idnits 2.17.1 draft-ietf-acme-integrations-02.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document doesn't use any RFC 2119 keywords, yet seems to have RFC 2119 boilerplate text. -- The document date (November 18, 2020) is 1252 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- == Outdated reference: A later version (-06) exists of draft-friel-acme-subdomains-03 == Outdated reference: A later version (-04) exists of draft-friel-anima-brski-cloud-03 == Outdated reference: A later version (-06) exists of draft-lear-eap-teap-brski-05 Summary: 0 errors (**), 0 flaws (~~), 5 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group O. Friel 3 Internet-Draft R. Barnes 4 Intended status: Informational Cisco 5 Expires: May 22, 2021 R. Shekh-Yusef 6 Auth0 7 M. Richardson 8 Sandelman Software Works 9 November 18, 2020 11 ACME Integrations 12 draft-ietf-acme-integrations-02 14 Abstract 16 This document outlines multiple advanced use cases and integrations 17 that ACME facilitates without any modifications or enhancements 18 required to the base ACME specification. The use cases include ACME 19 integration with EST, BRSKI and TEAP. 21 Status of This Memo 23 This Internet-Draft is submitted in full conformance with the 24 provisions of BCP 78 and BCP 79. 26 Internet-Drafts are working documents of the Internet Engineering 27 Task Force (IETF). Note that other groups may also distribute 28 working documents as Internet-Drafts. The list of current Internet- 29 Drafts is at https://datatracker.ietf.org/drafts/current/. 31 Internet-Drafts are draft documents valid for a maximum of six months 32 and may be updated, replaced, or obsoleted by other documents at any 33 time. It is inappropriate to use Internet-Drafts as reference 34 material or to cite them other than as "work in progress." 36 This Internet-Draft will expire on May 22, 2021. 38 Copyright Notice 40 Copyright (c) 2020 IETF Trust and the persons identified as the 41 document authors. All rights reserved. 43 This document is subject to BCP 78 and the IETF Trust's Legal 44 Provisions Relating to IETF Documents 45 (https://trustee.ietf.org/license-info) in effect on the date of 46 publication of this document. Please review these documents 47 carefully, as they describe your rights and restrictions with respect 48 to this document. Code Components extracted from this document must 49 include Simplified BSD License text as described in Section 4.e of 50 the Trust Legal Provisions and are provided without warranty as 51 described in the Simplified BSD License. 53 Table of Contents 55 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 56 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 3 57 3. ACME Integration with EST . . . . . . . . . . . . . . . . . . 3 58 4. ACME Integration with BRSKI . . . . . . . . . . . . . . . . . 6 59 5. ACME Integration with BRSKI Default Cloud Registrar . . . . . 8 60 6. ACME Integration with TEAP . . . . . . . . . . . . . . . . . 10 61 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 14 62 8. Security Considerations . . . . . . . . . . . . . . . . . . . 14 63 8.1. Denial of Service against ACME infrastructure . . . . . . 15 64 9. Informative References . . . . . . . . . . . . . . . . . . . 15 65 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 17 67 1. Introduction 69 ACME [RFC8555] defines a protocol that a certificate authority (CA) 70 and an applicant can use to automate the process of domain name 71 ownership validation and X.509 (PKIX) certificate issuance. The 72 protocol is rich and flexible and enables multiple use cases that are 73 not immediately obvious from reading the specification. This 74 document explicitly outlines multiple advanced ACME use cases 75 including: 77 o ACME integration with EST [RFC7030] 79 o ACME integration with BRSKI 80 [I-D.ietf-anima-bootstrapping-keyinfra] 82 o ACME integration with BRSKI Default Cloud Registrar 83 [I-D.friel-anima-brski-cloud] 85 o ACME integration with TEAP [RFC7170] and TEAP Update and 86 Extensions for Bootstrapping [I-D.lear-eap-teap-brski] 88 The integrations with EST, BRSKI (which is based upon EST), and TEAP 89 enable automated certificate enrolment for devices. 91 ACME for subdomains [I-D.friel-acme-subdomains] outlines how ACME can 92 be used by a client to obtain a certificate for a subdomain 93 identifier from a certificate authority where the client has 94 fulfilled a challenge against a parent domain, but does not need to 95 fulfil a challenge against the explicit subdomain. This is a useful 96 optimization when ACME is used to issue certificates for large 97 numbers of devices as it reduces the domain ownership proof traffic 98 (DNS or HTTP) and ACME traffic overhead, but is not a necessary 99 requirement. 101 2. Terminology 103 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 104 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 105 "OPTIONAL" in this document are to be interpreted as described in BCP 106 14 [RFC2119] [RFC8174] when, and only when, they appear in all 107 capitals, as shown here. 109 The following terms are used in this document: 111 o BRSKI: Bootstrapping Remote Secure Key Infrastructures 112 [I-D.ietf-anima-bootstrapping-keyinfra] 114 o CA: Certificate Authority 116 o CMC: Certificate Management over CMS 118 o CSR: Certificate Signing Request 120 o EST: Enrollment over Secure Transport [RFC7030] 122 o FQDN: Fully Qualified Domain Name 124 o RA: PKI Registration Authority 126 o TEAP: Tunneled Extensible Authentication Protocol [RFC7170] 128 3. ACME Integration with EST 130 EST [RFC7030] defines a mechanism for clients to enroll with a PKI 131 Registration Authority by sending CMC messages over HTTP. EST 132 section 1 states: 134 "Architecturally, the EST service is located between a Certification 135 Authority (CA) and a client. It performs several functions 136 traditionally allocated to the Registration Authority (RA) role in a 137 PKI." 139 EST section 1.1 states that: 141 "For certificate issuing services, the EST CA is reached through the 142 EST server; the CA could be logically "behind" the EST server or 143 embedded within it." 144 When the CA is logically "behind" the EST RA, EST does not specify 145 how the RA communicates with the CA. EST section 1 states: 147 "The nature of communication between an EST server and a CA is not 148 described in this document." 150 This section outlines how ACME could be used for communication 151 between the EST RA and the CA. The example call flow leverages 152 [I-D.friel-acme-subdomains] and shows the RA proving ownership of a 153 parent domain, with individual client certificates being subdomains 154 under that parent domain. This is an optimization that reduces DNS 155 and ACME traffic overhead. The RA could of course prove ownership of 156 every explicit client certificate identifier. 158 The call flow illustrates the client calling the EST /csrattrs API 159 before calling the EST /simpleenroll API. This enables the EST 160 server to indicate to the client what attributes it expects the 161 client to include in the CSR request sent in the /simpleenroll API. 162 For example, EST servers could use this mechanism to tell the client 163 what fields to include in the CSR Subject and Subject Alternative 164 Name fields. 166 The call flow illustrates the EST RA returning a 202 Retry-After 167 response to the client's simpleenroll request. This is an optional 168 step and may be necessary if the interactions between the RA and the 169 ACME server take some time to complete. The exact details of when 170 the RA returns a 202 Retry-After are implementation specific. 172 +--------+ +--------+ +------+ +-----+ 173 | Pledge | | EST RA | | ACME | | DNS | 174 +--------+ +--------+ +------+ +-----+ 175 | | | | 176 STEP 1: Pre-Authorization of parent domain 177 | | | | 178 | | POST /newAuthz | | 179 | | "example.com" | | 180 | |--------------------->| | 181 | | | | 182 | | 201 authorizations | | 183 | |<---------------------| | 184 | | | | 185 | | Publish DNS TXT | | 186 | | "example.com" | | 187 | |--------------------------------->| 188 | | | | 189 | | POST /challenge | | 190 | |--------------------->| | 191 | | | Verify | 192 | | |---------->| 193 | | 200 status=valid | | 194 | |<---------------------| | 195 | | | | 196 | | Delete DNS TXT | | 197 | | "example.com" | | 198 | |--------------------------------->| 199 | | | | 200 STEP 2: Pledge enrolls against RA 201 | | | | 202 | GET /csrattrs | | | 203 |--------------------->| | | 204 | | | | 205 | 200 OK | | | 206 | SEQUENCE {AttrOrOID} | | | 207 | SAN OID: | | | 208 | "pledge.example.com" | | | 209 |<---------------------| | | 210 | | | | 211 | POST /simpleenroll | | | 212 | PCSK#10 CSR | | | 213 | "pledge.example.com" | | | 214 |--------------------->| | | 215 | | | | 216 | 202 Retry-After | | | 217 |<---------------------| | | 218 | | | | 219 STEP 3: RA places ACME order 220 | | | | 221 | | POST /newOrder | | 222 | | "pledge.example.com" | | 223 | |--------------------->| | 224 | | | | 225 | | 201 status=ready | | 226 | |<---------------------| | 227 | | | | 228 | | POST /finalize | | 229 | | PKCS#10 CSR | | 230 | | "pledge.example.com" | | 231 | |--------------------->| | 232 | | | | 233 | | 200 OK status=valid | | 234 | |<---------------------| | 235 | | | | 236 | | POST /certificate | | 237 | |--------------------->| | 238 | | | | 239 | | 200 OK | | 240 | | PEM | | 241 | | "pledge.example.com" | | 242 | |<---------------------| | 243 | | | | 244 STEP 4: Pledge retries enroll 245 | | | | 246 | POST /simpleenroll | | | 247 | PCSK#10 CSR | | | 248 | "pledge.example.com" | | | 249 |--------------------->| | | 250 | | | | 251 | 200 OK | | | 252 | PKCS#7 | | | 253 | "pledge.example.com" | | | 254 |<---------------------| | | 256 4. ACME Integration with BRSKI 258 BRSKI [I-D.ietf-anima-bootstrapping-keyinfra] is based upon EST 259 [RFC7030] and defines how to autonomically bootstrap PKI trust 260 anchors into devices via means of signed vouchers. EST certificate 261 enrollment may then optionally take place after trust has been 262 established. BRKSI voucher exchange and trust establishment are 263 based on EST extensions and the certificate enrollment part of BRSKI 264 is fully based on EST. Similar to EST, BRSKI does not define how the 265 EST RA communicates with the CA. Therefore, the mechanisms outlined 266 in the previous section for using ACME as the communications protocol 267 between the EST RA and the CA are equally applicable to BRSKI. 269 The following call flow shows how ACME may be integrated into a full 270 BRSKI voucher plus EST enrollment workflow. For brevity, it assumes 271 that the EST RA has previously proven ownership of a parent domain 272 and that pledge certificate identifiers are a subdomain of that 273 parent domain. The domain ownership exchanges between the RA, ACME 274 and DNS are not shown. Similarly, not all BRSKI interactions are 275 shown and only the key protocol flows involving voucher exchange and 276 EST enrollment are shown. 278 Similar to the EST section above, the client calls EST /csrattrs API 279 before calling the EST /simpleenroll API. This enables the server to 280 indicate what fields the pledge should include in the CSR that the 281 client sends in the /simpleenroll API. 283 The call flow illustrates the RA returning a 202 Retry-After response 284 to the initial EST /simpleenroll API. This may be appropriate if 285 processing of the /simpleenroll request and ACME interactions takes 286 some timme to complete. 288 +--------+ +--------+ +------+ +------+ 289 | Pledge | | EST RA | | ACME | | MASA | 290 +--------+ +--------+ +------+ +------+ 291 | | | | 292 NOTE: Pre-Authorization of "example.com" is complete 293 | | | | 294 STEP 1: Pledge requests Voucher 295 | | | | 296 | POST /requestvoucher | | | 297 |--------------------->| | | 298 | | POST /requestvoucher | | 299 | |--------------------------------->| 300 | | | | 301 | | 200 OK Voucher | | 302 | |<---------------------------------| 303 | 200 OK Voucher | | | 304 |<---------------------| | | 305 | | | | 306 STEP 2: Pledge enrolls against RA 307 | | | | 308 | GET /csrattrs | | | 309 |--------------------->| | | 310 | | | | 311 | 200 OK | | | 312 | SEQUENCE {AttrOrOID} | | | 313 | SAN OID: | | | 314 | "pledge.example.com" | | | 315 |<---------------------| | | 316 | | | | 317 | POST /simpleenroll | | | 318 | PCSK#10 CSR | | | 319 | "pledge.example.com" | | | 320 |--------------------->| | | 321 | | | | 322 | 202 Retry-After | | | 323 |<---------------------| | | 324 | | | | 325 STEP 3: RA places ACME order 326 | | | | 327 | | POST /newOrder | | 328 | | "pledge.example.com" | | 329 | |--------------------->| | 330 | | | | 331 | | 201 status=ready | | 332 | |<---------------------| | 333 | | | | 334 | | POST /finalize | | 335 | | PKCS#10 CSR | | 336 | | "pledge.example.com" | | 337 | |--------------------->| | 338 | | | | 339 | | 200 OK status=valid | | 340 | |<---------------------| | 341 | | | | 342 | | POST /certificate | | 343 | |--------------------->| | 344 | | | | 345 | | 200 OK | | 346 | | PEM | | 347 | | "pledge.example.com" | | 348 | |<---------------------| | 349 | | | | 350 STEP 4: Pledge retries enroll 351 | | | | 352 | POST /simpleenroll | | | 353 | PCSK#10 CSR | | | 354 | "pledge.example.com" | | | 355 |--------------------->| | | 356 | | | | 357 | 200 OK | | | 358 | PKCS#7 | | | 359 | "pledge.example.com" | | | 360 |<---------------------| | | 362 5. ACME Integration with BRSKI Default Cloud Registrar 364 BRSKI Cloud Registrar [I-D.friel-anima-brski-cloud] specifies the 365 behaviour of a BRSKI Cloud Registrar, and how a pledge can interact 366 with a BRSKI Cloud Registrar when bootstrapping. Similar to the 367 local domain registrar BRSKI flow, ACME can be easily integrated with 368 a cloud registrar bootstrap flow. 370 BRSKI cloud registrar is flexible and allows for multiple different 371 local domain discovery and redirect scenarios. In the example 372 illustrated here, the extension to [RFC8366] Vouchers which is 373 defined in [I-D.friel-anima-brski-cloud], and allows the 374 specification of a bootstrap EST domain, is leveraged. This 375 extension allows the cloud registrar to specify the local domain RA 376 that the pledge should connect to for the purposes of EST enrollment. 378 Similar to the sectiosn above, the client calls EST /csrattrs API 379 before calling the EST /simpleenroll API. 381 +--------+ +--------+ +------+ +----------+ 382 | Pledge | | EST RA | | ACME | | Cloud RA | 383 +--------+ +--------+ +------+ | / MASA | 384 | +----------+ 385 | | 386 NOTE: Pre-Authorization of "example.com" is complete 387 | | 388 STEP 1: Pledge requests Voucher from Cloud Registrar 389 | | 390 | POST /requestvoucher | 391 |-------------------------------------------------------->| 392 | | 393 | 200 OK Voucher (includes 'est-domain') | 394 |<--------------------------------------------------------| 395 | | | | 396 STEP 2: Pledge enrolls against local domain RA 397 | | | | 398 | GET /csrattrs | | | 399 |--------------------->| | | 400 | | | | 401 | 200 OK | | | 402 | SEQUENCE {AttrOrOID} | | | 403 | SAN OID: | | | 404 | "pledge.example.com" | | | 405 |<---------------------| | | 406 | | | | 407 | POST /simpleenroll | | | 408 | PCSK#10 CSR | | | 409 | "pledge.example.com" | | | 410 |--------------------->| | | 411 | | | | 412 | 202 Retry-After | | | 413 |<---------------------| | | 414 | | | | 415 STEP 3: RA places ACME order 416 | | | | 417 | | POST /newOrder | | 418 | | "pledge.example.com" | | 419 | |--------------------->| | 420 | | | | 421 | | 201 status=ready | | 422 | |<---------------------| | 423 | | | | 424 | | POST /finalize | | 425 | | PKCS#10 CSR | | 426 | | "pledge.example.com" | | 427 | |--------------------->| | 428 | | | | 429 | | 200 OK status=valid | | 430 | |<---------------------| | 431 | | | | 432 | | POST /certificate | | 433 | |--------------------->| | 434 | | | | 435 | | 200 OK | | 436 | | PEM | | 437 | | "pledge.example.com" | | 438 | |<---------------------| | 439 | | | | 440 STEP 4: Pledge retries enroll 441 | | | | 442 | POST /simpleenroll | | | 443 | PCSK#10 CSR | | | 444 | "pledge.example.com" | | | 445 |--------------------->| | | 446 | | | | 447 | 200 OK | | | 448 | PKCS#7 | | | 449 | "pledge.example.com" | | | 450 |<---------------------| | | 452 6. ACME Integration with TEAP 454 TEAP [RFC7170] defines a tunnel-based EAP method that enables secure 455 communication between a peer and a server by using TLS to establish a 456 mutually authenticated tunnel. TEAP enables certificate provisioning 457 within the tunnel. TEAP Update and Extensions for Bootstrapping 458 [I-D.lear-eap-teap-brski] defines extensions to TEAP that includes 459 additional TLVs for certificate enrollment and BRSKI handling inside 460 the TEAP tunnel. Neither TEAP [RFC7170] or TEAP Update and 461 Extensions for Bootstrapping [I-D.lear-eap-teap-brski] define how the 462 TEAP server communicates with the CA. 464 This section outlines how ACME could be used for communication 465 between the TEAP server and the CA. The example call flow leverages 466 [I-D.friel-acme-subdomains] and shows the TEAP server proving 467 ownership of a parent domain, with individual client certificates 468 being subdomains under that parent domain. 470 The example illustrates the TEAP server sending a Request-Action TLV 471 including a CSR-Attributes TLV instructing the peer to send a CSR- 472 Attributes TLV to the server. This enables the server to indicate 473 what fields the peer should include in the CSR that the peer sends in 474 the PKCS#10 TLV. For example, the TEAP server could instruct the 475 peer what Subject or SAN entries to include in its CSR. 477 Althought not explicitly illustrated in this call flow, the Peer and 478 TEAP Server could exchange BRSKI TLVs, and a BRSKI integration and 479 voucher exchange with a MASA server could take place over TEAP. 481 Whether a BRSKI TLV exchange takes place or not does not impact the 482 ACME specific message exchanges. 484 +------+ +-------------+ +------+ +-----+ 485 | Peer | | TEAP-Server | | ACME | | DNS | 486 +------+ +-------------+ +------+ +-----+ 487 | | | | 488 STEP 1: Pre-Authorization of parent domain 489 | | | | 490 | | POST /newAuthz | | 491 | | "example.com" | | 492 | |--------------------->| | 493 | | | | 494 | | 201 authorizations | | 495 | |<---------------------| | 496 | | | | 497 | | Publish DNS TXT | | 498 | | "example.com" | | 499 | |--------------------------------->| 500 | | | | 501 | | POST /challenge | | 502 | |--------------------->| | 503 | | | Verify | 504 | | |---------->| 505 | | 200 status=valid | | 506 | |<---------------------| | 507 | | | | 508 | | Delete DNS TXT | | 509 | | "example.com" | | 510 | |--------------------------------->| 511 | | | | 512 | | | | 513 STEP 2: Establsh EAP Outer Tunnel 514 | | | | 515 | EAP-Request/ | | | 516 | Type=Identity | | | 517 |<------------------------| | | 518 | | | | 519 | EAP-Response/ | | | 520 | Type=Identity | | | 521 |------------------------>| | | 522 | | | | 523 | EAP-Request/ | | | 524 | Type=TEAP, | | | 525 | TEAP Start, | | | 526 | Authority-ID TLV | | | 527 |<------------------------| | | 528 | | | | 529 | EAP-Response/ | | | 530 | Type=TEAP, | | | 531 | TLS(ClientHello) | | | 532 |------------------------>| | | 533 | | | | 534 | EAP-Request/ | | | 535 | Type=TEAP, | | | 536 | TLS(ServerHello, | | | 537 | Certificate, | | | 538 | ServerKeyExchange, | | | 539 | CertificateRequest, | | | 540 | ServerHelloDone) | | | 541 |<------------------------| | | 542 | | | | 543 | EAP-Response/ | | | 544 | Type=TEAP, | | | 545 | TLS(Certificate, | | | 546 | ClientKeyExchange, | | | 547 | CertificateVerify, | | | 548 | ChangeCipherSpec, | | | 549 | Finished) | | | 550 |------------------------>| | | 551 | | | | 552 | EAP-Request/ | | | 553 | Type=TEAP, | | | 554 | TLS(ChangeCipherSpec, | | | 555 | Finished), | | | 556 | {Crypto-Binding TLV, | | | 557 | Result TLV=Success} | | | 558 |<------------------------| | | 559 | | | | 560 | EAP-Response/ | | | 561 | Type=TEAP, | | | 562 | {Crypto-Binding TLV, | | | 563 | Result TLV=Success} | | | 564 |------------------------>| | | 565 | | | | 566 | EAP-Request/ | | | 567 | Type=TEAP, | | | 568 | {Request-Action TLV: | | | 569 | Status=Failure, | | | 570 | Action=Process-TLV, | | | 571 | TLV=CSR-Attributes, | | | 572 | TLV=PKCS#10} | | | 573 |<------------------------| | | 574 | | | | 575 STEP 3: Enroll for certificate 576 | | | | 577 | EAP-Response/ | | | 578 | Type=TEAP, | | | 579 | {CSR-Attributes TLV} | | | 580 |------------------------>| | | 581 | | | | 582 | EAP-Request/ | | | 583 | Type=TEAP, | | | 584 | {CSR-Attributes TLV} | | | 585 |<------------------------| | | 586 | | | | 587 | EAP-Response/ | | | 588 | Type=TEAP, | | | 589 | {PKCS#10 TLV: | | | 590 | "pledge.example.com"} | | | 591 |------------------------>| | | 592 | | POST /newOrder | | 593 | | "pledge.example.com" | | 594 | |--------------------->| | 595 | | | | 596 | | 201 status=ready | | 597 | |<---------------------| | 598 | | | | 599 | | POST /finalize | | 600 | | PKCS#10 CSR | | 601 | | "pledge.example.com" | | 602 | |--------------------->| | 603 | | | | 604 | | 200 OK status=valid | | 605 | |<---------------------| | 606 | | | | 607 | | POST /certificate | | 608 | |--------------------->| | 609 | | | | 610 | | 200 OK | | 611 | | PEM | | 612 | | "pledge.example.com" | | 613 | |<---------------------| | 614 | | | | 615 | EAP-Request/ | | | 616 | Type=TEAP, | | | 617 | {PKCS#7 TLV, | | | 618 | Result TLV=Success} | | | 619 |<------------------------| | | 620 | | | | 621 | EAP-Response/ | | | 622 | Type=TEAP, | | | 623 | {Result TLV=Success} | | | 624 |------------------------>| | | 625 | | | | 626 | EAP-Success | | | 627 |<------------------------| | | 629 7. IANA Considerations 631 This document does not make any requests to IANA. 633 8. Security Considerations 635 This draft is informational and makes no changes to the referenced 636 specifications. All security considerations from these referenced 637 documents are applicable here: 639 o EST [RFC7030] 641 o BRSKI [I-D.ietf-anima-bootstrapping-keyinfra] 643 o BRSKI Default Cloud Registrar [I-D.friel-anima-brski-cloud] 645 o TEAP [RFC7170] and TEAP Update and Extensions for Bootstrapping 646 [I-D.lear-eap-teap-brski] 648 Additionally, all Security Considerations in ACME in the following 649 areas are equally applicable to ACME Integrations. 651 The integration mechanisms proposed here will primarily use the 652 DNS-01 challenge documented in [RFC8555] section 8.4. The security 653 considerations in RFC8555 says: 655 The DNS is a common point of vulnerability for all of these 656 challenges. An entity that can provision false DNS records for a 657 domain can attack the DNS challenge directly and can provision false 658 A/AAAA records to direct the ACME server to send its HTTP validation 659 query to a remote server of the attacker's choosing. 661 It is expected that the TEAP-EAP server/EST Registrar will perform 662 DNS dynamic updates to a DNS primary server using [RFC3007] Dynamic 663 updates, secured with with either SIG(0), or TSIG keys. 665 A major source of vulnerability is the disclosure of these DNS key 666 records. An attacker that has access to them, can provision their 667 own certificates into the the name space of the entity. 669 For many uses, this may allow the attacker to get access to some 670 enterprise resource. When used to provision, for instance, a (SIP) 671 phone system this would permit an attacker to impersonate a 672 legitimate phone. Not only does this allow for redirection of phone 673 calls, but possibly also toll fraud. 675 Operators should consider restricting the integration server such 676 that it can only update the DNS records for a specific zone or zones 677 where ACME is required for client certificate enrolment automation. 678 For example, if all IoT devices in an organisation enrol using EST 679 against an EST RA, and all IoT devices will be issued certificates in 680 a subdomain under iot.example.com, then the integration server could 681 be issued a credential that only allows updating of DNS records in a 682 zone that includes domains in the iot.example.com namespace, but does 683 not allow updating of DNS records under any other example.com DNS 684 namespace. 686 When performing challenge fulfilment via writing files to HTTP 687 webservers, write access should only be granted to a specific set of 688 servers, and only to a specific set of directories for storage of 689 challenge files. 691 8.1. Denial of Service against ACME infrastructure 693 The intermdiate node (the TEAP-EAP server, or the EST Registrar) 694 should cache the resulting certificates such that if the 695 communication with the pledge is lost, subsequent attempts to enroll 696 will result in the cache certificate being returned. 698 As many ACME servers have per-day, per-IP and per-subjectAltName 699 limits, it is prudent not to request identical certificates too 700 often. This could be due to operator or installer error, with 701 multiple configuration resets occuring within a short period of time. 703 The cache should be keyed by the complete contents of the Certificate 704 Signing Request, and should not persist beyond the notAfter date in 705 the certificate. 707 This means that if the private/public keypair changes on the pledge, 708 then a new certificate will be issued. If the the requested 709 SubjectAltName changes, then a new certificate will be requested. 711 In a case where a device is simply factory reset, and enrolls again, 712 then the same certificate can be returned. 714 9. Informative References 716 [I-D.friel-acme-subdomains] 717 Friel, O., Barnes, R., Hollebeek, T., and M. Richardson, 718 "ACME for Subdomains", draft-friel-acme-subdomains-03 719 (work in progress), October 2020. 721 [I-D.friel-anima-brski-cloud] 722 Friel, O., Shekh-Yusef, R., and M. Richardson, "BRSKI 723 Cloud Registrar", draft-friel-anima-brski-cloud-03 (work 724 in progress), September 2020. 726 [I-D.ietf-anima-bootstrapping-keyinfra] 727 Pritikin, M., Richardson, M., Eckert, T., Behringer, M., 728 and K. Watsen, "Bootstrapping Remote Secure Key 729 Infrastructures (BRSKI)", draft-ietf-anima-bootstrapping- 730 keyinfra-45 (work in progress), November 2020. 732 [I-D.lear-eap-teap-brski] 733 Lear, E., Friel, O., Cam-Winget, N., and D. Harkins, "TEAP 734 Update and Extensions for Bootstrapping", draft-lear-eap- 735 teap-brski-05 (work in progress), November 2019. 737 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 738 Requirement Levels", BCP 14, RFC 2119, 739 DOI 10.17487/RFC2119, March 1997, 740 . 742 [RFC3007] Wellington, B., "Secure Domain Name System (DNS) Dynamic 743 Update", RFC 3007, DOI 10.17487/RFC3007, November 2000, 744 . 746 [RFC7030] Pritikin, M., Ed., Yee, P., Ed., and D. Harkins, Ed., 747 "Enrollment over Secure Transport", RFC 7030, 748 DOI 10.17487/RFC7030, October 2013, 749 . 751 [RFC7170] Zhou, H., Cam-Winget, N., Salowey, J., and S. Hanna, 752 "Tunnel Extensible Authentication Protocol (TEAP) Version 753 1", RFC 7170, DOI 10.17487/RFC7170, May 2014, 754 . 756 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 757 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 758 May 2017, . 760 [RFC8366] Watsen, K., Richardson, M., Pritikin, M., and T. Eckert, 761 "A Voucher Artifact for Bootstrapping Protocols", 762 RFC 8366, DOI 10.17487/RFC8366, May 2018, 763 . 765 [RFC8555] Barnes, R., Hoffman-Andrews, J., McCarney, D., and J. 766 Kasten, "Automatic Certificate Management Environment 767 (ACME)", RFC 8555, DOI 10.17487/RFC8555, March 2019, 768 . 770 Authors' Addresses 772 Owen Friel 773 Cisco 775 Email: ofriel@cisco.com 777 Richard Barnes 778 Cisco 780 Email: rlb@ipv.sx 782 Rifaat Shekh-Yusef 783 Auth0 785 Email: rifaat.s.ietf@gmail.com 787 Michael Richardson 788 Sandelman Software Works 790 Email: mcr+ietf@sandelman.ca