idnits 2.17.1 draft-ietf-acme-email-tls-04.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** There are 2 instances of too long lines in the document, the longest one being 46 characters in excess of 72. == There are 1 instance of lines with non-RFC2606-compliant FQDNs in the document. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (March 20, 2018) is 2229 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- == Unused Reference: 'RFC6125' is defined on line 300, but no explicit reference was found in the text == Outdated reference: A later version (-18) exists of draft-ietf-acme-acme-06 ** Obsolete normative reference: RFC 3501 (Obsoleted by RFC 9051) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) Summary: 4 errors (**), 0 flaws (~~), 4 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group A. Melnikov 3 Internet-Draft Isode Ltd 4 Intended status: Informational March 20, 2018 5 Expires: September 21, 2018 7 Extensions to Automatic Certificate Management Environment for email TLS 8 draft-ietf-acme-email-tls-04 10 Abstract 12 This document specifies identifiers and challenges required to enable 13 the Automated Certificate Management Environment (ACME) to issue 14 certificates for use by TLS email services. 16 Status of This Memo 18 This Internet-Draft is submitted in full conformance with the 19 provisions of BCP 78 and BCP 79. 21 Internet-Drafts are working documents of the Internet Engineering 22 Task Force (IETF). Note that other groups may also distribute 23 working documents as Internet-Drafts. The list of current Internet- 24 Drafts is at https://datatracker.ietf.org/drafts/current/. 26 Internet-Drafts are draft documents valid for a maximum of six months 27 and may be updated, replaced, or obsoleted by other documents at any 28 time. It is inappropriate to use Internet-Drafts as reference 29 material or to cite them other than as "work in progress." 31 This Internet-Draft will expire on September 21, 2018. 33 Copyright Notice 35 Copyright (c) 2018 IETF Trust and the persons identified as the 36 document authors. All rights reserved. 38 This document is subject to BCP 78 and the IETF Trust's Legal 39 Provisions Relating to IETF Documents 40 (https://trustee.ietf.org/license-info) in effect on the date of 41 publication of this document. Please review these documents 42 carefully, as they describe your rights and restrictions with respect 43 to this document. Code Components extracted from this document must 44 include Simplified BSD License text as described in Section 4.e of 45 the Trust Legal Provisions and are provided without warranty as 46 described in the Simplified BSD License. 48 Table of Contents 50 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 51 2. Conventions Used in This Document . . . . . . . . . . . . . . 2 52 3. Use of ACME for use by TLS-protected SMTP, IMAP and POP3 53 services . . . . . . . . . . . . . . . . . . . . . . . . . . 2 54 3.1. "service" JWS header parameter . . . . . . . . . . . . . 3 55 3.2. "port" JWS header parameter . . . . . . . . . . . . . . . 4 56 3.3. DNS challenge for email services . . . . . . . . . . . . 4 57 3.4. CAPABILITY challenge for email services . . . . . . . . . 4 58 4. Open Issues . . . . . . . . . . . . . . . . . . . . . . . . . 6 59 5. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 6 60 6. Security Considerations . . . . . . . . . . . . . . . . . . . 6 61 7. Normative References . . . . . . . . . . . . . . . . . . . . 6 62 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 8 64 1. Introduction 66 [I-D.ietf-acme-acme] is a mechanism for automating certificate 67 management on the Internet. It enables administrative entities to 68 prove effective control over resources like domain names, and 69 automates the process of generating and issuing certificates. 71 This document describes extensions to ACME for use by email services. 72 Section 3 defines extensions for how email services (such as SMTP, 73 IMAP and POP3) can get certificates for use with TLS. 75 2. Conventions Used in This Document 77 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 78 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 79 document are to be interpreted as described in [RFC2119]. 81 3. Use of ACME for use by TLS-protected SMTP, IMAP and POP3 services 83 SMTP [RFC5321] (including SMTP Submission [RFC6409]), IMAP [RFC3501] 84 and POP3 [RFC2449] servers use TLS [RFC5246] to provide server 85 identity authentication, data confidentiality and integrity services. 86 Such TLS protected email services either use STARTTLS command or run 87 on a separate TLS-protected port . 89 [I-D.ietf-acme-acme] defines several challenge types that can be 90 extended for use by email services. This document also defines some 91 new challenge types specific to SMTP, IMAP and POP3. 93 In order to use these challenges JWS [RFC7515] object used by 94 [I-D.ietf-acme-acme] is extended. The following extra requirements 95 are in addition to requirements on JWS objects sent in ACME defined 96 in Section 6.2 of [I-D.ietf-acme-acme]: 98 1. "service" JWS header parameter MUST be included. See Section 3.1 99 for more details. 101 2. "port" JWS header parameter SHOULD be included. See Section 3.2 102 for more details. 104 For example, if the ACME client were to respond to the "dns-email-00" 105 challenge, it would send the following request: 107 POST /acme/authz/asdf/0 HTTP/1.1 108 Host: example.com 109 Content-Type: application/jose+json 111 { 112 "protected": base64url({ 113 "alg": "ES256", 114 "kid": "https://example.com/acme/acct/1", 115 "nonce": "Q_s3MWoqT05TrdkM2MTDcw", 116 "url": "https://example.com/acme/authz/asdf/0", 117 "service": "smtp", 118 "port": 25 119 }), 120 "payload": base64url({ 121 "type": "dns-email-00", 122 "keyAuthorization": "IlirfxKKXA...vb29HhjjLPSggQiE" 123 }), 124 "signature": "7cbg5JO1Gf5YLjjF...SpkUfcdPai9uVYYU" 125 } 127 Figure 1 129 3.1. "service" JWS header parameter 131 The "service" JWS header parameter specifies the service for which 132 TLS server certificate should be issued. Valid values come from 133 "Service Names and Transport Protocol Port Numbers" IANA registry 134 . 137 ACME servers compliant with this specification MUST support [RFC7817] 138 (in particular see Section 4 of that document). 140 [[This parameter might have applicability beyond email services.]] 142 3.2. "port" JWS header parameter 144 The "port" JWS header parameter specifies the TCP port number where 145 the corresponding service is running. ACME server MAY check that the 146 TCP port corresponds to the requested "service", for example that the 147 port is the assigned default port for the service. 149 [[This parameter might have applicability beyond email services.]] 151 3.3. DNS challenge for email services 153 "dns-email-00" is very similar to "dns-01" defined in Section 8.4 of 154 [I-D.ietf-acme-acme]. 156 The difference between processing of "dns-email-00" and "dns-01" are 157 listed below: 159 1. The TXT record used to validate this challenge is 160 _._._acme-challenge.. For example, for 161 domain "example.com" and IMAP service running on port 993, the 162 TXT record name is _993._imaps._acme-challenge.example.com. For 163 domain "example.net" and IMAP service running on port 143, the 164 TXT record name is _143._imap._acme-challenge.example.next. 166 2. [[TODO: Make sure that both service name and port number are 167 incorporated into the hash]] 169 3.4. CAPABILITY challenge for email services 171 For "capability-smtp-00" challenge, ACME client (== SMTP server) 172 constructs a key authorization from the "token" value provided in the 173 challenge and the client's account key. The client then computes the 174 SHA-256 digest [FIPS180-4] of the key authorization. SMTP server 175 than returns the base64url encoding of this digest as a value of the 176 "ACME" EHLO capability. For example: 178 250-smtp.example.com 179 250-SIZE 180 250-8BITMIME 181 250-BINARYMIME 182 250-PIPELINING 183 250-HELP 184 250-DSN 185 250-CHUNKING 186 250-AUTH SCRAM-SHA-1 187 250-AUTH=SCRAM-SHA-1 188 250-STARTTLS 189 250-ACME gfj9Xq...Rg85nM 190 250-MT-PRIORITY 191 250 ENHANCEDSTATUSCODES 193 Note that in the above example only presence of the ACME is relevant 194 as far as this document is concerned. 196 Figure 2 198 Similarly, "capability-imap-00" challenge, ACME client (== IMAP 199 server) constructs a key authorization from the "token" value 200 provided in the challenge and the client's account key. The client 201 then computes the SHA-256 digest [FIPS180-4] of the key 202 authorization. IMAP server than returns the base64url encoding of 203 this digest as a value of the "ACME" capability: 205 * OK [CAPABILITY IMAP4rev1 LOGINDISABLED LITERAL+ ENABLE STARTTLS ACME=gfj9Xq...Rg85nM] Example IMAP4rev1 server ready 207 or 209 * CAPABILITY IMAP4rev1 LOGINDISABLED LITERAL+ ENABLE STARTTLS ACME=gfj9Xq...Rg85nM 211 Note that in the above example only presence of the ACME capability 212 token is relevant as far as this document is concerned. 214 Figure 3 216 Similarly, "capability-pop-00" challenge, ACME client (== POP3 217 server) constructs a key authorization from the "token" value 218 provided in the challenge and the client's account key. The client 219 then computes the SHA-256 digest [FIPS180-4] of the key 220 authorization. POP3 server than returns the base64url encoding of 221 this digest as a value of the "ACME" capability in response to CAPA 222 command [RFC2449]: 224 C: CAPA 225 S: +OK Capability list follows 226 S: TOP 227 S: SASL CRAM-MD5 KERBEROS_V4 228 S: UIDL 229 S: ACME gfj9Xq...Rg85nM 230 S: IMPLEMENTATION Shlemazle-Plotz-v915 231 S: . 233 Note that in the above example only presence of the ACME capability 234 token is relevant as far as this document is concerned. 236 Figure 3 238 4. Open Issues 240 [[This section should be empty before publication]] 242 1. Should the same certificate be allowed to be used on both IMAP 243 (143) and IMAPS (993) ports? (These ports have different service 244 names associated with them. Is 1 service/port per ACME 245 certificate a restriction imposed by this document?) Maybe if 246 the ACME server sees a request for port 143 (or 993), it can 247 include SRV-ID for the other port, if it can verify that both are 248 running? (How can this be done reliably?) Many email servers 249 don't allow different certificates to be configured for different 250 ports they are listening on. 252 2. Add support for LMTP (RFC 2033)? 254 5. IANA Considerations 256 IANA is requested to register the following ACME challenge types that 257 are used with Identifier Type "dns": "dns-email", "capability-smtp", 258 "capability-imap" and "capability-pop". The reference for all of 259 them is this document. 261 6. Security Considerations 263 TBD. 265 7. Normative References 267 [FIPS180-4] 268 National Institute of Standards and Technology, "Secure 269 Hash Standard (SHS)", FIPS PUB 180-4, August 2015, 270 . 273 [I-D.ietf-acme-acme] 274 Barnes, R., Hoffman-Andrews, J., and J. Kasten, "Automatic 275 Certificate Management Environment (ACME)", draft-ietf- 276 acme-acme-06 (work in progress), March 2017. 278 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 279 Requirement Levels", BCP 14, RFC 2119, 280 DOI 10.17487/RFC2119, March 1997, 281 . 283 [RFC2449] Gellens, R., Newman, C., and L. Lundblade, "POP3 Extension 284 Mechanism", RFC 2449, DOI 10.17487/RFC2449, November 1998, 285 . 287 [RFC3501] Crispin, M., "INTERNET MESSAGE ACCESS PROTOCOL - VERSION 288 4rev1", RFC 3501, DOI 10.17487/RFC3501, March 2003, 289 . 291 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 292 (TLS) Protocol Version 1.2", RFC 5246, 293 DOI 10.17487/RFC5246, August 2008, 294 . 296 [RFC5321] Klensin, J., "Simple Mail Transfer Protocol", RFC 5321, 297 DOI 10.17487/RFC5321, October 2008, 298 . 300 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 301 Verification of Domain-Based Application Service Identity 302 within Internet Public Key Infrastructure Using X.509 303 (PKIX) Certificates in the Context of Transport Layer 304 Security (TLS)", RFC 6125, DOI 10.17487/RFC6125, March 305 2011, . 307 [RFC6409] Gellens, R. and J. Klensin, "Message Submission for Mail", 308 STD 72, RFC 6409, DOI 10.17487/RFC6409, November 2011, 309 . 311 [RFC7515] Jones, M., Bradley, J., and N. Sakimura, "JSON Web 312 Signature (JWS)", RFC 7515, DOI 10.17487/RFC7515, May 313 2015, . 315 [RFC7817] Melnikov, A., "Updated Transport Layer Security (TLS) 316 Server Identity Check Procedure for Email-Related 317 Protocols", RFC 7817, DOI 10.17487/RFC7817, March 2016, 318 . 320 Author's Address 322 Alexey Melnikov 323 Isode Ltd 324 14 Castle Mews 325 Hampton, Middlesex TW12 2NP 326 UK 328 EMail: Alexey.Melnikov@isode.com