Skip to main content

PEM file format for ESNI
draft-farrell-tls-pemesni-00

The information below is for an old version of the document.
Document Type
This is an older version of an Internet-Draft whose latest revision state is "Active".
Author Stephen Farrell
Last updated 2019-10-28
RFC stream (None)
Formats
Additional resources
Stream Stream state (No stream defined)
Consensus boilerplate Unknown
RFC Editor Note (None)
IESG IESG state I-D Exists
Telechat date (None)
Responsible AD (None)
Send notices to (None)
draft-farrell-tls-pemesni-00
TLS                                                           S. Farrell
Internet-Draft                                    Trinity College Dublin
Intended status: Experimental                           October 28, 2019
Expires: April 30, 2020

                        PEM file format for ESNI
                      draft-farrell-tls-pemesni-00

Abstract

   Encrypted SNI key pairs need to be configured into TLS servers, some
   of which can be built with different TLS libraries, so there is a
   benefit and little cost in documenting a file format to use for
   these, similar to how RFC7468 defines other PEM file formats.

Status of This Memo

   This Internet-Draft is submitted in full conformance with the
   provisions of BCP 78 and BCP 79.

   Internet-Drafts are working documents of the Internet Engineering
   Task Force (IETF).  Note that other groups may also distribute
   working documents as Internet-Drafts.  The list of current Internet-
   Drafts is at https://datatracker.ietf.org/drafts/current/.

   Internet-Drafts are draft documents valid for a maximum of six months
   and may be updated, replaced, or obsoleted by other documents at any
   time.  It is inappropriate to use Internet-Drafts as reference
   material or to cite them other than as "work in progress."

   This Internet-Draft will expire on April 30, 2020.

Copyright Notice

   Copyright (c) 2019 IETF Trust and the persons identified as the
   document authors.  All rights reserved.

   This document is subject to BCP 78 and the IETF Trust's Legal
   Provisions Relating to IETF Documents
   (https://trustee.ietf.org/license-info) in effect on the date of
   publication of this document.  Please review these documents
   carefully, as they describe your rights and restrictions with respect
   to this document.  Code Components extracted from this document must
   include Simplified BSD License text as described in Section 4.e of
   the Trust Legal Provisions and are provided without warranty as
   described in the Simplified BSD License.

Farrell                  Expires April 30, 2020                 [Page 1]
Internet-Draft          PEM file format for ESNI            October 2019

Table of Contents

   1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . .   2
   2.  Terminology . . . . . . . . . . . . . . . . . . . . . . . . .   2
   3.  ESNIKeys file . . . . . . . . . . . . . . . . . . . . . . . .   2
   4.  Security Considerations . . . . . . . . . . . . . . . . . . .   3
   5.  Acknowledgements  . . . . . . . . . . . . . . . . . . . . . .   3
   6.  IANA Considerations . . . . . . . . . . . . . . . . . . . . .   3
   7.  Normative References  . . . . . . . . . . . . . . . . . . . .   3
   Author's Address  . . . . . . . . . . . . . . . . . . . . . . . .   4

1.  Introduction

   Encrypted Server Name Indication (ESNI) [I-D.ietf-tls-esni] for
   TLS1.3 [RFC8446] defines a confidentiality mechanism for server names
   in TLS.  That requires publication of an ESNIKeys data structure in
   the DNS.  An ESNIKeys structure contains the public component of a
   key pair that will typically be periodically (re-)generated by some
   key manager for a TLS server.  TLS servers then need to be configured
   to use these key pairs, and given that various TLS servers can be
   built with different TLS libraries, there is a benefit in having a
   standard format for ESNI key pairs, just as was done with [RFC7468].

   [[This idea could: a) wither on the vine, b) be published as it's own
   RFC, or c) end up as a PR for [I-D.ietf-tls-esni].  There is no
   absolute need for this to be in the RFC that defines ESNI, so (b)
   seems feasible if there's enough interest, hence this draft.  The
   source for this is in https://github.com/sftcd/pemesni/ PRs are
   welcome there too.]]

2.  Terminology

   The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
   "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and
   "OPTIONAL" in this document are to be interpreted as described in BCP
   14 [RFC2119] [RFC8174] when, and only when, they appear in all
   capitals, as shown here.

3.  ESNIKeys file

   The public and private keys MUST both be PEM encoded.  The file
   contains the catenation of the PEM encoding of the private key
   followed by the PEM encoding of the public key.  The private key MUST
   be encoded as a PKCS#8 PrivateKey.  The public key MUST be the base64
   encoded form of the binary ESNIKeys value that is published in the
   DNS.  The string "ESNIKEY" MUST be used in the PEM file delimiter for
   the public key.

Farrell                  Expires April 30, 2020                 [Page 2]
Internet-Draft          PEM file format for ESNI            October 2019

   There MUST only be one key pair in each file even if a server
   publishes multiple public keys in one ESNIKeys structure.

   Figure 1 shows an example ESNI PEM File

-----BEGIN PRIVATE KEY-----
MC4CAQAwBQYDK2VuBCIEIEDyEDpfvLoFYQi4rNjAxAz7F/Dqydv5IFmcPpIyGNd8
-----END PRIVATE KEY-----
-----BEGIN ESNIKEY-----
/wG+49mkACQAHQAgB8SUB952QOphcyUR1sAvnRhY9NSSETVDuon9/CvoDVYAAhMBAQQAAAAAXYZC
TwAAAABdlBoPAAA=
-----END ESNIKEY-----

                      Figure 1: Example ESNI PEM file

4.  Security Considerations

   Storing cryptographic keys in files leaves them vulnerable should
   anyone get shell access to the TLS server machine.  So: Don't let
   that happen:-)

5.  Acknowledgements

   TBD, as needed

6.  IANA Considerations

   There are none so this section can be deleted later.

7.  Normative References

   [I-D.ietf-tls-esni]
              Rescorla, E., Oku, K., Sullivan, N., and C. Wood,
              "Encrypted Server Name Indication for TLS 1.3", draft-
              ietf-tls-esni-04 (work in progress), July 2019.

   [RFC2119]  Bradner, S., "Key words for use in RFCs to Indicate
              Requirement Levels", BCP 14, RFC 2119,
              DOI 10.17487/RFC2119, March 1997,
              <https://www.rfc-editor.org/info/rfc2119>.

   [RFC7468]  Josefsson, S. and S. Leonard, "Textual Encodings of PKIX,
              PKCS, and CMS Structures", RFC 7468, DOI 10.17487/RFC7468,
              April 2015, <https://www.rfc-editor.org/info/rfc7468>.

   [RFC8174]  Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC
              2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174,
              May 2017, <https://www.rfc-editor.org/info/rfc8174>.

Farrell                  Expires April 30, 2020                 [Page 3]
Internet-Draft          PEM file format for ESNI            October 2019

   [RFC8446]  Rescorla, E., "The Transport Layer Security (TLS) Protocol
              Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018,
              <https://www.rfc-editor.org/info/rfc8446>.

Author's Address

   Stephen Farrell
   Trinity College Dublin
   Dublin  2
   Ireland

   Phone: +353-1-896-2354
   EMail: stephen.farrell@cs.tcd.ie

Farrell                  Expires April 30, 2020                 [Page 4]