Skip to main content

Automated Certificate Management Environment (ACME) TLS Application-Layer Protocol Negotiation (ALPN) Challenge Extension
RFC 8737

Document Type RFC - Proposed Standard (February 2020)
Author Roland Bracewell Shoemaker
Last updated 2020-05-09
RFC stream Internet Engineering Task Force (IETF)
Formats
Additional resources Mailing list discussion
IESG Responsible AD Roman Danyliw
Send notices to (None)
RFC 8737


Internet Engineering Task Force (IETF)                    R.B. Shoemaker
Request for Comments: 8737                                          ISRG
Category: Standards Track                                  February 2020
ISSN: 2070-1721

        Automated Certificate Management Environment (ACME) TLS
   Application-Layer Protocol Negotiation (ALPN) Challenge Extension

Abstract

   This document specifies a new challenge for the Automated Certificate
   Management Environment (ACME) protocol that allows for domain control
   validation using TLS.

Status of This Memo

   This is an Internet Standards Track document.

   This document is a product of the Internet Engineering Task Force
   (IETF).  It represents the consensus of the IETF community.  It has
   received public review and has been approved for publication by the
   Internet Engineering Steering Group (IESG).  Further information on
   Internet Standards is available in Section 2 of RFC 7841.

   Information about the current status of this document, any errata,
   and how to provide feedback on it may be obtained at
   https://www.rfc-editor.org/info/rfc8737.

Copyright Notice

   Copyright (c) 2020 IETF Trust and the persons identified as the
   document authors.  All rights reserved.

   This document is subject to BCP 78 and the IETF Trust's Legal
   Provisions Relating to IETF Documents
   (https://trustee.ietf.org/license-info) in effect on the date of
   publication of this document.  Please review these documents
   carefully, as they describe your rights and restrictions with respect
   to this document.  Code Components extracted from this document must
   include Simplified BSD License text as described in Section 4.e of
   the Trust Legal Provisions and are provided without warranty as
   described in the Simplified BSD License.

Table of Contents

   1.  Introduction
   2.  Terminology
   3.  TLS with Application-Layer Protocol Negotiation (TLS ALPN)
           Challenge
   4.  acme-tls/1 Protocol Definition
   5.  Security Considerations
   6.  IANA Considerations
     6.1.  SMI Security for PKIX Certificate Extension OID
     6.2.  ALPN Protocol ID
     6.3.  ACME Validation Method
   7.  Normative References
   Appendix A.  Design Rationale
   Acknowledgments
   Author's Address

1.  Introduction

   The Automatic Certificate Management Environment (ACME) [RFC8555]
   specification describes methods for validating control of domain
   names via HTTP and DNS.  Deployment experience has shown it is also
   useful to be able to validate domain control using the TLS layer
   alone.  In particular, this allows hosting providers, Content
   Distribution Networks (CDNs), and TLS-terminating load balancers to
   validate domain control without modifying the HTTP handling behavior
   of their backends.

   This document specifies a new TLS-based challenge type, tls-alpn-01.
   This challenge requires negotiating a new application-layer protocol
   using the TLS Application-Layer Protocol Negotiation (ALPN) Extension
   [RFC7301].  Because this protocol does not build on a pre-existing
   deployment base, the ability to complete tls-alpn-01 challenges
   requires changes by service providers, making it explicitly an opt-in
   process.  Because service providers must proactively deploy new code
   in order to implement tls-alpn-01, we can specify stronger controls
   in that code, resulting in a stronger validation method.

2.  Terminology

   The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
   "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and
   "OPTIONAL" in this document are to be interpreted as described in
   BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all
   capitals, as shown here.

3.  TLS with Application-Layer Protocol Negotiation (TLS ALPN) Challenge

   The TLS with Application-Layer Protocol Negotiation (TLS ALPN)
   validation method proves control over a domain name by requiring the
   ACME client to configure a TLS server to respond to specific
   connection attempts using the ALPN extension with identifying
   information.  The ACME server validates control of the domain name by
   connecting to a TLS server at one of the addresses resolved for the
   domain name and verifying that a certificate with specific content is
   presented.

   The tls-alpn-01 ACME challenge object has the following format:

   type (required, string):  The string "tls-alpn-01"

   token (required, string):  A random value that uniquely identifies
      the challenge.  This value MUST have at least 128 bits of entropy.
      It MUST NOT contain any characters outside the base64url alphabet
      as described in Section 5 of [RFC4648].  Trailing '=' padding
      characters MUST be stripped.  See [RFC4086] for additional
      information on randomness requirements.

   The client prepares for validation by constructing a self-signed
   certificate that MUST contain an acmeIdentifier extension and a
Show full document