idnits 2.17.1 draft-ietf-acme-email-tls-03.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** There are 2 instances of too long lines in the document, the longest one being 46 characters in excess of 72. == There are 1 instance of lines with non-RFC2606-compliant FQDNs in the document. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (March 4, 2018) is 2235 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- == Unused Reference: 'RFC6125' is defined on line 275, but no explicit reference was found in the text == Outdated reference: A later version (-18) exists of draft-ietf-acme-acme-06 ** Obsolete normative reference: RFC 3501 (Obsoleted by RFC 9051) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) Summary: 4 errors (**), 0 flaws (~~), 4 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group A. Melnikov 3 Internet-Draft Isode Ltd 4 Intended status: Informational March 4, 2018 5 Expires: September 5, 2018 7 Extensions to Automatic Certificate Management Environment for email TLS 8 draft-ietf-acme-email-tls-03 10 Abstract 12 This document specifies identifiers and challenges required to enable 13 the Automated Certificate Management Environment (ACME) to issue 14 certificates for use by TLS email services. 16 Status of This Memo 18 This Internet-Draft is submitted in full conformance with the 19 provisions of BCP 78 and BCP 79. 21 Internet-Drafts are working documents of the Internet Engineering 22 Task Force (IETF). Note that other groups may also distribute 23 working documents as Internet-Drafts. The list of current Internet- 24 Drafts is at https://datatracker.ietf.org/drafts/current/. 26 Internet-Drafts are draft documents valid for a maximum of six months 27 and may be updated, replaced, or obsoleted by other documents at any 28 time. It is inappropriate to use Internet-Drafts as reference 29 material or to cite them other than as "work in progress." 31 This Internet-Draft will expire on September 5, 2018. 33 Copyright Notice 35 Copyright (c) 2018 IETF Trust and the persons identified as the 36 document authors. All rights reserved. 38 This document is subject to BCP 78 and the IETF Trust's Legal 39 Provisions Relating to IETF Documents 40 (https://trustee.ietf.org/license-info) in effect on the date of 41 publication of this document. Please review these documents 42 carefully, as they describe your rights and restrictions with respect 43 to this document. Code Components extracted from this document must 44 include Simplified BSD License text as described in Section 4.e of 45 the Trust Legal Provisions and are provided without warranty as 46 described in the Simplified BSD License. 48 Table of Contents 50 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 51 2. Conventions Used in This Document . . . . . . . . . . . . . . 2 52 3. Use of ACME for use by TLS-protected SMTP and IMAP services . 2 53 3.1. "service" JWS header parameter . . . . . . . . . . . . . 3 54 3.2. "port" JWS header parameter . . . . . . . . . . . . . . . 4 55 3.3. DNS challenge for email services . . . . . . . . . . . . 4 56 3.4. CAPABILITY challenge for email services . . . . . . . . . 4 57 4. Open Issues . . . . . . . . . . . . . . . . . . . . . . . . . 5 58 5. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 6 59 6. Security Considerations . . . . . . . . . . . . . . . . . . . 6 60 7. Normative References . . . . . . . . . . . . . . . . . . . . 6 61 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 7 63 1. Introduction 65 [I-D.ietf-acme-acme] is a mechanism for automating certificate 66 management on the Internet. It enables administrative entities to 67 prove effective control over resources like domain names, and 68 automates the process of generating and issuing certificates. 70 This document describes extensions to ACME for use by email services. 71 Section 3 defines extensions for how email services (such as SMTP, 72 IMAP) can get certificates for use with TLS. 74 2. Conventions Used in This Document 76 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 77 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 78 document are to be interpreted as described in [RFC2119]. 80 3. Use of ACME for use by TLS-protected SMTP and IMAP services 82 SMTP [RFC5321] (including SMTP Submission [RFC6409]) and IMAP 83 [RFC3501] servers use TLS [RFC5246] to provide server identity 84 authentication, data confidentiality and integrity services. Such 85 TLS protected email services either use STARTTLS command or run on a 86 separate TLS-protected port . 88 [I-D.ietf-acme-acme] defines several challenge types that can be 89 extended for use by email services. This document also defines some 90 new challenge types specific to SMTP and IMAP. 92 In order to use these challenges JWS [RFC7515] object used by 93 [I-D.ietf-acme-acme] is extended. The following extra requirements 94 are in addition to requirements on JWS objects sent in ACME defined 95 in Section 6.2 of [I-D.ietf-acme-acme]: 97 1. "service" JWS header parameter MUST be included. See Section 3.1 98 for more details. 100 2. "port" JWS header parameter SHOULD be included. See Section 3.2 101 for more details. 103 For example, if the ACME client were to respond to the "dns-email-00" 104 challenge, it would send the following request: 106 POST /acme/authz/asdf/0 HTTP/1.1 107 Host: example.com 108 Content-Type: application/jose+json 110 { 111 "protected": base64url({ 112 "alg": "ES256", 113 "kid": "https://example.com/acme/acct/1", 114 "nonce": "Q_s3MWoqT05TrdkM2MTDcw", 115 "url": "https://example.com/acme/authz/asdf/0", 116 "service": "smtp", 117 "port": 25 118 }), 119 "payload": base64url({ 120 "type": "dns-email-00", 121 "keyAuthorization": "IlirfxKKXA...vb29HhjjLPSggQiE" 122 }), 123 "signature": "7cbg5JO1Gf5YLjjF...SpkUfcdPai9uVYYU" 124 } 126 Figure 1 128 3.1. "service" JWS header parameter 130 The "service" JWS header parameter specifies the service for which 131 TLS server certificate should be issued. Valid values come from 132 "Service Names and Transport Protocol Port Numbers" IANA registry 133 . 136 ACME servers compliant with this specification MUST support [RFC7817] 137 (in particular see Section 4 of that document). 139 [[This parameter might have applicability beyond email services.]] 141 3.2. "port" JWS header parameter 143 The "port" JWS header parameter specifies the TCP port number where 144 the corresponding service is running. ACME server MAY check that the 145 TCP port corresponds to the requested "service", for example that the 146 port is the assigned default port for the service. 148 [[This parameter might have applicability beyond email services.]] 150 3.3. DNS challenge for email services 152 "dns-email-00" is very similar to "dns-01" defined in Section 8.4 of 153 [I-D.ietf-acme-acme]. 155 The difference between processing of "dns-email-00" and "dns-01" are 156 listed below: 158 1. The TXT record used to validate this challenge is 159 _._._acme-challenge.. For example, for 160 domain "example.com" and IMAP service running on port 993, the 161 TXT record name is _993._imaps._acme-challenge.example.com. For 162 domain "example.net" and IMAP service running on port 143, the 163 TXT record name is _143._imap._acme-challenge.example.next. 165 2. [[TODO: Make sure that both service name and port number are 166 incorporated into the hash]] 168 3.4. CAPABILITY challenge for email services 170 For "capability-smtp-00" challenge, ACME client (== SMTP server) 171 constructs a key authorization from the "token" value provided in the 172 challenge and the client's account key. The client then computes the 173 SHA-256 digest [FIPS180-4] of the key authorization. SMTP server 174 than returns the base64url encoding of this digest as a value of the 175 "ACME" EHLO capability. For example: 177 250-smtp.example.com 178 250-SIZE 179 250-8BITMIME 180 250-BINARYMIME 181 250-PIPELINING 182 250-HELP 183 250-DSN 184 250-CHUNKING 185 250-AUTH SCRAM-SHA-1 186 250-AUTH=SCRAM-SHA-1 187 250-STARTTLS 188 250-ACME gfj9Xq...Rg85nM 189 250-MT-PRIORITY 190 250 ENHANCEDSTATUSCODES 192 Note that in the above example only presence of the ACME is relevant 193 as far as this document is concerned. 195 Figure 2 197 Similarly, "capability-imap-00" challenge, ACME client (== IMAP 198 server) constructs a key authorization from the "token" value 199 provided in the challenge and the client's account key. The client 200 then computes the SHA-256 digest [FIPS180-4] of the key 201 authorization. IMAP server than returns the base64url encoding of 202 this digest as a value of the "ACME" capability: 204 * OK [CAPABILITY IMAP4rev1 LOGINDISABLED LITERAL+ ENABLE STARTTLS ACME=gfj9Xq...Rg85nM] Example IMAP4rev1 server ready 206 or 208 * CAPABILITY IMAP4rev1 LOGINDISABLED LITERAL+ ENABLE STARTTLS ACME=gfj9Xq...Rg85nM 210 Note that in the above example only presence of the ACME capability 211 token is relevant as far as this document is concerned. 213 Figure 3 215 [[TODO: Add support for POP3 as per John Levine]] 217 4. Open Issues 219 [[This section should be empty before publication]] 221 1. Should the same certificate be allowed to be used on both IMAP 222 (143) and IMAPS (993) ports? (These ports have different service 223 names associated with them. Is 1 service/port per ACME 224 certificate a restriction imposed by this document?) Maybe if 225 the ACME server sees a request for port 143 (or 993), it can 226 include SRV-ID for the other port, if it can verify that both are 227 running? (How can this be done reliably?) Many email servers 228 don't allow different certificates to be configured for different 229 ports they are listening on. 231 2. Add support for LMTP (RFC 2033)? 233 5. IANA Considerations 235 IANA is requested to register the following ACME challenge types that 236 are used with Identifier Type "dns": "dns-email", "capability-smtp" 237 and "capability-imap". The reference for all of them is this 238 document. 240 6. Security Considerations 242 TBD. 244 7. Normative References 246 [FIPS180-4] 247 National Institute of Standards and Technology, "Secure 248 Hash Standard (SHS)", FIPS PUB 180-4, August 2015, 249 . 252 [I-D.ietf-acme-acme] 253 Barnes, R., Hoffman-Andrews, J., and J. Kasten, "Automatic 254 Certificate Management Environment (ACME)", draft-ietf- 255 acme-acme-06 (work in progress), March 2017. 257 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 258 Requirement Levels", BCP 14, RFC 2119, 259 DOI 10.17487/RFC2119, March 1997, 260 . 262 [RFC3501] Crispin, M., "INTERNET MESSAGE ACCESS PROTOCOL - VERSION 263 4rev1", RFC 3501, DOI 10.17487/RFC3501, March 2003, 264 . 266 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 267 (TLS) Protocol Version 1.2", RFC 5246, 268 DOI 10.17487/RFC5246, August 2008, 269 . 271 [RFC5321] Klensin, J., "Simple Mail Transfer Protocol", RFC 5321, 272 DOI 10.17487/RFC5321, October 2008, 273 . 275 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 276 Verification of Domain-Based Application Service Identity 277 within Internet Public Key Infrastructure Using X.509 278 (PKIX) Certificates in the Context of Transport Layer 279 Security (TLS)", RFC 6125, DOI 10.17487/RFC6125, March 280 2011, . 282 [RFC6409] Gellens, R. and J. Klensin, "Message Submission for Mail", 283 STD 72, RFC 6409, DOI 10.17487/RFC6409, November 2011, 284 . 286 [RFC7515] Jones, M., Bradley, J., and N. Sakimura, "JSON Web 287 Signature (JWS)", RFC 7515, DOI 10.17487/RFC7515, May 288 2015, . 290 [RFC7817] Melnikov, A., "Updated Transport Layer Security (TLS) 291 Server Identity Check Procedure for Email-Related 292 Protocols", RFC 7817, DOI 10.17487/RFC7817, March 2016, 293 . 295 Author's Address 297 Alexey Melnikov 298 Isode Ltd 299 14 Castle Mews 300 Hampton, Middlesex TW12 2NP 301 UK 303 EMail: Alexey.Melnikov@isode.com