Network Working Group J. Peterson Internet-Draft Neustar Intended status: Informational October 30, 2017 Expires: May 3, 2018 ACME Challenges Using an Authority Token draft-peterson-acme-authority-token-00.txt Abstract A number of proposed challenges for the Automated Certificate Management Environment (ACME) effectively rely on an external authority issuing a token according to a particular policy. This document specifies a generic Authority Token challenge for ACME which admits of subtypes for different identifiers or namespaces. Status of This Memo This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet- Drafts is at https://datatracker.ietf.org/drafts/current/. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." This Internet-Draft will expire on May 3, 2018. Copyright Notice Copyright (c) 2017 IETF Trust and the persons identified as the document authors. All rights reserved. This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (https://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License. Peterson Expires May 3, 2018 [Page 1] Internet-Draft ACME for TNs October 2017 Table of Contents 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 3 3. Challenges for an Authority Token . . . . . . . . . . . . . . 3 3.1. Token Type Requirements . . . . . . . . . . . . . . . . . 4 4. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 4 5. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 4 6. Security Considerations . . . . . . . . . . . . . . . . . . . 4 7. Informative References . . . . . . . . . . . . . . . . . . . 5 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 6 1. Introduction ACME [I-D.ietf-acme-acme] is a mechanism for automating certificate management on the Internet. It enables administrative entities to prove effective control over resources like domain names, and automtes the process of generating and issuing certificates. In some cases, proving effective control over an identifier requires an attestation from a third policy who has authority over the resource, for example, an external policy administrator for a namespace other than the DNS. In order to automate the process of issuing certificates for those resources, this specification defines a generic Authority Token challenge that ACME servers can issue in order to acquire such a token. The challenge contains a type indication that tells the client what sort of token it needs to acquire. It is expected that the Authority Token challenge will be usable for a variety of identifer types. For example, the system of [I-D.ietf-acme-service-provider] provides a mechanism that allows service providers to acquire certificates corresponding to a Service Provider Code (SPC) as defined in [I-D.ietf-stir-certificates] by consulting an external authority responsible for those codes. Furthermore, Communications Service Providers (CSPs) can delegate authority over numbers to their customers, and those CSPs who support ACME can then help customers to acquire certificates for those numbering resources with ACME. This can permit number acquisition flows compatible with those shown in [I-D.ietf-modern-problem-framework]. Another, similar example would a mechanism that permits CSPs to delegate authority for particular telephone numbers to customers, as described in [I-D.ietf-acme-telephone]. This draft is a stub intended for discussing different approaches to genericizing the token challenge methods under consideration. Peterson Expires May 3, 2018 [Page 2] Internet-Draft ACME for TNs October 2017 2. Terminology In this document, the key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "OPTIONAL" are to be interpreted as described in [RFC2119]. 3. Challenges for an Authority Token Proving that a device on the Internet has effective control over a non-Internet resource is not as straightforward as proving control over an Internet resources like a DNS zone or a web page. Provided that the issuer of identifiers, or someone acting on their behalf, can implement a service that grants tokens to the people to whom it has issued identifiers, however, a token could be used as a response to an ACME challenge. This challenge type requires a new "token-type" element, and may optionally supply a "token-authority" designating a location where tokens can be acquired. The set of "token-types" and the semantic requirements for those tokens tracked by an IANA registry. Taking the example of [I-D.ietf-acme-service-provider], a challenge might look as follows: HTTP/1.1 200 OK Content-Type: application/json Link: ;rel="directory" { "status": "pending", "identifier": { "type": "TNAuthList", "value": ["1234-0111"] }, "challenges": [ { "type": "token-01", "token-type": "TNAuthList-JWT", "token-authority": "https://authority.example.org/authz", "url": "https://boulder.example.com/authz/asdf/0" "token": "IlirfxKKXAsHtmzK29Pj8A" } ], } Entities receiving this challenge know that they can as a proof acquire a JWT token from the designated token authority. Once the Peterson Expires May 3, 2018 [Page 3] Internet-Draft ACME for TNs October 2017 JWT has been acquired, it can be posted back to the URL given by the ACME challenge. POST /acme/authz/asdf/0 HTTP/1.1 Host: boulder.example.com Content-Type: application/jose+json { "protected": base64url({ "alg": "ES256", "kid": "https://boulder.example.com/acme/reg/asdf", "nonce": "Q_s3MWoqT05TrdkM2MTDcw", "url": "https://boulder.example.com/acme/authz/asdf/0" }), "payload": base64url({ "TNAuthList-JWT": "evaGxfADs...62jcerQ" }), "signature": "5wUrDI3eAaV4wl2Rfj3aC0Pp--XB3t4YYuNgacv_D3U" } Because the assignment of resources can change over time, demonstrations of effective control must be regularly refreshed -- though again, because of the diverse capabilities of the devices involved, different schemes for refreshing the challenge, ones that require less direct user supervision, may be available to some devices and not others. 3.1. Token Type Requirements [TBD.] 4. Acknowledgments We would like to thank you for your contributions to this problem statement and framework. 5. IANA Considerations Future versions of this specification will include registrations for the ACME Challenge type registries here. It will also create a registry for "token types" as used in these challenges. 6. Security Considerations TBD. Peterson Expires May 3, 2018 [Page 4] Internet-Draft ACME for TNs October 2017 7. Informative References [I-D.ietf-acme-acme] Barnes, R., Hoffman-Andrews, J., and J. Kasten, "Automatic Certificate Management Environment (ACME)", draft-ietf- acme-acme-07 (work in progress), June 2017. [I-D.ietf-acme-service-provider] Barnes, M. and C. Wendt, "ACME Identifiers and Challenges for VoIP Service Providers", draft-ietf-acme-service- provider-01 (work in progress), July 2017. [I-D.ietf-acme-star] Sheffer, Y., Lopez, D., Dios, O., Pastor, A., and T. Fossati, "Use of Short-Term, Automatically-Renewed (STAR) Certificates to Delegate Authority over Web Sites", draft- ietf-acme-star-00 (work in progress), June 2017. [I-D.ietf-acme-telephone] Peterson, J. and R. Barnes, "ACME Identifiers and Challenges for Telephone Numbers", draft-ietf-acme- telephone-00 (work in progress), July 2017. [I-D.ietf-modern-problem-framework] Peterson, J. and T. McGarry, "Modern Problem Statement, Use Cases, and Framework", draft-ietf-modern-problem- framework-03 (work in progress), July 2017. [I-D.ietf-stir-certificates] Peterson, J. and S. Turner, "Secure Telephone Identity Credentials: Certificates", draft-ietf-stir- certificates-14 (work in progress), May 2017. [I-D.ietf-stir-passport] Wendt, C. and J. Peterson, "Personal Assertion Token (PASSporT)", draft-ietf-stir-passport-11 (work in progress), February 2017. [I-D.ietf-stir-rfc4474bis] Peterson, J., Jennings, C., Rescorla, E., and C. Wendt, "Authenticated Identity Management in the Session Initiation Protocol (SIP)", draft-ietf-stir-rfc4474bis-16 (work in progress), February 2017. [I-D.rescorla-stir-fallback] Rescorla, E. and J. Peterson, "STIR Out of Band Architecture and Use Cases", draft-rescorla-stir- fallback-02 (work in progress), June 2017. Peterson Expires May 3, 2018 [Page 5] Internet-Draft ACME for TNs October 2017 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/RFC2119, March 1997, . [RFC7340] Peterson, J., Schulzrinne, H., and H. Tschofenig, "Secure Telephone Identity Problem Statement and Requirements", RFC 7340, DOI 10.17487/RFC7340, September 2014, . Author's Address Jon Peterson Neustar, Inc. 1800 Sutter St Suite 570 Concord, CA 94520 US Email: jon.peterson@neustar.biz Peterson Expires May 3, 2018 [Page 6]