Tech-invite3GPPspaceIETFspace
959493929190898887868584838281807978777675747372717069686766656463626160595857565554535251504948474645444342414039383736353433323130292827262524232221201918171615141312111009080706050403020100
in Index   Prev   Next

RFC 8555

Automatic Certificate Management Environment (ACME)

Pages: 95
Proposed Standard
Errata
Part 1 of 6 – Pages 1 to 19
None   None   Next

Top   ToC   RFC8555 - Page 1
Internet Engineering Task Force (IETF)                         R. Barnes
Request for Comments: 8555                                         Cisco
Category: Standards Track                             J. Hoffman-Andrews
ISSN: 2070-1721                                                      EFF
                                                             D. McCarney
                                                           Let's Encrypt
                                                               J. Kasten
                                                  University of Michigan
                                                              March 2019


          Automatic Certificate Management Environment (ACME)

Abstract

Public Key Infrastructure using X.509 (PKIX) certificates are used for a number of purposes, the most significant of which is the authentication of domain names. Thus, certification authorities (CAs) in the Web PKI are trusted to verify that an applicant for a certificate legitimately represents the domain name(s) in the certificate. As of this writing, this verification is done through a collection of ad hoc mechanisms. This document describes a protocol that a CA and an applicant can use to automate the process of verification and certificate issuance. The protocol also provides facilities for other certificate management functions, such as certificate revocation. Status of This Memo This is an Internet Standards Track document. This document is a product of the Internet Engineering Task Force (IETF). It represents the consensus of the IETF community. It has received public review and has been approved for publication by the Internet Engineering Steering Group (IESG). Further information on Internet Standards is available in Section 2 of RFC 7841. Information about the current status of this document, any errata, and how to provide feedback on it may be obtained at https://www.rfc-editor.org/info/rfc8555.
Top   ToC   RFC8555 - Page 2
Copyright Notice

   Copyright (c) 2019 IETF Trust and the persons identified as the
   document authors.  All rights reserved.

   This document is subject to BCP 78 and the IETF Trust's Legal
   Provisions Relating to IETF Documents
   (https://trustee.ietf.org/license-info) in effect on the date of
   publication of this document.  Please review these documents
   carefully, as they describe your rights and restrictions with respect
   to this document.  Code Components extracted from this document must
   include Simplified BSD License text as described in Section 4.e of
   the Trust Legal Provisions and are provided without warranty as
   described in the Simplified BSD License.

Table of Contents

1. Introduction ....................................................4 2. Deployment Model and Operator Experience ........................5 3. Terminology .....................................................7 4. Protocol Overview ...............................................7 5. Character Encoding .............................................10 6. Message Transport ..............................................10 6.1. HTTPS Requests ............................................10 6.2. Request Authentication ....................................11 6.3. GET and POST-as-GET Requests ..............................13 6.4. Request URL Integrity .....................................13 6.4.1. "url" (URL) JWS Header Parameter ...................14 6.5. Replay Protection .........................................14 6.5.1. Replay-Nonce .......................................15 6.5.2. "nonce" (Nonce) JWS Header Parameter ...............16 6.6. Rate Limits ...............................................16 6.7. Errors ....................................................16 6.7.1. Subproblems ........................................18 7. Certificate Management .........................................20 7.1. Resources .................................................20 7.1.1. Directory ..........................................23 7.1.2. Account Objects ....................................24 7.1.3. Order Objects ......................................26 7.1.4. Authorization Objects ..............................28 7.1.5. Challenge Objects ..................................30 7.1.6. Status Changes .....................................30 7.2. Getting a Nonce ...........................................34 7.3. Account Management ........................................34 7.3.1. Finding an Account URL Given a Key .................36 7.3.2. Account Update .....................................37 7.3.3. Changes of Terms of Service ........................38 7.3.4. External Account Binding ...........................38
Top   ToC   RFC8555 - Page 3
           7.3.5. Account Key Rollover ...............................40
           7.3.6. Account Deactivation ...............................43
      7.4. Applying for Certificate Issuance .........................44
           7.4.1. Pre-authorization ..................................49
           7.4.2. Downloading the Certificate ........................51
      7.5. Identifier Authorization ..................................53
           7.5.1. Responding to Challenges ...........................54
           7.5.2. Deactivating an Authorization ......................57
      7.6. Certificate Revocation ....................................58
   8. Identifier Validation Challenges ...............................60
      8.1. Key Authorizations ........................................62
      8.2. Retrying Challenges .......................................63
      8.3. HTTP Challenge ............................................63
      8.4. DNS Challenge .............................................66
   9. IANA Considerations ............................................68
      9.1. Media Type: application/pem-certificate-chain .............68
      9.2. Well-Known URI for the HTTP Challenge .....................69
      9.3. Replay-Nonce HTTP Header ..................................69
      9.4. "url" JWS Header Parameter ................................70
      9.5. "nonce" JWS Header Parameter ..............................70
      9.6. URN Sub-namespace for ACME (urn:ietf:params:acme) .........70
      9.7. New Registries ............................................71
           9.7.1. Fields in Account Objects ..........................71
           9.7.2. Fields in Order Objects ............................72
           9.7.3. Fields in Authorization Objects ....................73
           9.7.4. Error Types ........................................74
           9.7.5. Resource Types .....................................74
           9.7.6. Fields in the "meta" Object within a
                  Directory Object ...................................75
           9.7.7. Identifier Types ...................................76
           9.7.8. Validation Methods .................................76
   10. Security Considerations .......................................78
      10.1. Threat Model .............................................78
      10.2. Integrity of Authorizations ..............................80
      10.3. Denial-of-Service Considerations .........................83
      10.4. Server-Side Request Forgery ..............................84
      10.5. CA Policy Considerations .................................84
   11. Operational Considerations ....................................86
      11.1. Key Selection ............................................86
      11.2. DNS Security .............................................87
      11.3. Token Entropy ............................................88
      11.4. Malformed Certificate Chains .............................88
   12. References ....................................................88
      12.1. Normative References .....................................88
      12.2. Informative References ...................................92
   Acknowledgements ..................................................94
   Authors' Addresses ................................................95
Top   ToC   RFC8555 - Page 4

1. Introduction

Certificates [RFC5280] in the Web PKI are most commonly used to authenticate domain names. Thus, certification authorities (CAs) in the Web PKI are trusted to verify that an applicant for a certificate legitimately represents the domain name(s) in the certificate. Different types of certificates reflect different kinds of CA verification of information about the certificate subject. "Domain Validation" (DV) certificates are by far the most common type. The only validation the CA is required to perform in the DV issuance process is to verify that the requester has effective control of the domain [CABFBR]. The CA is not required to attempt to verify the requester's real-world identity. (This is as opposed to "Organization Validation" (OV) and "Extended Validation" (EV) certificates, where the process is intended to also verify the real- world identity of the requester.) Existing Web PKI certification authorities tend to use a set of ad hoc protocols for certificate issuance and identity verification. In the case of DV certificates, a typical user experience is something like: o Generate a PKCS#10 [RFC2986] Certificate Signing Request (CSR). o Cut and paste the CSR into a CA's web page. o Prove ownership of the domain(s) in the CSR by one of the following methods: * Put a CA-provided challenge at a specific place on the web server. * Put a CA-provided challenge in a DNS record corresponding to the target domain. * Receive a CA-provided challenge at (hopefully) an administrator-controlled email address corresponding to the domain, and then respond to it on the CA's web page. o Download the issued certificate and install it on the user's Web Server. With the exception of the CSR itself and the certificates that are issued, these are all completely ad hoc procedures and are accomplished by getting the human user to follow interactive natural- language instructions from the CA rather than by machine-implemented published protocols. In many cases, the instructions are difficult
Top   ToC   RFC8555 - Page 5
   to follow and cause significant frustration and confusion.  Informal
   usability tests by the authors indicate that webmasters often need
   1-3 hours to obtain and install a certificate for a domain.  Even in
   the best case, the lack of published, standardized mechanisms
   presents an obstacle to the wide deployment of HTTPS and other PKIX-
   dependent systems because it inhibits mechanization of tasks related
   to certificate issuance, deployment, and revocation.

   This document describes an extensible framework for automating the
   issuance and domain validation procedure, thereby allowing servers
   and infrastructure software to obtain certificates without user
   interaction.  Use of this protocol should radically simplify the
   deployment of HTTPS and the practicality of PKIX-based authentication
   for other protocols based on Transport Layer Security (TLS)
   [RFC8446].

   It should be noted that while the focus of this document is on
   validating domain names for purposes of issuing certificates in the
   Web PKI, ACME supports extensions for uses with other identifiers in
   other PKI contexts.  For example, as of this writing, there is
   ongoing work to use ACME for issuance of Web PKI certificates
   attesting to IP addresses [ACME-IP] and Secure Telephone Identity
   Revisited (STIR) certificates attesting to telephone numbers
   [ACME-TELEPHONE].

   ACME can also be used to automate some aspects of certificate
   management even where non-automated processes are still needed.  For
   example, the external account binding feature (see Section 7.3.4) can
   allow an ACME account to use authorizations that have been granted to
   an external, non-ACME account.  This allows ACME to address issuance
   scenarios that cannot yet be fully automated, such as the issuance of
   "Extended Validation" certificates.

2. Deployment Model and Operator Experience

The guiding use case for ACME is obtaining certificates for websites (HTTPS [RFC2818]). In this case, a web server is intended to speak for one or more domains, and the process of certificate issuance is intended to verify that this web server actually speaks for the domain(s). DV certificate validation commonly checks claims about properties related to control of a domain name -- properties that can be observed by the certificate issuer in an interactive process that can be conducted purely online. That means that under typical circumstances, all steps in the request, verification, and issuance process can be represented and performed by Internet protocols with no out-of-band human intervention.
Top   ToC   RFC8555 - Page 6
   Prior to ACME, when deploying an HTTPS server, a server operator
   typically gets a prompt to generate a self-signed certificate.  If
   the operator were instead deploying an HTTPS server using ACME, the
   experience would be something like this:

   o  The operator's ACME client prompts the operator for the intended
      domain name(s) that the web server is to stand for.

   o  The ACME client presents the operator with a list of CAs from
      which it could get a certificate.  (This list will change over
      time based on the capabilities of CAs and updates to ACME
      configuration.)  The ACME client might prompt the operator for
      payment information at this point.

   o  The operator selects a CA.

   o  In the background, the ACME client contacts the CA and requests
      that it issue a certificate for the intended domain name(s).

   o  The CA verifies that the client controls the requested domain
      name(s) by having the ACME client perform some action(s) that can
      only be done with control of the domain name(s).  For example, the
      CA might require a client requesting example.com to provision a
      DNS record under example.com or an HTTP resource under
      http://example.com.

   o  Once the CA is satisfied, it issues the certificate and the ACME
      client automatically downloads and installs it, potentially
      notifying the operator via email, SMS, etc.

   o  The ACME client periodically contacts the CA to get updated
      certificates, stapled Online Certificate Status Protocol (OCSP)
      responses [RFC6960], or whatever else would be required to keep
      the web server functional and its credentials up to date.

   In this way, it would be nearly as easy to deploy with a CA-issued
   certificate as with a self-signed certificate.  Furthermore, the
   maintenance of that CA-issued certificate would require minimal
   manual intervention.  Such close integration of ACME with HTTPS
   servers allows the immediate and automated deployment of certificates
   as they are issued, sparing the human administrator from much of the
   time-consuming work described in the previous section.
Top   ToC   RFC8555 - Page 7

3. Terminology

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all capitals, as shown here. The two main roles in ACME are "client" and "server". The ACME client uses the protocol to request certificate management actions, such as issuance or revocation. An ACME client may run on a web server, mail server, or some other server system that requires valid X.509 certificates. Or, it may run on a separate server that does not consume the certificate but is authorized to respond to a CA- provided challenge. The ACME server runs at a certification authority and responds to client requests, performing the requested actions if the client is authorized. An ACME client authenticates to the server by means of an "account key pair". The client uses the private key of this key pair to sign all messages sent to the server. The server uses the public key to verify the authenticity and integrity of messages from the client.

4. Protocol Overview

ACME allows a client to request certificate management actions using a set of JavaScript Object Notation (JSON) messages [RFC8259] carried over HTTPS [RFC2818]. Issuance using ACME resembles a traditional CA's issuance process, in which a user creates an account, requests a certificate, and proves control of the domain(s) in that certificate in order for the CA to issue the requested certificate. The first phase of ACME is for the client to request an account with the ACME server. The client generates an asymmetric key pair and requests a new account, optionally providing contact information, agreeing to terms of service (ToS), and/or associating the account with an existing account in another system. The creation request is signed with the generated private key to prove that the client controls it.
Top   ToC   RFC8555 - Page 8
         Client                                                   Server

         [Contact Information]
         [ToS Agreement]
         [Additional Data]
         Signature                     ------->
                                                             Account URL
                                       <-------           Account Object


                   [] Information covered by request signatures

                             Account Creation

   Once an account is registered, there are four major steps the client
   needs to take to get a certificate:

   1.  Submit an order for a certificate to be issued

   2.  Prove control of any identifiers requested in the certificate

   3.  Finalize the order by submitting a CSR

   4.  Await issuance and download the issued certificate

   The client's order for a certificate describes the desired
   identifiers plus a few additional fields that capture semantics that
   are not supported in the CSR format.  If the server is willing to
   consider issuing such a certificate, it responds with a list of
   requirements that the client must satisfy before the certificate will
   be issued.

   For example, in most cases, the server will require the client to
   demonstrate that it controls the identifiers in the requested
   certificate.  Because there are many different ways to validate
   possession of different types of identifiers, the server will choose
   from an extensible set of challenges that are appropriate for the
   identifier being claimed.  The client responds with a set of
   responses that tell the server which challenges the client has
   completed.  The server then validates that the client has completed
   the challenges.

   Once the validation process is complete and the server is satisfied
   that the client has met its requirements, the client finalizes the
   order by submitting a PKCS#10 Certificate Signing Request (CSR).  The
   server will issue the requested certificate and make it available to
   the client.
Top   ToC   RFC8555 - Page 9
         Client                                                   Server

         [Order]
         Signature                     ------->
                                       <-------  Required Authorizations

         [Responses]
         Signature                     ------->

                             <~~~~~~~~Validation~~~~~~~~>

         [CSR]
         Signature                     ------->
                                       <-------          Acknowledgement

                             <~~~~~~Await issuance~~~~~~>

         [POST-as-GET request]
         Signature                     ------->
                                       <-------              Certificate

                   [] Information covered by request signatures

                           Certificate Issuance

   To revoke a certificate, the client sends a signed revocation request
   indicating the certificate to be revoked:

         Client                                                 Server

         [Revocation request]
         Signature                    -------->

                                      <--------                 Result

                   [] Information covered by request signatures

                          Certificate Revocation

   Note that while ACME is defined with enough flexibility to handle
   different types of identifiers in principle, the primary use case
   addressed by this document is the case where domain names are used as
   identifiers.  For example, all of the identifier validation
   challenges described in Section 8 address validation of domain names.
   The use of ACME for other identifiers will require further
   specification in order to describe how these identifiers are encoded
   in the protocol and what types of validation challenges the server
   might require.
Top   ToC   RFC8555 - Page 10

5. Character Encoding

All requests and responses sent via HTTP by ACME clients, ACME servers, and validation servers as well as any inputs for digest computations MUST be encoded using the UTF-8 character set [RFC3629]. Note that identifiers that appear in certificates may have their own encoding considerations (e.g., DNS names containing non-ASCII characters are expressed as A-labels rather than U-labels). Any such encoding considerations are to be applied prior to the aforementioned UTF-8 encoding.

6. Message Transport

Communications between an ACME client and an ACME server are done over HTTPS, using JSON Web Signature (JWS) [RFC7515] to provide some additional security properties for messages sent from the client to the server. HTTPS provides server authentication and confidentiality. With some ACME-specific extensions, JWS provides authentication of the client's request payloads, anti-replay protection, and integrity for the HTTPS request URL.

6.1. HTTPS Requests

Each ACME function is accomplished by the client sending a sequence of HTTPS requests to the server [RFC2818], carrying JSON messages [RFC8259]. Use of HTTPS is REQUIRED. Each subsection of Section 7 below describes the message formats used by the function and the order in which messages are sent. In most HTTPS transactions used by ACME, the ACME client is the HTTPS client and the ACME server is the HTTPS server. The ACME server acts as a client when validating challenges: an HTTP client when validating an 'http-01' challenge, a DNS client with 'dns-01', etc. ACME servers SHOULD follow the recommendations of [RFC7525] when configuring their TLS implementations. ACME servers that support TLS 1.3 MAY allow clients to send early data (0-RTT). This is safe because the ACME protocol itself includes anti-replay protections (see Section 6.5) in all cases where they are required. For this reason, there are no restrictions on what ACME data can be carried in 0-RTT. ACME clients MUST send a User-Agent header field, in accordance with [RFC7231]. This header field SHOULD include the name and version of the ACME software in addition to the name and version of the underlying HTTP client software.
Top   ToC   RFC8555 - Page 11
   ACME clients SHOULD send an Accept-Language header field in
   accordance with [RFC7231] to enable localization of error messages.

   ACME servers that are intended to be generally accessible need to use
   Cross-Origin Resource Sharing (CORS) in order to be accessible from
   browser-based clients [W3C.REC-cors-20140116].  Such servers SHOULD
   set the Access-Control-Allow-Origin header field to the value "*".

   Binary fields in the JSON objects used by ACME are encoded using
   base64url encoding described in Section 5 of [RFC4648] according to
   the profile specified in JSON Web Signature in Section 2 of
   [RFC7515].  This encoding uses a URL safe character set.  Trailing
   '=' characters MUST be stripped.  Encoded values that include
   trailing '=' characters MUST be rejected as improperly encoded.

6.2. Request Authentication

All ACME requests with a non-empty body MUST encapsulate their payload in a JSON Web Signature (JWS) [RFC7515] object, signed using the account's private key unless otherwise specified. The server MUST verify the JWS before processing the request. Encapsulating request bodies in JWS provides authentication of requests. A JWS object sent as the body of an ACME request MUST meet the following additional criteria: o The JWS MUST be in the Flattened JSON Serialization [RFC7515] o The JWS MUST NOT have multiple signatures o The JWS Unencoded Payload Option [RFC7797] MUST NOT be used o The JWS Unprotected Header [RFC7515] MUST NOT be used o The JWS Payload MUST NOT be detached o The JWS Protected Header MUST include the following fields: * "alg" (Algorithm) + This field MUST NOT contain "none" or a Message Authentication Code (MAC) algorithm (e.g. one in which the algorithm registry description mentions MAC/HMAC). * "nonce" (defined in Section 6.5) * "url" (defined in Section 6.4)
Top   ToC   RFC8555 - Page 12
      *  Either "jwk" (JSON Web Key) or "kid" (Key ID) as specified
         below

   An ACME server MUST implement the "ES256" signature algorithm
   [RFC7518] and SHOULD implement the "EdDSA" signature algorithm using
   the "Ed25519" variant (indicated by "crv") [RFC8037].

   The "jwk" and "kid" fields are mutually exclusive.  Servers MUST
   reject requests that contain both.

   For newAccount requests, and for revokeCert requests authenticated by
   a certificate key, there MUST be a "jwk" field.  This field MUST
   contain the public key corresponding to the private key used to sign
   the JWS.

   For all other requests, the request is signed using an existing
   account, and there MUST be a "kid" field.  This field MUST contain
   the account URL received by POSTing to the newAccount resource.

   If the client sends a JWS signed with an algorithm that the server
   does not support, then the server MUST return an error with status
   code 400 (Bad Request) and type
   "urn:ietf:params:acme:error:badSignatureAlgorithm".  The problem
   document returned with the error MUST include an "algorithms" field
   with an array of supported "alg" values.  See Section 6.7 for more
   details on the structure of error responses.

   If the server supports the signature algorithm "alg" but either does
   not support or chooses to reject the public key "jwk", then the
   server MUST return an error with status code 400 (Bad Request) and
   type "urn:ietf:params:acme:error:badPublicKey".  The problem document
   detail SHOULD describe the reason for rejecting the public key; some
   example reasons are:

   o  "alg" is "RS256" but the modulus "n" is too small (e.g., 512-bit)

   o  "alg" is "ES256" but "jwk" does not contain a valid P-256 public
      key

   o  "alg" is "EdDSA" and "crv" is "Ed448", but the server only
      supports "EdDSA" with "Ed25519"

   o  the corresponding private key is known to have been compromised
Top   ToC   RFC8555 - Page 13
   Because client requests in ACME carry JWS objects in the Flattened
   JSON Serialization, they must have the Content-Type header field set
   to "application/jose+json".  If a request does not meet this
   requirement, then the server MUST return a response with status code
   415 (Unsupported Media Type).

6.3. GET and POST-as-GET Requests

Note that authentication via signed JWS request bodies implies that requests without an entity body are not authenticated, in particular GET requests. Except for the cases described in this section, if the server receives a GET request, it MUST return an error with status code 405 (Method Not Allowed) and type "malformed". If a client wishes to fetch a resource from the server (which would otherwise be done with a GET), then it MUST send a POST request with a JWS body as described above, where the payload of the JWS is a zero-length octet string. In other words, the "payload" field of the JWS object MUST be present and set to the empty string (""). We will refer to these as "POST-as-GET" requests. On receiving a request with a zero-length (and thus non-JSON) payload, the server MUST authenticate the sender and verify any access control rules. Otherwise, the server MUST treat this request as having the same semantics as a GET request for the same resource. The server MUST allow GET requests for the directory and newNonce resources (see Section 7.1), in addition to POST-as-GET requests for these resources. This enables clients to bootstrap into the ACME authentication system.

6.4. Request URL Integrity

It is common in deployment for the entity terminating TLS for HTTPS to be different from the entity operating the logical HTTPS server, with a "request routing" layer in the middle. For example, an ACME CA might have a content delivery network terminate TLS connections from clients so that it can inspect client requests for denial-of- service (DoS) protection. These intermediaries can also change values in the request that are not signed in the HTTPS request, e.g., the request URL and header fields. ACME uses JWS to provide an integrity mechanism, which protects against an intermediary changing the request URL to another ACME URL.
Top   ToC   RFC8555 - Page 14
   As noted in Section 6.2, all ACME request objects carry a "url"
   header parameter in their protected header.  This header parameter
   encodes the URL to which the client is directing the request.  On
   receiving such an object in an HTTP request, the server MUST compare
   the "url" header parameter to the request URL.  If the two do not
   match, then the server MUST reject the request as unauthorized.

   Except for the directory resource, all ACME resources are addressed
   with URLs provided to the client by the server.  In POST requests
   sent to these resources, the client MUST set the "url" header
   parameter to the exact string provided by the server (rather than
   performing any re-encoding on the URL).  The server SHOULD perform
   the corresponding string equality check, configuring each resource
   with the URL string provided to clients and having the resource check
   that requests have the same string in their "url" header parameter.
   The server MUST reject the request as unauthorized if the string
   equality check fails.

6.4.1. "url" (URL) JWS Header Parameter

The "url" header parameter specifies the URL [RFC3986] to which this JWS object is directed. The "url" header parameter MUST be carried in the protected header of the JWS. The value of the "url" header parameter MUST be a string representing the target URL.

6.5. Replay Protection

In order to protect ACME resources from any possible replay attacks, ACME POST requests have a mandatory anti-replay mechanism. This mechanism is based on the server maintaining a list of nonces that it has issued, and requiring any signed request from the client to carry such a nonce. An ACME server provides nonces to clients using the HTTP Replay-Nonce header field, as specified in Section 6.5.1. The server MUST include a Replay-Nonce header field in every successful response to a POST request and SHOULD provide it in error responses as well. Every JWS sent by an ACME client MUST include, in its protected header, the "nonce" header parameter, with contents as defined in Section 6.5.2. As part of JWS verification, the ACME server MUST verify that the value of the "nonce" header is a value that the server previously provided in a Replay-Nonce header field. Once a nonce value has appeared in an ACME request, the server MUST consider it invalid, in the same way as a value it had never issued.
Top   ToC   RFC8555 - Page 15
   When a server rejects a request because its nonce value was
   unacceptable (or not present), it MUST provide HTTP status code 400
   (Bad Request), and indicate the ACME error type
   "urn:ietf:params:acme:error:badNonce".  An error response with the
   "badNonce" error type MUST include a Replay-Nonce header field with a
   fresh nonce that the server will accept in a retry of the original
   query (and possibly in other requests, according to the server's
   nonce scoping policy).  On receiving such a response, a client SHOULD
   retry the request using the new nonce.

   The precise method used to generate and track nonces is up to the
   server.  For example, the server could generate a random 128-bit
   value for each response, keep a list of issued nonces, and strike
   nonces from this list as they are used.

   Other than the constraint above with regard to nonces issued in
   "badNonce" responses, ACME does not constrain how servers scope
   nonces.  Clients MAY assume that nonces have broad scope, e.g., by
   having a single pool of nonces used for all requests.  However, when
   retrying in response to a "badNonce" error, the client MUST use the
   nonce provided in the error response.  Servers should scope nonces
   broadly enough that retries are not needed very often.

6.5.1. Replay-Nonce

The Replay-Nonce HTTP header field includes a server-generated value that the server can use to detect unauthorized replay in future client requests. The server MUST generate the values provided in Replay-Nonce header fields in such a way that they are unique to each message, with high probability, and unpredictable to anyone besides the server. For instance, it is acceptable to generate Replay-Nonces randomly. The value of the Replay-Nonce header field MUST be an octet string encoded according to the base64url encoding described in Section 2 of [RFC7515]. Clients MUST ignore invalid Replay-Nonce values. The ABNF [RFC5234] for the Replay-Nonce header field follows: base64url = ALPHA / DIGIT / "-" / "_" Replay-Nonce = 1*base64url The Replay-Nonce header field SHOULD NOT be included in HTTP request messages.
Top   ToC   RFC8555 - Page 16

6.5.2. "nonce" (Nonce) JWS Header Parameter

The "nonce" header parameter provides a unique value that enables the verifier of a JWS to recognize when replay has occurred. The "nonce" header parameter MUST be carried in the protected header of the JWS. The value of the "nonce" header parameter MUST be an octet string, encoded according to the base64url encoding described in Section 2 of [RFC7515]. If the value of a "nonce" header parameter is not valid according to this encoding, then the verifier MUST reject the JWS as malformed.

6.6. Rate Limits

Creation of resources can be rate limited by ACME servers to ensure fair usage and prevent abuse. Once the rate limit is exceeded, the server MUST respond with an error with the type "urn:ietf:params:acme:error:rateLimited". Additionally, the server SHOULD send a Retry-After header field [RFC7231] indicating when the current request may succeed again. If multiple rate limits are in place, that is the time where all rate limits allow access again for the current request with exactly the same parameters. In addition to the human-readable "detail" field of the error response, the server MAY send one or multiple link relations in the Link header field [RFC8288] pointing to documentation about the specific rate limit that was hit, using the "help" link relation type.

6.7. Errors

Errors can be reported in ACME both at the HTTP layer and within challenge objects as defined in Section 8. ACME servers can return responses with an HTTP error response code (4XX or 5XX). For example, if the client submits a request using a method not allowed in this document, then the server MAY return status code 405 (Method Not Allowed). When the server responds with an error status, it SHOULD provide additional information using a problem document [RFC7807]. To facilitate automatic response to errors, this document defines the following standard tokens for use in the "type" field (within the ACME URN namespace "urn:ietf:params:acme:error:"):
Top   ToC   RFC8555 - Page 17
   +-------------------------+-----------------------------------------+
   | Type                    | Description                             |
   +-------------------------+-----------------------------------------+
   | accountDoesNotExist     | The request specified an account that   |
   |                         | does not exist                          |
   |                         |                                         |
   | alreadyRevoked          | The request specified a certificate to  |
   |                         | be revoked that has already been        |
   |                         | revoked                                 |
   |                         |                                         |
   | badCSR                  | The CSR is unacceptable (e.g., due to a |
   |                         | short key)                              |
   |                         |                                         |
   | badNonce                | The client sent an unacceptable anti-   |
   |                         | replay nonce                            |
   |                         |                                         |
   | badPublicKey            | The JWS was signed by a public key the  |
   |                         | server does not support                 |
   |                         |                                         |
   | badRevocationReason     | The revocation reason provided is not   |
   |                         | allowed by the server                   |
   |                         |                                         |
   | badSignatureAlgorithm   | The JWS was signed with an algorithm    |
   |                         | the server does not support             |
   |                         |                                         |
   | caa                     | Certification Authority Authorization   |
   |                         | (CAA) records forbid the CA from        |
   |                         | issuing a certificate                   |
   |                         |                                         |
   | compound                | Specific error conditions are indicated |
   |                         | in the "subproblems" array              |
   |                         |                                         |
   | connection              | The server could not connect to         |
   |                         | validation target                       |
   |                         |                                         |
   | dns                     | There was a problem with a DNS query    |
   |                         | during identifier validation            |
   |                         |                                         |
   | externalAccountRequired | The request must include a value for    |
   |                         | the "externalAccountBinding" field      |
   |                         |                                         |
   | incorrectResponse       | Response received didn't match the      |
   |                         | challenge's requirements                |
   |                         |                                         |
   | invalidContact          | A contact URL for an account was        |
   |                         | invalid                                 |
   |                         |                                         |
   | malformed               | The request message was malformed       |
Top   ToC   RFC8555 - Page 18
   |                         |                                         |
   | orderNotReady           | The request attempted to finalize an    |
   |                         | order that is not ready to be finalized |
   |                         |                                         |
   | rateLimited             | The request exceeds a rate limit        |
   |                         |                                         |
   | rejectedIdentifier      | The server will not issue certificates  |
   |                         | for the identifier                      |
   |                         |                                         |
   | serverInternal          | The server experienced an internal      |
   |                         | error                                   |
   |                         |                                         |
   | tls                     | The server received a TLS error during  |
   |                         | validation                              |
   |                         |                                         |
   | unauthorized            | The client lacks sufficient             |
   |                         | authorization                           |
   |                         |                                         |
   | unsupportedContact      | A contact URL for an account used an    |
   |                         | unsupported protocol scheme             |
   |                         |                                         |
   | unsupportedIdentifier   | An identifier is of an unsupported type |
   |                         |                                         |
   | userActionRequired      | Visit the "instance" URL and take       |
   |                         | actions specified there                 |
   +-------------------------+-----------------------------------------+

   This list is not exhaustive.  The server MAY return errors whose
   "type" field is set to a URI other than those defined above.  Servers
   MUST NOT use the ACME URN namespace for errors not listed in the
   appropriate IANA registry (see Section 9.6).  Clients SHOULD display
   the "detail" field of all errors.

   In the remainder of this document, we use the tokens in the table
   above to refer to error types, rather than the full URNs.  For
   example, an "error of type 'badCSR'" refers to an error document with
   "type" value "urn:ietf:params:acme:error:badCSR".

6.7.1. Subproblems

Sometimes a CA may need to return multiple errors in response to a request. Additionally, the CA may need to attribute errors to specific identifiers. For instance, a newOrder request may contain multiple identifiers for which the CA cannot issue certificates. In this situation, an ACME problem document MAY contain the "subproblems" field, containing a JSON array of problem documents, each of which MAY contain an "identifier" field. If present, the "identifier" field MUST contain an ACME identifier (Section 9.7.7).
Top   ToC   RFC8555 - Page 19
   The "identifier" field MUST NOT be present at the top level in ACME
   problem documents.  It can only be present in subproblems.
   Subproblems need not all have the same type, and they do not need to
   match the top level type.

   ACME clients may choose to use the "identifier" field of a subproblem
   as a hint that an operation would succeed if that identifier were
   omitted.  For instance, if an order contains ten DNS identifiers, and
   the newOrder request returns a problem document with two subproblems
   (referencing two of those identifiers), the ACME client may choose to
   submit another order containing only the eight identifiers not listed
   in the problem document.

HTTP/1.1 403 Forbidden
Content-Type: application/problem+json
Link: <https://example.com/acme/directory>;rel="index"

{
    "type": "urn:ietf:params:acme:error:malformed",
    "detail": "Some of the identifiers requested were rejected",
    "subproblems": [
        {
            "type": "urn:ietf:params:acme:error:malformed",
            "detail": "Invalid underscore in DNS name \"_example.org\"",
            "identifier": {
                "type": "dns",
                "value": "_example.org"
            }
        },
        {
            "type": "urn:ietf:params:acme:error:rejectedIdentifier",
            "detail": "This CA will not issue for \"example.net\"",
            "identifier": {
                "type": "dns",
                "value": "example.net"
            }
        }
    ]
}


(next page on part 2)

Next Section