idnits 2.17.1 draft-ietf-uta-mta-sts-00.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** There are 16 instances of too long lines in the document, the longest one being 6 characters in excess of 72. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). -- The document date (May 13, 2016) is 2905 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Obsolete normative reference: RFC 4627 (Obsoleted by RFC 7158, RFC 7159) ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) ** Obsolete normative reference: RFC 6962 (Obsoleted by RFC 9162) Summary: 4 errors (**), 0 flaws (~~), 2 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Using TLS in Applications D. Margolis 3 Internet-Draft M. Risher 4 Intended status: Standards Track N. Lidzborski 5 Expires: November 13, 2016 W. Chuang 6 B. Long 7 Google, Inc 8 B. Ramakrishnan 9 Yahoo!, Inc 10 A. Brotman 11 Comcast, Inc 12 J. Jones 13 Microsoft, Inc 14 F. Martin 15 LinkedIn 16 K. Umbach 17 M. Laber 18 1&1 Mail & Media Development & Technology GmbH 19 May 13, 2016 21 SMTP MTA Strict Transport Security 22 draft-ietf-uta-mta-sts-00 24 Abstract 26 SMTP MTA-STS is a mechanism enabling mail service providers to 27 declare their ability to receive TLS-secured connections, to declare 28 particular methods for certificate validation, and to request that 29 sending SMTP servers report upon and/or refuse to deliver messages 30 that cannot be delivered securely. 32 Status of This Memo 34 This Internet-Draft is submitted in full conformance with the 35 provisions of BCP 78 and BCP 79. 37 Internet-Drafts are working documents of the Internet Engineering 38 Task Force (IETF). Note that other groups may also distribute 39 working documents as Internet-Drafts. The list of current Internet- 40 Drafts is at http://datatracker.ietf.org/drafts/current/. 42 Internet-Drafts are draft documents valid for a maximum of six months 43 and may be updated, replaced, or obsoleted by other documents at any 44 time. It is inappropriate to use Internet-Drafts as reference 45 material or to cite them other than as "work in progress." 47 This Internet-Draft will expire on October 20, 2016. 49 Copyright Notice 51 Copyright (c) 2016 IETF Trust and the persons identified as the 52 document authors. All rights reserved. 54 This document is subject to BCP 78 and the IETF Trust's Legal 55 Provisions Relating to IETF Documents 56 (http://trustee.ietf.org/license-info) in effect on the date of 57 publication of this document. Please review these documents 58 carefully, as they describe your rights and restrictions with respect 59 to this document. Code Components extracted from this document must 60 include Simplified BSD License text as described in Section 4.e of 61 the Trust Legal Provisions and are provided without warranty as 62 described in the Simplified BSD License. 64 Table of Contents 66 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 67 1.1. Terminology . . . . . . . . . . . . . . . . . . . . . . . 3 68 2. Related Technologies . . . . . . . . . . . . . . . . . . . . 4 69 2.1. Differences from DANE . . . . . . . . . . . . . . . . . . 4 70 2.1.1. Advantages of SMTP MTA-STS when compared to DANE . . 4 71 2.1.2. Advantages of DANE when compared to SMTP MTA-STS . . 5 72 3. Policy Semantics . . . . . . . . . . . . . . . . . . . . . . 5 73 3.1. Formal Definition . . . . . . . . . . . . . . . . . . . . 6 74 3.1.1. TXT Record . . . . . . . . . . . . . . . . . . . . . 6 75 3.1.2. SMTP MTA-STS Policy . . . . . . . . . . . . . . . . . 6 76 3.2. Policy Expirations . . . . . . . . . . . . . . . . . . . 7 77 3.2.1. Policy Updates . . . . . . . . . . . . . . . . . . . 8 78 3.3. Policy Discovery & Authentication . . . . . . . . . . . . 8 79 3.4. Policy Validation . . . . . . . . . . . . . . . . . . . . 9 80 3.5. Policy Application . . . . . . . . . . . . . . . . . . . 9 81 4. Failure Reporting . . . . . . . . . . . . . . . . . . . . . . 10 82 5. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 10 83 6. Security Considerations . . . . . . . . . . . . . . . . . . . 10 84 7. Future Work . . . . . . . . . . . . . . . . . . . . . . . . . 11 85 8. Appendix 1: Validation Pseudocode . . . . . . . . . . . . . . 12 86 9. Appendix 2: Domain Owner STS example record . . . . . . . . . 12 87 9.1. Example 1 . . . . . . . . . . . . . . . . . . . . . . . . 12 88 10. Appendix 3: DEEP Registration Elements . . . . . . . . . . . 13 89 11. Normative References . . . . . . . . . . . . . . . . . . . . 15 90 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 16 92 1. Introduction 94 The STARTTLS extension to SMTP [RFC3207] allows SMTP clients and 95 hosts to establish secure SMTP sessions over TLS. In its current 96 form, however, it fails to provide (a) message confidentiality -- 97 because opportunistic STARTTLS is subject to downgrade attacks -- and 98 (b) server authenticity -- because the trust relationship from email 99 domain to MTA server identity is not cryptographically validated. 101 While such _opportunistic_ encryption protocols provide a high 102 barrier against passive man-in-the-middle traffic interception, any 103 attacker who can delete parts of the SMTP session (such as the "250 104 STARTTLS" response) or who can redirect the entire SMTP session 105 (perhaps by overwriting the resolved MX record of the delivery 106 domain) can perform such a downgrade or interception attack. 108 This document defines a mechanism for recipient domains to publish 109 policies specifying: 111 o whether MTAs sending mail to this domain can expect TLS support 113 o how MTAs can validate the TLS server certificate presented during 114 mail delivery 116 o the expected identity of MXs that handle mail for this domain 118 o what an implementing sender should do with messages when TLS 119 cannot be successfully negotiated 121 The mechanism described is separated into four logical components: 123 1. policy semantics: whether senders can expect a server for the 124 recipient domain to support TLS encryption and how to validate 125 the TLS certificate presented 127 2. policy discovery & authentication: how to discover a domain's 128 published STS policy and determine the authenticity of that 129 policy 131 3. failure report format: a mechanism for informing recipient 132 domains about aggregate failure statistics 134 4. failure handling: what sending MTAs should do in the case of 135 policy failures 137 1.1. Terminology 139 The keywords MUST, MUST NOT, REQUIRED, SHALL, SHALL NOT, SHOULD, 140 SHOULD NOT, RECOMMENDED, MAY, and OPTIONAL, when they appear in this 141 document, are to be interpreted as described in [RFC2119]. 143 We also define the following terms for further use in this document: 145 o STS Policy: A definition of the expected TLS availability and 146 behavior, as well as the desired actions for a given domain when a 147 sending MTA encounters different results. 149 o Policy Domain: The domain against which an STS Policy is defined. 151 o Policy Authentication: Authentication of the STS policy retrieved 152 for a recipient domain by the sender. 154 2. Related Technologies 156 The DANE TLSA record [RFC7672] is similar, in that DANE is also 157 designed to upgrade opportunistic encryption into required 158 encryption. DANE requires DNSSEC [RFC4033] for the secure delivery 159 of policies; the mechanism described here presents a variant for 160 systems not yet supporting DNSSEC. 162 2.1. Differences from DANE 164 The primary difference between the mechanism described here and DANE 165 is that DANE requires the use of DNSSEC to authenticate DANE TLSA 166 records, whereas SMTP STS relies on the certificate authority (CA) 167 system to avoid interception. (For a thorough discussion of this 168 trade-off, see the section _Security_ _Considerations_.) 170 In addition, SMTP MTA-STS introduces a mechanism for failure 171 reporting and a report-only mode, enabling offline ("report-only") 172 deployments and auditing for compliance. 174 2.1.1. Advantages of SMTP MTA-STS when compared to DANE 176 SMTP MTA-STS offers the following advantages compared to DANE: 178 o Infrastructure: In comparison to DANE, this proposal does not 179 require DNSSEC be deployed on either the sending or receiving 180 domain. In addition, the reporting feature of SMTP MTA-STS can be 181 deployed to perform offline analysis of STARTTLS failures, 182 enabling mail providers to gain insight into the security of their 183 SMTP connections without the need to modify MTA codebases 184 directly. 186 o Offline or report-only usage: DANE does not provide a reporting 187 mechanism and does not have a concept of "report-only" for 188 failures; as a result, a service provider cannot receive metrics 189 on TLS acceptability without asking senders to enforce a given 190 policy; similarly, senders who cannot enforce DANE constraints at 191 send-time have no mechanism to provide recipients such metrics 192 from an offline (and potentially easier-to-deploy) logs-analysis 193 batch process. 195 2.1.2. Advantages of DANE when compared to SMTP MTA-STS 197 o Infrastructure: DANE may be easier for some providers to deploy. 198 In particular, for providers who already support DNSSEC, SMTP MTA- 199 STS would additionally require they host a HTTPS webserver and 200 obtain a CA-signed X.509 certificate for the recipient domain. 202 o Security: DANE offers an advantage against policy-lookup DoS 203 attacks; that is, while a DNSSEC-signed NXDOMAIN response to a 204 DANE lookup authoritatively indicates the lack of a DANE record, 205 such an option to authenticate policy non-existence does not exist 206 when looking up a policy over plain DNS. 208 3. Policy Semantics 210 SMTP MTA-STS policies are distributed via a "well known" HTTPS 211 endpoint in the Policy Domain. 213 (Future implementations may move to alternate methods of policy 214 discovery or distribution. See the section _Future_ _Work_ for more 215 discussion.) 217 Policies MUST specify the following fields in JSON [RFC4627] format: 219 o "version": (plain-text, required). Currently only "STS1" is 220 supported. 222 o "mode": (plain-text, required). If "enforce", the receiving MTA 223 requests that messages be delivered only if they conform to the 224 STS policy. If "report" the receiving MTA requests that failure 225 reports be delivered, as specified by the "rua" parameter. 227 o "mx": MX patterns (list of plain-text MX match patterns, 228 required). One or more comma-separated patterns matching the 229 expected MX for this domain. For example, "["*.example.com", 230 "*.example.net"]" indicates that mail for this domain might be 231 handled by any MX whose hostname is a subdomain of "example.com" 232 or "example.net." The semantics for these patterns should be the 233 ones found in the "Checking of Wildcard Certificates" rules in 234 Section 6.4.3 of [RFC6125]. 236 o "max_age": Max lifetime of the policy (plain-text integer 237 seconds). Well-behaved clients SHOULD cache a policy for up to 238 this value from last policy fetch time. 240 o "policy_id": A short string used to track policy updates. This 241 string MUST uniquely identify a given instance of a policy, such 242 that senders can determine when the policy has been updated by 243 comparing to the "policy_id" of a previously seen policy. 245 A lenient parser SHOULD accept a policy file which is valid JSON 246 implementing a superset of this specification, in which case unknown 247 values SHALL be ignored. 249 3.1. Formal Definition 251 3.1.1. TXT Record 253 The formal definition of the "_mta_sts" TXT record, defined using 254 [RFC5234], is as follows: 256 sts-version = "v" *WSP "=" *WSP %x53 %x54 %x53 %x31 258 sts-id = "id" *WSP "=" *WSP 1*20VCHAR 260 3.1.2. SMTP MTA-STS Policy 262 The formal definition of the SMTP MTA-STS policy, using [RFC5234], is 263 as follows: 265 sts-record = WSP %x7B WSP ; { left curly bracket 266 sts-element ; comma-separated 267 [ ; list 268 WSP %x2c WSP ; of 269 sts-element ; sts-elements 270 ] 271 WSP %x7d WSP ; } right curly bracket 272 = %x22 "max 273 sts-element = sts-version / sts-mode / sts-id / sts-mx / sts-max_age 275 sts-version = %x22 "version" %x22 *WSP %x3a *WSP ; "version": 276 %x22 %x53 %x54 %x53 %x31 ; "STS1" 278 sts-mode = %x22 "mode" %x22 *WSP %x3a *WSP ; "mode": 279 %x22 ("report" / "enforce") %x22 ; "report"/"enforce" 281 sts-id = %x22 "policy_id" %x22 *WSP %x3a *WSP ; "policy_id": 282 %x22 1*20VCHAR %x22 ; some chars 284 sts-mx = %x22 "mx" $x22 *WSP %x3a *WSP ; "mx": 285 %x5B ; [ 286 domain-match ; comma-separated list 287 [WSP %x2c domain-match WSP] ; of domain-matches 288 %x5B ; ] 290 sts-max_age = %x22 "max_age" %x22 $x3a *WSP ; "max_age": 291 %x22 1*10DIGIT %x22$ ; some digits 293 domain-match = ["*."] 1*dtext *("." 1*dtext) 295 dtext = %d30-39 / ; 0-9 296 %d41-5A / ; a-z 297 %61-7A / ; A-Z 298 %2D ; "-" 300 A size limitation in a sts-uri, if provided, is interpreted as a 301 count of units followed by an OPTIONAL unit size ("k" for kilobytes, 302 "m" for megabytes, "g" for gigabytes, "t" for terabytes). Without a 303 unit, the number is presumed to be a basic byte count. Note that the 304 units are considered to be powers of two; a kilobyte is 2^10, a 305 megabyte is 2^20, etc. 307 3.2. Policy Expirations 309 In order to resist attackers inserting a fraudulent policy, SMTP MTA- 310 STS policies are designed to be long-lived, with an expiry typically 311 greater than two weeks. Policy validity is controlled by two 312 separate expiration times: the lifetime indicated in the policy 313 ("max_age=") and the TTL on the DNS record itself. The policy 314 expiration will ordinarily be longer than that of the DNS TTL, and 315 senders SHOULD cache a policy (and apply it to all mail to the 316 recipient domain) until the policy expiration. 318 An important consideration for domains publishing a policy is that 319 senders will see a policy expiration as relative to the fetch of a 320 policy cached by their recursive resolver. Consequently, a sender 321 MAY treat a policy as valid for up to {expiration time} + {DNS TTL}. 322 Publishers SHOULD thus continue to expect senders to apply old 323 policies for up to this duration. 325 3.2.1. Policy Updates 327 Updating the policy requires that the owner make changes in two 328 places: the "_mta_sts" RR record in the Policy Domain's DNS zone and 329 at the corresponding HTTPS endpoint. In the case where the HTTPS 330 endpoint has been updated but the TXT record has not been, senders 331 will not know there is a new policy released and may thus continue to 332 use old, previously cached versions. Recipients should thus expect a 333 policy will continue to be used by senders until both the HTTPS and 334 TXT endpoints are updated and the TXT record's TTL has passed. 336 3.3. Policy Discovery & Authentication 338 Senders discover a recipient domain's STS policy, by making an 339 attempt to fetch TXT records from the recipient domain's DNS zone 340 with the name "_mta_sts". A valid TXT record presence in 341 "_mta_sts.example.com" indicates that the recipent domain supports 342 STS. To allow recipient domains to safely serve new policies, it is 343 important that senders are able to authenticate a new policy 344 retrieved for a recipient domain. 346 Web PKI is the mechanism used for policy authentication. In this 347 mechanism, the sender fetches a HTTPS resource (policy) from a host 348 at "policy.mta-sts" in the Policy Domain. The policy is served from 349 a "well known" URI: "https://policy.mta-sts.example.com/current". To 350 consider the policy as valid, the "policy_id" field in the policy 351 MUST match the "id" field in the DNS TXT record under "_mta_sts". 353 When fetching a new policy or updating a policy, the new policy MUST 354 be fully authenticated (HTTPS certificate validation + peer 355 verification) before use. A policy which has not ever been 356 successfully authenticated MUST NOT be used to reject mail. 358 3.4. Policy Validation 360 When sending to an MX at a domain for which the sender has a valid 361 and non-expired SMTP MTA-STS policy, a sending MTA honoring SMTP MTA- 362 STS MUST validate that the recipient MX supports STARTTLS, and offers 363 a valid PKIX based TLS certificate. The certificate presented by the 364 receiving MX MUST be valid for the MX name and chain to a root CA 365 that is trusted by the sending MTA. The certificate MUST have a CN 366 or SAN matching the MX hostname (as described in [RFC6125]) and be 367 non-expired. 369 3.5. Policy Application 371 When sending to an MX at a domain for which the sender has a valid 372 non-expired SMTP MTA-STS policy, a sending MTA honoring SMTP MTA-STS 373 MAY apply the result of a policy validation one of two ways: 375 o "report": In this mode, sending MTAs merely send a report to the 376 designated report address indicating policy application failures. 377 This can be done "offline", i.e. based on the MTA logs, and is 378 thus a suitable low-risk option for MTAs who wish to enhance 379 transparency of TLS tampering without making complicated changes 380 to production mail-handling infrastructure. 382 o "enforce": In this mode, sending MTAs SHOULD treat STS policy 383 failures, in which the policy action is "reject", as a mail 384 delivery error, and SHOULD terminate the SMTP connection, not 385 delivering any more mail to the recipient MTA. 387 In "enforce" mode, however, sending MTAs MUST first check for a new 388 authenticated policy before actually treating a message failure as 389 fatal. 391 Thus the control flow for a sending MTA that does online policy 392 application consists of the following steps: 394 1. Check for cached non-expired policy. If none exists, fetch the 395 latest, authenticate and cache it. 397 2. Validate recipient MTA against policy. If valid, deliver mail. 399 3. If not valid and the policy specifies reporting, generate report. 401 4. If not valid and policy specifies rejection, perform the 402 following steps: 404 * Check for a new (non-cached) authenticated policy. 406 * If one exists and the new policy is different, update the 407 current policy and go to step 2. 409 * If one exists and the new policy is same as the cached policy, 410 treat the delivery as a failure. 412 * If none exists and cached policy is not expired, treat the 413 delivery as a failure. 415 Understanding the details of step 4 is critical to understanding the 416 behavior of the system as a whole. 418 Remember that each policy has an expiration time (which SHOULD be 419 long, on the order of days or months) and a validation method. With 420 these two mechanisms and the procedure specified in step 4, 421 recipients who publish a policy have, in effect, a means of updating 422 a cached policy at arbitrary intervals, without the risks (of a man- 423 in-the-middle attack) they would incur if they were to shorten the 424 policy expiration time. 426 4. Failure Reporting 428 Aggregate statistics on policy failures MAY be reported using the 429 "TLSRPT" reporting specification (TODO: Add Ref). 431 5. IANA Considerations 433 There are no IANA considerations at this time. 435 6. Security Considerations 437 SMTP Strict Transport Security protects against an active attacker 438 who wishes to intercept or tamper with mail between hosts who support 439 STARTTLS. There are two classes of attacks considered: 441 o Foiling TLS negotiation, for example by deleting the "250 442 STARTTLS" response from a server or altering TLS session 443 negotiation. This would result in the SMTP session occurring over 444 plaintext, despite both parties supporting TLS. 446 o Impersonating the destination mail server, whereby the sender 447 might deliver the message to an impostor, who could then monitor 448 and/or modify messages despite opportunistic TLS. This 449 impersonation could be accomplished by spoofing the DNS MX record 450 for the recipient domain, or by redirecting client connections 451 intended for the legitimate recipient server (for example, by 452 altering BGP routing tables). 454 SMTP Strict Transport Security relies on certificate validation via 455 PKIX based TLS identity checking [RFC6125]. Attackers who are able 456 to obtain a valid certificate for the targeted recipient mail service 457 (e.g. by compromising a certificate authority) are thus out of scope 458 of this threat model. 460 Since we use DNS TXT record for policy discovery, an attacker who is 461 able to block DNS responses can suppress the discovery of an STS 462 Policy, making the Policy Domain appear not to have an STS Policy. 463 The caching model described in _Policy_ _Expirations_ is designed to 464 resist this attack, and there is discussion in the _Future_ _Work_ 465 section around future distribution mechanisms that are robust against 466 this attack. 468 7. Future Work 470 The authors would like to suggest multiple considerations for future 471 discussion. 473 o Certificate pinning: One potential improvement in the robustness 474 of the certificate validation methods discussed would be the 475 deployment of public-key pinning as defined for HTTP in [RFC7469]. 476 A policy extension supporting these semantics would enable Policy 477 Domains to specify certificates that MUST appear in the MX 478 certificate chain, thus providing resistence against compromised 479 CA or DNSSEC zone keys. 481 o Policy distribution: As with Certificate Transparency ([RFC6962]), 482 it may be possible to provide a verifiable log of policy 483 _observations_ (meaning which policies have been observed for a 484 given Policy Domain). This would provide insight into policy 485 spoofing or faked policy non-existence. This may be particularly 486 useful for Policy Domains not using DNSSEC, since it would provide 487 sending MTAs an authoritative source for whether a policy is 488 expected for a given domain. 490 o Receive-from restrictions: Policy publishers may wish to also 491 indicate to domains _receiving_ mail from the Policy Domain that 492 all such mail is expected to be sent via TLS. This may allow 493 policy publishers to receive reports indicating sending MTA 494 misconfigurations. However, the security properties of a 495 "receiver-enforced" system differ from those of the current 496 design; in particular, an active man-in-the-middle attacker may be 497 able to exploit misconfigured sending MTAs in a way that would not 498 be possible today with a sender-enforced model. 500 o Cipher and TLS version restrictions: Policy publishers may also 501 wish to restrict TLS negotiation to specific ciphers or TLS 502 versions. 504 8. Appendix 1: Validation Pseudocode 506 policy = policy_from_cache() 507 if not policy or is_expired(policy): 508 policy = policy_from_https_endpoint() // fetch and authenticate! 509 update_cache = true 510 if policy: 511 if invalid_mx_or_tls(policy): // check MX and TLS cert 512 if rua: 513 generate_report() 514 if p_reject(): 515 policy = policy_from_https_endpoint() // fetch and authenticate #2! 516 update_cache = true 517 if invalid_mx_or_tls(policy): 518 reject_message() 519 update_cache = false 520 if update_cache: 521 cache(policy) 523 9. Appendix 2: Domain Owner STS example record 525 9.1. Example 1 527 The owner of example.com wishes to begin using STS with a policy that 528 will solicit aggregate feedback from receivers without affecting how 529 the messages are processed, in order to: 531 o Verify the identity of MXs that handle mail for this domain 533 o Confirm that its legitimate messages are sent over TLS 535 o Verify the validity of the certificates 537 o Determine how many messages would be affected by a strict policy 539 DNS STS policy indicator TXT record: 541 _mta_sts IN TXT ( "v=STSv1; id=randomstr;" ) 543 STS policy served from HTTPS endpoint of the policy (recipient) 544 domain, and is authenticated using Web PKI mechanism. 546 { 547 "version": "STS1", 548 "mode": "report", 549 "policy_id": "randomstr", 550 "mx": ["*.mail.example.com"], 551 "max_age": "123456" 552 } 554 The policy is authenticated using Web PKI mechanism. 556 10. Appendix 3: DEEP Registration Elements 558 Name: mx-mismatch 559 Description: This indicates that the MX resolved for the recipient domain 560 did not match the MX constraint specified in the policy. 561 Intended Usage: COMMON 562 Reference: RFC XXXX (this document once published) 563 Submitter: Authors of this document 564 Change Controller: IESG 566 Name: certificate-name-mismatch 567 Description: This indicates that the subject CNAME/SAN in the certificate 568 presented by the receiving MX did not match the MX hostname 569 Intended Usage: COMMON 570 Reference: RFC XXXX (this document once published) 571 Submitter: Authors of this document 572 Change Controller: IESG 574 Name: invalid-certificate 575 Description: This indicates that the certificate presented by the receiving MX 576 did not validate according to the policy validation constraint. 577 (Either it was not signed by a trusted CA or did not match the 578 DANE TLSA record for the recipient MX.) 579 Intended Usage: COMMON 580 Reference: RFC XXXX (this document once published) 581 Submitter: Authors of this document 582 Change Controller: IESG 584 Name: certificate-name-constraints-not-permitted 585 Description: The certificate request contains a name that is not listed as 586 permitted in the name constraints extension of the cert issuer. 587 Intended Usage: COMMON 588 Reference: RFC XXXX (this document once published) 589 Submitter: Authors of this document 590 Change Controller: IESG 592 Name: certificate-name-constraints-excluded 593 Description: The certificate request contains a name that is listed as 594 excluded in the name constraints extension of the issuer. 595 Intended Usage: COMMON 596 Reference: RFC XXXX (this document once published) 597 Submitter: Authors of this document 598 Change Controller: IESG 600 Name: expired-certificate 601 Description: This indicates that the certificate has expired. 602 Intended Usage: COMMON 603 Reference: RFC XXXX (this document once published) 604 Submitter: Authors of this document 605 Change Controller: IESG 607 Name: starttls-not-supported 608 Description: This indicates that the recipient MX did not support STARTTLS. 609 Intended Usage: COMMON 610 Reference: RFC XXXX (this document once published) 611 Submitter: Authors of this document 612 Change Controller: IESG 614 Name: tlsa-invalid 615 Description: This indicates a validation error for Policy Domain specifying 616 "tlsa" validation. 617 Intended Usage: COMMON 618 Reference: RFC XXXX (this document once published) 619 Submitter: Authors of this document 620 Change Controller: IESG 622 Name: dnssec-invalid 623 Description: This indicates a failure to validate DNS records for a Policy 624 Domain specifying "tlsa" validation or "dnssec" authentication. 625 Intended Usage: COMMON 626 Reference: RFC XXXX (this document once published) 627 Submitter: Authors of this document 628 Change Controller: IESG 630 Name: sender-does-not-support-validation-method 631 Description: This indicates the sending system can never validate using the 632 requested validation mechanism. 633 Intended Usage: COMMON 634 Reference: RFC XXXX (this document once published) 635 Submitter: Authors of this document 636 Change Controller: IESG 637 11. Normative References 639 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 640 Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/ 641 RFC2119, March 1997, 642 . 644 [RFC3207] Hoffman, P., "SMTP Service Extension for Secure SMTP over 645 Transport Layer Security", RFC 3207, DOI 10.17487/RFC3207, 646 February 2002, . 648 [RFC4033] Arends, R., Austein, R., Larson, M., Massey, D., and S. 649 Rose, "DNS Security Introduction and Requirements", RFC 650 4033, DOI 10.17487/RFC4033, March 2005, 651 . 653 [RFC4627] Crockford, D., "The application/json Media Type for 654 JavaScript Object Notation (JSON)", RFC 4627, DOI 10 655 .17487/RFC4627, July 2006, 656 . 658 [RFC5234] Crocker, D., Ed. and P. Overell, "Augmented BNF for Syntax 659 Specifications: ABNF", STD 68, RFC 5234, DOI 10.17487/ 660 RFC5234, January 2008, 661 . 663 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 664 Verification of Domain-Based Application Service Identity 665 within Internet Public Key Infrastructure Using X.509 666 (PKIX) Certificates in the Context of Transport Layer 667 Security (TLS)", RFC 6125, DOI 10.17487/RFC6125, March 668 2011, . 670 [RFC6962] Laurie, B., Langley, A., and E. Kasper, "Certificate 671 Transparency", RFC 6962, DOI 10.17487/RFC6962, June 2013, 672 . 674 [RFC7469] Evans, C., Palmer, C., and R. Sleevi, "Public Key Pinning 675 Extension for HTTP", RFC 7469, DOI 10.17487/RFC7469, April 676 2015, . 678 [RFC7672] Dukhovni, V. and W. Hardaker, "SMTP Security via 679 Opportunistic DNS-Based Authentication of Named Entities 680 (DANE) Transport Layer Security (TLS)", RFC 7672, DOI 10 681 .17487/RFC7672, October 2015, 682 . 684 Authors' Addresses 686 Daniel Margolis 687 Google, Inc 689 Email: dmargolis (at) google.com 691 Mark Risher 692 Google, Inc 694 Email: risher (at) google (dot com) 696 Nicolas Lidzborski 697 Google, Inc 699 Email: nlidz (at) google (dot com) 701 Wei Chuang 702 Google, Inc 704 Email: weihaw (at) google (dot com) 706 Brandon Long 707 Google, Inc 709 Email: blong (at) google (dot com) 711 Binu Ramakrishnan 712 Yahoo!, Inc 714 Email: rbinu (at) yahoo-inc (dot com) 716 Alexander Brotman 717 Comcast, Inc 719 Email: alexander_brotman (at) cable.comcast (dot com) 721 Janet Jones 722 Microsoft, Inc 724 Email: janet.jones (at) microsoft (dot com) 725 Franck Martin 726 LinkedIn 728 Email: fmartin (at) linkedin (dot com) 730 Klaus Umbach 731 1&1 Mail & Media Development & Technology GmbH 733 Email: klaus.umbach (at) 1und1 (dot de) 735 Markus Laber 736 1&1 Mail & Media Development & Technology GmbH 738 Email: markus.laber (at) 1und1 (dot de)