idnits 2.17.1 draft-shoemaker-acme-tls-alpn-00.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** There is 1 instance of too long lines in the document, the longest one being 1 character in excess of 72. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). == Using lowercase 'not' together with uppercase 'MUST', 'SHALL', 'SHOULD', or 'RECOMMENDED' is not an accepted usage according to RFC 2119. Please use uppercase 'NOT' together with RFC 2119 keywords (if that is what you mean). Found 'MUST not' in this paragraph: The "acme-tls/1" protocol MUST only be used for validating ACME tls-alpn-01 challenges. The protocol consists of a TLS handshake in which the required validation information is transmitted. Once the handshake is complete the client MUST not exchange any further data with the server and MUST immediately close the connection. -- The document date (February 22, 2018) is 2248 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Possible downref: Non-RFC (?) normative reference: ref. 'FIPS180-4' == Outdated reference: A later version (-18) exists of draft-ietf-acme-acme-09 Summary: 1 error (**), 0 flaws (~~), 4 warnings (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group R. Shoemaker 3 Internet-Draft ISRG 4 Intended status: Standards Track February 22, 2018 5 Expires: August 26, 2018 7 ACME TLS ALPN Challenge Extension 8 draft-shoemaker-acme-tls-alpn-00 10 Abstract 12 This document specifies a new challenge for the Automated Certificate 13 Management Environment (ACME) protocol which allows for domain 14 control validation using TLS. 16 Status of This Memo 18 This Internet-Draft is submitted in full conformance with the 19 provisions of BCP 78 and BCP 79. 21 Internet-Drafts are working documents of the Internet Engineering 22 Task Force (IETF). Note that other groups may also distribute 23 working documents as Internet-Drafts. The list of current Internet- 24 Drafts is at https://datatracker.ietf.org/drafts/current/. 26 Internet-Drafts are draft documents valid for a maximum of six months 27 and may be updated, replaced, or obsoleted by other documents at any 28 time. It is inappropriate to use Internet-Drafts as reference 29 material or to cite them other than as "work in progress." 31 This Internet-Draft will expire on August 26, 2018. 33 Copyright Notice 35 Copyright (c) 2018 IETF Trust and the persons identified as the 36 document authors. All rights reserved. 38 This document is subject to BCP 78 and the IETF Trust's Legal 39 Provisions Relating to IETF Documents 40 (https://trustee.ietf.org/license-info) in effect on the date of 41 publication of this document. Please review these documents 42 carefully, as they describe your rights and restrictions with respect 43 to this document. Code Components extracted from this document must 44 include Simplified BSD License text as described in Section 4.e of 45 the Trust Legal Provisions and are provided without warranty as 46 described in the Simplified BSD License. 48 Table of Contents 50 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 51 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 2 52 3. TLS with Application Level Protocol Negotiation (TLS ALPN) 53 Challenge . . . . . . . . . . . . . . . . . . . . . . . . . . 2 54 3.1. acme-tls/1 Protocol Definition . . . . . . . . . . . . . 5 55 4. Security Considerations . . . . . . . . . . . . . . . . . . . 5 56 5. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 5 57 5.1. SMI Security for PKIX Certificate Extension OID . . . . . 5 58 5.2. ACME Validation Method . . . . . . . . . . . . . . . . . 5 59 6. Appendix: Design Rationale . . . . . . . . . . . . . . . . . 6 60 7. Normative References . . . . . . . . . . . . . . . . . . . . 6 61 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 7 63 1. Introduction 65 The Automatic Certificate Management Environment (ACME) 66 [I-D.ietf-acme-acme] specification doesn't specify a TLS layer 67 validation method which limits the points at which validation can be 68 performed. This document extends the ACME specification to include a 69 TLS based validation method that uses the Application Level Protocol 70 Negotiation extension. 72 2. Terminology 74 In this document, the key words "MUST", "MUST NOT", "REQUIRED", 75 "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", 76 and "OPTIONAL" are to be interpreted as described in BCP 14, RFC 2119 77 [RFC2119]. 79 3. TLS with Application Level Protocol Negotiation (TLS ALPN) Challenge 81 The TLS with Application Level Protocol Negotiation (TLS ALPN) 82 validation method proves control over a domain name by requiring the 83 client to configure a TLS server referenced by the DNS A and/or AAAA 84 Resource Records for the domain name to respond to specific 85 connection attempts utilizing the ALPN extension [RFC7301]. The 86 server validates control of the domain name by connecting to the TLS 87 server and verifying a certificate with specific content is 88 presented. 90 type (required, string): The string "tls-alpn-01" 92 token (required, string): A random value that uniquely identifies 93 the challenge. This value MUST have at least 128 bits of entropy. 94 It MUST NOT contain any characters outside the base64url alphabet, 95 including padding characters ("="). 97 GET /acme/authz/1234/1 HTTP/1.1 98 Host: example.com 100 HTTP/1.1 200 OK 101 { 102 "type": "tls-alpn-01", 103 "url": "https://example.com/acme/authz/1234/1", 104 "status": "pending", 105 "token": "evaGxfADs6pSRb2LAv9IZf17Dt3juxGJ-PCt92wr-oA" 106 } 108 The client prepares for validation by constructing a self-signed 109 certificate which MUST contain a acmeValidation-v1 extension and a 110 subjectAlternativeName extension [RFC5280]. The 111 subjectAlternativeName extension MUST contain a single dNSName entry 112 where the value is the domain name being validated. The 113 acmeValidation-v1 extension MUST contain the SHA-256 digest 114 [FIPS180-4] of the key authorization [I-D.ietf-acme-acme] for the 115 challenge. The acmeValidation extension MUST be critical so that the 116 certificate isn't inadvertently used to make trust decisions. 118 id-pe-acmeIdentifier OBJECT IDENTIFIER ::= { id-pe 30 } 120 id-pe-acmeIdentifier-v1 OBJECT IDENTIFIER ::= { id-pe-acmeIdentifier 1 } 122 acmeValidation-v1 ::= OCTET STRING (SIZE (32)) 124 Once this certificate has been created it MUST be provisioned such 125 that it is returned during a TLS handshake that contains a ALPN 126 extension containing the value "acme-tls/1" and a SNI extension 127 containing the domain name being validated. 129 When ready the client acknowledges this by sending a POST message 130 containing the key authorization, as defined in [I-D.ietf-acme-acme] 131 section 8.1, to the challenge URL. 133 keyAuthorization (required, string): The key authorization for this 134 challenge. This value MUST match the token from the challenge and 135 the client's account key. 137 POST /acme/authz/1234/1 138 Host: example.com 139 Content-Type: application/jose+json 141 { 142 "protected": base64url({ 143 "alg": "ES256", 144 "kid": "https://example.com/acme/acct/1", 145 "nonce": "JHb54aT_KTXBWQOzGYkt9A", 146 "url": "https://example.com/acme/authz/1234/1" 147 }), 148 "payload": base64url({ 149 "keyAuthorization": "evaGxfADs...62jcerQ" 150 }), 151 "signature": "Q1bURgJoEslbD1c5...3pYdSMLio57mQNN4" 152 } 154 On receiving this the server MUST verify that the key authorization 155 in the request matches the "token" value in the challenge and the 156 client's account key. If they do not match then the server MUST 157 return a HTTP error in response to the POST request in which the 158 client sent the challenge. 160 The server then verifies the client's control over the domain by 161 verifying that the TLS server was configured as expected using these 162 steps: 164 1. Compute the expected SHA-256 [FIPS180-4] digest of the expected 165 key authorization. 167 2. Initiate a TLS connection with the domain name being validated, 168 this connection MUST be sent to TCP port 443. The ClientHello 169 that initiates the handshake MUST contain a ALPN extension with 170 the value "acme-tls/1" and a Server Name Indication [RFC6066] 171 extension containing the domain name being validated. 173 3. Verify that the ServerHello contains a ALPN extension containing 174 the value "acme-tls/1" and that the certificate returned contains 175 a subjectAltName extension containing the dNSName being validated 176 and no other entries and a critical acmeValidation extension 177 containing the digest computed in step 1. The comparison of 178 dNSNames MUST be case insensitive [RFC4343]. Note that as ACME 179 doesn't support Unicode identifiers all dNSNames MUST be encoded 180 using the [RFC3492] rules. 182 If all of the above steps succeed then the validation is successful, 183 otherwise it fails. Once the handshake has been completed the 184 connection should be immediately closed and no further data should be 185 exchanged. 187 3.1. acme-tls/1 Protocol Definition 189 The "acme-tls/1" protocol MUST only be used for validating ACME tls- 190 alpn-01 challenges. The protocol consists of a TLS handshake in 191 which the required validation information is transmitted. Once the 192 handshake is complete the client MUST not exchange any further data 193 with the server and MUST immediately close the connection. 195 4. Security Considerations 197 The design of this challenges relies on some assumptions centered 198 around how a server behaves during validation. 200 The first assumption is that when a server is being used to serve 201 content for multiple DNS names from a single IP address that it 202 properly segregates control of those names to the users on the server 203 that own them. This means that if User A registers Host A and User B 204 registers Host B the server should not allow a TLS request using a 205 SNI value for Host A that only User A should be able to serve that 206 request. If the server allows User B to serve this request it allows 207 them to illegitimately validate control of Host A to the ACME server. 209 The second assumption is that a server will not blindly agree to use 210 the acme-tls/1 protocol without actually knowing about the protocol 211 itself, which is a violation of [RFC7301]. 213 5. IANA Considerations 215 5.1. SMI Security for PKIX Certificate Extension OID 217 Within the SMI-numbers registry, the "SMI Security for PKIX 218 Certificate Extension (1.3.6.1.5.5.7.1)" table is to be updated to 219 include the following entry: 221 +---------+----------------------+------------+ 222 | Decimal | Description | References | 223 +---------+----------------------+------------+ 224 | 30 | id-pe-acmeIdentifier | RFC XXXX | 225 +---------+----------------------+------------+ 227 5.2. ACME Validation Method 229 The "ACME Validation Methods" registry is to be updated to include 230 the following entry: 232 +-------------+-----------------+-----------+ 233 | Label | Identifier Type | Reference | 234 +-------------+-----------------+-----------+ 235 | tls-alpn-01 | dns | RFC XXXX | 236 +-------------+-----------------+-----------+ 238 6. Appendix: Design Rationale 240 The TLS ALPN challenge exists to replace the TLS SNI challenge 241 defined in the original ACME document. This challenge allowed 242 validation of domain control purely within the TLS layer which 243 provided convenience for server operators who were either operating 244 large TLS layer load balancing systems at which they wanted to 245 perform validation or running servers fronting large numbers of DNS 246 names from a single host. 248 A security issue was discovered in the TLS SNI challenge which 249 allowed users of certain service providers to illegitimately validate 250 control of the DNS names of other users, as long as those users were 251 also using those service providers. When the TLS SNI challenge was 252 designed it was assumed that a user would only be able to claim TLS 253 traffic via SNI for domain names they controlled (i.e. if User A 254 registered Host A with a service provider they wouldn't be able to 255 claim SNI traffic for Host B). This turns out not to be a security 256 property provided by a number of large service providers. Because of 257 this users were able to claim SNI traffic for the non-valid SNI names 258 the TLS SNI challenge used to signal what was being validated to the 259 server. This meant that if User A and User B had registered Host A 260 and Host B respectively User A would be able to claim the SNI name 261 for a validation for Host B and when the validation connection was 262 made to the shared IP address that User A would be able to answer, 263 proving control. 265 7. Normative References 267 [FIPS180-4] 268 Department of Commerce, National., "NIST FIPS 180-4, 269 Secure Hash Standard", March 2012, 270 . 273 [I-D.ietf-acme-acme] 274 Barnes, R., Hoffman-Andrews, J., McCarney, D., and J. 275 Kasten, "Automatic Certificate Management Environment 276 (ACME)", draft-ietf-acme-acme-09 (work in progress), 277 December 2017. 279 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 280 Requirement Levels", BCP 14, RFC 2119, 281 DOI 10.17487/RFC2119, March 1997, 282 . 284 [RFC3492] Costello, A., "Punycode: A Bootstring encoding of Unicode 285 for Internationalized Domain Names in Applications 286 (IDNA)", RFC 3492, DOI 10.17487/RFC3492, March 2003, 287 . 289 [RFC4343] Eastlake 3rd, D., "Domain Name System (DNS) Case 290 Insensitivity Clarification", RFC 4343, 291 DOI 10.17487/RFC4343, January 2006, 292 . 294 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 295 Housley, R., and W. Polk, "Internet X.509 Public Key 296 Infrastructure Certificate and Certificate Revocation List 297 (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, 298 . 300 [RFC6066] Eastlake 3rd, D., "Transport Layer Security (TLS) 301 Extensions: Extension Definitions", RFC 6066, 302 DOI 10.17487/RFC6066, January 2011, 303 . 305 [RFC7301] Friedl, S., Popov, A., Langley, A., and E. Stephan, 306 "Transport Layer Security (TLS) Application-Layer Protocol 307 Negotiation Extension", RFC 7301, DOI 10.17487/RFC7301, 308 July 2014, . 310 Author's Address 312 Roland Bracewell Shoemaker 313 Internet Security Research Group 315 Email: roland@letsencrypt.org