idnits 2.17.1 draft-ietf-acme-email-tls-02.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** There are 2 instances of too long lines in the document, the longest one being 46 characters in excess of 72. == There are 1 instance of lines with non-RFC2606-compliant FQDNs in the document. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (November 11, 2017) is 2359 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- == Unused Reference: 'RFC6125' is defined on line 270, but no explicit reference was found in the text == Outdated reference: A later version (-18) exists of draft-ietf-acme-acme-06 ** Obsolete normative reference: RFC 3501 (Obsoleted by RFC 9051) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) Summary: 4 errors (**), 0 flaws (~~), 4 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group A. Melnikov 3 Internet-Draft Isode Ltd 4 Intended status: Informational November 11, 2017 5 Expires: May 15, 2018 7 Extensions to Automatic Certificate Management Environment for email TLS 8 draft-ietf-acme-email-tls-02 10 Abstract 12 This document specifies identifiers and challenges required to enable 13 the Automated Certificate Management Environment (ACME) to issue 14 certificates for use by TLS email services. 16 Status of This Memo 18 This Internet-Draft is submitted in full conformance with the 19 provisions of BCP 78 and BCP 79. 21 Internet-Drafts are working documents of the Internet Engineering 22 Task Force (IETF). Note that other groups may also distribute 23 working documents as Internet-Drafts. The list of current Internet- 24 Drafts is at https://datatracker.ietf.org/drafts/current/. 26 Internet-Drafts are draft documents valid for a maximum of six months 27 and may be updated, replaced, or obsoleted by other documents at any 28 time. It is inappropriate to use Internet-Drafts as reference 29 material or to cite them other than as "work in progress." 31 This Internet-Draft will expire on May 15, 2018. 33 Copyright Notice 35 Copyright (c) 2017 IETF Trust and the persons identified as the 36 document authors. All rights reserved. 38 This document is subject to BCP 78 and the IETF Trust's Legal 39 Provisions Relating to IETF Documents 40 (https://trustee.ietf.org/license-info) in effect on the date of 41 publication of this document. Please review these documents 42 carefully, as they describe your rights and restrictions with respect 43 to this document. Code Components extracted from this document must 44 include Simplified BSD License text as described in Section 4.e of 45 the Trust Legal Provisions and are provided without warranty as 46 described in the Simplified BSD License. 48 Table of Contents 50 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 51 2. Conventions Used in This Document . . . . . . . . . . . . . . 2 52 3. Use of ACME for use by TLS-protected SMTP and IMAP services . 2 53 3.1. "service" JWS header parameter . . . . . . . . . . . . . 3 54 3.2. "port" JWS header parameter . . . . . . . . . . . . . . . 4 55 3.3. DNS challenge for email services . . . . . . . . . . . . 4 56 3.4. CAPABILITY challenge for email services . . . . . . . . . 4 57 4. Open Issues . . . . . . . . . . . . . . . . . . . . . . . . . 5 58 5. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 6 59 6. Security Considerations . . . . . . . . . . . . . . . . . . . 6 60 7. Normative References . . . . . . . . . . . . . . . . . . . . 6 61 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 7 63 1. Introduction 65 [I-D.ietf-acme-acme] is a mechanism for automating certificate 66 management on the Internet. It enables administrative entities to 67 prove effective control over resources like domain names, and 68 automates the process of generating and issuing certificates. 70 This document describes extensions to ACME for use by email services. 71 Section 3 defines extensions for how email services (such as SMTP, 72 IMAP) can get certificates for use with TLS. 74 2. Conventions Used in This Document 76 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 77 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 78 document are to be interpreted as described in [RFC2119]. 80 3. Use of ACME for use by TLS-protected SMTP and IMAP services 82 SMTP [RFC5321] (including SMTP Submission [RFC6409]) and IMAP 83 [RFC3501] servers use TLS [RFC5246] to provide server identity 84 authentication, data confidentiality and integrity services. Such 85 TLS protected email services either use STARTTLS command or run on a 86 separate TLS-protected port . 88 [I-D.ietf-acme-acme] defines several challenge types that can be 89 extended for use by email services. This document also defines some 90 new challenge types specific to SMTP and IMAP. 92 In order to use these challenges JWS [RFC7515] object used by 93 [I-D.ietf-acme-acme] is extended. The following extra requirements 94 are in addition to requirements on JWS objects sent in ACME defined 95 in Section 6.2 of [I-D.ietf-acme-acme]: 97 1. "service" JWS header parameter MUST be included. See Section 3.1 98 for more details. 100 2. "port" JWS header parameter SHOULD be included. See Section 3.2 101 for more details. 103 For example, if the ACME client were to respond to the "dns-email-00" 104 challenge, it would send the following request: 106 POST /acme/authz/asdf/0 HTTP/1.1 107 Host: example.com 108 Content-Type: application/jose+json 110 { 111 "protected": base64url({ 112 "alg": "ES256", 113 "kid": "https://example.com/acme/acct/1", 114 "nonce": "Q_s3MWoqT05TrdkM2MTDcw", 115 "url": "https://example.com/acme/authz/asdf/0", 116 "service": "smtp", 117 "port": 25 118 }), 119 "payload": base64url({ 120 "type": "dns-email-00", 121 "keyAuthorization": "IlirfxKKXA...vb29HhjjLPSggQiE" 122 }), 123 "signature": "7cbg5JO1Gf5YLjjF...SpkUfcdPai9uVYYU" 124 } 126 Figure 1 128 3.1. "service" JWS header parameter 130 The "service" JWS header parameter specifies the service for which 131 TLS server certificate should be issued. Valid values come from 132 "Service Names and Transport Protocol Port Numbers" IANA registry 133 . 136 ACME servers compliant with this specification MUST support [RFC7817] 137 (in particular see Section 4 of that document). 139 [[This parameter might have applicability beyond email services.]] 141 3.2. "port" JWS header parameter 143 The "port" JWS header parameter specifies the TCP port number where 144 the corresponding service is running. 146 [[This parameter might have applicability beyond email services.]] 148 3.3. DNS challenge for email services 150 "dns-email-00" is very similar to "dns-01" defined in Section 8.4 of 151 [I-D.ietf-acme-acme]. 153 The difference between processing of "dns-email-00" and "dns-01" are 154 listed below: 156 1. The TXT record used to validate this challenge is 157 _._._acme-challenge.. For example, for 158 domain "example.com" and IMAP service running on port 993, the 159 TXT record name is _993._imaps._acme-challenge.example.com. For 160 domain "example.net" and IMAP service running on port 143, the 161 TXT record name is _143._imap._acme-challenge.example.next. 163 2. [[OPEN ISSUE: Should service name and port number be incorporated 164 into the hash?]] 166 3.4. CAPABILITY challenge for email services 168 For "capability-smtp-00" challenge, ACME client (== SMTP server) 169 constructs a key authorization from the "token" value provided in the 170 challenge and the client's account key. The client then computes the 171 SHA-256 digest [FIPS180-4] of the key authorization. SMTP server 172 than returns the base64url encoding of this digest as a value of the 173 "ACME" EHLO capability. For example: 175 250-smtp.example.com 176 250-SIZE 177 250-8BITMIME 178 250-BINARYMIME 179 250-PIPELINING 180 250-HELP 181 250-DSN 182 250-CHUNKING 183 250-AUTH SCRAM-SHA-1 184 250-AUTH=SCRAM-SHA-1 185 250-STARTTLS 186 250-ACME gfj9Xq...Rg85nM 187 250-MT-PRIORITY 188 250 ENHANCEDSTATUSCODES 190 Note that in the above example only presence of the ACME is relevant 191 as far as this document is concerned. 193 Figure 2 195 Similarly, "capability-imap-00" challenge, ACME client (== IMAP 196 server) constructs a key authorization from the "token" value 197 provided in the challenge and the client's account key. The client 198 then computes the SHA-256 digest [FIPS180-4] of the key 199 authorization. IMAP server than returns the base64url encoding of 200 this digest as a value of the "ACME" capability: 202 * OK [CAPABILITY IMAP4rev1 LOGINDISABLED LITERAL+ ENABLE STARTTLS ACME=gfj9Xq...Rg85nM] Example IMAP4rev1 server ready 204 or 206 * CAPABILITY IMAP4rev1 LOGINDISABLED LITERAL+ ENABLE STARTTLS ACME=gfj9Xq...Rg85nM 208 Note that in the above example only presence of the ACME capability 209 token is relevant as far as this document is concerned. 211 Figure 3 213 4. Open Issues 215 [[This section should be empty before publication]] 217 1. Should the same certificate be allowed to be used on both IMAP 218 (143) and IMAPS (993) ports? (These ports have different service 219 names associated with them. Is 1 service/port per ACME 220 certificate a restriction imposed by this document?) 222 2. Add support for LMTP (RFC 2033)? 223 3. One possible alternative for issuing TLS certificates for email 224 services is to define a new Identifier Type that specifies 225 service@domain. The current version of the document just reuses 226 "dns". 228 5. IANA Considerations 230 IANA is requested to register the following ACME challenge types that 231 are used with Identifier Type "dns": "dns-email", "capability-smtp" 232 and "capability-imap". The reference for all of them is this 233 document. 235 6. Security Considerations 237 TBD. 239 7. Normative References 241 [FIPS180-4] 242 National Institute of Standards and Technology, "Secure 243 Hash Standard (SHS)", FIPS PUB 180-4, August 2015, 244 . 247 [I-D.ietf-acme-acme] 248 Barnes, R., Hoffman-Andrews, J., and J. Kasten, "Automatic 249 Certificate Management Environment (ACME)", draft-ietf- 250 acme-acme-06 (work in progress), March 2017. 252 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 253 Requirement Levels", BCP 14, RFC 2119, 254 DOI 10.17487/RFC2119, March 1997, 255 . 257 [RFC3501] Crispin, M., "INTERNET MESSAGE ACCESS PROTOCOL - VERSION 258 4rev1", RFC 3501, DOI 10.17487/RFC3501, March 2003, 259 . 261 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 262 (TLS) Protocol Version 1.2", RFC 5246, 263 DOI 10.17487/RFC5246, August 2008, 264 . 266 [RFC5321] Klensin, J., "Simple Mail Transfer Protocol", RFC 5321, 267 DOI 10.17487/RFC5321, October 2008, 268 . 270 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 271 Verification of Domain-Based Application Service Identity 272 within Internet Public Key Infrastructure Using X.509 273 (PKIX) Certificates in the Context of Transport Layer 274 Security (TLS)", RFC 6125, DOI 10.17487/RFC6125, March 275 2011, . 277 [RFC6409] Gellens, R. and J. Klensin, "Message Submission for Mail", 278 STD 72, RFC 6409, DOI 10.17487/RFC6409, November 2011, 279 . 281 [RFC7515] Jones, M., Bradley, J., and N. Sakimura, "JSON Web 282 Signature (JWS)", RFC 7515, DOI 10.17487/RFC7515, May 283 2015, . 285 [RFC7817] Melnikov, A., "Updated Transport Layer Security (TLS) 286 Server Identity Check Procedure for Email-Related 287 Protocols", RFC 7817, DOI 10.17487/RFC7817, March 2016, 288 . 290 Author's Address 292 Alexey Melnikov 293 Isode Ltd 294 14 Castle Mews 295 Hampton, Middlesex TW12 2NP 296 UK 298 EMail: Alexey.Melnikov@isode.com