rfc8738xml2.original.xml   rfc8738.xml 
<?xml version="1.0" encoding="UTF-8"?> <?xml version='1.0' encoding='utf-8'?>
<?xml-stylesheet type="text/xsl" href="rfc2629.xslt" ?> <rfc xmlns:xi="http://www.w3.org/2001/XInclude" version="3" category="std" conse
<!-- generated by https://github.com/cabo/kramdown-rfc2629 version 1.2.9 --> nsus="true" docName="draft-ietf-acme-ip-08" indexInclude="true" ipr="trust200902
" number="8738" prepTime="2020-02-28T19:14:01" scripts="Common,Latin" sortRefs="
<!DOCTYPE rfc SYSTEM "rfc2629.dtd" [ true" submissionType="IETF" symRefs="true" tocDepth="3" tocInclude="true" xml:la
]> ng="en">
<link href="https://datatracker.ietf.org/doc/draft-ietf-acme-ip-08" rel="prev"
<?rfc toc="yes"?> />
<?rfc sortrefs="yes"?> <link href="https://dx.doi.org/10.17487/rfc8738" rel="alternate"/>
<?rfc symrefs="yes"?> <link href="urn:issn:2070-1721" rel="alternate"/>
<rfc ipr="trust200902" docName="draft-ietf-acme-ip-08" category="std">
<front> <front>
<title abbrev="ACME-IP">ACME IP Identifier Validation Extension</title> <title abbrev="ACME-IP">Automated Certificate Management Environment (ACME)
IP Identifier Validation Extension</title>
<seriesInfo name="RFC" value="8738" stream="IETF"/>
<author initials="R.B." surname="Shoemaker" fullname="Roland Bracewell Shoem aker"> <author initials="R.B." surname="Shoemaker" fullname="Roland Bracewell Shoem aker">
<organization abbrev="ISRG">Internet Security Research Group</organization > <organization abbrev="ISRG" showOnFrontPage="true">Internet Security Resea rch Group</organization>
<address> <address>
<email>roland@letsencrypt.org</email> <email>roland@letsencrypt.org</email>
</address> </address>
</author> </author>
<date month="02" year="2020"/>
<date year="2019" month="October" day="01"/> <area>Security</area>
<area>General</area>
<workgroup>ACME Working Group</workgroup> <workgroup>ACME Working Group</workgroup>
<keyword>acme</keyword>
<abstract> <keyword>pki</keyword>
<abstract pn="section-abstract">
<t>This document specifies identifiers and challenges required to enable the Aut <t pn="section-abstract-1">This document specifies identifiers and challen
omated Certificate Management Environment (ACME) to issue certificates for IP ad ges required to enable the Automated Certificate Management Environment (ACME) t
dresses.</t> o issue certificates for IP addresses.</t>
</abstract> </abstract>
<boilerplate>
<section anchor="status-of-memo" numbered="false" removeInRFC="false" toc=
"exclude" pn="section-boilerplate.1">
<name slugifiedName="name-status-of-this-memo">Status of This Memo</name
>
<t pn="section-boilerplate.1-1">
This is an Internet Standards Track document.
</t>
<t pn="section-boilerplate.1-2">
This document is a product of the Internet Engineering Task Force
(IETF). It represents the consensus of the IETF community. It has
received public review and has been approved for publication by
the Internet Engineering Steering Group (IESG). Further
information on Internet Standards is available in Section 2 of
RFC 7841.
</t>
<t pn="section-boilerplate.1-3">
Information about the current status of this document, any
errata, and how to provide feedback on it may be obtained at
<eref target="https://www.rfc-editor.org/info/rfc8738" brackets="non
e"/>.
</t>
</section>
<section anchor="copyright" numbered="false" removeInRFC="false" toc="excl
ude" pn="section-boilerplate.2">
<name slugifiedName="name-copyright-notice">Copyright Notice</name>
<t pn="section-boilerplate.2-1">
Copyright (c) 2020 IETF Trust and the persons identified as the
document authors. All rights reserved.
</t>
<t pn="section-boilerplate.2-2">
This document is subject to BCP 78 and the IETF Trust's Legal
Provisions Relating to IETF Documents
(<eref target="https://trustee.ietf.org/license-info" brackets="none
"/>) in effect on the date of
publication of this document. Please review these documents
carefully, as they describe your rights and restrictions with
respect to this document. Code Components extracted from this
document must include Simplified BSD License text as described in
Section 4.e of the Trust Legal Provisions and are provided without
warranty as described in the Simplified BSD License.
</t>
</section>
</boilerplate>
<toc>
<section anchor="toc" numbered="false" removeInRFC="false" toc="exclude" p
n="section-toc.1">
<name slugifiedName="name-table-of-contents">Table of Contents</name>
<ul bare="true" empty="true" indent="2" spacing="compact" pn="section-to
c.1-1">
<li pn="section-toc.1-1.1">
<t keepWithNext="true" pn="section-toc.1-1.1.1"><xref derivedContent
="1" format="counter" sectionFormat="of" target="section-1"/>.  <xref derivedCon
tent="" format="title" sectionFormat="of" target="name-introduction">Introductio
n</xref></t>
</li>
<li pn="section-toc.1-1.2">
<t keepWithNext="true" pn="section-toc.1-1.2.1"><xref derivedContent
="2" format="counter" sectionFormat="of" target="section-2"/>.  <xref derivedCon
tent="" format="title" sectionFormat="of" target="name-terminology">Terminology<
/xref></t>
</li>
<li pn="section-toc.1-1.3">
<t keepWithNext="true" pn="section-toc.1-1.3.1"><xref derivedContent
="3" format="counter" sectionFormat="of" target="section-3"/>.  <xref derivedCon
tent="" format="title" sectionFormat="of" target="name-ip-identifier">IP Identif
ier</xref></t>
</li>
<li pn="section-toc.1-1.4">
<t keepWithNext="true" pn="section-toc.1-1.4.1"><xref derivedContent
="4" format="counter" sectionFormat="of" target="section-4"/>.  <xref derivedCon
tent="" format="title" sectionFormat="of" target="name-identifier-validation-cha
ll">Identifier Validation Challenges</xref></t>
</li>
<li pn="section-toc.1-1.5">
<t keepWithNext="true" pn="section-toc.1-1.5.1"><xref derivedContent
="5" format="counter" sectionFormat="of" target="section-5"/>.  <xref derivedCon
tent="" format="title" sectionFormat="of" target="name-http-challenge">HTTP Chal
lenge</xref></t>
</li>
<li pn="section-toc.1-1.6">
<t keepWithNext="true" pn="section-toc.1-1.6.1"><xref derivedContent
="6" format="counter" sectionFormat="of" target="section-6"/>.  <xref derivedCon
tent="" format="title" sectionFormat="of" target="name-tls-with-application-laye
r-">TLS with Application-Layer Protocol Negotiation (TLS ALPN) Challenge</xref><
/t>
</li>
<li pn="section-toc.1-1.7">
<t keepWithNext="true" pn="section-toc.1-1.7.1"><xref derivedContent
="7" format="counter" sectionFormat="of" target="section-7"/>.  <xref derivedCon
tent="" format="title" sectionFormat="of" target="name-dns-challenge">DNS Challe
nge</xref></t>
</li>
<li pn="section-toc.1-1.8">
<t keepWithNext="true" pn="section-toc.1-1.8.1"><xref derivedContent
="8" format="counter" sectionFormat="of" target="section-8"/>.  <xref derivedCon
tent="" format="title" sectionFormat="of" target="name-iana-considerations">IANA
Considerations</xref></t>
<ul bare="true" empty="true" indent="2" spacing="compact" pn="sectio
n-toc.1-1.8.2">
<li pn="section-toc.1-1.8.2.1">
<t keepWithNext="true" pn="section-toc.1-1.8.2.1.1"><xref derive
dContent="8.1" format="counter" sectionFormat="of" target="section-8.1"/>.  <xre
f derivedContent="" format="title" sectionFormat="of" target="name-identifier-ty
pes">Identifier Types</xref></t>
</li>
<li pn="section-toc.1-1.8.2.2">
<t keepWithNext="true" pn="section-toc.1-1.8.2.2.1"><xref derive
dContent="8.2" format="counter" sectionFormat="of" target="section-8.2"/>.  <xre
f derivedContent="" format="title" sectionFormat="of" target="name-challenge-typ
es">Challenge Types</xref></t>
</li>
</ul>
</li>
<li pn="section-toc.1-1.9">
<t keepWithNext="true" pn="section-toc.1-1.9.1"><xref derivedContent
="9" format="counter" sectionFormat="of" target="section-9"/>.  <xref derivedCon
tent="" format="title" sectionFormat="of" target="name-security-considerations">
Security Considerations</xref></t>
<ul bare="true" empty="true" indent="2" spacing="compact" pn="sectio
n-toc.1-1.9.2">
<li pn="section-toc.1-1.9.2.1">
<t keepWithNext="true" pn="section-toc.1-1.9.2.1.1"><xref derive
dContent="9.1" format="counter" sectionFormat="of" target="section-9.1"/>.  <xre
f derivedContent="" format="title" sectionFormat="of" target="name-certification
-authority-ca-">Certification Authority (CA) Policy Considerations</xref></t>
</li>
</ul>
</li>
<li pn="section-toc.1-1.10">
<t keepWithNext="true" pn="section-toc.1-1.10.1"><xref derivedConten
t="10" format="counter" sectionFormat="of" target="section-10"/>. <xref derivedC
ontent="" format="title" sectionFormat="of" target="name-normative-references">N
ormative References</xref></t>
</li>
<li pn="section-toc.1-1.11">
<t keepWithNext="true" pn="section-toc.1-1.11.1"><xref derivedConten
t="" format="none" sectionFormat="of" target="section-appendix.a"/><xref derived
Content="" format="title" sectionFormat="of" target="name-acknowledgments">Ackno
wledgments</xref></t>
</li>
<li pn="section-toc.1-1.12">
<t keepWithNext="true" pn="section-toc.1-1.12.1"><xref derivedConten
t="" format="none" sectionFormat="of" target="section-appendix.b"/><xref derived
Content="" format="title" sectionFormat="of" target="name-authors-address">Autho
r's Address</xref></t>
</li>
</ul>
</section>
</toc>
</front> </front>
<middle> <middle>
<section anchor="introduction" numbered="true" toc="include" removeInRFC="fa
<section anchor="introduction" title="Introduction"> lse" pn="section-1">
<name slugifiedName="name-introduction">Introduction</name>
<t>The Automatic Certificate Management Environment (ACME) <xref target="RFC8555 <t pn="section-1-1">The Automatic Certificate Management Environment (ACME
"/> only defines challenges for validating control of DNS host name identifiers, ) <xref target="RFC8555" format="default" sectionFormat="of" derivedContent="RFC
which limits its use to being used for issuing certificates for DNS identifiers 8555"/> only defines challenges for validating control of DNS host name identifi
. In order to allow validation of IPv4 and IPv6 identifiers for inclusion in X.5 ers, which limits its use to being used for issuing certificates for DNS identif
09 certificates, this document specifies how challenges defined in the original iers. In order to allow validation of IPv4 and IPv6 identifiers for inclusion in
ACME specification and the TLS-ALPN extension specification <xref target="I-D.ie X.509 certificates, this document specifies how challenges defined in the origi
tf-acme-tls-alpn"/> can be used to validate IP identifiers.</t> nal ACME specification and the TLS-ALPN extension specification <xref target="RF
C8737" format="default" sectionFormat="of" derivedContent="RFC8737"/> can be use
</section> d to validate IP identifiers.</t>
<section anchor="terminology" title="Terminology"> </section>
<section anchor="terminology" numbered="true" toc="include" removeInRFC="fal
<t>The key words “MUST”, “MUST NOT”, “REQUIRED”, “SHALL”, “SHALL NOT”, “SHOULD”, se" pn="section-2">
“SHOULD NOT”, “RECOMMENDED”, “NOT RECOMMENDED”, “MAY”, and “OPTIONAL” in this d <name slugifiedName="name-terminology">Terminology</name>
ocument are to be interpreted as described in BCP 14 <xref target="RFC2119"/> <x <t pn="section-2-1">
ref target="RFC8174"/> when, and only when, they appear in all capitals, as show The key words "<bcp14>MUST</bcp14>", "<bcp14>MUST NOT</bcp14>",
n here.</t> "<bcp14>REQUIRED</bcp14>", "<bcp14>SHALL</bcp14>", "<bcp14>SHALL NOT</bcp14>
", "<bcp14>SHOULD</bcp14>", "<bcp14>SHOULD NOT</bcp14>",
</section> "<bcp14>RECOMMENDED</bcp14>", "<bcp14>NOT RECOMMENDED</bcp14>",
<section anchor="ip-identifier" title="IP Identifier"> "<bcp14>MAY</bcp14>", and "<bcp14>OPTIONAL</bcp14>" in this document are
to be interpreted as described in BCP 14 <xref target="RFC2119" format="defa
<t><xref target="RFC8555"/> only defines the identifier type “dns”, which is use ult" sectionFormat="of" derivedContent="RFC2119"/>
d to refer to fully qualified domain names. If an ACME server wishes to request <xref target="RFC8174" format="default" sectionFormat="of" derivedConten
proof that a user controls a IPv4 or IPv6 address, it MUST create an authorizati t="RFC8174"/> when, and only when, they appear in all capitals,
on with the identifier type “ip”. The value field of the identifier MUST contain as shown here.
the textual form of the address as defined in <xref target="RFC1123"/> Section </t>
2.1 for IPv4 and in <xref target="RFC5952"/> Section 4 for IPv6.</t> </section>
<section anchor="ip-identifier" numbered="true" toc="include" removeInRFC="f
<t>An identifier for the IPv6 address 2001:db8::1 would be formatted like so:</t alse" pn="section-3">
> <name slugifiedName="name-ip-identifier">IP Identifier</name>
<t pn="section-3-1"><xref target="RFC8555" format="default" sectionFormat=
<figure><artwork><![CDATA[ "of" derivedContent="RFC8555"/> only defines the identifier
type "dns", which is used to refer to fully qualified domain names. If
an ACME server wishes to request proof that a user controls an IPv4 or
IPv6 address, it <bcp14>MUST</bcp14> create an authorization with the
identifier type "ip". The value field of the identifier
<bcp14>MUST</bcp14> contain the textual form of the address as defined
in <xref target="RFC1123" sectionFormat="of" section="2.1" format="default
" derivedLink="https://rfc-editor.org/rfc/rfc1123#section-2.1" derivedContent="R
FC1123"/> for IPv4 and in
<xref target="RFC5952" sectionFormat="of" section="4" format="default" der
ivedLink="https://rfc-editor.org/rfc/rfc5952#section-4" derivedContent="RFC5952"
/> for IPv6.</t>
<t pn="section-3-2">An identifier for the IPv6 address 2001:db8::1 would b
e formatted
like so:</t>
<sourcecode type="json" markers="false" pn="section-3-3">
{"type": "ip", "value": "2001:db8::1"} {"type": "ip", "value": "2001:db8::1"}
]]></artwork></figure> </sourcecode>
</section>
</section> <section anchor="identifier-validation-challenges" numbered="true" toc="incl
<section anchor="identifier-validation-challenges" title="Identifier Validation ude" removeInRFC="false" pn="section-4">
Challenges"> <name slugifiedName="name-identifier-validation-chall">Identifier Validati
on Challenges</name>
<t>IP identifiers MAY be used with the existing “http-01” (see Section 8.3 of <x <t pn="section-4-1">IP identifiers <bcp14>MAY</bcp14> be used with the exi
ref target="RFC8555"/>) and “tls-alpn-01” (see Section 3 of <xref target="I-D.ie sting "http-01"
tf-acme-tls-alpn"/>). To use IP identifiers with these challenges, their initial (see <xref target="RFC8555" sectionFormat="of" section="8.3" format="defau
DNS resolution step MUST be skipped, and the IP address used for validation MUS lt" derivedLink="https://rfc-editor.org/rfc/rfc8555#section-8.3" derivedContent=
T be the value of the identifier.</t> "RFC8555"/>) and
"tls-alpn-01" (see <xref target="RFC8737" sectionFormat="of" section="3" f
</section> ormat="default" derivedLink="https://rfc-editor.org/rfc/rfc8737#section-3" deriv
<section anchor="http-challenge" title="HTTP Challenge"> edContent="RFC8737"/>). To use IP identifiers with these challenges, their
initial DNS resolution step <bcp14>MUST</bcp14> be skipped, and the IP
<t>For the “http-01” challenge, the Host header field MUST be set to the IP addr address used for validation <bcp14>MUST</bcp14> be the value of the
ess being used for validation per <xref target="RFC7230"/>. The textual form of identifier.</t>
this address MUST be as defined in <xref target="RFC1123"/> Section 2.1 for IPv4 </section>
and in <xref target="RFC5952"/> Section 4 for IPv6.</t> <section anchor="http-challenge" numbered="true" toc="include" removeInRFC="
false" pn="section-5">
</section> <name slugifiedName="name-http-challenge">HTTP Challenge</name>
<section anchor="tls-with-application-level-protocol-negotiation-tls-alpn-challe <t pn="section-5-1">For the "http-01" challenge, the Host header field
nge" title="TLS with Application Level Protocol Negotiation (TLS ALPN) Challenge <bcp14>MUST</bcp14> be set to the IP address being used for validation
"> per <xref target="RFC7230" format="default" sectionFormat="of" derivedCont
ent="RFC7230"/>. The textual form of this
<t>For the “tls-alpn-01” challenge, the subjectAltName extension in the validati address <bcp14>MUST</bcp14> be as defined in <xref target="RFC1123" sectio
on certificate MUST contain a single iPAddress that matches the address being va nFormat="of" section="2.1" format="default" derivedLink="https://rfc-editor.org/
lidated. As <xref target="RFC6066"/> does not permit IP addresses to be used in rfc/rfc1123#section-2.1" derivedContent="RFC1123"/> for IPv4 and in <xref target
the SNI extension HostName field, the server MUST instead use the IN-ADDR.ARPA < ="RFC5952" sectionFormat="of" section="4" format="default" derivedLink="https://
xref target="RFC1034"/> or IP6.ARPA <xref target="RFC3596"/> reverse mapping of rfc-editor.org/rfc/rfc5952#section-4" derivedContent="RFC5952"/> for IPv6.</t>
the IP address as the HostName field value instead of the IP address string repr </section>
esentation itself. For example, if the IP address being validated is 2001:db8::1 <section anchor="tls-with-application-level-protocol-negotiation-tls-alpn-ch
, the SNI HostName field should contain “1.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0 allenge" numbered="true" toc="include" removeInRFC="false" pn="section-6">
.0.0.0.0.8.b.d.0.1.0.0.2.ip6.arpa”.</t> <name slugifiedName="name-tls-with-application-layer-">TLS with Applicatio
n-Layer Protocol Negotiation (TLS ALPN) Challenge</name>
</section> <t pn="section-6-1">For the "tls-alpn-01" challenge, the subjectAltName ex
<section anchor="dns-challenge" title="DNS Challenge"> tension in the
validation certificate <bcp14>MUST</bcp14> contain a single iPAddress
<t>The existing “dns-01” challenge MUST NOT be used to validate IP identifiers.< that matches the address being validated. As <xref target="RFC6066" format
/t> ="default" sectionFormat="of" derivedContent="RFC6066"/> does not permit IP addr
esses to be used in the Server
</section> Name Indication (SNI) extension HostName field, the server
<section anchor="iana-considerations" title="IANA Considerations"> <bcp14>MUST</bcp14> instead use the IN-ADDR.ARPA <xref target="RFC1034" fo
rmat="default" sectionFormat="of" derivedContent="RFC1034"/> or IP6.ARPA <xref t
<section anchor="identifier-types" title="Identifier Types"> arget="RFC3596" format="default" sectionFormat="of" derivedContent="RFC3596"/>
reverse mapping of the IP address as the HostName field value instead of
<t>Adds a new type to the “ACME Identifier Types” registry defined in Section 9. the IP address string representation itself. For example, if the IP
7.7 of <xref target="RFC8555"/> with Label “ip” and Reference “I-D.ietf-acme-ip” address being validated is 2001:db8::1, the SNI HostName field should
.</t> contain
"1.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.8.b.d.0.1.0.0.2.ip6.arpa".</t>
</section> </section>
<section anchor="challenge-types" title="Challenge Types"> <section anchor="dns-challenge" numbered="true" toc="include" removeInRFC="f
alse" pn="section-7">
<t>Adds two new entries to the “ACME Validation Methods” registry defined in Sec <name slugifiedName="name-dns-challenge">DNS Challenge</name>
tion 9.7.8 of <xref target="RFC8555"/>. These entries are defined below:</t> <t pn="section-7-1">The existing "dns-01" challenge <bcp14>MUST NOT</bcp14
> be used to validate IP identifiers.</t>
<texttable> </section>
<ttcol align='left'>Label</ttcol> <section anchor="iana-considerations" numbered="true" toc="include" removeIn
<ttcol align='left'>Identifier Type</ttcol> RFC="false" pn="section-8">
<ttcol align='left'>ACME</ttcol> <name slugifiedName="name-iana-considerations">IANA Considerations</name>
<ttcol align='left'>Reference</ttcol> <section anchor="identifier-types" numbered="true" toc="include" removeInR
<c>http-01</c> FC="false" pn="section-8.1">
<c>ip</c> <name slugifiedName="name-identifier-types">Identifier Types</name>
<c>Y</c> <t pn="section-8.1-1">Per this document, a new type has been added to th
<c>I-D.ietf-acme-ip</c> e "ACME Identifier Types"
<c>tls-alpn-01</c> registry defined in <xref target="RFC8555" sectionFormat="of" section="9.
<c>ip</c> 7.7" format="default" derivedLink="https://rfc-editor.org/rfc/rfc8555#section-9.
<c>Y</c> 7.7" derivedContent="RFC8555"/> with Label "ip" and Reference
<c>I-D.ietf-acme-ip</c> "RFC 8738".</t>
</texttable> </section>
<section anchor="challenge-types" numbered="true" toc="include" removeInRF
</section> C="false" pn="section-8.2">
</section> <name slugifiedName="name-challenge-types">Challenge Types</name>
<section anchor="security-considerations" title="Security Considerations"> <t pn="section-8.2-1">Per this document, two new entries have been added
to the "ACME Validation Methods"
<t>The extensions to ACME described in this document do not deviate from the bro registry defined in <xref target="RFC8555" sectionFormat="of" section="9.
ader threat model described in <xref target="RFC8555"/> Section 10.1.</t> 7.8" format="default" derivedLink="https://rfc-editor.org/rfc/rfc8555#section-9.
7.8" derivedContent="RFC8555"/>. These entries are defined below:</t>
<section anchor="ca-policy-considerations" title="CA Policy Considerations"> <table align="center" pn="table-1">
<thead>
<t>This document only specifies how a ACME server may validate that a certificat <tr>
e applicant controls a IP identifier at the time of validation. The CA may wish <th align="left" colspan="1" rowspan="1">Label</th>
to perform additional checks not specified in this document. For example, if the <th align="left" colspan="1" rowspan="1">Identifier Type</th>
CA believes an IP identifier belongs to a ISP or cloud service provider with sh <th align="left" colspan="1" rowspan="1">ACME</th>
ort delegation periods, they may wish to impose additional restrictions on certi <th align="left" colspan="1" rowspan="1">Reference</th>
ficates requested for that identifier.</t> </tr>
</thead>
</section> <tbody>
</section> <tr>
<section anchor="acknowledgments" title="Acknowledgments"> <td align="left" colspan="1" rowspan="1">http-01</td>
<td align="left" colspan="1" rowspan="1">ip</td>
<t>The author would like to thank those who contributed to this document and off <td align="left" colspan="1" rowspan="1">Y</td>
ered editorial and technical input, especially Jacob Hoffman-Andrews and Daniel <td align="left" colspan="1" rowspan="1">RFC 8738</td>
McCarney.</t> </tr>
<tr>
</section> <td align="left" colspan="1" rowspan="1">tls-alpn-01</td>
<td align="left" colspan="1" rowspan="1">ip</td>
<td align="left" colspan="1" rowspan="1">Y</td>
<td align="left" colspan="1" rowspan="1">RFC 8738</td>
</tr>
</tbody>
</table>
</section>
</section>
<section anchor="security-considerations" numbered="true" toc="include" remo
veInRFC="false" pn="section-9">
<name slugifiedName="name-security-considerations">Security Considerations
</name>
<t pn="section-9-1">The extensions to ACME described in this document do n
ot deviate from
the broader threat model described in <xref target="RFC8555" sectionFormat
="of" section="10.1" format="default" derivedLink="https://rfc-editor.org/rfc/rf
c8555#section-10.1" derivedContent="RFC8555"/>.</t>
<section anchor="ca-policy-considerations" numbered="true" toc="include" r
emoveInRFC="false" pn="section-9.1">
<name slugifiedName="name-certification-authority-ca-">Certification Aut
hority (CA) Policy Considerations</name>
<t pn="section-9.1-1">This document only specifies how an ACME server ma
y validate that a
certificate applicant controls an IP identifier at the time of
validation. The CA may wish to perform additional checks not specified
in this document. For example, if the CA believes an IP identifier
belongs to an ISP or cloud service provider with short delegation
periods, they may wish to impose additional restrictions on
certificates requested for that identifier.</t>
</section>
</section>
</middle> </middle>
<back> <back>
<references pn="section-10">
<references title='Normative References'> <name slugifiedName="name-normative-references">Normative References</name
>
<reference anchor="RFC1034" target='https://www.rfc-editor.org/info/rfc1034'> <reference anchor="RFC1034" target="https://www.rfc-editor.org/info/rfc103
<front> 4" quoteTitle="true" derivedAnchor="RFC1034">
<title>Domain names - concepts and facilities</title> <front>
<author initials='P.V.' surname='Mockapetris' fullname='P.V. Mockapetris'><organ <title>Domain names - concepts and facilities</title>
ization /></author> <author initials="P.V." surname="Mockapetris" fullname="P.V. Mockapetr
<date year='1987' month='November' /> is">
<abstract><t>This RFC is the revised basic definition of The Domain Name System. <organization showOnFrontPage="true"/>
It obsoletes RFC-882. This memo describes the domain style names and their us </author>
ed for host address look up and electronic mail forwarding. It discusses the cl <date year="1987" month="November"/>
ients and servers in the domain name system and the protocol used between them.< <abstract>
/t></abstract> <t>This RFC is the revised basic definition of The Domain Name Syste
</front> m. It obsoletes RFC-882. This memo describes the domain style names and their
<seriesInfo name='STD' value='13'/> used for host address look up and electronic mail forwarding. It discusses the
<seriesInfo name='RFC' value='1034'/> clients and servers in the domain name system and the protocol used between them
<seriesInfo name='DOI' value='10.17487/RFC1034'/> .</t>
</reference> </abstract>
</front>
<reference anchor="RFC1123" target='https://www.rfc-editor.org/info/rfc1123'> <seriesInfo name="STD" value="13"/>
<front> <seriesInfo name="RFC" value="1034"/>
<title>Requirements for Internet Hosts - Application and Support</title> <seriesInfo name="DOI" value="10.17487/RFC1034"/>
<author initials='R.' surname='Braden' fullname='R. Braden' role='editor'><organ </reference>
ization /></author> <reference anchor="RFC1123" target="https://www.rfc-editor.org/info/rfc112
<date year='1989' month='October' /> 3" quoteTitle="true" derivedAnchor="RFC1123">
<abstract><t>This RFC is an official specification for the Internet community. <front>
It incorporates by reference, amends, corrects, and supplements the primary prot <title>Requirements for Internet Hosts - Application and Support</titl
ocol standards documents relating to hosts. [STANDARDS-TRACK]</t></abstract> e>
</front> <author initials="R." surname="Braden" fullname="R. Braden" role="edit
<seriesInfo name='STD' value='3'/> or">
<seriesInfo name='RFC' value='1123'/> <organization showOnFrontPage="true"/>
<seriesInfo name='DOI' value='10.17487/RFC1123'/> </author>
</reference> <date year="1989" month="October"/>
<abstract>
<reference anchor="RFC2119" target='https://www.rfc-editor.org/info/rfc2119'> <t>This RFC is an official specification for the Internet community.
<front> It incorporates by reference, amends, corrects, and supplements the primary pr
<title>Key words for use in RFCs to Indicate Requirement Levels</title> otocol standards documents relating to hosts. [STANDARDS-TRACK]</t>
<author initials='S.' surname='Bradner' fullname='S. Bradner'><organization /></ </abstract>
author> </front>
<date year='1997' month='March' /> <seriesInfo name="STD" value="3"/>
<abstract><t>In many standards track documents several words are used to signify <seriesInfo name="RFC" value="1123"/>
the requirements in the specification. These words are often capitalized. This <seriesInfo name="DOI" value="10.17487/RFC1123"/>
document defines these words as they should be interpreted in IETF documents. </reference>
This document specifies an Internet Best Current Practices for the Internet Comm <reference anchor="RFC2119" target="https://www.rfc-editor.org/info/rfc211
unity, and requests discussion and suggestions for improvements.</t></abstract> 9" quoteTitle="true" derivedAnchor="RFC2119">
</front> <front>
<seriesInfo name='BCP' value='14'/> <title>Key words for use in RFCs to Indicate Requirement Levels</title
<seriesInfo name='RFC' value='2119'/> >
<seriesInfo name='DOI' value='10.17487/RFC2119'/> <author initials="S." surname="Bradner" fullname="S. Bradner">
</reference> <organization showOnFrontPage="true"/>
</author>
<reference anchor="RFC3596" target='https://www.rfc-editor.org/info/rfc3596'> <date year="1997" month="March"/>
<front> <abstract>
<title>DNS Extensions to Support IP Version 6</title> <t>In many standards track documents several words are used to signi
<author initials='S.' surname='Thomson' fullname='S. Thomson'><organization /></ fy the requirements in the specification. These words are often capitalized. Th
author> is document defines these words as they should be interpreted in IETF documents.
<author initials='C.' surname='Huitema' fullname='C. Huitema'><organization /></ This document specifies an Internet Best Current Practices for the Internet Co
author> mmunity, and requests discussion and suggestions for improvements.</t>
<author initials='V.' surname='Ksinant' fullname='V. Ksinant'><organization /></ </abstract>
author> </front>
<author initials='M.' surname='Souissi' fullname='M. Souissi'><organization /></ <seriesInfo name="BCP" value="14"/>
author> <seriesInfo name="RFC" value="2119"/>
<date year='2003' month='October' /> <seriesInfo name="DOI" value="10.17487/RFC2119"/>
<abstract><t>This document defines the changes that need to be made to the Domai </reference>
n Name System (DNS) to support hosts running IP version 6 (IPv6). The changes i <reference anchor="RFC3596" target="https://www.rfc-editor.org/info/rfc359
nclude a resource record type to store an IPv6 address, a domain to support look 6" quoteTitle="true" derivedAnchor="RFC3596">
ups based on an IPv6 address, and updated definitions of existing query types th <front>
at return Internet addresses as part of additional section processing. The exte <title>DNS Extensions to Support IP Version 6</title>
nsions are designed to be compatible with existing applications and, in particul <author initials="S." surname="Thomson" fullname="S. Thomson">
ar, DNS implementations themselves. [STANDARDS-TRACK]</t></abstract> <organization showOnFrontPage="true"/>
</front> </author>
<seriesInfo name='STD' value='88'/> <author initials="C." surname="Huitema" fullname="C. Huitema">
<seriesInfo name='RFC' value='3596'/> <organization showOnFrontPage="true"/>
<seriesInfo name='DOI' value='10.17487/RFC3596'/> </author>
</reference> <author initials="V." surname="Ksinant" fullname="V. Ksinant">
<organization showOnFrontPage="true"/>
<reference anchor="RFC5952" target='https://www.rfc-editor.org/info/rfc5952'> </author>
<front> <author initials="M." surname="Souissi" fullname="M. Souissi">
<title>A Recommendation for IPv6 Address Text Representation</title> <organization showOnFrontPage="true"/>
<author initials='S.' surname='Kawamura' fullname='S. Kawamura'><organization /> </author>
</author> <date year="2003" month="October"/>
<author initials='M.' surname='Kawashima' fullname='M. Kawashima'><organization <abstract>
/></author> <t>This document defines the changes that need to be made to the Dom
<date year='2010' month='August' /> ain Name System (DNS) to support hosts running IP version 6 (IPv6). The changes
<abstract><t>As IPv6 deployment increases, there will be a dramatic increase in include a resource record type to store an IPv6 address, a domain to support lo
the need to use IPv6 addresses in text. While the IPv6 address architecture in okups based on an IPv6 address, and updated definitions of existing query types
Section 2.2 of RFC 4291 describes a flexible model for text representation of an that return Internet addresses as part of additional section processing. The ex
IPv6 address, this flexibility has been causing problems for operators, system tensions are designed to be compatible with existing applications and, in partic
engineers, and users. This document defines a canonical textual representation ular, DNS implementations themselves. [STANDARDS-TRACK]</t>
format. It does not define a format for internal storage, such as within an app </abstract>
lication or database. It is expected that the canonical format will be followed </front>
by humans and systems when representing IPv6 addresses as text, but all impleme <seriesInfo name="STD" value="88"/>
ntations must accept and be able to handle any legitimate RFC 4291 format. [STA <seriesInfo name="RFC" value="3596"/>
NDARDS-TRACK]</t></abstract> <seriesInfo name="DOI" value="10.17487/RFC3596"/>
</front> </reference>
<seriesInfo name='RFC' value='5952'/> <reference anchor="RFC5952" target="https://www.rfc-editor.org/info/rfc595
<seriesInfo name='DOI' value='10.17487/RFC5952'/> 2" quoteTitle="true" derivedAnchor="RFC5952">
</reference> <front>
<title>A Recommendation for IPv6 Address Text Representation</title>
<reference anchor="RFC6066" target='https://www.rfc-editor.org/info/rfc6066'> <author initials="S." surname="Kawamura" fullname="S. Kawamura">
<front> <organization showOnFrontPage="true"/>
<title>Transport Layer Security (TLS) Extensions: Extension Definitions</title> </author>
<author initials='D.' surname='Eastlake 3rd' fullname='D. Eastlake 3rd'><organiz <author initials="M." surname="Kawashima" fullname="M. Kawashima">
ation /></author> <organization showOnFrontPage="true"/>
<date year='2011' month='January' /> </author>
<abstract><t>This document provides specifications for existing TLS extensions. <date year="2010" month="August"/>
It is a companion document for RFC 5246, &quot;The Transport Layer Security (TL <abstract>
S) Protocol Version 1.2&quot;. The extensions specified are server_name, max_fr <t>As IPv6 deployment increases, there will be a dramatic increase i
agment_length, client_certificate_url, trusted_ca_keys, truncated_hmac, and stat n the need to use IPv6 addresses in text. While the IPv6 address architecture i
us_request. [STANDARDS-TRACK]</t></abstract> n Section 2.2 of RFC 4291 describes a flexible model for text representation of
</front> an IPv6 address, this flexibility has been causing problems for operators, syste
<seriesInfo name='RFC' value='6066'/> m engineers, and users. This document defines a canonical textual representatio
<seriesInfo name='DOI' value='10.17487/RFC6066'/> n format. It does not define a format for internal storage, such as within an a
</reference> pplication or database. It is expected that the canonical format will be follow
ed by humans and systems when representing IPv6 addresses as text, but all imple
<reference anchor="RFC7230" target='https://www.rfc-editor.org/info/rfc7230'> mentations must accept and be able to handle any legitimate RFC 4291 format. [S
<front> TANDARDS-TRACK]</t>
<title>Hypertext Transfer Protocol (HTTP/1.1): Message Syntax and Routing</title </abstract>
> </front>
<author initials='R.' surname='Fielding' fullname='R. Fielding' role='editor'><o <seriesInfo name="RFC" value="5952"/>
rganization /></author> <seriesInfo name="DOI" value="10.17487/RFC5952"/>
<author initials='J.' surname='Reschke' fullname='J. Reschke' role='editor'><org </reference>
anization /></author> <reference anchor="RFC6066" target="https://www.rfc-editor.org/info/rfc606
<date year='2014' month='June' /> 6" quoteTitle="true" derivedAnchor="RFC6066">
<abstract><t>The Hypertext Transfer Protocol (HTTP) is a stateless application-l <front>
evel protocol for distributed, collaborative, hypertext information systems. Th <title>Transport Layer Security (TLS) Extensions: Extension Definition
is document provides an overview of HTTP architecture and its associated termino s</title>
logy, defines the &quot;http&quot; and &quot;https&quot; Uniform Resource Identi <author initials="D." surname="Eastlake 3rd" fullname="D. Eastlake 3rd
fier (URI) schemes, defines the HTTP/1.1 message syntax and parsing requirements ">
, and describes related security concerns for implementations.</t></abstract> <organization showOnFrontPage="true"/>
</front> </author>
<seriesInfo name='RFC' value='7230'/> <date year="2011" month="January"/>
<seriesInfo name='DOI' value='10.17487/RFC7230'/> <abstract>
</reference> <t>This document provides specifications for existing TLS extensions
. It is a companion document for RFC 5246, "The Transport Layer Security (TLS)
<reference anchor="RFC8174" target='https://www.rfc-editor.org/info/rfc8174'> Protocol Version 1.2". The extensions specified are server_name, max_fragment_l
<front> ength, client_certificate_url, trusted_ca_keys, truncated_hmac, and status_reque
<title>Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words</title> st. [STANDARDS-TRACK]</t>
<author initials='B.' surname='Leiba' fullname='B. Leiba'><organization /></auth </abstract>
or> </front>
<date year='2017' month='May' /> <seriesInfo name="RFC" value="6066"/>
<abstract><t>RFC 2119 specifies common key words that may be used in protocol s <seriesInfo name="DOI" value="10.17487/RFC6066"/>
pecifications. This document aims to reduce the ambiguity by clarifying that on </reference>
ly UPPERCASE usage of the key words have the defined special meanings.</t></abs <reference anchor="RFC7230" target="https://www.rfc-editor.org/info/rfc723
tract> 0" quoteTitle="true" derivedAnchor="RFC7230">
</front> <front>
<seriesInfo name='BCP' value='14'/> <title>Hypertext Transfer Protocol (HTTP/1.1): Message Syntax and Rout
<seriesInfo name='RFC' value='8174'/> ing</title>
<seriesInfo name='DOI' value='10.17487/RFC8174'/> <author initials="R." surname="Fielding" fullname="R. Fielding" role="
</reference> editor">
<organization showOnFrontPage="true"/>
<reference anchor="RFC8555" target='https://www.rfc-editor.org/info/rfc8555'> </author>
<front> <author initials="J." surname="Reschke" fullname="J. Reschke" role="ed
<title>Automatic Certificate Management Environment (ACME)</title> itor">
<author initials='R.' surname='Barnes' fullname='R. Barnes'><organization /></au <organization showOnFrontPage="true"/>
thor> </author>
<author initials='J.' surname='Hoffman-Andrews' fullname='J. Hoffman-Andrews'><o <date year="2014" month="June"/>
rganization /></author> <abstract>
<author initials='D.' surname='McCarney' fullname='D. McCarney'><organization /> <t>The Hypertext Transfer Protocol (HTTP) is a stateless application
</author> -level protocol for distributed, collaborative, hypertext information systems.
<author initials='J.' surname='Kasten' fullname='J. Kasten'><organization /></au This document provides an overview of HTTP architecture and its associated termi
thor> nology, defines the "http" and "https" Uniform Resource Identifier (URI) schemes
<date year='2019' month='March' /> , defines the HTTP/1.1 message syntax and parsing requirements, and describes re
<abstract><t>Public Key Infrastructure using X.509 (PKIX) certificates are used lated security concerns for implementations.</t>
for a number of purposes, the most significant of which is the authentication of </abstract>
domain names. Thus, certification authorities (CAs) in the Web PKI are trusted </front>
to verify that an applicant for a certificate legitimately represents the domai <seriesInfo name="RFC" value="7230"/>
n name(s) in the certificate. As of this writing, this verification is done thr <seriesInfo name="DOI" value="10.17487/RFC7230"/>
ough a collection of ad hoc mechanisms. This document describes a protocol that </reference>
a CA and an applicant can use to automate the process of verification and certi <reference anchor="RFC8174" target="https://www.rfc-editor.org/info/rfc817
ficate issuance. The protocol also provides facilities for other certificate ma 4" quoteTitle="true" derivedAnchor="RFC8174">
nagement functions, such as certificate revocation.</t></abstract> <front>
</front> <title>Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words</titl
<seriesInfo name='RFC' value='8555'/> e>
<seriesInfo name='DOI' value='10.17487/RFC8555'/> <author initials="B." surname="Leiba" fullname="B. Leiba">
</reference> <organization showOnFrontPage="true"/>
</author>
<reference anchor="I-D.ietf-acme-tls-alpn"> <date year="2017" month="May"/>
<front> <abstract>
<title>ACME TLS ALPN Challenge Extension</title> <t>RFC 2119 specifies common key words that may be used in protocol
specifications. This document aims to reduce the ambiguity by clarifying that
<author initials='R' surname='Shoemaker' fullname='Roland Shoemaker'> only UPPERCASE usage of the key words have the defined special meanings.</t>
<organization /> </abstract>
</author> </front>
<seriesInfo name="BCP" value="14"/>
<date month='September' day='5' year='2019' /> <seriesInfo name="RFC" value="8174"/>
<seriesInfo name="DOI" value="10.17487/RFC8174"/>
<abstract><t>This document specifies a new challenge for the Automated Certifica </reference>
te Management Environment (ACME) protocol which allows for domain control valida <reference anchor="RFC8555" target="https://www.rfc-editor.org/info/rfc855
tion using TLS.</t></abstract> 5" quoteTitle="true" derivedAnchor="RFC8555">
<front>
</front> <title>Automatic Certificate Management Environment (ACME)</title>
<author initials="R." surname="Barnes" fullname="R. Barnes">
<seriesInfo name='Internet-Draft' value='draft-ietf-acme-tls-alpn-06' /> <organization showOnFrontPage="true"/>
<format type='TXT' </author>
target='http://www.ietf.org/internet-drafts/draft-ietf-acme-tls-alpn-06. <author initials="J." surname="Hoffman-Andrews" fullname="J. Hoffman-A
txt' /> ndrews">
</reference> <organization showOnFrontPage="true"/>
</author>
<author initials="D." surname="McCarney" fullname="D. McCarney">
<organization showOnFrontPage="true"/>
</author>
<author initials="J." surname="Kasten" fullname="J. Kasten">
<organization showOnFrontPage="true"/>
</author>
<date year="2019" month="March"/>
<abstract>
<t>Public Key Infrastructure using X.509 (PKIX) certificates are use
d for a number of purposes, the most significant of which is the authentication
of domain names. Thus, certification authorities (CAs) in the Web PKI are trust
ed to verify that an applicant for a certificate legitimately represents the dom
ain name(s) in the certificate. As of this writing, this verification is done t
hrough a collection of ad hoc mechanisms. This document describes a protocol th
at a CA and an applicant can use to automate the process of verification and cer
tificate issuance. The protocol also provides facilities for other certificate
management functions, such as certificate revocation.</t>
</abstract>
</front>
<seriesInfo name="RFC" value="8555"/>
<seriesInfo name="DOI" value="10.17487/RFC8555"/>
</reference>
<reference anchor="RFC8737" target="https://www.rfc-editor.org/info/rfc873
7" quoteTitle="true" derivedAnchor="RFC8737">
<front>
<title>Automated Certificate Management Environment (ACME) TLS Applica
tion-Layer Protocol Negotiation (ALPN) Challenge Extension</title>
<author initials="R.B." surname="Shoemaker" fullname="Roland Bracewell
Shoemaker">
<organization showOnFrontPage="true"/>
</author>
<date month="February" year="2020"/>
</front>
<seriesInfo name="RFC" value="8737"/>
<seriesInfo name="DOI" value="10.17487/RFC8737"/>
</reference>
</references> </references>
<section anchor="acknowledgments" numbered="false" toc="include" removeInRFC
="false" pn="section-appendix.a">
<name slugifiedName="name-acknowledgments">Acknowledgments</name>
<t pn="section-appendix.a-1">The author would like to thank those who cont
ributed to this document
and offered editorial and technical input, especially
<contact fullname="Jacob Hoffman-Andrews"/> and <contact fullname="Daniel McCarn
ey"/>.</t>
</section>
<section anchor="authors-addresses" numbered="false" removeInRFC="false" toc
="include" pn="section-appendix.b">
<name slugifiedName="name-authors-address">Author's Address</name>
<author initials="R.B." surname="Shoemaker" fullname="Roland Bracewell Sho
emaker">
<organization abbrev="ISRG" showOnFrontPage="true">Internet Security Res
earch Group</organization>
<address>
<email>roland@letsencrypt.org</email>
</address>
</author>
</section>
</back> </back>
<!-- ##markdown-source:
H4sIALyOk10AA7VYUXPbuBF+569AlZdkxuJYduzYeqpi+xLd2LIqO21vOp0O
REIiagrgAZAV1fb99vsWAClS9s1cHqpMIogkFrvffvvtMv1+P3HSlWLIeqOL
mys2nrJxLpSTCykM+zsvZc6d1IpdfXdCWax6CZ/PjXgcMtrQH0+TXGeKr2Ai
N3zh+lK4RZ9nK9GXVf/wLMm4E0tttkNmXZ4ksjJD5szauqPDw/PDo4QbwYfs
i1DC8DLZaPOwNHpdBfvsH/gt1ZJ9oWtJYh1X+X94qRXO2wqbVHLI/uV0dsCs
Ns6IhcVqu6LFv5OEr12hzTBh/YThI5UdslnKPqfsrtBixR+E8TeC/zNdwjr7
bHgmNqIs9x7SZjlkY+WEUcKxO5GtjXRbNhNWcJMV0UV6skZofDf74i/AiiyH
zPgD/loKZ4XKzLZyKYwmidJmBZgfBTxls58uBofHH+vl4Og4Lo8Gg/O4PD45
P43Lk/OTo7g8PTytr346Oj6My7PBp9rY2cnJCS3H/ct0lyZX2j4vKzVMkn6/
D+etAwIuSe4LaRmyu16BEcxWIiNaWCYbhlhGgGUFL0uhlrhlxK9raUTOnGZC
8XkpmCsEG62dRoS4fiEMbSVSsBuu+FJ441fqURqt/Po9Jf4DWZDWrgXLdlss
W2hDJOV5boS1wqbB6ZXM81IkyTtKkNH5OiPWUgjN4TL7gcOfniJcLy9Mq3LL
crGQCue3YiVXHmOFgKGZppNLphfscnLHCm2d51UbrgO2KSSoUsqVdAASf9dW
UKhzQTbwI/d2KXJvdD92Mt0ymCJeEDNHscIIXNObxidULXwZTx8/+ixhcdpJ
nT9HZeWayhor9s/05PC8c+QBsvc2Bwoc1MIiwJOTFcq3NnIpFS9DDcddWfCJ
fKFn7q/v+qPr6YSJWlr2Hnx6epunSEnGFRALcCHuGLEgZrTBIT7cC7OSSpd6
uQ10eBBbBpXJLevdfLu77x2Ebza59evZ1d++jWdXl7S++zq6vm4W9RN3X2+/
XV/uVrudF7c3N1eTy7AZV9nepZvRL/giAHq30/vx7WR03QuQtUGGIAZG4BbE
pjKCCocTyDYzch5g/nwxZYOPgaikDEDl6ekvsd7xY1MIFc7y/A0/gfuW8aqC
YJENpA9QVtLxEqnGCRZpVawQRnjsOt0gSf6wKCidO9yZ21aC9XJlezXfpW1y
BWUOZF2sS5j4dY3cYVeO+CGSypcM0XoB3yN9hHnElo20BZ2lvcgIVFdlNAju
Cg7MyL6paxCyFHjvxQK0j3JxgIpjPtkZmg74giNCi5D/C5zbSFe8HY6seikj
/oBsECXcKXPmj+88HKzDDR5LwYHeiJGqbVU/H90JOW0Kx8NLeg940V28P0fp
IEperOL6OZL91nMf66dOkbiRantEN+jQNhAMvXcwzOdnw+EAxbBGKKDbwrch
IlspHwQaKjrCb80neeoREr2hxwJs9kDQz5ax3kt7B1HozWniolGOJOnWLEON
NKXdZEN8l9aLbK9wDlPFoMfeWyGa8M/SY8K2RdAPocxqzXi9JW74I4n5gGRr
L857/tU+4c5O/3xlSaop6SSSTSoNnHW59mdZJ6rADERmHyQKMD9ohHDXznb6
39Lwep9ruPeKdb5Yv97fT3fAJslPMe87yBp/vbvsK3WoQnBqHoHOjYuYb1Bn
e87ttaiWixUseOxp7Hh5CXXymvhQgdpWfdL/qQLeUXcJqRpVVVl3lGvxKEo2
NRoDIzr1BHMp0uVvvacN1I4+vIlhh0d7ONr1/L9wYlS6CbX7XTuLCtACKmsP
IG2l4MwCXExLcjqKEHldQz1mRVTYbh7qnpenbGQDIjT/AZFcY4PSjtKCMaMz
LsXG4pMY3bubjFs+Eyl8GJ4RMcAgwN5hjNAOlAljC/Fj0h9dXs7S0Ww6ivnD
8EoNgpJx2rpOMyuuYzBGGQlEVlUURyRzi2fcNvTceRKpXx//eheGVjJnBPol
pmsXAMeEJcpFyiiR4jtfVSWSJl9t3oOU+lVL1A4anPZ8Qrsk6ayT2Bukhz/0
5yydpzm+w76jVFanKTcV73kKk4i0uHjf0UF01y4XWT3E/NnBaDyajNiFRtoh
AB4tiPG7jmLfQ+9xEYykjqrEJvTCKA3xjXHv8R5SsISXZtuu7LpKz9NP6ac9
qQ51es3nqE1qLb7KZzQm4CUJx3Qlmvqw97OBpuOm22jvKJwyMvB952urA90I
tP38T3h7tuetFzfwtz6AprV6KyLQGzTN5xhN+DzvY4Qr3p3nVpT1s8nzsN/6
dH+1rry+0cdeFrU+nisr1vk8s1+iQ3uQ0rmspXE/uBdsal6H9xkVaBvlxefD
x96ZZbvzb669euXiURJ1F0avfA7nRvte5Qoa3thK54C4Y6dNqjqHAyqvQJgR
m2r0grd8bJ/vR9vumw7vTKIrvt1VVhw/28rOQ8uBqc482h7KsMcPh3Ll2/mu
RYTeCVfpEBp5CTEIue+ikCtJD6GroitkD0Hma1dfQ/m27sE4yCmhw/T6vucY
UVgtfZ7g892UdDwr9Tr3wUswFVP3I4EXyhYSaChXpVg2s4BEYcV3jXYUclVp
K9pBQHtRRD5PlnXbo62n/DhteJj3Jp5R9qD0phT5koKNXAvzfBxq/RzrJYCr
B/xL528KHfIi52sXZHLv/YvemRZUmDkT8BVvB/DVT2siKxTcK4F0tXYHTHjs
Ob3I/MwzPUeDWCxWXPVHCo1lE/575JIrdAt2k11wo8Q2TX4H2PKhwHYTAAA=
</rfc> </rfc>
 End of changes. 13 change blocks. 
412 lines changed or deleted 605 lines changed or added

This html diff was produced by rfcdiff 1.45. The latest version is available from http://tools.ietf.org/tools/rfcdiff/