Contact Us

What is ACME Protocol? Modern Use Cases for Certificate Automation & Management

What is ACME Protocol? Modern Use Cases for Certificate Automation & Management
01 Oct 2023

What is ACME Protocol?

Alright, so what exactly is ACME Protocol? Well, first things first… ACME is an acronym that stands for Automated Certificate Management Environment, and when simplified to an extreme degree, it’s a protocol designed to automate the interaction between certificate authorities (CAs) and users’ web servers. Essentially, it allows for the automated deployment of public key infrastructure (PKI) at scale. Not exactly the most exciting topic we’ve ever covered, but certainly fundamental in understanding secure certificate-based authentication in Azure.

The primary motivation behind leveraging ACME is to simplify the process of obtaining, renewing, and managing SSL/TLS certificates. These certificates are cryptographic certs that web servers use to secure comms over HTTPS. Prior to ACME, obtaining and managing these certificates required manual steps which could be a royal pain in the rear-end, especially for large-scale deployments or in instances where there are frequently expiring certificates. Long story short, ACME has saved the Security Development and Engineering communities countless time and headaches since its inception. Let’s dive in.

Standardized by the IETF: ACME was standardized by the Internet Engineering Task Force (IETF) as RFC 8555.

Let’s Encrypt: The most famous user of the ACME protocol is Let’s Encrypt, the free and open-source CA that provides SSL/TLS certificates. Let’s Encrypt played a vital part in the development and popularization of ACME.

Challenge-Response Mechanism: The protocol uses a challenge-response mechanism to verify domain ownership. This means that when a server requests a certificate for a domain, the CA issues a challenge (for example, asking the server to place a specific file in a specific location on the domain). If the server fulfills the challenge, it proves to the CA that it has control over the domain, and the CA will issue the certificate.

Automation: With the right client software, the process of obtaining and renewing certificates can be fully automated, which is especially useful given that Let’s Encrypt’s certificates, for example, expire every 90 days. If you aren’t already aware, Google now requires 90-day cert rotation. It should also go without saying that removing the human element/variable from the equation ultimately ensures are more secure process.

Near-Universal Adoption: With the success of Let’s Encrypt, many web hosting providers and server management tools have incorporated support for ACME, making it easier for website owners to secure their sites with SSL/TLS certificates.

Typical Use Cases for ACME

ACME has had a huge impact on the internet by reducing the barriers to securing web traffic, enabling even small websites to use HTTPS with ease. As we continue to see the demand for encrypted communications and secure websites has grown, ACME has found several typical use cases:

Internal Certificate Authorities: Organizations that run their own internal certificate authorities (CAs) for intra-organizational security can adopt the ACME protocol to streamline and automate their internal certificate issuance process. Learn more about how you can spin-up your own private certificate authority with EZCA from Keytos!

Web Server Certificate Management: This is the most common use case. Web servers, like Apache, Nginx, or Caddy, utilize ACME clients to automatically request, renew, and install certificates.

Large-Scale Deployments: For organizations running multiple websites or services, manually managing SSL/TLS certificates is a logistical nightmare (at best). Automating this process makes life significantly less painful for large-scale or even modest sized deployments.

IoT Devices: As the Internet of Things (IoT) expands, the need for secure communications between devices becomes paramount.

Mail Servers: Servers like Postfix or Dovecot use ACME to automate the process of obtaining SSL/TLS certificates, ensuring encrypted and secure email communications.

VPN Servers: Virtual Private Network (VPN) servers like OpenVPN utilize ACME to automate the acquisition and renewal of SSL/TLS certificates.

CDNs and Load Balancers: Content Delivery Networks (CDNs) and load balancers often manage traffic for a huge number websites. Using ACME, they automate the certificate management process for all the domains they serve.

Development and Staging Environments: Developers often need SSL/TLS certificates for testing and development purposes. ACME, especially with Let’s Encrypt’s staging environment, provides a way to easily and automatically obtain these test certs.

Containerized Environments: Containerized infrastructures such as Kubernetes, services are often ephemeral. ACME provides a way to secure these services automatically and dynamically as they’re spun-up and torn-down.

Client-Server Applications: Beyond web servers, any application that requires a client-server model with encrypted communication can leverage ACME to ensure both the client and server have valid certificates.

If we’re being truthful, any scenario where secure communication is necessary, and where manual certificate management would be cumbersome or inefficient can benefit from utilizing ACME protocol.

Is ACME Secure?

ACME, by design, is secure and has mechanisms in place to ensure the authenticity of SSL/TLS certificate requests. However, its security in real-world scenarios depends largely on its proper implementation, configuration, and the surrounding infrastructure, especially the DNS setup. As with all security protocols, it’s crucial to stay updated on best practices and potential vulnerabilities. Regularly monitoring and updating configurations and using trusted ACME clients can help in maintaining a secure environment.

One of the common misconceptions about ACME is that it isn’t secure because it employs DNS validation and Let’s Encrypt. This is inaccurate for a variety of reasons, detailed further by Keytos CEO Igal Flegmann:

“I’ve had companies that say ‘Oh no we only used EV certificates because we want them to verify our Enterprise and make sure that we’re legit; however, if you’re not blocking people from using ACME and using Let’s Encrypt, you’re still exceptionally vulnerable. You might be using your EV certificates…but if an attacker finds a dangling DNS, which is a massive problem in the world now (we actually find around 15,000 Dangling DNS every month), they can still go and create a certificate. There’s nothing stopping them unless you have a CAA record! CAA records are the only way you could block rogue certificate creation, and it’s a good practice to have that CAA record that you only issue certificates from the CAs you trust and that you usually work with.”

Should I Use ACME?

If you’ve made it this far, you have seen the benefits of using ACME, so clearly, I’m going to say yes. The introduction of the ACME marked a significant leap forward in the journey towards a universally secure web. By making the acquisition and management of SSL/TLS certificates both efficient and user-friendly, ACME ensures that webmasters can prioritize security without getting bogged down by the technicalities. Start using ACME today and begin to realize what you’ve been missing out on!

You Might Also Want to Read