idnits 2.17.1 draft-ietf-dane-openpgpkey-08.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (March 08, 2016) is 2969 days in the past. Is this intentional? Checking references for intended status: Experimental ---------------------------------------------------------------------------- -- Obsolete informational reference (is this intentional?): RFC 6982 (Obsoleted by RFC 7942) Summary: 0 errors (**), 0 flaws (~~), 1 warning (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group P. Wouters 3 Internet-Draft Red Hat 4 Intended status: Experimental March 08, 2016 5 Expires: September 09, 2016 7 Using DANE to Associate OpenPGP public keys with email addresses 8 draft-ietf-dane-openpgpkey-08 10 Abstract 12 OpenPGP is a message format for email (and file) encryption that 13 lacks a standardized lookup mechanism to securely obtain OpenPGP 14 public keys. DNS-Based Authentication of Named Entities ("DANE") is 15 a method for publishing public keys in DNS. This document specifies 16 a DANE method for publishing and locating OpenPGP public keys in DNS 17 for a specific email address using a new OPENPGPKEY DNS Resource 18 Record. Security is provided via Secure DNS, however the OPENPGPKEY 19 record is not a replacement for verification of authenticity via the 20 "Web Of Trust" or manual verification. The OPENPGPKEY record can be 21 used to encrypt an email that would otherwise have to be sent 22 unencrypted. 24 Status of This Memo 26 This Internet-Draft is submitted in full conformance with the 27 provisions of BCP 78 and BCP 79. 29 Internet-Drafts are working documents of the Internet Engineering 30 Task Force (IETF). Note that other groups may also distribute 31 working documents as Internet-Drafts. The list of current Internet- 32 Drafts is at http://datatracker.ietf.org/drafts/current/. 34 Internet-Drafts are draft documents valid for a maximum of six months 35 and may be updated, replaced, or obsoleted by other documents at any 36 time. It is inappropriate to use Internet-Drafts as reference 37 material or to cite them other than as "work in progress." 39 This Internet-Draft will expire on September 09, 2016. 41 Copyright Notice 43 Copyright (c) 2016 IETF Trust and the persons identified as the 44 document authors. All rights reserved. 46 This document is subject to BCP 78 and the IETF Trust's Legal 47 Provisions Relating to IETF Documents 48 (http://trustee.ietf.org/license-info) in effect on the date of 49 publication of this document. Please review these documents 50 carefully, as they describe your rights and restrictions with respect 51 to this document. Code Components extracted from this document must 52 include Simplified BSD License text as described in Section 4.e of 53 the Trust Legal Provisions and are provided without warranty as 54 described in the Simplified BSD License. 56 Table of Contents 58 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 59 1.1. Experiment goal . . . . . . . . . . . . . . . . . . . . . 3 60 1.2. Terminology . . . . . . . . . . . . . . . . . . . . . . . 4 61 2. The OPENPGPKEY Resource Record . . . . . . . . . . . . . . . 4 62 2.1. The OPENPGPKEY RDATA component . . . . . . . . . . . . . 5 63 2.1.1. The OPENPGPKEY RDATA content . . . . . . . . . . . . 5 64 2.1.2. Reducing the Transferable Public Key size . . . . . . 6 65 2.2. The OPENPGPKEY RDATA wire format . . . . . . . . . . . . 6 66 2.3. The OPENPGPKEY RDATA presentation format . . . . . . . . 7 67 3. Location of the OPENPGPKEY record . . . . . . . . . . . . . . 7 68 4. Email address variants and internationalization 69 considerations . . . . . . . . . . . . . . . . . . . . . . . 8 70 5. Application use of OPENPGPKEY . . . . . . . . . . . . . . . . 8 71 5.1. Obtaining an OpenPGP key for a specific email address . . 9 72 5.2. Confirming that an OpenPGP key is current . . . . . . . . 9 73 5.3. Public Key UIDs and query names . . . . . . . . . . . . . 9 74 6. OpenPGP Key size and DNS . . . . . . . . . . . . . . . . . . 10 75 7. Security Considerations . . . . . . . . . . . . . . . . . . . 10 76 7.1. MTA behaviour . . . . . . . . . . . . . . . . . . . . . . 11 77 7.2. MUA behaviour . . . . . . . . . . . . . . . . . . . . . . 11 78 7.3. Email client behaviour . . . . . . . . . . . . . . . . . 12 79 7.4. Response size . . . . . . . . . . . . . . . . . . . . . . 12 80 7.5. Email address information leak . . . . . . . . . . . . . 12 81 7.6. Storage of OPENPGPKEY data . . . . . . . . . . . . . . . 13 82 7.7. Security of OpenPGP versus DNSSEC . . . . . . . . . . . . 13 83 8. Implementation Status . . . . . . . . . . . . . . . . . . . . 13 84 8.1. The GNU Privacy Guard (GNUpg) . . . . . . . . . . . . . . 14 85 8.2. hash-slinger . . . . . . . . . . . . . . . . . . . . . . 14 86 8.3. openpgpkey-milter . . . . . . . . . . . . . . . . . . . . 15 87 9. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 16 88 9.1. OPENPGPKEY RRtype . . . . . . . . . . . . . . . . . . . . 16 89 10. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 16 90 11. References . . . . . . . . . . . . . . . . . . . . . . . . . 16 91 11.1. Normative References . . . . . . . . . . . . . . . . . . 16 92 11.2. Informative References . . . . . . . . . . . . . . . . . 17 93 Appendix A. Generating OPENPGPKEY records . . . . . . . . . . . 18 94 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 19 96 1. Introduction 98 OpenPGP [RFC4880] public keys are used to encrypt or sign email 99 messages and files. To encrypt an email message, or verify a 100 sender's OpenPGP signature, the email client or MTA needs to locate 101 the recipient's OpenPGP public key. 103 OpenPGP clients have relied on centralized "well-known" key servers 104 that are accessed using the HTTP Keyserver Protocol [HKP]. 105 Alternatively, users need to manually browse a variety of different 106 front-end websites. These key servers do not require a confirmation 107 of the email address used in the User ID of the uploaded OpenPGP 108 public key. Attackers can - and have - uploaded rogue public keys 109 with other people's email addresses to these key servers. 111 Once uploaded, public keys cannot be deleted. People who did not 112 pre-sign a key revocation can never remove their OpenPGP public key 113 from these key servers once they have lost access to their private 114 key. This results in receiving encrypted email that cannot be 115 decrypted. 117 Therefore, these keyservers are not well suited to support email 118 clients and MTA's to automatically encrypt email - especially in the 119 absence of an interactive user. 121 This document describes a mechanism to associate a user's OpenPGP 122 public key with their email address, using the OPENPGPKEY DNS RRtype. 123 These records are published in the DNS zone of the user's email 124 address. If the user loses their private key, the OPENPGPKEY DNS 125 record can simply be updated or removed from the zone. 127 The OPENPGPKEY data is secured using Secure DNS [RFC4035] 129 The main goal of the OPENPGPKEY resource record is to stop passive 130 attacks against plaintext emails. While it can also thwart some 131 active attacks (such as people uploading rogue keys to keyservers in 132 the hopes that others will encrypt to these rogue keys), this 133 resource record is not a replacement for verifying OpenPGP public 134 keys via the web of trust signatures, or manually via a fingerprint 135 verification. 137 1.1. Experiment goal 139 This specification is one experiment in improving access to public 140 keys for end-to-end email security. There are a range of ways in 141 which this can reasonably be done, for OpenPGP or S/MIME, for example 142 using the DNS, or SMTP, or HTTP. Proposals for each of these have 143 been made with various levels of support in terms of implementation 144 and deployment. For each such experiment, specifications such as 145 this will enable experiments to be carried out that may succeed or 146 that may uncover technical or other impediments to large- or small- 147 scale deployments. The IETF encourages those implementing and 148 deploying such experiments to publicly document their experiences so 149 that future specifications in this space can benefit. 151 This document defines an RRtype whose use is Experimental. The goal 152 of the experiment is to see whether encrypted email usage will 153 increase if an automated discovery method is available to MTA's and 154 MUA's to help the enduser with email encryption key management. 156 It is unclear if this RRtype will scale to some of the larger email 157 service deployments. Concerns have been raised about the size of the 158 OPENPGPKEY record and the size of the resulting DNS zone files. This 159 experiment hopefully will give the working group some insight into 160 whether this is a problem or not. 162 If the experiment is successful, it is expected that the findings of 163 the experiment will result in an updated document for standards track 164 approval. 166 The OPENPGPKEY RRtype somewhat resembles the generic CERT record 167 defined in [RFC4398]. However, the CERT record uses sub-typing with 168 many different types of keys and certificates. It is suspected that 169 its general application of very different protocols (PKIX versus 170 OpenPGP) has been the cause for lack of implementation and 171 deployment. Furthermore, the CERT record uses sub-typing, which is 172 now considered to be a bad idea for DNS. 174 1.2. Terminology 176 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 177 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 178 document are to be interpreted as described in RFC 2119 [RFC2119]. 180 This document also makes use of standard DNSSEC and DANE terminology. 181 See DNSSEC [RFC4033], [RFC4034], [RFC4035], and DANE [RFC6698] for 182 these terms. 184 2. The OPENPGPKEY Resource Record 185 The OPENPGPKEY DNS resource record (RR) is used to associate an end 186 entity OpenPGP Transferable Public Key (see Section 11.1 of [RFC4880] 187 with an email address, thus forming a "OpenPGP public key 188 association". A user that wishes to specify more than one OpenPGP 189 key, for example because they are transitioning to a newer stronger 190 key, can do so by adding multiple OPENPGPKEY records. A single 191 OPENPGPKEY DNS record MUST only contain one OpenPGP key. 193 The type value allocated for the OPENPGPKEY RR type is 61. The 194 OPENPGPKEY RR is class independent. 196 2.1. The OPENPGPKEY RDATA component 198 The RDATA portion of an OPENPGPKEY Resource Record contains a single 199 value consisting of a [RFC4880] formatted Transferable Public Key. 201 2.1.1. The OPENPGPKEY RDATA content 203 An OpenPGP Transferable Public Key can be arbitrarily large. DNS 204 records are limited in size. When creating OPENPGPKEY DNS records, 205 the OpenPGP Transferable Public Key should be filtered to only 206 contain appropriate and useful data. At a minimum, an OPENPGPKEY 207 Transferable Public Key for the user hugh@example.com should contain: 209 o The primary key X 210 o One User ID Y, which SHOULD match 'hugh@example.com' 211 o self-signature from X, binding X to Y 213 If the primary key is not encryption-capable, a relevant subkey 214 should be included resulting in an OPENPGPKEY Transferable Public Key 215 containing: 217 o The primary key X 218 o One User ID Y, which SHOULD match 'hugh@example.com' 219 o self-signature from X, binding X to Y 220 o encryption-capable subkey Z 221 o self-signature from X, binding Z to X 222 o [ other subkeys if relevant ... ] 224 The user can also elect to add a few third-party certifications which 225 they believe would be helpful for validation in the traditional Web 226 Of Trust. The resulting OPENPGPKEY Transferable Public Key would 227 then look like: 229 o The primary key X 230 o One User ID Y, which SHOULD match 'hugh@example.com' 231 o self-signature from X, binding X to Y 232 o third-party certification from V, binding Y to X 233 o [ other third-party certifications if relevant ... ] 234 o encryption-capable subkey Z 235 o self-signature from X, binding Z to X 236 o [ other subkeys if relevant ... ] 238 2.1.2. Reducing the Transferable Public Key size 240 When preparing a Transferable Public Key for a specific OPENPGPKEY 241 RDATA format with the goal of minimizing certificate size, a user 242 would typically want to: 244 o Where one User ID from the certifications matches the looked-up 245 address, strip away non-matching User IDs and any associated 246 certifications (self-signatures or third-party certifications). 248 o Strip away all User Attribute packets and associated 249 certifications. 251 o Strip away all expired subkeys. The user may want to keep revoked 252 subkeys if these were revoked prior to their preferred expiration 253 time to ensure that correspondents know about these earlier than 254 expected revocations. 256 o Strip away all but the most recent self-signature for the 257 remaining user IDs and subkeys. 259 o Optionally strip away any uninteresting or unimportant third-party 260 User ID certifications. This is a value judgment by the user that 261 is difficult to automate. At the very least, expired and 262 superseded third-party certifcations should be stripped out. The 263 user should attempt to keep the most recent and most well 264 connected certifications in the Web Of Trust in their Transferable 265 Public Key. 267 2.2. The OPENPGPKEY RDATA wire format 269 The RDATA Wire Format consists of a single OpenPGP Transferable 270 Public Key as defined in Section 11.1 of [RFC4880]. Note that this 271 format is without ASCII armor or base64 encoding. 273 2.3. The OPENPGPKEY RDATA presentation format 275 The RDATA Presentation Format, as visible in master files [RFC1035], 276 consists of a single OpenPGP Transferable Public Key as defined in 277 Section 11.1 of [RFC4880] encoded in base64 as defined in Section 4 278 of [RFC4648]. 280 3. Location of the OPENPGPKEY record 282 The DNS does not allow the use of all characters that are supported 283 in the "local-part" of email addresses as defined in [RFC5322] and 284 [RFC6530]. Therefore, email addresses are mapped into DNS using the 285 following method: 287 o The user name (the "left-hand side" of the email address, called 288 the "local-part" in the mail message format definition [RFC5322] 289 and the local-part in the specification for internationalized 290 email [RFC6530]) is encoded in UTF-8 (or its subset ASCII). If 291 the local-part is written in another encoding it MUST be converted 292 to UTF-8. 294 o The local-part is hashed using the SHA2-256 [RFC5754] algorithm, 295 with the hash truncated to 28 octets and represented in its 296 hexadecimal representation, to become the left-most label in the 297 prepared domain name. 299 o The string "_openpgpkey" becomes the second left-most label in the 300 prepared domain name. 302 o The domain name (the "right-hand side" of the email address, 303 called the "domain" in [RFC5322]) is appended to the result of 304 step 2 to complete the prepared domain name. 306 For example, to request an OPENPGPKEY resource record for a user 307 whose email address is "hugh@example.com", an OPENPGPKEY query would 308 be placed for the following QNAME: "c93f1e400f26708f98cb19d936620da35 309 eec8f72e57f9eec01c1afd6._openpgpkey.example.com". The corresponding 310 RR in the example.com zone might look like (key shortened for 311 formatting): 313 c9[..]d6._openpgpkey.example.com. IN OPENPGPKEY 315 4. Email address variants and internationalization considerations 317 Mail systems usually handle variant forms of local-parts. The most 318 common variants are upper and lower case, often automatically 319 corrected when a name is recognized as such. Other variants include 320 systems that ignore "noise" characters such as dots, so that local 321 parts johnsmith and John.Smith would be equivalent. Many systems 322 allow "extensions" such as john-ext or mary+ext where john or mary is 323 treated as the effective local-part, and the ext is passed to the 324 recipient for further handling. This can complicate finding the 325 OPENPGPKEY record associated with the dynamically created email 326 address. 328 [RFC5321] and its predecessors have always made it clear that only 329 the recipient MTA is allowed to interpret the local-part of an 330 address. A client supporting OPENPGPKEY therefore MUST NOT perform 331 any kind of mapping rules based on the email address. 333 Section 3 above defines how the local-part is used to determine the 334 location in which one looks for an OPENPGPKEY record. Given the 335 variety of local-parts seen in email, designing a good experiment for 336 this is difficult as: a) some current implementations are known to 337 lowercase at least US-ASCII local-parts, b) we know from (many) other 338 situations that any strategy based on guessing and making multiple 339 DNS queries is not going to achieve consensus for good reasons, and 340 c) the underlying issues are just hard - see Section 10.1 of 341 [RFC6530] for discussion of just some of the issues that would need 342 to be tackled to fully address this problem. 344 However, while this specification is not the place to try to address 345 these issues with local-parts, doing so is also not required to 346 determine the outcome of this experiment. If this experiment 347 succeeds then further work on email addresses with non-ASCII local- 348 parts will be needed and that would be better based on the findings 349 from this experiment, rather than doing nothing or starting this 350 experiment based on a speculative approach to what is a very complex 351 topic. 353 5. Application use of OPENPGPKEY 355 The OPENPGPKEY record allows an application or service to obtain an 356 OpenPGP public key and use it for verifying a digital signature or 357 encrypting a message to the public key. The DNS answer MUST pass 358 DNSSEC validation; if DNSSEC validation reaches any state other than 359 "Secure" (as specified in [RFC4035]), the DNSSEC validation MUST be 360 treated as a failure. 362 5.1. Obtaining an OpenPGP key for a specific email address 364 If no OpenPGP public keys are known for an email address, an 365 OPENPGPKEY DNS lookup MAY be performed to seek the OpenPGP public key 366 that corresponds to that email address. This public key can then be 367 used to verify a received signed message or can be used to send out 368 an encrypted email message. An application whose attempt fails to 369 retrieve a DNSSEC verified OPENPGPKEY RR from the DNS should remember 370 that failure for some time to avoid sending out a DNS request for 371 each email message the application is sending out; such DNS requests 372 constitute a privacy leak 374 5.2. Confirming that an OpenPGP key is current 376 Locally stored OpenPGP public keys are not automatically refreshed. 377 If the owner of that key creates a new OpenPGP public key, that owner 378 is unable to securely notify all users and applications that have its 379 old OpenPGP public key. Applications and users can perform an 380 OPENPGPKEY lookup to confirm the locally stored OpenPGP public key is 381 still the correct key to use. If the locally stored OpenPGP public 382 key is different from the DNSSEC validated OpenPGP public key 383 currently published in DNS, the confirmation MUST be treated as a 384 failure unless the locally stored OpenPGP key signed the newly 385 published OpenPGP public key found in DNS. An application that can 386 interact with the user MAY ask the user for guidance, otherwise the 387 application will have to apply local policy. For privacy reasons, an 388 application MUST NOT attempt to lookup an OpenPGP key from DNSSEC at 389 every use of that key. 391 5.3. Public Key UIDs and query names 393 An OpenPGP public key can be associated with multiple email addresses 394 by specifying multiple key uids. The OpenPGP public key obtained 395 from a OPENPGPKEY RR can be used as long as the query and resulting 396 data form a proper email to uid identity association. 398 CNAME's (see [RFC2181]) and DNAME's (see [RFC6672]) can be followed 399 to obtain an OPENPGPKEY RR, as long as the original recipient's email 400 address appears as one of the OpenPGP public key uids. For example, 401 if the OPENPGPKEY RR query for hugh@example.com 402 (8d57[...]b7._openpgpkey.example.com) yields a CNAME to 403 8d57[...]b7._openpgpkey.example.net, and an OPENPGPKEY RR for 404 8d57[...]b7._openpgpkey.example.net exists, then this OpenPGP public 405 key can be used, provided one of the key uids contains 406 "hugh@example.com". This public key cannot be used if it would only 407 contain the key uid "hugh@example.net". 409 If one of the OpenPGP key uids contains only a single wildcard as the 410 LHS of the email address, such as "*@example.com", the OpenPGP public 411 key may be used for any email address within that domain. Wildcards 412 at other locations (eg hugh@*.com) or regular expressions in key uids 413 are not allowed, and any OPENPGPKEY RR containing these MUST be 414 ignored. 416 6. OpenPGP Key size and DNS 418 Due to the expected size of the OPENPGPKEY record, applications 419 SHOULD use TCP - not UDP - to perform queries for the OPENPGPKEY 420 Resource Record. 422 Although the reliability of the transport of large DNS Resource 423 Records has improved in the last years, it is still recommended to 424 keep the DNS records as small as possible without sacrificing the 425 security properties of the public key. The algorithm type and key 426 size of OpenPGP keys should not be modified to accommodate this 427 section. 429 OpenPGP supports various attributes that do not contribute to the 430 security of a key, such as an embedded image file. It is recommended 431 that these properties not be exported to OpenPGP public keyrings that 432 are used to create OPENPGPKEY Resource Records. Some OpenPGP 433 software, for example GnuPG, support a "minimal key export" that is 434 well suited to use as OPENPGPKEY RDATA. See Appendix A. 436 7. Security Considerations 438 DNSSEC is not an alternative for the "web of trust" or for manual 439 fingerprint verification by users. DANE for OpenPGP as specified in 440 this document is a solution aimed to ease obtaining someone's public 441 key. Without manual verification of the OpenPGP key obtained via 442 DANE, this retrieved key should only be used for encryption if the 443 only other alternative is sending the message in plaintext. While 444 this thwarts all passive attacks that simply capture and log all 445 plaintext email content, it is not a security measure against active 446 attacks. A user who publishes an OPENPGPKEY record in DNS still 447 expects senders to perform their due diligence by additional (non- 448 DNSSEC) verification of their public key via other out-of-band 449 methods before sending any confidential or sensitive information. 451 In other words, the OPENPGPKEY record MUST NOT be used to send 452 sensitive information without additional verification or confirmation 453 that the OpenPGP key actually belongs to the target recipient. 455 Various components could be responsible for encrypting an email 456 message to a target recipient. It could be done by the sender's 457 email client or software plugin, the sender's Mail User Agent (MUA) 458 or the sender's Mail Transfer Agent (MTA). Each of these have their 459 own characteristics. An email client can ask the user to make a 460 decision before continuing. The MUA can either accept or refuse a 461 message. The MTA must deliver the message as-is, or encrypt the 462 message before delivering. Each of these programs should attempt to 463 encrypt an unencrypted received message whenever possible. 465 In theory, two different local-parts could hash to the same value. 466 This document assumes that such a hash collision has a negliable 467 chance of happening. 469 Organisations that are required to be able to read everyone's 470 encrypted email should publish the escrow key as the OPENPGPKEY 471 record. Mail servers of such organizations MAY optionally re-encrypt 472 the message to the individual's OpenPGP key. 474 7.1. MTA behaviour 476 An MTA could be operating in a stand-alone mode, without access to 477 the sender's OpenPGP public keyring, or in a way where it can access 478 the user's OpenPGP public keyring. Regardless, the MTA MUST NOT 479 modify the user's OpenPGP keyring. 481 An MTA sending an email MUST NOT add the public key obtained from an 482 OPENPGPKEY resource record to a permanent public keyring for future 483 use beyond the TTL. 485 If the obtained public key is revoked, the MTA MUST NOT use the key 486 for encryption, even if that would result in sending the message in 487 plaintext. 489 If a message is already encrypted, the MTA SHOULD NOT re-encrypt the 490 message, even if different encryption schemes or different encryption 491 keys would be used. 493 If the DNS request for an OPENPGPKEY record returned an Indeterminate 494 or Bogus answer as specified in [RFC4035], the MTA MUST NOT send the 495 message and queue the plaintext message for encrypted delivery at a 496 later time. If the problem persists, the email should be returned 497 via the regular bounce methods. 499 If multiple non-revoked OPENPGPKEY resource records are found, the 500 MTA SHOULD pick the most secure RR based on its local policy. 502 7.2. MUA behaviour 503 If the public key for a recipient obtained from the locally stored 504 sender's public keyring differs from the recipient's OPENPGPKEY RR, 505 the MUA MUST NOT accept the message for delivery. 507 If the public key for a recipient obtained from the locally stored 508 sender's public keyring contains contradicting properties for the 509 same key obtained from an OPENPGPKEY RR, the MUA SHOULD NOT accept 510 the message for delivery. 512 If multiple non-revoked OPENPGPKEY resource records are found, the 513 MUA SHOULD pick the most secure OpenPGP public key based on its local 514 policy. 516 7.3. Email client behaviour 518 Email clients should adhere to the above listed MUA behaviour. 519 Additionally, an email client MAY interact with the user to resolve 520 any conflicts between locally stored keyrings and OPENPGPKEY RRdata. 522 An email client that is encrypting a message SHOULD clearly indicate 523 to the user the difference between encrypting to a locally stored and 524 user verified public key and encrypting to an unverified public key 525 obtained via an OPENPGPKEY resource record. 527 7.4. Response size 529 To prevent amplification attacks, an Authoritative DNS server MAY 530 wish to prevent returning OPENPGPKEY records over UDP unless the 531 source IP address has been confirmed with [EDNS-COOKIE]. Such 532 servers MUST NOT return REFUSED, but answer the query with an empty 533 Answer Section and the truncation flag set ("TC=1"). 535 7.5. Email address information leak 537 The hashing of the user name in this document is not a security 538 feature. Publishing OPENPGPKEY records however, will create a list 539 of hashes of valid email addresses, which could simplify obtaining a 540 list of valid email addresses for a particular domain. It is 541 desirable to not ease the harvesting of email addresses where 542 possible. 544 The domain name part of the email address is not used as part of the 545 hash so that hashes can be used in multiple zones deployed using 546 DNAME [RFC6672]. This does makes it slightly easier and cheaper to 547 brute-force the SHA2-256 hashes into common and short user names, as 548 single rainbow tables can be re-used across domains. This can be 549 somewhat countered by using NSEC3. 551 DNS zones that are signed with DNSSEC using NSEC for denial of 552 existence are susceptible to zone-walking, a mechanism that allows 553 someone to enumerate all the OPENPGPKEY hashes in a zone. This can 554 be used in combination with previously hashed common or short user 555 names (in rainbow tables) to deduce valid email addresses. DNSSEC- 556 signed zones using NSEC3 for denial of existence instead of NSEC are 557 significantly harder to brute-force after performing a zone-walk. 559 7.6. Storage of OPENPGPKEY data 561 Users may have a local key store with OpenPGP public keys. An 562 application supporting the use of OPENPGPKEY DNS records MUST NOT 563 modify the local key store without explicit confirmation of the user, 564 as the application is unaware of the user's personal policy for 565 adding, removing or updating their local key store. An application 566 MAY warn the user if an OPENPGPKEY record does not match the OpenPGP 567 public key in the local key store. 569 Applications that cannot interact with users, such as daemon 570 processes, SHOULD store OpenPGP public keys obtained via OPENPGPKEY 571 up to their DNS TTL value. This avoids repeated DNS lookups that 572 third parties could monitor to determine when an email is being sent 573 to a particular user. 575 7.7. Security of OpenPGP versus DNSSEC 577 Anyone who can obtain a DNSSEC private key of a domain name via 578 coercion, theft or brute force calculations, can replace any 579 OPENPGPKEY record in that zone and all of the delegated child zones. 580 Any future messages encrypted with the malicious OpenPGP key could 581 then be read. 583 Therefore, an OpenPGP key obtained via a DNSSEC validated OPENPGPKEY 584 record can only be trusted as much as the DNS domain can be trusted, 585 and is no substitute for in-person OpenPGP key verification or 586 additional Openpgp verification via "Web Of Trust" signatures present 587 on the OpenPGP in question. 589 8. Implementation Status 591 [RFC Editor Note: Please remove this entire seciton prior to 592 publication as an RFC.] 594 This section records the status of known implementations of the 595 protocol defined by this specification at the time of posting of this 596 Internet-Draft, and is based on a proposal described in [RFC6982]. 597 The description of implementations in this section is intended to 598 assist the IETF in its decision processes in progressing drafts to 599 RFCs. Please note that the listing of any individual implementation 600 here does not imply endorsement by the IETF. Furthermore, no effort 601 has been spent to verify the information presented here that was 602 supplied by IETF contributors. This is not intended as, and must not 603 be construed to be, a catalog of available implementations or their 604 features. Readers are advised to note that other implementations may 605 exist. According to RFC 6982, "this will allow reviewers and working 606 groups to assign due consideration to documents that have the benefit 607 of running code, which may serve as evidence of valuable 608 experimentation and feedback that have made the implemented protocols 609 more mature. It is up to the individual working groups to use this 610 information as they see fit." 612 8.1. The GNU Privacy Guard (GNUpg) 614 Implementation Name and Details: The GNUpg software, more commonly 615 known as "gpg", is is available at https://gnupg.org/ 617 Brief Description: Support has been added to gnupg in their git 618 repository. This code is expected to be part of the next official 619 release. 621 Level of Maturity: The implementation has just been added and has 622 not seen widespread deployment. 624 Coverage: The implementation follows the latest draft with the 625 exception that it first performs a lowercase of the local-part 626 before hashing. This is done because other parts in the code that 627 perform a lookup of uid already performed a localcasing to ensure 628 case insensitivity. The implementors are tracking the development 629 of this draft in particular with respect to the lowercase issue. 631 Licensing: All code is covered under the GNU Public License version 632 3 or later. 634 Implementation Experience: Currrent experience limited to small test 635 networks only 637 Contact Information: https://gnupg.org/ 639 Interoperability: No report. 641 8.2. hash-slinger 642 Implementation Name and Details: The hash-slinger software is a 643 collection of tools to generate, download and verify application 644 public keys and application fingerprints. It uses DNSSEC 645 validation. The tool is written by the author of this document. 646 It is available at http://people.redhat.com/pwouters/ 648 Brief Description: Support has been added in the form of an 649 "openpgpkey" command that can generate, fetch, validate the DNSSEC 650 authentication and verify OPENPGPKEY records. 652 Level of Maturity: The implementation has been around for a few 653 months but has not seen widespread deployment. 655 Coverage: The implementation follows the latest draft with the 656 exception that it first performs a lowercase of the local-part 657 before hashing. 659 Licensing: All code is covered under the GNU Public License version 660 3 or later. 662 Implementation Experience: Currrent experience limited to small test 663 networks only 665 Contact Information: pwouters@redhat.com 667 Interoperability: No report. 669 8.3. openpgpkey-milter 671 Implementation Name and Details: The openpgpkey-milter is a Postfix 672 and Sendmail Mail server plugin (milter) that automatically 673 encrypts email before sending further to other SMTP servers. It 674 is written by the author of this document. It is available at 675 http://github.com/letoams/openpgpkey-milter/ 677 Brief Description: Before forwarding an unencrypted email, the 678 plugin looks for the presence of an OPENPGPKEY record. When 679 available, it will encrypt the email message and send out the 680 encrypted email. 682 Level of Maturity: The implementation has been around for a few 683 months but has not seen widespread deployment. 685 Coverage: The implementation follows the latest draft with the 686 exception that it first performs a lowercase of the local-part 687 before hashing. 689 Licensing: All code is covered under the GNU Public License version 690 3 or later. 692 Implementation Experience: Currrent experience limited to small test 693 networks only 695 Contact Information: pwouters@redhat.com 697 Interoperability: No report. 699 9. IANA Considerations 701 9.1. OPENPGPKEY RRtype 703 This document uses a new DNS RR type, OPENPGPKEY, whose value 61 has 704 been allocated by IANA from the Resource Record (RR) TYPEs 705 subregistry of the Domain Name System (DNS) Parameters registry. 707 10. Acknowledgments 709 This document is based on RFC-4255 and draft-ietf-dane-smime whose 710 authors are Paul Hoffman, Jacob Schlyter and W. Griffin. Olafur 711 Gudmundsson provided feedback and suggested various improvements. 712 Willem Toorop contributed the gpg and hexdump command options. 713 Daniel Kahn Gillmor provided the text describing the OpenPGP packet 714 formats and filtering options. Edwin Taylor contributed language 715 improvements for various iterations of this document. Text regarding 716 email mappings was taken from draft-levine-dns-mailbox whose author 717 is John Levine. 719 11. References 721 11.1. Normative References 723 [RFC1035] Mockapetris, P., "Domain names - implementation and 724 specification", STD 13, RFC 1035, DOI 10.17487/RFC1035, 725 November 1987, . 727 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 728 Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/ 729 RFC2119, March 1997, 730 . 732 [RFC2181] Elz, R. and R. Bush, "Clarifications to the DNS 733 Specification", RFC 2181, DOI 10.17487/RFC2181, July 1997, 734 . 736 [RFC4033] Arends, R., Austein, R., Larson, M., Massey, D., and S. 737 Rose, "DNS Security Introduction and Requirements", RFC 738 4033, DOI 10.17487/RFC4033, March 2005, 739 . 741 [RFC4034] Arends, R., Austein, R., Larson, M., Massey, D., and S. 742 Rose, "Resource Records for the DNS Security Extensions", 743 RFC 4034, DOI 10.17487/RFC4034, March 2005, 744 . 746 [RFC4035] Arends, R., Austein, R., Larson, M., Massey, D., and S. 747 Rose, "Protocol Modifications for the DNS Security 748 Extensions", RFC 4035, DOI 10.17487/RFC4035, March 2005, 749 . 751 [RFC4648] Josefsson, S., "The Base16, Base32, and Base64 Data 752 Encodings", RFC 4648, DOI 10.17487/RFC4648, October 2006, 753 . 755 [RFC4880] Callas, J., Donnerhacke, L., Finney, H., Shaw, D., and R. 756 Thayer, "OpenPGP Message Format", RFC 4880, DOI 10.17487/ 757 RFC4880, November 2007, 758 . 760 [RFC5754] Turner, S., "Using SHA2 Algorithms with Cryptographic 761 Message Syntax", RFC 5754, DOI 10.17487/RFC5754, January 762 2010, . 764 11.2. Informative References 766 [EDNS-COOKIE] 767 Eastlake, Donald., "Domain Name System (DNS) Cookies", 768 draft-ietf-dnsop-cookies (work in progress), August 2015. 770 [HKP] Shaw, D., "The OpenPGP HTTP Keyserver Protocol (HKP)", 771 draft-shaw-openpgp-hkp (work in progress), March 2013. 773 [RFC3597] Gustafsson, A., "Handling of Unknown DNS Resource Record 774 (RR) Types", RFC 3597, DOI 10.17487/RFC3597, September 775 2003, . 777 [RFC4398] Josefsson, S., "Storing Certificates in the Domain Name 778 System (DNS)", RFC 4398, DOI 10.17487/RFC4398, March 2006, 779 . 781 [RFC5321] Klensin, J., "Simple Mail Transfer Protocol", RFC 5321, 782 DOI 10.17487/RFC5321, October 2008, 783 . 785 [RFC5322] Resnick, P., Ed., "Internet Message Format", RFC 5322, DOI 786 10.17487/RFC5322, October 2008, 787 . 789 [RFC6530] Klensin, J. and Y. Ko, "Overview and Framework for 790 Internationalized Email", RFC 6530, DOI 10.17487/RFC6530, 791 February 2012, . 793 [RFC6672] Rose, S. and W. Wijngaards, "DNAME Redirection in the 794 DNS", RFC 6672, DOI 10.17487/RFC6672, June 2012, 795 . 797 [RFC6698] Hoffman, P. and J. Schlyter, "The DNS-Based Authentication 798 of Named Entities (DANE) Transport Layer Security (TLS) 799 Protocol: TLSA", RFC 6698, DOI 10.17487/RFC6698, August 800 2012, . 802 [RFC6982] Sheffer, Y. and A. Farrel, "Improving Awareness of Running 803 Code: The Implementation Status Section", RFC 6982, DOI 804 10.17487/RFC6982, July 2013, 805 . 807 Appendix A. Generating OPENPGPKEY records 809 The commonly available GnuPG software can be used to generate a 810 minimum Transferable Public Key for the RRdata portion of an 811 OPENPGPKEY record: 813 gpg --export --export-options export-minimal,no-export-attributes \ 814 hugh@example.com | base64 816 The --armor or -a option of the gpg command should NOT be used, as it 817 adds additional markers around the armored key. 819 When DNS software reading or signing the zone file does not yet 820 support the OPENPGPKEY RRtype, the Generic Record Syntax of [RFC3597] 821 can be used to generate the RDATA. One needs to calculate the number 822 of octets and the actual data in hexadecimal: 824 gpg --export --export-options export-minimal,no-export-attributes \ 825 hugh@example.com | wc -c 827 gpg --export --export-options export-minimal,no-export-attributes \ 828 hugh@example.com | hexdump -e \ 829 '"\t" /1 "%.2x"' -e '/32 "\n"' 831 These values can then be used to generate a generic record (line 832 break has been added for formatting): 834 ._openpgpkey.example.com. IN TYPE61 \# \ 835 837 The openpgpkey command in the hash-slinger software can be used to 838 generate complete OPENPGPKEY records 840 ~> openpgpkey --output rfc hugh@example.com 841 c9[..]d6._openpgpkey.example.com. IN OPENPGPKEY mQCNAzIG[...] 843 ~> openpgpkey --output generic hugh@example.com 844 c9[..]d6._openpgpkey.example.com. IN TYPE61 \# 2313 99008d03[...] 846 Author's Address 848 Paul Wouters 849 Red Hat 851 Email: pwouters@redhat.com