idnits 2.17.1 draft-ietf-dane-smime-08.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** There are 2 instances of too long lines in the document, the longest one being 8 characters in excess of 72. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (February 20, 2015) is 3353 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Obsolete normative reference: RFC 5751 (Obsoleted by RFC 8551) -- Obsolete informational reference (is this intentional?): RFC 2822 (Obsoleted by RFC 5322) Summary: 2 errors (**), 0 flaws (~~), 1 warning (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group P. Hoffman 3 Internet-Draft VPN Consortium 4 Intended status: Standards Track J. Schlyter 5 Expires: August 24, 2015 Kirei AB 6 February 20, 2015 8 Using Secure DNS to Associate Certificates with Domain Names For S/MIME 9 draft-ietf-dane-smime-08 11 Abstract 13 This document describes how to use secure DNS to associate an S/MIME 14 user's certificate with the intended domain name, similar to the way 15 that DANE (RFC 6698) does for TLS. 17 Status of This Memo 19 This Internet-Draft is submitted in full conformance with the 20 provisions of BCP 78 and BCP 79. 22 Internet-Drafts are working documents of the Internet Engineering 23 Task Force (IETF). Note that other groups may also distribute 24 working documents as Internet-Drafts. The list of current Internet- 25 Drafts is at http://datatracker.ietf.org/drafts/current/. 27 Internet-Drafts are draft documents valid for a maximum of six months 28 and may be updated, replaced, or obsoleted by other documents at any 29 time. It is inappropriate to use Internet-Drafts as reference 30 material or to cite them other than as "work in progress." 32 This Internet-Draft will expire on August 24, 2015. 34 Copyright Notice 36 Copyright (c) 2015 IETF Trust and the persons identified as the 37 document authors. All rights reserved. 39 This document is subject to BCP 78 and the IETF Trust's Legal 40 Provisions Relating to IETF Documents 41 (http://trustee.ietf.org/license-info) in effect on the date of 42 publication of this document. Please review these documents 43 carefully, as they describe your rights and restrictions with respect 44 to this document. Code Components extracted from this document must 45 include Simplified BSD License text as described in Section 4.e of 46 the Trust Legal Provisions and are provided without warranty as 47 described in the Simplified BSD License. 49 Table of Contents 51 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 52 1.1. Terminology . . . . . . . . . . . . . . . . . . . . . . . 3 53 2. The SMIMEA Resource Record . . . . . . . . . . . . . . . . . 3 54 3. Email Addresses in Domain Names for S/MIME Certificate 55 Associations . . . . . . . . . . . . . . . . . . . . . . . . 3 56 4. Mandatory-to-Implement Features . . . . . . . . . . . . . . . 5 57 5. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 5 58 5.1. SMIMEA RRtype . . . . . . . . . . . . . . . . . . . . . . 5 59 6. Security Considerations . . . . . . . . . . . . . . . . . . . 5 60 7. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 6 61 8. References . . . . . . . . . . . . . . . . . . . . . . . . . 6 62 8.1. Normative References . . . . . . . . . . . . . . . . . . 6 63 8.2. Informative References . . . . . . . . . . . . . . . . . 6 64 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 7 66 1. Introduction 68 S/MIME [RFC5751] messages often contain a certificate (some messages 69 contain more than one certificate). These certificates assist in 70 authenticating the sender of the message and can be used for 71 encrypting messages that will be sent in reply. In order for the S/ 72 MIME receiver to authenticate that a message is from the sender who 73 is identified in the message, the receiver's mail user agent (MUA) 74 must validate that this certificate is associated with the purported 75 sender. Currently, the MUA must trust a trust anchor upon which the 76 sender's certificate is rooted, and must successfully validate the 77 certificate. There are other requirements on the MUA, such as 78 associating the identity in the certificate with that of the message, 79 that are out of scope for this document. 81 Some people want to authenticate the association of the sender's 82 certificate with the sender without trusting a configured trust 83 anchor. Given that the DNS administrator for a domain name is 84 authorized to give identifying information about the zone, it makes 85 sense to allow that administrator to also make an authoritative 86 binding between email messages purporting to come from the domain 87 name and a certificate that might be used by someone authorized to 88 send mail from those servers. The easiest way to do this is to use 89 the DNS. 91 This document describes a mechanism for associating a user's 92 certificate with the domain that is similar to that described in DANE 93 itself [RFC6698]. Most of the operational and security 94 considerations for using the mechanism in this document are described 95 in RFC 6698, and are not described here at all. Only the major 96 differences between this mechanism and those used in RFC 6698 are 97 described here. Thus, the reader must be familiar with RFC 6698 98 before reading this document. 100 NOTE FOR FUTURE DRAFTS OF THIS DOCUMENT: The DANE WG needs to have a 101 serious discussion about what the DANE set of specifications covering 102 TLS for HTTP, TLS for SMTP, S/MIME, OpenPGP, and so on are meant for. 103 They could be used for acquisition of key assocation material, for 104 discovering services that use the keying material, for having 105 assurance that a service that uses the keying material should be 106 available, or some combination of these. 108 1.1. Terminology 110 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 111 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 112 document are to be interpreted as described in RFC 2119 [RFC2119]. 114 This document also makes use of standard PKIX, DNSSEC, and S/MIME 115 terminology. See PKIX [RFC5280], DNSSEC [RFC4033], [RFC4034], 116 [RFC4035], and SMIME [RFC5751] for these terms. 118 2. The SMIMEA Resource Record 120 The SMIMEA DNS resource record (RR) is used to associate an end 121 entity certificate or public key with the associated email address, 122 thus forming a "SMIMEA certificate association". The semantics of 123 how the SMIMEA RR is interpreted are given later in this document. 124 Note that the information returned in the SMIMEA record might be for 125 the end entity certificate, or it might be for the trust anchor or an 126 intermediate certificate. 128 The type value for the SMIMEA RRtype is defined in Section 5.1. The 129 SMIMEA resource record is class independent. The SMIMEA resource 130 record has no special TTL requirements. 132 The SMIMEA wire format and presentation format are the same as for 133 the TLSA record as described in section 2.1 of RFC 6698. The 134 certificate usage field, the selector field, and the matching type 135 field have the same format; the semantics are also the same except 136 where RFC 6698 talks about TLS at the target protocol for the 137 certificate information. 139 3. Email Addresses in Domain Names for S/MIME Certificate Associations 141 SMIMEA records are stored in the DNS on a per-user basis, based on 142 the email address domain name. The general form of the lookup name 143 is formulated from the user's email address: 145 ._smimecert. 147 The algorithm for formulating the domain name for the record is: 149 1. The user name (the "left-hand side" of the email address, called 150 the "local-part" in the mail message format definition [RFC2822] 151 and the "local part" in the specification for internationalized 152 email [RFC6530]), is hashed using the SHA2-224 [RFC5754] 153 algorithm (with the hash being represented in its hexadecimal 154 representation, to become the left-most label in the prepared 155 domain name. This does not include the "@" character that 156 separates the left and right sides of the email address. The 157 string that is used for the local part is a Unicode string 158 encoded in UTF-8. 160 2. The string "_smimecert" becomes the second left-most label in the 161 prepared domain name. 163 3. The domain name (the "right-hand side" of the email address, 164 called the "domain" in RFC 2822) is appended to the result of 165 step 2 to complete the prepared domain name. 167 For example, to request a SMIMEA resource record for a user whose 168 address is "chris@example.com", calculate the SHA-224 of "chris", 169 which is 0x3f51f4663b2b798560c5b9e16d6069a28727f62518c3a1b33f7f5214. 170 The request is thus: 172 3f51f4663b2b798560c5b9e16d6069a28727f62518c3a1b33f7f5214._smimecert.example.com 174 The corresponding resource record in the example.com zone might look 175 like: 177 3f51f4663b2b798560c5b9e16d6069a28727f62518c3a1b33f7f5214._smimecert.example.com. 178 IN SMIMEA ( 179 0 0 1 d2abde240d7cd3ee6b4b28c54df034b9 180 7983a1d16e8a410e4561cb106618e971 ) 182 Design note: Hashing the user name with SHA-224 and using the 183 hexidecimal encoding of that hash allows local parts that have 184 characters that would prevent their use in domain names in typical 185 applications. Even though the DNS protocol itself can use any octet 186 value in a label, most applications that use DNS names are limited to 187 a much smaller set of allowed characters. For example, a period 188 (".") is a valid character in a local part, but would wreak havoc in 189 a domain name unless the application using the name somehow quoted 190 it. Similarly, RFC 6530 allows non-ASCII characters in local parts, 191 and encoding a local part with non-ASCII characters as the hex of the 192 SHA-224 renders the name usable in applications that use the DNS. 194 Wildcards can be more useful for SMIMEA than they are for TLSA. If a 195 site publishes a trust anchor certificate for all users on the site 196 (certificate usage 0 or 2), it could make sense to use a wildcard 197 resource record such as "*._smimecert.example.com". 199 4. Mandatory-to-Implement Features 201 S/MIME MUAs conforming to this specification MUST be able to 202 correctly interpret SMIMEA records with certificate usages 0, 1, 2, 203 and 3. S/MIME MUAs conforming to this specification MUST be able to 204 compare a certificate association with a certificate offered by 205 another S/MIME MUA using selector types 0 and 1, and matching type 0 206 (no hash used) and matching type 1 (SHA-256), and SHOULD be able to 207 make such comparisons with matching type 2 (SHA-512). 209 5. IANA Considerations 211 5.1. SMIMEA RRtype 213 This document uses a new DNS RRtype, SMIMEA, whose value will be 214 allocated by IANA from the Resource Record (RR) TYPEs subregistry of 215 the Domain Name System (DNS) Parameters registry. 217 TODO: there needs to be new registries for certificate usages, 218 selectors, and maching types, pre-populated with the values from 219 TLSA. 221 6. Security Considerations 223 DNS zones that are signed with DNSSEC using NSEC for denial of 224 existence are susceptible to zone-walking, a mechanism that allow 225 someone to enumerate all the names in the zone. Someone who wanted 226 to collect email addresses from a zone that uses SMIMEA might use 227 such a mechanism. DNSSEC-signed zones using NSEC3 for denial of 228 existence are significantly less susceptible to zone-walking. 229 Someone could still attempt a dictionary attack on the zone to find 230 SMIMEA records, just as they can use dictionary attacks on an SMTP 231 server to see which addresses are valid. 233 Client treatment of any information included in the trust anchor is a 234 matter of local policy. This specification does not mandate that 235 such information be inspected or validated by the domain name 236 administrator. 238 7. Acknowledgements 240 Brian Dickson, Miek Gieben, and Martin Pels contributed technical 241 ideas and support to this document. 243 8. References 245 8.1. Normative References 247 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 248 Requirement Levels", BCP 14, RFC 2119, March 1997. 250 [RFC4033] Arends, R., Austein, R., Larson, M., Massey, D., and S. 251 Rose, "DNS Security Introduction and Requirements", RFC 252 4033, March 2005. 254 [RFC4034] Arends, R., Austein, R., Larson, M., Massey, D., and S. 255 Rose, "Resource Records for the DNS Security Extensions", 256 RFC 4034, March 2005. 258 [RFC4035] Arends, R., Austein, R., Larson, M., Massey, D., and S. 259 Rose, "Protocol Modifications for the DNS Security 260 Extensions", RFC 4035, March 2005. 262 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 263 Housley, R., and W. Polk, "Internet X.509 Public Key 264 Infrastructure Certificate and Certificate Revocation List 265 (CRL) Profile", RFC 5280, May 2008. 267 [RFC5751] Ramsdell, B. and S. Turner, "Secure/Multipurpose Internet 268 Mail Extensions (S/MIME) Version 3.2 Message 269 Specification", RFC 5751, January 2010. 271 [RFC5754] Turner, S., "Using SHA2 Algorithms with Cryptographic 272 Message Syntax", RFC 5754, January 2010. 274 [RFC6698] Hoffman, P. and J. Schlyter, "The DNS-Based Authentication 275 of Named Entities (DANE) Transport Layer Security (TLS) 276 Protocol: TLSA", RFC 6698, August 2012. 278 8.2. Informative References 280 [RFC2822] Resnick, P., "Internet Message Format", RFC 2822, April 281 2001. 283 [RFC6530] Klensin, J. and Y. Ko, "Overview and Framework for 284 Internationalized Email", RFC 6530, February 2012. 286 Authors' Addresses 288 Paul Hoffman 289 VPN Consortium 291 Email: paul.hoffman@vpnc.org 293 Jakob Schlyter 294 Kirei AB 296 Email: jakob@kirei.se