105 -----BEGIN PRIVATE KEY----- 106 MC4CAQAwBQYDK2VuBCIEIGgpQxiNHuprxZUs0d1O7kgRyb/PqZC1sRqSBqeDQfZ0 107 -----END PRIVATE KEY----- 108 -----BEGIN ECHOCONFIG----- 109 /wMAC2V4YW1wbGUuY29tACQAHQAgKyaDNGHTg1uFhCZ2znaFcJNFdcG3if0ko1sP 110 UjxprWcAAgACEwEBBAAA 111 -----END ECHOCONFIG----- 113 Figure 1: Example ESNI PEM file 115 4. Security Considerations 117 Storing cryptographic keys in files leaves them vulnerable should 118 anyone get shell access to the TLS server machine. So: Don't let 119 that happen:-) 121 5. Acknowledgements 123 TBD, as needed 125 6. IANA Considerations 127 There are none so this section can be deleted later. 129 7. Normative References 131 [I-D.ietf-dnsop-svcb-httpssvc] 132 Schwartz, B., Bishop, M., and E. Nygren, "Service binding 133 and parameter specification via the DNS (DNS SVCB and 134 HTTPSSVC)", draft-ietf-dnsop-svcb-httpssvc-02 (work in 135 progress), March 2020. 137 [I-D.ietf-tls-esni] 138 Rescorla, E., Oku, K., Sullivan, N., and C. Wood, 139 "Encrypted Server Name Indication for TLS 1.3", draft- 140 ietf-tls-esni-06 (work in progress), March 2020. 142 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 143 Requirement Levels", BCP 14, RFC 2119, 144 DOI 10.17487/RFC2119, March 1997, 145 . 147 [RFC7468] Josefsson, S. and S. Leonard, "Textual Encodings of PKIX, 148 PKCS, and CMS Structures", RFC 7468, DOI 10.17487/RFC7468, 149 April 2015, . 151 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 152 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 153 May 2017, . 155 [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol 156 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 157 . 159 Appendix A. Changes 161 From -00 to -01: 163 o ESNI -> ECHO 165 Author's Address 167 Stephen Farrell 168 Trinity College Dublin 169 Dublin 2 170 Ireland 172 Phone: +353-1-896-2354 173 EMail: stephen.farrell@cs.tcd.ie