idnits 2.17.1 draft-ietf-acme-email-smime-12.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (November 18, 2020) is 1253 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- == Missing Reference: 'RFCXXXX' is mentioned on line 414, but not defined ** Obsolete normative reference: RFC 2818 (Obsoleted by RFC 9110) Summary: 1 error (**), 0 flaws (~~), 2 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group A. Melnikov 3 Internet-Draft Isode Ltd 4 Intended status: Informational November 18, 2020 5 Expires: May 22, 2021 7 Extensions to Automatic Certificate Management Environment for end-user 8 S/MIME certificates 9 draft-ietf-acme-email-smime-12 11 Abstract 13 This document specifies identifiers and challenges required to enable 14 the Automated Certificate Management Environment (ACME) to issue 15 certificates for use by email users that want to use S/MIME. 17 Status of This Memo 19 This Internet-Draft is submitted in full conformance with the 20 provisions of BCP 78 and BCP 79. 22 Internet-Drafts are working documents of the Internet Engineering 23 Task Force (IETF). Note that other groups may also distribute 24 working documents as Internet-Drafts. The list of current Internet- 25 Drafts is at https://datatracker.ietf.org/drafts/current/. 27 Internet-Drafts are draft documents valid for a maximum of six months 28 and may be updated, replaced, or obsoleted by other documents at any 29 time. It is inappropriate to use Internet-Drafts as reference 30 material or to cite them other than as "work in progress." 32 This Internet-Draft will expire on May 22, 2021. 34 Copyright Notice 36 Copyright (c) 2020 IETF Trust and the persons identified as the 37 document authors. All rights reserved. 39 This document is subject to BCP 78 and the IETF Trust's Legal 40 Provisions Relating to IETF Documents 41 (https://trustee.ietf.org/license-info) in effect on the date of 42 publication of this document. Please review these documents 43 carefully, as they describe your rights and restrictions with respect 44 to this document. Code Components extracted from this document must 45 include Simplified BSD License text as described in Section 4.e of 46 the Trust Legal Provisions and are provided without warranty as 47 described in the Simplified BSD License. 49 Table of Contents 51 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 52 2. Conventions Used in This Document . . . . . . . . . . . . . . 2 53 3. Use of ACME for issuing end-user S/MIME certificates . . . . 3 54 3.1. ACME challenge email . . . . . . . . . . . . . . . . . . 5 55 3.2. ACME response email . . . . . . . . . . . . . . . . . . . 7 56 4. Internationalization Considerations . . . . . . . . . . . . . 9 57 5. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 9 58 5.1. ACME Identifier Type . . . . . . . . . . . . . . . . . . 9 59 5.2. ACME Challenge Type . . . . . . . . . . . . . . . . . . . 9 60 6. Security Considerations . . . . . . . . . . . . . . . . . . . 10 61 7. References . . . . . . . . . . . . . . . . . . . . . . . . . 11 62 7.1. Normative References . . . . . . . . . . . . . . . . . . 11 63 7.2. Informative References . . . . . . . . . . . . . . . . . 13 64 Appendix A. Acknowledgements . . . . . . . . . . . . . . . . . . 14 65 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 14 67 1. Introduction 69 ACME [RFC8555] is a mechanism for automating certificate management 70 on the Internet. It enables administrative entities to prove 71 effective control over resources like domain names, and automates the 72 process of generating and issuing certificates. 74 This document describes an extension to ACME for use by S/MIME. 75 Section 3 defines extensions for issuing end-user S/MIME [RFC8550] 76 certificates. 78 This document aims to support both: 80 1. A Mail User Agent (MUA) which has built in ACME client aware of 81 the extension described in this document. (We will call such 82 ACME clients "ACME-email-aware") Such MUA can present nice User 83 Interface to the user and automate certificate issuance. 85 2. A MUA which is not ACME aware, with a separate ACME client 86 implemented in a command line tool or as a part of a website. 87 While S/MIME certificate issuance is not going to be as painless 88 as in the case of the ACME-email-aware MUA, the extra burden on a 89 user is going to be minimal. 91 2. Conventions Used in This Document 93 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 94 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 95 document are to be interpreted as described in [RFC2119]. 97 3. Use of ACME for issuing end-user S/MIME certificates 99 ACME [RFC8555] defines a "dns" Identifier Type that is used to verify 100 that a particular entity has control over a domain or specific 101 service associated with the domain. In order to be able to issue 102 end-user S/MIME certificates, ACME needs a new Identifier Type that 103 proves ownership of an email address. 105 This document defines a new Identifier Type "email" which corresponds 106 to an email address. The address can be all ASCII [RFC5321] or 107 internationalized [RFC6531]; when an internationalized email address 108 is used, the domain part can contain both U-labels and A-labels 109 [RFC5890]. This can be used with S/MIME or other similar service 110 that requires possession of a certificate tied to an email address. 112 Any identifier of type "email" in a newOrder request MUST NOT have a 113 wildcard ("*") character in its value. 115 A new challenge type "email-reply-00" is used with "email" Identifier 116 Type, which provides proof that an ACME client has control over an 117 email address. 119 The process of issing an S/MIME certificate works as follows. Note 120 that the ACME client can be a standalone application (if the MUA is 121 not ACME-email-aware) or can be a component of the MUA. 123 1. An end-user initiates issuance of an S/MIME certificate for one 124 of her email addresses. This might be done using email client 125 UI, by running a command line tool, by visiting a Certificate 126 Authority web page, etc. This document doesn't prescribe 127 specific UI used to initiate S/MIME certificate issuance or where 128 the ACME client is located. 130 2. The ACME-email-aware client component begins the certificate 131 issuance process by sending a POST request to the server's 132 newOrder resource, including the identifier of type "email". See 133 Section 7.4 of [RFC8555] for more details. 135 3. The ACME server responds to the POST request, including an 136 "authorizations" URL for the requested email address. The ACME 137 client then retrieves information about the corresponding "email- 138 reply-00" challenge as specified in Section 7.5 of [RFC8555]. 139 The "token" field of the corresponding challenge object (from the 140 "challenges" array) contains token-part2. token-part2 should 141 contain at least 128 bits of entropy. The "type" field of the 142 challenge object is "email-reply-00". The challenge object also 143 contains the "from" field, with the email address that would be 144 used in the From header field of the "challenge" email message 145 (see the next step). 147 1. 149 An example Challenge object might look like this: 151 { 152 "type": "email-reply-00", 153 "url": "https://example.com/acme/chall/ABprV_B7yEyA4f", 154 "from": "acme-challenge+2i211oi1204310@example.com", 155 "token": "DGyRejmCefe7v4NfDGDKfA" 156 } 158 4. After responding to the authorization request the ACME server 159 generates another token and a "challenge" email message with the 160 subject "ACME: ", where is the 161 base64url encoded [RFC4648] form of the token. The ACME server 162 MUST generate a fresh token for each S/MIME issuance request 163 (authorization request), and token-part1 MUST contain at least 164 128 bits of entropy. The "challenge" email message structure is 165 described in more details in Section 3.1. 167 5. The MUA retrieves and parses the "challenge" email message. If 168 the MUA is ACME-email-aware, it ignores any "challenge" email 169 that is not expected, e.g. if there is no ACME certificate 170 issuance pending. The ACME-email-aware MUA also ignores any 171 "challenge" email that has the Subject header field which 172 indicates that it is an email reply, e.g. a subject starting with 173 the reply prefix "Re:". 175 6. The ACME client concatenates "token-part1" (received over email) 176 and "token-part2" (received over HTTPS [RFC2818]) to create the 177 ACME "token", calculates keyAuthorization (as per Section 8.1 of 178 [RFC8555]), then returns the base64url encoded SHA-256 digest 179 [FIPS180-4] of the key authorization. The MUA returns the 180 base64url encoded SHA-256 digest obtained from the ACME client in 181 the body of a "response" email message. The "response" email 182 message structure is described in more details in Section 3.2. 183 If the MUA is ACME-email-aware, it MUST NOT respond to the same 184 "challenge" email more than once. 186 7. Once the MUA sends the "response" email, the ACME client notifies 187 the ACME server by POST to the challenge URL ("url" field). 189 8. The ACME client can start polling the authorization URL (using 190 POST-as-GET requests) to see if the ACME server received and 191 validated the "response" email message. (See Section 7.5.1 of 193 [RFC8555] for more details.) If the "status" field of the 194 challenge switches to "valid", then the ACME client can proceed 195 with request finalization. The Certificate Signing Request (CSR) 196 MUST indicate the exact same set of requested identifiers as the 197 initial newOrder request. For an identifier of type "email", the 198 PKCS#10 [RFC2986] CSR MUST contain the requested email address in 199 an extensionRequest attribute [RFC2985] requesting a 200 subjectAltName extension. (Such email address MUST also match 201 the From header field value of the "response" email message.) If 202 a request to finalize an order is successful, the ACME server 203 will return a 200 (OK) with an updated order object. If the 204 certificate is issued successfully, i.e. if the order "status" is 205 "valid", then the ACME client can download the issued S/MIME 206 certificate from the URL specified in the "certificate" field. 208 3.1. ACME challenge email 210 A "challenge" email message MUST have the following structure: 212 1. The message Subject header field has the following syntax: "ACME: 213 ", where the prefix "ACME:" is followed by folding 214 white space (FWS, see [RFC5322]) and then by , which 215 is the base64url encoded first part of the ACME token that MUST 216 be at least 128 bits long after decoding. Due to the recommended 217 78-octet line length limit in [RFC5322], the subject line can be 218 folded, so whitespaces (if any) within the MUST be 219 ignored. [RFC2231] encoding of the message Subject header field 220 MUST be supported, and when used, only the "UTF-8" and "US-ASCII" 221 charsets are allowed: other charsets MUST NOT be used. US-ASCII 222 charset SHOULD be used. 224 2. The From header field MUST be the same email address as specified 225 in the "from" field of the challange object. 227 3. The To header field MUST be the email address of the entity that 228 requested the S/MIME certificate to be generated. 230 4. The message MAY contain a Reply-To and/or CC header fields. 232 5. The message MUST include the "Auto-Submitted: auto-generated" 233 header field [RFC3834]. To aid in debugging (and in for some 234 implementations to make automated processing easier) the "Auto- 235 Submitted" header field SHOULD include the "type=acme" parameter. 236 It MAY include other optional parameters as allowed by the syntax 237 of the Auto-Submitted header field. 239 6. In order to prove authenticity of a challenge message, it MUST be 240 signed using either DKIM [RFC6376] or S/MIME [RFC8551]. 242 If DKIM signing is used, the resulting DKIM-Signature header 243 field MUST contain the "h=" tag that includes at least "From", 244 "Sender", "Reply-To", "To", "CC", "Subject", "Date", "In- 245 Reply-To", "References", "Message-ID", "Auto-Submitted", 246 "Content-Type", and "Content-Transfer-Encoding" header fields. 247 The DKIM-Signature header field's "h=" tag SHOULD also include 248 "Resent-Date", "Resent-From", "Resent-To", "Resent-Cc", "List- 249 Id", "List-Help", "List-Unsubscribe", "List-Subscribe", "List- 250 Post", "List-Owner", "List-Archive" and "List-Unsubscribe- 251 Post" header fields. The domain from the "d=" tag of DKIM- 252 Signature header field MUST be the same as the domain from the 253 From header field of the "challenge" email. 255 If S/MIME signing is used, the certificate corresponding to 256 the signer MUST have rfc822Name subjectAltName extension with 257 the value equal to the From header field email address of the 258 "challenge" email. 260 7. The body of the challenge message is not used for automated 261 processing, so it can be any media type. (However there are 262 extra requirements on S/MIME signing, if used. See below.) 263 Typically it is text/plain or text/html containing a human- 264 readable explanation of the purpose of the message. If S/MIME 265 signing is used to prove authenticity of the challenge message, 266 then the multipart/signed or "application/pkcs7-mime; smime- 267 type=signed-data;" media type should be used. Either way, it 268 MUST use S/MIME header protection. 270 An email client compliant with this specification that detects that a 271 particular "challenge" email fails validation described above MUST 272 ignore the challenge and thus will not generate any "response" email. 273 To aid in debugging such failed validations SHOULD be logged. 275 An example ACME "challenge" email (note that for simplicity DKIM 276 related header fields are not included). 278 Auto-Submitted: auto-generated; type=acme 279 Date: Sat, 5 Dec 2020 10:08:55 +0100 280 Message-ID: 281 From: acme-generator@example.org 282 To: alexey@example.com 283 Subject: ACME: LgYemJLy3F1LDkiJrdIGbEzyFJyOyf6vBdyZ1TG3sME= 284 Content-Type: text/plain 285 MIME-Version: 1.0 287 This is an automatically generated ACME challenge for email address 288 "alexey@example.com". If you haven't requested an S/MIME 289 certificate generation for this email address, be very afraid. 290 If you did request it, your email client might be able to process 291 this request automatically, or you might have to paste the first 292 token part into an external program. 294 Figure 1 296 3.2. ACME response email 298 A valid "response" email message MUST have the following structure: 300 1. The message Subject header field is formed as a reply to the ACME 301 "challenge" email (see Section 3.1). Its syntax is the same as 302 that of the challenge message except that it may be prefixed by a 303 US-ASCII reply prefix (typically "Re:") and folding white space 304 (FWS, see [RFC5322]), as is normal in reply messages. When 305 parsing the subject, ACME servers MUST decode [RFC2231] encoding 306 (if any) and then they can ignore any prefix before the "ACME:" 307 label. 309 2. The From: header field contains the email address of the user 310 that is requesting S/MIME certificate issuance. 312 3. The To: header field of the response contains the value from the 313 Reply-To: header field from the challenge message (if set) or 314 from the From: header field of the challenge message otherwise. 316 4. The Cc: header field is ignored if present in the "response" 317 email message. 319 5. The In-Reply-To: header field SHOULD be set to the Message-ID 320 header field of the challenge message according to rules in 321 Section 3.6.4 of [RFC5322]. 323 6. List-* header fields [RFC4021][RFC8058] MUST be absent (i.e., the 324 reply can't come from a mailing list) 326 7. The media type of the "response" email message is either text/ 327 plain or multipart/alternative [RFC2046] containing text/plain as 328 one of the alternatives. (Note that the requirement to support 329 multipart/alternative is to allow use of ACME-unaware MUAs which 330 can't always generate pure text/plain, e.g. if they reply to a 331 text/html). The text/plain body part (whether or not it is 332 inside multipart/alternative) MUST contain a block of lines 333 starting with the line "-----BEGIN ACME RESPONSE-----", followed 334 by one or more line containing the base64url-encoded SHA-256 335 digest [FIPS180-4] of the key authorization, calculated from 336 concatenated token-part1 (received over email) and token-part2 337 (received over HTTPS), as outlined in the 5th bullet in 338 Section 3. (Note that each line of text/plain is terminated by 339 CRLF. Bare LFs or bare CRs are not allowed.) Due to historical 340 line length limitations in email, line endings (CRLFs) can be 341 freely inserted in the middle of the encoded digest, so they MUST 342 be ignored when processing it.) The final line of the encoded 343 digest is followed by a line containing "-----END ACME 344 RESPONSE-----". Any text before and after this block is ignored. 345 For example such text might explain what to do with it for ACME- 346 unaware clients. 348 8. There is no need to use any Content-Transfer-Encoding other than 349 7bit for the text/plain body part. Use of Quoted-Printable or 350 base64 in a "response" email message is not necessary and should 351 be avoided, though it is permitted. 353 9. In order to prove authenticity of a response message, it MUST be 354 DKIM [RFC6376] signed. The resulting DKIM-Signature header field 355 MUST contain the "h=" tag that includes at least "From", 356 "Sender", "Reply-To", "To", "CC", "Subject", "Date", "In-Reply- 357 To", "References", "Message-ID", "Content-Type" and "Content- 358 Transfer-Encoding" header fields. The DKIM-Signature header 359 field's "h=" tag SHOULD also include "Resent-Date", "Resent- 360 From", "Resent-To", "Resent-Cc", "List-Id", "List-Help", "List- 361 Unsubscribe", "List-Subscribe", "List-Post", "List-Owner", "List- 362 Archive" and "List-Unsubscribe-Post" header fields. The domain 363 from the "d=" tag of DKIM-Signature header field MUST be the same 364 as the domain from the From header field of the "response" email. 366 Example ACME "response" email (note that for simplicity DKIM related 367 header fields are not included). 369 Date: Sat, 5 Dec 2020 12:01:45 +0100 370 Message-ID: <111-22222-3333333@example.com> 371 In-Reply-To: 372 From: alexey@example.com 373 To: acme-generator@example.org 374 Subject: Re: ACME: LgYemJLy3F1LDkiJrdIGbEzyFJyOyf6vBdyZ1TG3sME= 375 Content-Type: text/plain 376 MIME-Version: 1.0 378 -----BEGIN ACME RESPONSE----- 379 LoqXcYV8q5ONbJQxbmR7SCTNo3tiAXDfowy 380 jxAjEuX0= 381 -----END ACME RESPONSE----- 383 Figure 2 385 4. Internationalization Considerations 387 [RFC8616] updated/clarified use of DKIM with Internationalized Email 388 addresses [RFC6531]. Please consult RFC 8616 in regards to any 389 changes that need to be implemented. 391 Use of non ASCII characters in left hand sides of Internationalized 392 Email addresses requires putting Internationalized Email Addresses in 393 X.509 Certificates [RFC8398]. 395 5. IANA Considerations 397 5.1. ACME Identifier Type 399 IANA is requested to register a new Identifier type in the "ACME 400 Identifier Types" registry defined in Section 9.7.7 of [RFC8555] with 401 Label "email" and a Reference to [RFCXXXX], [RFC5321] and [RFC6531]. 402 The new Identifier Type corresponds to an (all ASCII) email address 403 [RFC5321] or Internationalized Email addresses [RFC6531]. 405 5.2. ACME Challenge Type 407 IANA is also requested to register a new entry in the "ACME 408 Validation Methods" registry defined in Section 9.7.8 of [RFC8555]. 409 This entry is as follows: 411 +----------------+-----------------+------+-----------+ 412 | Label | Identifier Type | ACME | Reference | 413 +----------------+-----------------+------+-----------+ 414 | email-reply-00 | email | Y | [RFCXXXX] | 415 +----------------+-----------------+------+-----------+ 417 6. Security Considerations 419 Please see Security Considerations of [RFC8555] for general security 420 considerations related to use of ACME. This challenge/response 421 protocol demonstrates that an entity that controls the private key 422 (corresponding to the public key in the certificate) also controls 423 the named email account. The ACME server is confirming that the 424 requested email address belongs to the entity that requested the 425 certificate, but this makes no claim to correctness or fitness-for- 426 purpose of the address. It such claims are needed they must be 427 obtained by some other mechanism. 429 The security of the "email-reply-00" challenge type depends on the 430 security of the email system. A third party that can read and reply 431 to user's email messages (by possessing a user's password or a secret 432 derived from it that can give read and reply access, such as 433 "password equivalent" information; or by being given permissions to 434 act on a user's behalf using email delegation feature common in some 435 email systems) can request S/MIME certificates using the protocol 436 specified in this document and is indistinguishable from the email 437 account owner. This has several possible implications: 439 1. an entity that compromised an email account would be able to 440 request S/MIME certificates using the protocol specified in this 441 document and such entity couldn't be distinguished from the 442 legitimate email account owner (unless some external sources of 443 information are consulted); 445 2. for email addresses with legitimate shared access/control by 446 multiple users, any such user would be able to request S/MIME 447 certificates using the protocol specified in this document and 448 such requests can't be attributed to a specific user without 449 consulting external systems (such as IMAP/SMTP access logs); 451 3. the protocol specified in this document is not suitable for use 452 with email addresses associated with mailing lists [RFC5321]. 453 While it is not always possible to guarantee that a particular 454 S/MIME certificate request is not from a mailing list address, 455 prohibition on inclusion of List-* header fields helps 456 Certificate Issuers to handle most common cases. 458 An email system in its turn depends on DNS. A third party that can 459 manipulate DNS MX records for a domain might be able to redirect 460 email and can get (at least temporary) read and reply access to it. 461 Similar considerations apply to DKIM TXT records in DNS. Use of 462 DNSSEC by email system administrators is recommended to avoid making 463 it easy to spoof DNS records affecting email system. However use of 464 DNSSEC is not ubiquitous at the time of publishing of this document, 465 so it is not required here. Also, many existing systems that rely on 466 verification of ownership of an email address, for example 2 factor 467 authentication systems used by banks or traditional certificate 468 issuance systems send email messages to email addresses, expecting 469 the owner to click on the link supplied in them (or to reply to a 470 message), without requiring use of DNSSEC. So the risk of not 471 requiring DNSSEC is presumed acceptable in this document. 473 An ACME email challenge message can be forged by an attacker. As per 474 requirements on an ACME-email-aware MUA specified in Section 3, the 475 MUA will not respond to requests it is not expecting. Even if the 476 attacker causes the erroneous "response" email to go to an attacker- 477 controlled email address, very little information is leaked -- the 478 SHA-256 hash of the key authorization, not the key authorization 479 itself, so no parts of the token or the the account key thumbprint 480 are leaked. 482 An attacker that can read the "response" email has only one chance to 483 guess the token-part2. Even if the attacker can guess it right, it 484 still needs to know the ACME account key to be able to make use of 485 the intercepted SHA-256 hash of the key authorization. 487 Also see Security Considerations section of [RFC6376] for details on 488 how DKIM depends on the DNS and the respective vulnerabilities this 489 dependence has. 491 7. References 493 7.1. Normative References 495 [FIPS180-4] 496 National Institute of Standards and Technology, "Secure 497 Hash Standard (SHS)", FIPS PUB 180-4, August 2015, 498 . 501 [RFC2046] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 502 Extensions (MIME) Part Two: Media Types", RFC 2046, 503 DOI 10.17487/RFC2046, November 1996, 504 . 506 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 507 Requirement Levels", BCP 14, RFC 2119, 508 DOI 10.17487/RFC2119, March 1997, 509 . 511 [RFC2231] Freed, N. and K. Moore, "MIME Parameter Value and Encoded 512 Word Extensions: Character Sets, Languages, and 513 Continuations", RFC 2231, DOI 10.17487/RFC2231, November 514 1997, . 516 [RFC2818] Rescorla, E., "HTTP Over TLS", RFC 2818, 517 DOI 10.17487/RFC2818, May 2000, 518 . 520 [RFC2985] Nystrom, M. and B. Kaliski, "PKCS #9: Selected Object 521 Classes and Attribute Types Version 2.0", RFC 2985, 522 DOI 10.17487/RFC2985, November 2000, 523 . 525 [RFC2986] Nystrom, M. and B. Kaliski, "PKCS #10: Certification 526 Request Syntax Specification Version 1.7", RFC 2986, 527 DOI 10.17487/RFC2986, November 2000, 528 . 530 [RFC3834] Moore, K., "Recommendations for Automatic Responses to 531 Electronic Mail", RFC 3834, DOI 10.17487/RFC3834, August 532 2004, . 534 [RFC4648] Josefsson, S., "The Base16, Base32, and Base64 Data 535 Encodings", RFC 4648, DOI 10.17487/RFC4648, October 2006, 536 . 538 [RFC5321] Klensin, J., "Simple Mail Transfer Protocol", RFC 5321, 539 DOI 10.17487/RFC5321, October 2008, 540 . 542 [RFC5322] Resnick, P., Ed., "Internet Message Format", RFC 5322, 543 DOI 10.17487/RFC5322, October 2008, 544 . 546 [RFC5890] Klensin, J., "Internationalized Domain Names for 547 Applications (IDNA): Definitions and Document Framework", 548 RFC 5890, DOI 10.17487/RFC5890, August 2010, 549 . 551 [RFC6376] Crocker, D., Ed., Hansen, T., Ed., and M. Kucherawy, Ed., 552 "DomainKeys Identified Mail (DKIM) Signatures", STD 76, 553 RFC 6376, DOI 10.17487/RFC6376, September 2011, 554 . 556 [RFC6531] Yao, J. and W. Mao, "SMTP Extension for Internationalized 557 Email", RFC 6531, DOI 10.17487/RFC6531, February 2012, 558 . 560 [RFC8398] Melnikov, A., Ed. and W. Chuang, Ed., "Internationalized 561 Email Addresses in X.509 Certificates", RFC 8398, 562 DOI 10.17487/RFC8398, May 2018, 563 . 565 [RFC8550] Schaad, J., Ramsdell, B., and S. Turner, "Secure/ 566 Multipurpose Internet Mail Extensions (S/MIME) Version 4.0 567 Certificate Handling", RFC 8550, DOI 10.17487/RFC8550, 568 April 2019, . 570 [RFC8551] Schaad, J., Ramsdell, B., and S. Turner, "Secure/ 571 Multipurpose Internet Mail Extensions (S/MIME) Version 4.0 572 Message Specification", RFC 8551, DOI 10.17487/RFC8551, 573 April 2019, . 575 [RFC8555] Barnes, R., Hoffman-Andrews, J., McCarney, D., and J. 576 Kasten, "Automatic Certificate Management Environment 577 (ACME)", RFC 8555, DOI 10.17487/RFC8555, March 2019, 578 . 580 [RFC8616] Levine, J., "Email Authentication for Internationalized 581 Mail", RFC 8616, DOI 10.17487/RFC8616, June 2019, 582 . 584 7.2. Informative References 586 [RFC4021] Klyne, G. and J. Palme, "Registration of Mail and MIME 587 Header Fields", RFC 4021, DOI 10.17487/RFC4021, March 588 2005, . 590 [RFC8058] Levine, J. and T. Herkula, "Signaling One-Click 591 Functionality for List Email Headers", RFC 8058, 592 DOI 10.17487/RFC8058, January 2017, 593 . 595 Appendix A. Acknowledgements 597 Thank you to Andreas Schulze, Gerd v. Egidy, James A. Baker, Ben 598 Schwartz, Peter Yee, Hilarie Orman, Michael Jenkins, Barry Leiba, 599 Fraser Tweedale and Benjamin Kaduk for suggestions, comments, and 600 corrections on this document. 602 Author's Address 604 Alexey Melnikov 605 Isode Ltd 606 14 Castle Mews 607 Hampton, Middlesex TW12 2NP 608 UK 610 EMail: alexey.melnikov@isode.com