idnits 2.17.1 draft-ietf-acme-email-smime-07.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (May 2, 2020) is 1452 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- ** Obsolete normative reference: RFC 2818 (Obsoleted by RFC 9110) Summary: 1 error (**), 0 flaws (~~), 1 warning (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group A. Melnikov 3 Internet-Draft Isode Ltd 4 Intended status: Informational May 2, 2020 5 Expires: November 3, 2020 7 Extensions to Automatic Certificate Management Environment for end user 8 S/MIME certificates 9 draft-ietf-acme-email-smime-07 11 Abstract 13 This document specifies identifiers and challenges required to enable 14 the Automated Certificate Management Environment (ACME) to issue 15 certificates for use by email users that want to use S/MIME. 17 Status of This Memo 19 This Internet-Draft is submitted in full conformance with the 20 provisions of BCP 78 and BCP 79. 22 Internet-Drafts are working documents of the Internet Engineering 23 Task Force (IETF). Note that other groups may also distribute 24 working documents as Internet-Drafts. The list of current Internet- 25 Drafts is at https://datatracker.ietf.org/drafts/current/. 27 Internet-Drafts are draft documents valid for a maximum of six months 28 and may be updated, replaced, or obsoleted by other documents at any 29 time. It is inappropriate to use Internet-Drafts as reference 30 material or to cite them other than as "work in progress." 32 This Internet-Draft will expire on November 3, 2020. 34 Copyright Notice 36 Copyright (c) 2020 IETF Trust and the persons identified as the 37 document authors. All rights reserved. 39 This document is subject to BCP 78 and the IETF Trust's Legal 40 Provisions Relating to IETF Documents 41 (https://trustee.ietf.org/license-info) in effect on the date of 42 publication of this document. Please review these documents 43 carefully, as they describe your rights and restrictions with respect 44 to this document. Code Components extracted from this document must 45 include Simplified BSD License text as described in Section 4.e of 46 the Trust Legal Provisions and are provided without warranty as 47 described in the Simplified BSD License. 49 Table of Contents 51 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 52 2. Conventions Used in This Document . . . . . . . . . . . . . . 2 53 3. Use of ACME for issuing end user S/MIME certificates . . . . 2 54 3.1. ACME challenge email . . . . . . . . . . . . . . . . . . 3 55 3.2. ACME response email . . . . . . . . . . . . . . . . . . . 5 56 4. Open Issues . . . . . . . . . . . . . . . . . . . . . . . . . 6 57 5. Internationalization Considerations . . . . . . . . . . . . . 6 58 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 7 59 7. Security Considerations . . . . . . . . . . . . . . . . . . . 7 60 8. Normative References . . . . . . . . . . . . . . . . . . . . 7 61 Appendix A. Acknowledgements . . . . . . . . . . . . . . . . . . 10 62 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 10 64 1. Introduction 66 ACME [RFC8555] is a mechanism for automating certificate management 67 on the Internet. It enables administrative entities to prove 68 effective control over resources like domain names, and automates the 69 process of generating and issuing certificates. 71 This document describes an extension to ACME for use by S/MIME. 72 Section 3 defines extensions for issuing end user S/MIME [RFC8550] 73 certificates. 75 2. Conventions Used in This Document 77 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 78 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 79 document are to be interpreted as described in [RFC2119]. 81 3. Use of ACME for issuing end user S/MIME certificates 83 ACME [RFC8555] defines "dns" Identifier Type that is used to verify 84 that a particular entity has control over a domain or specific 85 service associated with the domain. In order to be able to issue 86 end-user S/MIME certificates, ACME needs a new Identifier Type that 87 proves ownership of an email address. 89 This document defines a new Identifier Type "email" which corresponds 90 to an (all ASCII) email address [RFC5321] or Internationalized Email 91 addresses [RFC6531]. (When Internationalized Email addresses are 92 used, both U-labels and A-labels [RFC5890] are allowed in the domain 93 part.) This can be used with S/MIME or other similar service that 94 requires posession of a certificate tied to an email address. 96 Any identifier of type "email" in a newOrder request MUST NOT have a 97 wildcard ("*") character in its value. 99 A new challenge type "email-reply-00" is used with "email" Identifier 100 Type, which provides proof that an ACME client has control over an 101 email address: 103 1. ACME server generates a "challenge" email message with the 104 subject "ACME: ", where is the 105 base64url encoded [RFC4648] first part of the token, which 106 contains at least 64 bit of entropy. The challenge email message 107 structure is described in more details in Section 3.1. The 108 second part of the token (token-part2, which also contains at 109 least 64 bit of entropy) is returned over HTTPS [RFC2818] to the 110 ACME client. 112 2. ACME client concatenates "token-part1" and "token-part2" to 113 create "token", calculates key-authz (as per Section 8.1 of 114 [RFC8555]), then includes the base64url encoded SHA-256 digest 115 [FIPS180-4] of the key authorization in the body of a response 116 email message containing a single text/plain MIME body part 117 [RFC2045]. The response email message structure is described in 118 more details in Section 3.2 120 For an identifier of type "email", CSR MUST contain the request email 121 address in an extensionRequest attribute [RFC2985] requesting a 122 subjectAltName extension. 124 3.1. ACME challenge email 126 A "challenge" email message MUST have the following structure: 128 1. The message Subject header field has the following syntax: "ACME: 129 ", where the prefix "ACME:" is followed by folding 130 white space (FWS, see [RFC5322]) and then by is the 131 base64url encoded first part of the ACME token that MUST be at 132 least 64 bit long after decoding. Due to recommended 78 octet 133 line length limit in [RFC5322], the subject line can be folded, 134 so whitespaces (if any) within the MUST be ignored. 135 [RFC2231] encoding of subject MUST be supported, but when used, 136 only "UTF-8" and "US-ASCII" charsets MUST be used (i.e. other 137 charsets MUST NOT be used). 139 2. The message MUST include the "Auto-Submitted: auto-generated" 140 header field [RFC3834]. The "Auto-Submitted" header field SHOULD 141 include "type=acme" parameter. It MAY include other optional 142 parameters as allowed by syntax of Auto-Submitted header field. 144 3. The message MAY contain Reply-To header field. 146 4. In order to prove authenticity of a challenge message, it MUST be 147 either DKIM [RFC6376] signed or S/MIME [RFC8551] signed. If DKIM 148 signing is used, the resulting DKIM-Signature header field MUST 149 contain the "h=" tag that includes at least "From", "Sender", 150 "Reply-To", "To", "CC", "Subject", "Date", "In-Reply-To", 151 "References", "Message-ID", "Content-Type" and "Content-Transfer- 152 Encoding" header fields. The message MUST also pass DMARC 153 validation [RFC7489], which implies DKIM and SPF validation 154 [RFC7208]. 156 5. The body of the challenge message is not used for automated 157 processing, so it can be any media type. (However there are 158 extra requirements on S/MIME signing, if used. See below.) 159 Typically it is text/plain or text/html containing human readable 160 explanation of the purpose of the message. If S/MIME signing is 161 used to prove authenticity of the challenge message, then 162 multipart/signed or "application/pkcs7-mime; smime-type=signed- 163 data;" media type should be used. Either way, it MUST use S/MIME 164 header protection. 166 Example ACME "challenge" email (note that DKIM related header fields 167 are not included for simplicity). 169 Auto-Submitted: auto-generated; type=acme 170 Date: Sat, 1 Sep 2018 10:08:55 +0100 171 Message-ID: 172 From: acme-generator@example.org 173 To: alexey@example.com 174 Subject: ACME: 175 Content-Type: text/plain 176 MIME-Version: 1.0 178 This is an automatically generated ACME challenge for email address 179 "alexey@example.com". If you haven't requested an S/MIME 180 certificate generation for this email address, be very afraid. 181 If you did request it, your email client might be able to process 182 this request automatically, or you might have to paste the first 183 token part into an external program. 185 Figure 1 187 3.2. ACME response email 189 A "response" email message MUST have the following structure: 191 1. The message Subject header field has the following syntax: 192 " ACME: ", where is 193 typically the reply prefix "Re: " and the string "ACME:" is 194 followed by folding white space (FWS, see [RFC5322]) and then by 195 . is the base64url encoded first part 196 of the ACME token (as received in the ACME challenge) that MUST 197 be at least 64 bit long after decoding. Due to recommended 78 198 octet line length limit in [RFC5322], the subject line can be 199 folded, so whitespaces (if any) within the MUST be 200 ignored. [RFC2231] encoding of subject MUST be supported, but 201 when used, only "UTF-8" and "US-ASCII" charsets MUST be used 202 (i.e. other charsets MUST NOT be used). 204 2. The From: header field contains the email address of the user 205 that is requesting S/MIME certificate issuance. 207 3. The To: header field of the response contains the value from the 208 Reply-To: header field from the challenge message (if set) or 209 from the From: header field of the challenge message otherwise. 211 4. The Cc: header field is ignored if present in the "response" 212 email message. 214 5. The In-Reply-To: header field SHOULD be set to the Message-ID 215 header field of the challenge message according to rules in 216 Section 3.6.4 of [RFC5322]. 218 6. Media type of the "response" email message is either text/plain 219 or multipart/alternative containing text/plain as one of the 220 alternatives. The text/plain body part (whether or not it is 221 inside multipart/alternative) MUST contain a block of lines 222 starting with the line "-----BEGIN ACME RESPONSE-----", followed 223 by one or more line containing base64url encoded SHA-256 digest 224 [FIPS180-4] of the key authorization, calculated based on token- 225 part1 (received over email) and token-part2 (received over 226 HTTPS). (Note that due to historic line length limitations in 227 email, line endings (CRLFs) can be freely inserted in the middle 228 of the encoded digest, so they MUST be ignored when processing 229 it.). The final line of the encoded digest is followed by the 230 line containing "-----END ACME RESPONSE-----". Any text before 231 and after this block is ignored. For example such text might 232 explain what to do with it for ACME-unaware clients. 234 7. There is no need to use any Content-Transfer-Encoding other than 235 7bit for the text/plain body part, however use of Quoted- 236 Printable or base64 is not prohibited in a "response" email 237 message. 239 8. In order to prove authenticity of a response message, it MUST be 240 DKIM [RFC6376] signed. The resulting DKIM-Signature header field 241 MUST contain the "h=" tag that includes at least "From", 242 "Sender", "Reply-To", "To", "CC", "Subject", "Date", "In-Reply- 243 To", "References", "Message-ID", "Content-Type" and "Content- 244 Transfer-Encoding" header fields. 246 Example ACME "response" email (note that DKIM related header fields 247 are not included for simplicity). 249 Date: Sat, 1 Sep 2018 11:12:00 +0100 250 Message-ID: <111-22222-3333333@example.com> 251 From: alexey@example.com 252 To: acme-generator@example.org 253 Subject: Re: ACME: 254 Content-Type: text/plain 255 MIME-Version: 1.0 257 -----BEGIN ACME RESPONSE----- 258 LoqXcYV8q5ONbJQxbmR7SCTNo3tiAXDfowy 259 jxAjEuX0.9jg46WB3rR_AHD-EBXdN7cBkH1WOu0tA3M9 260 fm21mqTI 261 -----END ACME RESPONSE----- 263 Figure 2 265 4. Open Issues 267 [[This section should be empty before publication]] 269 5. Internationalization Considerations 271 [RFC8616] updated/clarified use of DKIM/SPF/DMARC with 272 Internationalized Email addresses [RFC6531]. Please consult RFC 8616 273 in regards to any changes that need to be implemented. 275 Use of non ASCII characters in left hand sides of Internationalized 276 Email addresses requires putting Internationalized Email Addresses in 277 X.509 Certificates [RFC8398]. 279 6. IANA Considerations 281 IANA is requested to register a new Identifier Type "email" which 282 corresponds to an (all ASCII) email address [RFC5321] or 283 Internationalized Email addresses [RFC6531]. 285 And finally, IANA is requested to register the following ACME 286 challenge types that are used with Identifier Type "email": "email- 287 reply". The reference for it is this document. 289 7. Security Considerations 291 Please see Security Considerations of [RFC8555] for general security 292 considerations related to use of ACME. This challenge/response 293 protocol demonstrates that an entity that controls the private key 294 (corresponding to the public key in the certificate) also controls 295 the named email account. Any claims about the correctness or 296 fitness-for-purpose of the email address must be otherwise assured. 298 Security of "email-reply-00" challenge type depends on security of 299 email system. A third party that can can read and reply to user's 300 email messages (by posessing user's password or a secret derived from 301 it that can give read and reply access ("password equivalent" 302 information), or by being given permissions to act on user's behalf 303 using email delegation feature) can request S/MIME certificates and 304 is indistinguishable from the email account owner. 306 Email system in its turn depends on DNS. A third party that can 307 manipulate DNS MX records for a domain might be able to redirect 308 email and can get (at least temporary) read and reply access to it. 309 Similar considerations apply to SPF and DMARC TXT records in DNS. 310 Use of DNSSEC by email system administrators is recommended to avoid 311 easy spoofing of DNS records affecting email system. 313 8. Normative References 315 [FIPS180-4] 316 National Institute of Standards and Technology, "Secure 317 Hash Standard (SHS)", FIPS PUB 180-4, August 2015, 318 . 321 [RFC2045] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 322 Extensions (MIME) Part One: Format of Internet Message 323 Bodies", RFC 2045, DOI 10.17487/RFC2045, November 1996, 324 . 326 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 327 Requirement Levels", BCP 14, RFC 2119, 328 DOI 10.17487/RFC2119, March 1997, 329 . 331 [RFC2231] Freed, N. and K. Moore, "MIME Parameter Value and Encoded 332 Word Extensions: Character Sets, Languages, and 333 Continuations", RFC 2231, DOI 10.17487/RFC2231, November 334 1997, . 336 [RFC2818] Rescorla, E., "HTTP Over TLS", RFC 2818, 337 DOI 10.17487/RFC2818, May 2000, 338 . 340 [RFC2985] Nystrom, M. and B. Kaliski, "PKCS #9: Selected Object 341 Classes and Attribute Types Version 2.0", RFC 2985, 342 DOI 10.17487/RFC2985, November 2000, 343 . 345 [RFC3834] Moore, K., "Recommendations for Automatic Responses to 346 Electronic Mail", RFC 3834, DOI 10.17487/RFC3834, August 347 2004, . 349 [RFC4648] Josefsson, S., "The Base16, Base32, and Base64 Data 350 Encodings", RFC 4648, DOI 10.17487/RFC4648, October 2006, 351 . 353 [RFC5321] Klensin, J., "Simple Mail Transfer Protocol", RFC 5321, 354 DOI 10.17487/RFC5321, October 2008, 355 . 357 [RFC5322] Resnick, P., Ed., "Internet Message Format", RFC 5322, 358 DOI 10.17487/RFC5322, October 2008, 359 . 361 [RFC5890] Klensin, J., "Internationalized Domain Names for 362 Applications (IDNA): Definitions and Document Framework", 363 RFC 5890, DOI 10.17487/RFC5890, August 2010, 364 . 366 [RFC6376] Crocker, D., Ed., Hansen, T., Ed., and M. Kucherawy, Ed., 367 "DomainKeys Identified Mail (DKIM) Signatures", STD 76, 368 RFC 6376, DOI 10.17487/RFC6376, September 2011, 369 . 371 [RFC6531] Yao, J. and W. Mao, "SMTP Extension for Internationalized 372 Email", RFC 6531, DOI 10.17487/RFC6531, February 2012, 373 . 375 [RFC7208] Kitterman, S., "Sender Policy Framework (SPF) for 376 Authorizing Use of Domains in Email, Version 1", RFC 7208, 377 DOI 10.17487/RFC7208, April 2014, 378 . 380 [RFC7489] Kucherawy, M., Ed. and E. Zwicky, Ed., "Domain-based 381 Message Authentication, Reporting, and Conformance 382 (DMARC)", RFC 7489, DOI 10.17487/RFC7489, March 2015, 383 . 385 [RFC8398] Melnikov, A., Ed. and W. Chuang, Ed., "Internationalized 386 Email Addresses in X.509 Certificates", RFC 8398, 387 DOI 10.17487/RFC8398, May 2018, 388 . 390 [RFC8550] Schaad, J., Ramsdell, B., and S. Turner, "Secure/ 391 Multipurpose Internet Mail Extensions (S/MIME) Version 4.0 392 Certificate Handling", RFC 8550, DOI 10.17487/RFC8550, 393 April 2019, . 395 [RFC8551] Schaad, J., Ramsdell, B., and S. Turner, "Secure/ 396 Multipurpose Internet Mail Extensions (S/MIME) Version 4.0 397 Message Specification", RFC 8551, DOI 10.17487/RFC8551, 398 April 2019, . 400 [RFC8555] Barnes, R., Hoffman-Andrews, J., McCarney, D., and J. 401 Kasten, "Automatic Certificate Management Environment 402 (ACME)", RFC 8555, DOI 10.17487/RFC8555, March 2019, 403 . 405 [RFC8616] Levine, J., "Email Authentication for Internationalized 406 Mail", RFC 8616, DOI 10.17487/RFC8616, June 2019, 407 . 409 Appendix A. Acknowledgements 411 Thank you to Andreas Schulze, Gerd v. Egidy, James A Baker, Ben 412 Schwartz and Michael Jenkins for suggestions, comments and 413 corrections on this document. 415 Author's Address 417 Alexey Melnikov 418 Isode Ltd 419 14 Castle Mews 420 Hampton, Middlesex TW12 2NP 421 UK 423 EMail: alexey.melnikov@isode.com