idnits 2.17.1 draft-melnikov-acme-email-tls-00.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** There are 2 instances of too long lines in the document, the longest one being 46 characters in excess of 72. == There are 1 instance of lines with non-RFC2606-compliant FQDNs in the document. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (June 7, 2017) is 2508 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- == Missing Reference: 'FIPS180-4' is mentioned on line 223, but not defined == Outdated reference: A later version (-18) exists of draft-ietf-acme-acme-06 ** Obsolete normative reference: RFC 3501 (Obsoleted by RFC 9051) ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) Summary: 3 errors (**), 0 flaws (~~), 4 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group A. Melnikov 3 Internet-Draft Isode Ltd 4 Intended status: Informational June 7, 2017 5 Expires: December 9, 2017 7 Extensions to Automatic Certificate Management Environment for email TLS 8 draft-melnikov-acme-email-tls-00 10 Abstract 12 This document specifies identifiers and challenges required to enable 13 the Automated Certificate Management Environment (ACME) to issue 14 certificates for use by TLS email services. 16 Status of This Memo 18 This Internet-Draft is submitted in full conformance with the 19 provisions of BCP 78 and BCP 79. 21 Internet-Drafts are working documents of the Internet Engineering 22 Task Force (IETF). Note that other groups may also distribute 23 working documents as Internet-Drafts. The list of current Internet- 24 Drafts is at http://datatracker.ietf.org/drafts/current/. 26 Internet-Drafts are draft documents valid for a maximum of six months 27 and may be updated, replaced, or obsoleted by other documents at any 28 time. It is inappropriate to use Internet-Drafts as reference 29 material or to cite them other than as "work in progress." 31 This Internet-Draft will expire on December 9, 2017. 33 Copyright Notice 35 Copyright (c) 2017 IETF Trust and the persons identified as the 36 document authors. All rights reserved. 38 This document is subject to BCP 78 and the IETF Trust's Legal 39 Provisions Relating to IETF Documents 40 (http://trustee.ietf.org/license-info) in effect on the date of 41 publication of this document. Please review these documents 42 carefully, as they describe your rights and restrictions with respect 43 to this document. Code Components extracted from this document must 44 include Simplified BSD License text as described in Section 4.e of 45 the Trust Legal Provisions and are provided without warranty as 46 described in the Simplified BSD License. 48 Table of Contents 50 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 51 2. Conventions Used in This Document . . . . . . . . . . . . . . 2 52 3. Use of ACME for use by TLS-protected SMTP and IMAP services . 2 53 3.1. "service" JWS header parameter . . . . . . . . . . . . . 3 54 3.2. "port" JWS header parameter . . . . . . . . . . . . . . . 3 55 3.3. TLS with Server Name Indication (SNI) challenge for email 56 services . . . . . . . . . . . . . . . . . . . . . . . . 4 57 3.4. DNS challenge for email services . . . . . . . . . . . . 4 58 3.5. CAPABILITY challenge for email services . . . . . . . . . 5 59 4. Open Issues . . . . . . . . . . . . . . . . . . . . . . . . . 6 60 5. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 6 61 6. Security Considerations . . . . . . . . . . . . . . . . . . . 6 62 7. Normative References . . . . . . . . . . . . . . . . . . . . 6 63 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 7 65 1. Introduction 67 [I-D.ietf-acme-acme] is a mechanism for automating certificate 68 management on the Internet. It enables administrative entities to 69 prove effective control over resources like domain names, and 70 automates the process of generating and issuing certificates. 72 This document describes extensions to ACME for use by email services. 73 Section 3 defines extensions for how email services (such as SMTP, 74 IMAP) can get certificates for use with TLS. 76 2. Conventions Used in This Document 78 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 79 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 80 document are to be interpreted as described in [RFC2119]. 82 3. Use of ACME for use by TLS-protected SMTP and IMAP services 84 SMTP [RFC5321] (including SMTP submission) and IMAP [RFC3501] servers 85 use TLS to provide server identity authentication, data 86 confidentiality and integrity services. Such TLS protected email 87 services either use STARTTLS command or run on a separate TLS- 88 protected port. 90 [I-D.ietf-acme-acme] defines several challenge types that can be 91 extended for use by email services. This document also defines some 92 new challenge types specific to SMTP and IMAP. 94 In order to use these challenges JWS [RFC7515] object used by 95 [I-D.ietf-acme-acme] is extended. The following extra requirements 96 are in addition to requirements on JWS objects sent in ACME defined 97 in Section 6.2 of [I-D.ietf-acme-acme]: 99 1. "service" JWS header parameter MUST be included. See Section 3.1 100 for more details. 102 2. "port" JWS header parameter MUST (SHOULD?) be included. See 103 Section 3.2 for more details. 105 For example, if the client were to respond to the "tls-sni-email-00" 106 challenge, it would send the following request: 108 POST /acme/authz/asdf/0 HTTP/1.1 109 Host: example.com 110 Content-Type: application/jose+json 112 { 113 "protected": base64url({ 114 "alg": "ES256", 115 "kid": "https://example.com/acme/acct/1", 116 "nonce": "Q_s3MWoqT05TrdkM2MTDcw", 117 "url": "https://example.com/acme/authz/asdf/0", 118 "service": "smtp", 119 "port": 25 120 }), 121 "payload": base64url({ 122 "type": "tls-sni-email-00", 123 "keyAuthorization": "IlirfxKKXA...vb29HhjjLPSggQiE" 124 }), 125 "signature": "7cbg5JO1Gf5YLjjF...SpkUfcdPai9uVYYU" 126 } 128 Figure 1 130 3.1. "service" JWS header parameter 132 The "service" JWS header parameter specifies the service for which 133 TLS server certificate should be issued. Valid values come from 134 "Service Names and Transport Protocol Port Numbers" IANA registry 135 . ACME server MAY include SRV-ID [RFC6125] 137 subjectAltNames in issued certificates. 139 3.2. "port" JWS header parameter 141 The "port" JWS header parameter specifies the TCP port number where 142 the corresponding service is running. 144 [[This parameter might have applicability beyond email services.]] 146 3.3. TLS with Server Name Indication (SNI) challenge for email services 148 "tls-sni-email-00" is very similar to "tls-sni-01" defined in 149 Section 8.3 of [I-D.ietf-acme-acme]. 151 The difference between processing of "tls-sni-email-00" and "tls-sni- 152 01" are listed below: 154 1. SAN A MUST be constructed as follows: compute the SHA-256 digest 155 [FIPS180-4] of the challenge token and encode it in lowercase 156 hexadecimal form. The dNSName is "...acme.invalid", 157 where is the first half of the hexadecimal representation and 158 is the second half, and was generated by the ACME 159 server. SAN B MUST be constructed as follows: compute the 160 SHA-256 digest of the key authorization and encode it in 161 lowercase hexadecimal form. The dNSName is 162 "...acme.invalid" where is the first half of the 163 hexadecimal representation and is the second half, and 164 is the key authorization. [[OPEN ISSUE: Should service name and 165 port number be incorporated into SAN A and B?]] 167 2. When verifying the client's control of the domain/service, ACME 168 server connects to port as specified in "port" JWS header 169 parameter (Section 3.2), instead of port 443. When connecting to 170 ports 25, 143 and 587, ACME server needs to use STARTTLS command. 171 When connecting to ports 465 or 993, ACME server initiate TLS 172 negotiation immediately upon connection to the corresponding 173 ports. In all cases ACME server presents SAN A in the SNI field, 174 constructed as specified above. 176 3.4. DNS challenge for email services 178 "dns-email-00" is very similar to "dns-01" defined in Section 8.4 of 179 [I-D.ietf-acme-acme]. 181 The difference between processing of "dns-email-00" and "dns-01" are 182 listed below: 184 1. The TXT record used to validate this challenge is 185 _.__acme-challenge.. For example, for 186 domain "example.com" and IMAP service running on port 993, the 187 TXT record name is _993._imaps._acme-challenge.example.com. For 188 domain "example.net" and IMAP service running on port 143, the 189 TXT record name is _143._imap._acme-challenge.example.next. 191 2. [[OPEN ISSUE: Should service name and port number be incorporated 192 into the hash?]] 194 3.5. CAPABILITY challenge for email services 196 For "capability-smtp-00" challenge, ACME client (== SMTP server) 197 constructs a key authorization from the "token" value provided in the 198 challenge and the client's account key. The client then computes the 199 SHA-256 digest [FIPS180-4] of the key authorization. SMTP server 200 than returns the base64url encoding of this digest as a value of the 201 "ACME" EHLO capability: 203 250-smtp.example.com 204 250-SIZE 205 250-8BITMIME 206 250-BINARYMIME 207 250-PIPELINING 208 250-HELP 209 250-DSN 210 250-CHUNKING 211 250-AUTH SCRAM-SHA-1 212 250-AUTH=SCRAM-SHA-1 213 250-STARTTLS 214 250-ACME gfj9Xq...Rg85nM 215 250-MT-PRIORITY 216 250 ENHANCEDSTATUSCODES 218 Figure 2 220 Similarly, "capability-imap-00" challenge, ACME client (== IMAP 221 server) constructs a key authorization from the "token" value 222 provided in the challenge and the client's account key. The client 223 then computes the SHA-256 digest [FIPS180-4] of the key 224 authorization. SMTP server than returns the base64url encoding of 225 this digest as a value of the "ACME" capability: 227 * OK [CAPABILITY IMAP4rev1 LOGINDISABLED LITERAL+ ENABLE STARTTLS ACME=gfj9Xq...Rg85nM] Example IMAP4rev1 server ready 229 or 231 * CAPABILITY IMAP4rev1 LOGINDISABLED LITERAL+ ENABLE STARTTLS ACME=gfj9Xq...Rg85nM 233 Figure 3 235 4. Open Issues 237 [[This section should be empty before publication]] 239 1. One possible alternative for issuing TLS certificates for email 240 services is to define a new Identifier Type that specifies 241 service@domain. The current version of the document just reuses 242 "dns". 244 5. IANA Considerations 246 IANA is requested to register the following ACME challenge types that 247 are used with Identifier Type "dns": "tls-sni-email", "dns-email", 248 "capability-smtp" and "capability-imap". The reference for all of 249 them is this document. 251 6. Security Considerations 253 TBD. 255 7. Normative References 257 [I-D.ietf-acme-acme] 258 Barnes, R., Hoffman-Andrews, J., and J. Kasten, "Automatic 259 Certificate Management Environment (ACME)", draft-ietf- 260 acme-acme-06 (work in progress), March 2017. 262 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 263 Requirement Levels", BCP 14, RFC 2119, 264 DOI 10.17487/RFC2119, March 1997, 265 . 267 [RFC3501] Crispin, M., "INTERNET MESSAGE ACCESS PROTOCOL - VERSION 268 4rev1", RFC 3501, DOI 10.17487/RFC3501, March 2003, 269 . 271 [RFC5321] Klensin, J., "Simple Mail Transfer Protocol", RFC 5321, 272 DOI 10.17487/RFC5321, October 2008, 273 . 275 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 276 Verification of Domain-Based Application Service Identity 277 within Internet Public Key Infrastructure Using X.509 278 (PKIX) Certificates in the Context of Transport Layer 279 Security (TLS)", RFC 6125, DOI 10.17487/RFC6125, March 280 2011, . 282 [RFC7515] Jones, M., Bradley, J., and N. Sakimura, "JSON Web 283 Signature (JWS)", RFC 7515, DOI 10.17487/RFC7515, May 284 2015, . 286 Author's Address 288 Alexey Melnikov 289 Isode Ltd 290 14 Castle Mews 291 Hampton, Middlesex TW12 2NP 292 UK 294 EMail: Alexey.Melnikov@isode.com