Network Working Group A. Melnikov Internet-Draft Isode Ltd Intended status: Informational October 28, 2017 Expires: May 1, 2018 Extensions to Automatic Certificate Management Environment for email TLS draft-ietf-acme-email-tls-01 Abstract This document specifies identifiers and challenges required to enable the Automated Certificate Management Environment (ACME) to issue certificates for use by TLS email services. Status of This Memo This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet- Drafts is at https://datatracker.ietf.org/drafts/current/. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." This Internet-Draft will expire on May 1, 2018. Copyright Notice Copyright (c) 2017 IETF Trust and the persons identified as the document authors. All rights reserved. This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (https://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License. Melnikov Expires May 1, 2018 [Page 1] Internet-Draft ACME for email TLS services October 2017 Table of Contents 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 2. Conventions Used in This Document . . . . . . . . . . . . . . 2 3. Use of ACME for use by TLS-protected SMTP and IMAP services . 2 3.1. "service" JWS header parameter . . . . . . . . . . . . . 3 3.2. "port" JWS header parameter . . . . . . . . . . . . . . . 3 3.3. DNS challenge for email services . . . . . . . . . . . . 4 3.4. CAPABILITY challenge for email services . . . . . . . . . 4 4. Open Issues . . . . . . . . . . . . . . . . . . . . . . . . . 5 5. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 5 6. Security Considerations . . . . . . . . . . . . . . . . . . . 5 7. Normative References . . . . . . . . . . . . . . . . . . . . 6 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 6 1. Introduction [I-D.ietf-acme-acme] is a mechanism for automating certificate management on the Internet. It enables administrative entities to prove effective control over resources like domain names, and automates the process of generating and issuing certificates. This document describes extensions to ACME for use by email services. Section 3 defines extensions for how email services (such as SMTP, IMAP) can get certificates for use with TLS. 2. Conventions Used in This Document The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in [RFC2119]. 3. Use of ACME for use by TLS-protected SMTP and IMAP services SMTP [RFC5321] (including SMTP Submission [RFC6409]) and IMAP [RFC3501] servers use TLS [RFC5246] to provide server identity authentication, data confidentiality and integrity services. Such TLS protected email services either use STARTTLS command or run on a separate TLS-protected port . [I-D.ietf-acme-acme] defines several challenge types that can be extended for use by email services. This document also defines some new challenge types specific to SMTP and IMAP. In order to use these challenges JWS [RFC7515] object used by [I-D.ietf-acme-acme] is extended. The following extra requirements are in addition to requirements on JWS objects sent in ACME defined in Section 6.2 of [I-D.ietf-acme-acme]: Melnikov Expires May 1, 2018 [Page 2] Internet-Draft ACME for email TLS services October 2017 1. "service" JWS header parameter MUST be included. See Section 3.1 for more details. 2. "port" JWS header parameter MUST (SHOULD?) be included. See Section 3.2 for more details. For example, if the client were to respond to the "dns-email-00" challenge, it would send the following request: POST /acme/authz/asdf/0 HTTP/1.1 Host: example.com Content-Type: application/jose+json { "protected": base64url({ "alg": "ES256", "kid": "https://example.com/acme/acct/1", "nonce": "Q_s3MWoqT05TrdkM2MTDcw", "url": "https://example.com/acme/authz/asdf/0", "service": "smtp", "port": 25 }), "payload": base64url({ "type": "dns-email-00", "keyAuthorization": "IlirfxKKXA...vb29HhjjLPSggQiE" }), "signature": "7cbg5JO1Gf5YLjjF...SpkUfcdPai9uVYYU" } Figure 1 3.1. "service" JWS header parameter The "service" JWS header parameter specifies the service for which TLS server certificate should be issued. Valid values come from "Service Names and Transport Protocol Port Numbers" IANA registry . ACME server MAY include SRV-ID [RFC6125] subjectAltNames in issued certificates. [[This parameter might have applicability beyond email services.]] 3.2. "port" JWS header parameter The "port" JWS header parameter specifies the TCP port number where the corresponding service is running. [[This parameter might have applicability beyond email services.]] Melnikov Expires May 1, 2018 [Page 3] Internet-Draft ACME for email TLS services October 2017 3.3. DNS challenge for email services "dns-email-00" is very similar to "dns-01" defined in Section 8.4 of [I-D.ietf-acme-acme]. The difference between processing of "dns-email-00" and "dns-01" are listed below: 1. The TXT record used to validate this challenge is _.__acme-challenge.. For example, for domain "example.com" and IMAP service running on port 993, the TXT record name is _993._imaps._acme-challenge.example.com. For domain "example.net" and IMAP service running on port 143, the TXT record name is _143._imap._acme-challenge.example.next. 2. [[OPEN ISSUE: Should service name and port number be incorporated into the hash?]] 3.4. CAPABILITY challenge for email services For "capability-smtp-00" challenge, ACME client (== SMTP server) constructs a key authorization from the "token" value provided in the challenge and the client's account key. The client then computes the SHA-256 digest [FIPS180-4] of the key authorization. SMTP server than returns the base64url encoding of this digest as a value of the "ACME" EHLO capability. For example: 250-smtp.example.com 250-SIZE 250-8BITMIME 250-BINARYMIME 250-PIPELINING 250-HELP 250-DSN 250-CHUNKING 250-AUTH SCRAM-SHA-1 250-AUTH=SCRAM-SHA-1 250-STARTTLS 250-ACME gfj9Xq...Rg85nM 250-MT-PRIORITY 250 ENHANCEDSTATUSCODES Note that in the above example only presence of the ACME and possibly STARTTLS capabilities is relevant as far as this document is concerned. Figure 2 Melnikov Expires May 1, 2018 [Page 4] Internet-Draft ACME for email TLS services October 2017 Similarly, "capability-imap-00" challenge, ACME client (== IMAP server) constructs a key authorization from the "token" value provided in the challenge and the client's account key. The client then computes the SHA-256 digest [FIPS180-4] of the key authorization. SMTP server than returns the base64url encoding of this digest as a value of the "ACME" capability: * OK [CAPABILITY IMAP4rev1 LOGINDISABLED LITERAL+ ENABLE STARTTLS ACME=gfj9Xq...Rg85nM] Example IMAP4rev1 server ready or * CAPABILITY IMAP4rev1 LOGINDISABLED LITERAL+ ENABLE STARTTLS ACME=gfj9Xq...Rg85nM Note that in the above example only presence of the ACME and possibly STARTTLS capabilities is relevant as far as this document is concerned. Figure 3 4. Open Issues [[This section should be empty before publication]] 1. Should the same certificate be allowed to be used on both IMAP (143) and IMAPS (993) ports? 2. Add support for LMTP? 3. One possible alternative for issuing TLS certificates for email services is to define a new Identifier Type that specifies service@domain. The current version of the document just reuses "dns". 5. IANA Considerations IANA is requested to register the following ACME challenge types that are used with Identifier Type "dns": "dns-email", "capability-smtp" and "capability-imap". The reference for all of them is this document. 6. Security Considerations TBD. Melnikov Expires May 1, 2018 [Page 5] Internet-Draft ACME for email TLS services October 2017 7. Normative References [I-D.ietf-acme-acme] Barnes, R., Hoffman-Andrews, J., and J. Kasten, "Automatic Certificate Management Environment (ACME)", draft-ietf- acme-acme-06 (work in progress), March 2017. [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/RFC2119, March 1997, . [RFC3501] Crispin, M., "INTERNET MESSAGE ACCESS PROTOCOL - VERSION 4rev1", RFC 3501, DOI 10.17487/RFC3501, March 2003, . [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.2", RFC 5246, DOI 10.17487/RFC5246, August 2008, . [RFC5321] Klensin, J., "Simple Mail Transfer Protocol", RFC 5321, DOI 10.17487/RFC5321, October 2008, . [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and Verification of Domain-Based Application Service Identity within Internet Public Key Infrastructure Using X.509 (PKIX) Certificates in the Context of Transport Layer Security (TLS)", RFC 6125, DOI 10.17487/RFC6125, March 2011, . [RFC6409] Gellens, R. and J. Klensin, "Message Submission for Mail", STD 72, RFC 6409, DOI 10.17487/RFC6409, November 2011, . [RFC7515] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Signature (JWS)", RFC 7515, DOI 10.17487/RFC7515, May 2015, . Author's Address Melnikov Expires May 1, 2018 [Page 6] Internet-Draft ACME for email TLS services October 2017 Alexey Melnikov Isode Ltd 14 Castle Mews Hampton, Middlesex TW12 2NP UK EMail: Alexey.Melnikov@isode.com Melnikov Expires May 1, 2018 [Page 7]