idnits 2.17.1 draft-ietf-smime-3850bis-02.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** It looks like you're using RFC 3978 boilerplate. You should update this to the boilerplate described in the IETF Trust License Policy document (see https://trustee.ietf.org/license-info), which is required now. -- Found old boilerplate from RFC 3978, Section 5.1 on line 16. -- Found old boilerplate from RFC 3978, Section 5.5, updated by RFC 4748 on line 752. -- Found old boilerplate from RFC 3979, Section 5, paragraph 1 on line 763. -- Found old boilerplate from RFC 3979, Section 5, paragraph 2 on line 770. -- Found old boilerplate from RFC 3979, Section 5, paragraph 3 on line 776. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack a both a reference to RFC 2119 and the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. RFC 2119 keyword, line 60: '...eans the same as SHOULD. However, it ...' RFC 2119 keyword, line 62: '... future time to be a MUST....' RFC 2119 keyword, line 64: '...eans the same as SHOULD. However, an ...' RFC 2119 keyword, line 65: '... deprecated to a MAY in a future versi...' RFC 2119 keyword, line 68: '...eans the same as MUST. However, we ex...' (75 more instances...) Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust Copyright Line does not match the current year ** The document contains RFC2119-like boilerplate, but doesn't seem to mention RFC 2119. The boilerplate contains a reference [MUSTSHOULD], but that reference does not seem to mention RFC 2119 either. -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (May 12, 2008) is 5827 days in the past. Is this intentional? -- Found something which looks like a code comment -- if you have code sections in the document, please surround them with '' and '' lines. Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Missing reference section? 'MUSTSHOULD' on line 654 looks like a reference -- Missing reference section? 'SMIME-MSG' on line 668 looks like a reference -- Missing reference section? 'KEYM' on line 649 looks like a reference -- Missing reference section? 'CMS' on line 637 looks like a reference -- Missing reference section? 'ACAUTH' on line 633 looks like a reference -- Missing reference section? 'PKCS6' on line 676 looks like a reference -- Missing reference section? 'SECLABEL' on line 683 looks like a reference -- Missing reference section? 'RFC-2822' on line 661 looks like a reference -- Missing reference section? 'PKCS9' on line 657 looks like a reference -- Missing reference section? 'CMS-SHA2' on line 646 looks like a reference -- Missing reference section? 'CMSALG' on line 643 looks like a reference -- Missing reference section? 'RSAPSS' on line 664 looks like a reference -- Missing reference section? 'RC95' on line 679 looks like a reference Summary: 3 errors (**), 0 flaws (~~), 1 warning (==), 21 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 1 S/MIME WG Blake Ramsdell, SendMail 2 Internet Draft Sean Turner, IECA 3 Intended Status: Standard Track May 12, 2008 4 Obsoletes: 3850 (once approved) 5 Expires: November 12, 2008 7 Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 3.2 8 Certificate Handling 9 draft-ietf-smime-3850bis-02.txt 11 Status of this Memo 13 By submitting this Internet-Draft, each author represents that any 14 applicable patent or other IPR claims of which he or she is aware 15 have been or will be disclosed, and any of which he or she becomes 16 aware will be disclosed, in accordance with Section 6 of BCP 79. 18 Internet-Drafts are working documents of the Internet Engineering 19 Task Force (IETF), its areas, and its working groups. Note that 20 other groups may also distribute working documents as Internet- 21 Drafts. 23 Internet-Drafts are draft documents valid for a maximum of six months 24 and may be updated, replaced, or obsoleted by other documents at any 25 time. It is inappropriate to use Internet-Drafts as reference 26 material or to cite them other than as "work in progress." 28 The list of current Internet-Drafts can be accessed at 29 http://www.ietf.org/ietf/1id-abstracts.txt 31 The list of Internet-Draft Shadow Directories can be accessed at 32 http://www.ietf.org/shadow.html 34 This Internet-Draft will expire on November 12, 2008. 36 Copyright Notice 38 Copyright (C) The IETF Trust (2008). 40 Abstract 42 This document specifies conventions for X.509 certificate usage by 43 Secure/Multipurpose Internet Mail Extensions (S/MIME) agents. S/MIME 44 provides a method to send and receive secure MIME messages, and 45 certificates are an integral part of S/MIME agent processing. S/MIME 46 agents validate certificates as described in RFC 3280bis, the 47 Internet X.509 Public Key Infrastructure Certificate and CRL Profile. 48 S/MIME agents must meet the certificate processing requirements in 49 this document as well as those in RFC 3280bis. This document 50 obsoletes RFC 3850. 52 Conventions used in this document 54 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 55 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 56 document are to be interpreted as described in [MUSTSHOULD]. 58 We define some additional terms here: 60 SHOULD+ This term means the same as SHOULD. However, it is likely 61 that an algorithm marked as SHOULD+ will be promoted at some 62 future time to be a MUST. 64 SHOULD- This term means the same as SHOULD. However, an algorithm 65 marked as SHOULD- may be deprecated to a MAY in a future version 66 of this document. 68 MUST- This term means the same as MUST. However, we expect at some 69 point that this algorithm will no longer be a MUST in a future 70 document. Although its status will be determined at a later 71 time, it is reasonable to expect that if a future revision of a 72 document alters the status of a MUST- algorithm, it will remain 73 at least a SHOULD or a SHOULD-. 75 Discussion 77 This draft is being discussed on the 'ietf-smime' mailing list. To 78 subscribe, send a message to ietf-smime-request@imc.org with the 79 single word subscribe in the body of the message. There is a Web site 80 for the mailing list at . 82 Table of Contents 84 1. Introduction...................................................3 85 1.1. Definitions...............................................3 86 1.2. Compatibility with Prior Practice S/MIME..................4 87 1.3. Changes Since S/MIME V3.1 (RFC 3850)......................4 88 2. CMS Options....................................................5 89 2.1. Certificate Revocation Lists..............................5 90 2.2. Certificate Choices.......................................5 91 2.2.1. Historical Note About CMS Certificates...............6 92 2.3. CertificateSet............................................6 93 3. Using Distinguished Names For Internet Mail....................7 94 4. Certificate Processing.........................................8 95 4.1. Certificate Revocation Lists..............................9 96 4.2. Certificate Path Validation...............................9 97 4.3. Certificate and CRL Signing Algorithms...................10 98 4.4. PKIX Certificate Extensions..............................10 99 4.4.1. Basic Constraints...................................11 100 4.4.2. Key Usage Certificate Extension.....................11 101 4.4.3. Subject Alternative Name............................12 102 4.4.4. Extended Key Usage Extension........................12 103 5. IANA Considerations...........................................13 104 6. Security Considerations.......................................13 106 1. Introduction 108 S/MIME (Secure/Multipurpose Internet Mail Extensions), described in 109 [SMIME-MSG], provides a method to send and receive secure MIME 110 messages. Before using a public key to provide security services, 111 the S/MIME agent MUST verify that the public key is valid. S/MIME 112 agents MUST use PKIX certificates to validate public keys as 113 described in the Internet X.509 Public Key Infrastructure (PKIX) 114 Certificate and CRL Profile [KEYM]. S/MIME agents MUST meet the 115 certificate processing requirements documented in this document in 116 addition to those stated in [KEYM]. 118 This specification is compatible with the Cryptographic Message 119 Syntax [CMS] in that it uses the data types defined by CMS. It also 120 inherits all the varieties of architectures for certificate-based key 121 management supported by CMS. 123 1.1. Definitions 125 For the purposes of this document, the following definitions apply. 127 ASN.1: Abstract Syntax Notation One, as defined in ITU-T X.208 128 [X.208-88]. 130 Attribute Certificate (AC): An X.509 AC is a separate structure from 131 a subject's public key X.509 Certificate. A subject may have 132 multiple X.509 ACs associated with each of its public key X.509 133 Certificates. Each X.509 AC binds one or more Attributes with one of 134 the subject's public key X.509 Certificates. The X.509 AC syntax is 135 defined in [ACAUTH]. 137 Certificate: A type that binds an entity's name to a public key with 138 a digital signature. This type is defined in the Internet X.509 139 Public Key Infrastructure (PKIX) Certificate and CRL Profile [KEYM]. 140 This type also contains the distinguished name of the certificate 141 issuer (the signer), an issuer-specific serial number, the issuer's 142 signature algorithm identifier, a validity period, and extensions 143 also defined in that document. 145 Certificate Revocation List (CRL): A type that contains information 146 about certificates whose validity an issuer has prematurely revoked. 147 The information consists of an issuer name, the time of issue, the 148 next scheduled time of issue, a list of certificate serial numbers 149 and their associated revocation times, and extensions as defined in 150 [KEYM]. The CRL is signed by the issuer. The type intended by this 151 specification is the one defined in [KEYM]. 153 Receiving agent: Software that interprets and processes S/MIME CMS 154 objects, MIME body parts that contain CMS objects, or both. 156 Sending agent: Software that creates S/MIME CMS objects, MIME body 157 parts that contain CMS objects, or both. 159 S/MIME agent: User software that is a receiving agent, a sending 160 agent, or both. 162 1.2. Compatibility with Prior Practice S/MIME 164 S/MIME version 3.2 agents should attempt to have the greatest 165 interoperability possible with agents for prior versions of S/MIME. 166 S/MIME version 2 is described in RFC 2311 through RFC 2315, inclusive 167 S/MIME version 3 is described in RFC 2630 through RFC 2634 inclusive, 168 and S/MIME version 3.1 is described in RFC 3850 through 3851 169 inclusive and RFC 2634. RFC 2311 also has historical information 170 about the development of S/MIME. 172 1.3. Changes Since S/MIME V3.1 (RFC 3850) 174 Conventions Used in This Document: Added definitions for SHOULD+, 175 SHOULD-, and MUST-. 177 Sec 1.2: Added text about v3.1 RFCs. 179 Sec 3: Updated note to indicate emailAddress IA5String upper bound is 180 255 characters. 182 Sec 4.3: RSA with SHA-256 (PKCS #1 v1.5) added as MUST, RSA with SHA- 183 1 changed to MUST-, DSA with SHA-1, and RSA with MD5 changed to 184 SHOULD-, and RSA-PS with SHA-256. Updated key sizes. 186 Sec A.1: Updated references to latest versions of PKIX profile and 187 S/MIME Message Specification. 189 Sec A.1: Changed reference from KEYMALG to KEYM. 191 2. CMS Options 193 The CMS message format allows for a wide variety of options in 194 content and algorithm support. This section puts forth a number of 195 support requirements and recommendations in order to achieve a base 196 level of interoperability among all S/MIME implementations. Most of 197 the CMS format for S/MIME messages is defined in [SMIME-MSG]. 199 2.1. Certificate Revocation Lists 201 Receiving agents MUST support the Certificate Revocation List (CRL) 202 format defined in [KEYM]. If sending agents include CRLs in outgoing 203 messages, the CRL format defined in [KEYM] MUST be used. In all 204 cases, both v1 and v2 CRLs MUST be supported. 206 All agents MUST be capable of performing revocation checks using CRLs 207 as specified in [KEYM]. All agents MUST perform revocation status 208 checking in accordance with [KEYM]. Receiving agents MUST recognize 209 CRLs in received S/MIME messages. 211 Agents SHOULD store CRLs received in messages for use in processing 212 later messages. 214 2.2. Certificate Choices 216 Receiving agents MUST support v1 X.509 and v3 X.509 identity 217 certificates as profiled in [KEYM]. End entity certificates MAY 218 include an Internet mail address, as described in section 3. 220 Receiving agents SHOULD support X.509 version 2 attribute 221 certificates. See [ACAUTH] for details about the profile for 222 attribute certificates. 224 2.2.1. Historical Note About CMS Certificates 226 The CMS message format supports a choice of certificate formats for 227 public key content types: PKIX, PKCS #6 Extended Certificates [PKCS6] 228 and PKIX Attribute Certificates. 230 The PKCS #6 format is not in widespread use. In addition, PKIX 231 certificate extensions address much of the same functionality and 232 flexibility as was intended in the PKCS #6. Thus, sending and 233 receiving agents MUST NOT use PKCS #6 extended certificates. 235 X.509 version 1 attribute certificates are also not widely 236 implemented, and have been superseded with version 2 attribute 237 certificates. Sending agents MUST NOT send version 1 attribute 238 certificates. 240 2.3. CertificateSet 242 Receiving agents MUST be able to handle an arbitrary number of 243 certificates of arbitrary relationship to the message sender and to 244 each other in arbitrary order. In many cases, the certificates 245 included in a signed message may represent a chain of certification 246 from the sender to a particular root. There may be, however, 247 situations where the certificates in a signed message may be 248 unrelated and included for convenience. 250 Sending agents SHOULD include any certificates for the user's public 251 key(s) and associated issuer certificates. This increases the 252 likelihood that the intended recipient can establish trust in the 253 originator's public key(s). This is especially important when 254 sending a message to recipients that may not have access to the 255 sender's public key through any other means or when sending a signed 256 message to a new recipient. The inclusion of certificates in 257 outgoing messages can be omitted if S/MIME objects are sent within a 258 group of correspondents that has established access to each other's 259 certificates by some other means such as a shared directory or manual 260 certificate distribution. Receiving S/MIME agents SHOULD be able to 261 handle messages without certificates using a database or directory 262 lookup scheme. 264 A sending agent SHOULD include at least one chain of certificates up 265 to, but not including, a Certificate Authority (CA) that it believes 266 that the recipient may trust as authoritative. A receiving agent 267 MUST be able to handle an arbitrarily large number of certificates 268 and chains. 270 Agents MAY send CA certificates, that is, certificates which can be 271 considered the "root" of other chains, and which MAY be self-signed. 272 Note that receiving agents SHOULD NOT simply trust any self-signed 273 certificates as valid CAs, but SHOULD use some other mechanism to 274 determine if this is a CA that should be trusted. Also note that 275 when certificates contain DSA public keys the parameters may be 276 located in the root certificate. This would require that the 277 recipient possess both the end-entity certificate as well as the root 278 certificate to perform a signature verification, and is a valid 279 example of a case where transmitting the root certificate may be 280 required. 282 Receiving agents MUST support chaining based on the distinguished 283 name fields. Other methods of building certificate chains MAY be 284 supported. 286 Receiving agents SHOULD support the decoding of X.509 attribute 287 certificates included in CMS objects. All other issues regarding the 288 generation and use of X.509 attribute certificates are outside of the 289 scope of this specification. One specification that addresses 290 attribute certificate use is defined in [SECLABEL]. 292 3. Using Distinguished Names For Internet Mail 294 End-entity certificates MAY contain an Internet mail address as 295 described in [RFC-2822]. The address must be an "addr-spec" as 296 defined in Section 3.4.1 of that specification. The email address 297 SHOULD be in the subjectAltName extension, and SHOULD NOT be in the 298 subject distinguished name. 300 Receiving agents MUST recognize and accept certificates that contain 301 no email address. Agents are allowed to provide an alternative 302 mechanism for associating an email address with a certificate that 303 does not contain an email address, such as through the use of the 304 agent's address book, if available. Receiving agents MUST recognize 305 email addresses in the subjectAltName field. Receiving agents MUST 306 recognize email addresses in the Distinguished Name field in the PKCS 307 #9 [PKCS9] emailAddress attribute: 309 pkcs-9-at-emailAddress OBJECT IDENTIFIER ::= 311 {iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) 1 } 313 Note that this attribute MUST be encoded as IA5String and has an 314 upper bounds of 255 characters. 316 Sending agents SHOULD make the address in the From or Sender header 317 in a mail message match an Internet mail address in the signer's 318 certificate. Receiving agents MUST check that the address in the 319 From or Sender header of a mail message matches an Internet mail 320 address, if present, in the signer's certificate, if mail addresses 321 are present in the certificate. A receiving agent SHOULD provide 322 some explicit alternate processing of the message if this comparison 323 fails, which may be to display a message that shows the recipient the 324 addresses in the certificate or other certificate details. 326 A receiving agent SHOULD display a subject name or other certificate 327 details when displaying an indication of successful or unsuccessful 328 signature verification. 330 All subject and issuer names MUST be populated (i.e., not an empty 331 SEQUENCE) in S/MIME-compliant X.509 identity certificates, except 332 that the subject DN in a user's (i.e., end-entity) certificate MAY be 333 an empty SEQUENCE in which case the subjectAltName extension will 334 include the subject's identifier and MUST be marked as critical. 336 4. Certificate Processing 338 A receiving agent needs to provide some certificate retrieval 339 mechanism in order to gain access to certificates for recipients of 340 digital envelopes. There are many ways to implement certificate 341 retrieval mechanisms. X.500 directory service is an excellent 342 example of a certificate retrieval-only mechanism that is compatible 343 with classic X.500 Distinguished Names. Another method under 344 consideration by the IETF is to provide certificate retrieval 345 services as part of the existing Domain Name System (DNS). Until 346 such mechanisms are widely used, their utility may be limited by the 347 small number of correspondent's certificates that can be retrieved. 348 At a minimum, for initial S/MIME deployment, a user agent could 349 automatically generate a message to an intended recipient requesting 350 that recipient's certificate in a signed return message. 352 Receiving and sending agents SHOULD also provide a mechanism to allow 353 a user to "store and protect" certificates for correspondents in such 354 a way so as to guarantee their later retrieval. In many 355 environments, it may be desirable to link the certificate 356 retrieval/storage mechanisms together in some sort of certificate 357 database. In its simplest form, a certificate database would be 358 local to a particular user and would function in a similar way as an 359 "address book" that stores a user's frequent correspondents. In this 360 way, the certificate retrieval mechanism would be limited to the 361 certificates that a user has stored (presumably from incoming 362 messages). A comprehensive certificate retrieval/storage solution 363 may combine two or more mechanisms to allow the greatest flexibility 364 and utility to the user. For instance, a secure Internet mail agent 365 may resort to checking a centralized certificate retrieval mechanism 366 for a certificate if it can not be found in a user's local 367 certificate storage/retrieval database. 369 Receiving and sending agents SHOULD provide a mechanism for the 370 import and export of certificates, using a CMS certs-only message. 371 This allows for import and export of full certificate chains as 372 opposed to just a single certificate. This is described in [SMIME- 373 MSG]. 375 Agents MUST handle multiple valid Certification Authority (CA) 376 certificates containing the same subject name and the same public 377 keys but with overlapping validity intervals. 379 4.1. Certificate Revocation Lists 381 In general, it is always better to get the latest CRL information 382 from a CA than to get information stored away from incoming messages. 383 A receiving agent SHOULD have access to some certificate revocation 384 list (CRL) retrieval mechanism in order to gain access to certificate 385 revocation information when validating certification paths. A 386 receiving or sending agent SHOULD also provide a mechanism to allow a 387 user to store incoming certificate revocation information for 388 correspondents in such a way so as to guarantee its later retrieval. 390 Receiving and sending agents SHOULD retrieve and utilize CRL 391 information every time a certificate is verified as part of a 392 certification path validation even if the certificate was already 393 verified in the past. However, in many instances (such as off-line 394 verification) access to the latest CRL information may be difficult 395 or impossible. The use of CRL information, therefore, may be 396 dictated by the value of the information that is protected. The 397 value of the CRL information in a particular context is beyond the 398 scope of this specification but may be governed by the policies 399 associated with particular certification paths. 401 All agents MUST be capable of performing revocation checks using CRLs 402 as specified in [KEYM]. All agents MUST perform revocation status 403 checking in accordance with [KEYM]. Receiving agents MUST recognize 404 CRLs in received S/MIME messages. 406 4.2. Certificate Path Validation 408 In creating a user agent for secure messaging, certificate, CRL, and 409 certification path validation SHOULD be highly automated while still 410 acting in the best interests of the user. Certificate, CRL, and path 411 validation MUST be performed as per [KEYM] when validating a 412 correspondent's public key. This is necessary before using a public 413 key to provide security services such as: verifying a signature; 414 encrypting a content-encryption key (ex: RSA); or forming a pairwise 415 symmetric key (ex: Diffie-Hellman) to be used to encrypt or decrypt a 416 content-encryption key. 418 Certificates and CRLs are made available to the path validation 419 procedure in two ways: a) incoming messages, and b) certificate and 420 CRL retrieval mechanisms. Certificates and CRLs in incoming messages 421 are not required to be in any particular order nor are they required 422 to be in any way related to the sender or recipient of the message 423 (although in most cases they will be related to the sender). Incoming 424 certificates and CRLs SHOULD be cached for use in path validation and 425 optionally stored for later use. This temporary certificate and CRL 426 cache SHOULD be used to augment any other certificate and CRL 427 retrieval mechanisms for path validation on incoming signed messages. 429 4.3. Certificate and CRL Signing Algorithms 431 Certificates and Certificate Revocation Lists (CRLs) are signed by 432 the certificate issuer. Receiving agents: 434 - MUST support RSA with SHA-256, as specified in [CMS-SHA2] 436 - MUST- support RSA with SHA-1, as specified in [CMSALG] 438 - SHOULD+ support RSA-PSS with SHA-256, as specified in [RSAPSS] 440 - SHOULD- support DSA with SHA-1, as specified in [CMSALG]. 442 - SHOULD- support RSA with MD5, as specified in [CMSALG]. 444 A receiving agent MUST be capable of verifying the signatures on 445 certificates and CRLs with key sizes from 512 bits to 2048 bits. 447 4.4. PKIX Certificate Extensions 449 PKIX describes an extensible framework in which the basic certificate 450 information can be extended and how such extensions can be used to 451 control the process of issuing and validating certificates. The PKIX 452 Working Group has ongoing efforts to identify and create extensions 453 which have value in particular certification environments. Further, 454 there are active efforts underway to issue PKIX certificates for 455 business purposes. This document identifies the minimum required set 456 of certificate extensions which have the greatest value in the S/MIME 457 environment. The syntax and semantics of all the identified 458 extensions are defined in [KEYM]. 460 Sending and receiving agents MUST correctly handle the basic 461 constraints, key usage, authority key identifier, subject key 462 identifier, and subject alternative names certificate extensions when 463 they appear in end-entity and CA certificates. Some mechanism SHOULD 464 exist to gracefully handle other certificate extensions when they 465 appear in end-entity or CA certificates. 467 Certificates issued for the S/MIME environment SHOULD NOT contain any 468 critical extensions (extensions that have the critical field set to 469 TRUE) other than those listed here. These extensions SHOULD be 470 marked as non-critical unless the proper handling of the extension is 471 deemed critical to the correct interpretation of the associated 472 certificate. Other extensions may be included, but those extensions 473 SHOULD NOT be marked as critical. 475 Interpretation and syntax for all extensions MUST follow [KEYM], 476 unless otherwise specified here. 478 4.4.1. Basic Constraints 480 The basic constraints extension serves to delimit the role and 481 position that an issuing authority or end-entity certificate plays in 482 a certification path. 484 For example, certificates issued to CAs and subordinate CAs contain a 485 basic constraint extension that identifies them as issuing authority 486 certificates. End-entity certificates contain an extension that 487 constrains the certificate from being an issuing authority 488 certificate. 490 Certificates SHOULD contain a basicConstraints extension in CA 491 certificates, and SHOULD NOT contain that extension in end entity 492 certificates. 494 4.4.2. Key Usage Certificate Extension 496 The key usage extension serves to limit the technical purposes for 497 which a public key listed in a valid certificate may be used. Issuing 498 authority certificates may contain a key usage extension that 499 restricts the key to signing certificates, certificate revocation 500 lists and other data. 502 For example, a certification authority may create subordinate issuer 503 certificates which contain a key usage extension which specifies that 504 the corresponding public key can be used to sign end user 505 certificates and sign CRLs. 507 If a key usage extension is included in a PKIX certificate, then it 508 MUST be marked as critical. 510 S/MIME receiving agents MUST NOT accept the signature of a message if 511 it was verified using a certificate which contains the key usage 512 extension without either the digitalSignature or nonRepudiation bit 513 set. Sometimes S/MIME is used as a secure message transport for 514 applications beyond interpersonal messaging. In such cases, the 515 S/MIME-enabled application can specify additional requirements 516 concerning the digitalSignature or nonRepudiation bits within this 517 extension. 519 If the key usage extension is not specified, receiving clients MUST 520 presume that the digitalSignature and nonRepudiation bits are set. 522 4.4.3. Subject Alternative Name 524 The subject alternative name extension is used in S/MIME as the 525 preferred means to convey the RFC-2822 email address(es) that 526 correspond(s) to the entity for this certificate. Any RFC-2822 email 527 addresses present MUST be encoded using the rfc822Name CHOICE of the 528 GeneralName type. Since the SubjectAltName type is a SEQUENCE OF 529 GeneralName, multiple RFC-2822 email addresses MAY be present. 531 4.4.4. Extended Key Usage Extension 533 The extended key usage extension also serves to limit the technical 534 purposes for which a public key listed in a valid certificate may be 535 used. The set of technical purposes for the certificate therefore 536 are the intersection of the uses indicated in the key usage and 537 extended key usage extensions. 539 For example, if the certificate contains a key usage extension 540 indicating digital signature and an extended key usage extension 541 which includes the email protection OID, then the certificate may be 542 used for signing but not encrypting S/MIME messages. If the 543 certificate contains a key usage extension indicating digital 544 signature, but no extended key usage extension then the certificate 545 may also be used to sign but not encrypt S/MIME messages. 547 If the extended key usage extension is present in the certificate 548 then interpersonal message S/MIME receiving agents MUST check that it 549 contains either the emailProtection or the anyExtendedKeyUsage OID as 550 defined in [KEYM]. S/MIME uses other than interpersonal messaging 551 MAY require the explicit presence of the extended key usage extension 552 or other OIDs to be present in the extension or both. 554 5. IANA Considerations 556 None: All identifiers are already registered. Please remove this 557 section prior to publication as an RFC. 559 6. Security Considerations 561 All of the security issues faced by any cryptographic application 562 must be faced by a S/MIME agent. Among these issues are protecting 563 the user's private key, preventing various attacks, and helping the 564 user avoid mistakes such as inadvertently encrypting a message for 565 the wrong recipient. The entire list of security considerations is 566 beyond the scope of this document, but some significant concerns are 567 listed here. 569 When processing certificates, there are many situations where the 570 processing might fail. Because the processing may be done by a user 571 agent, a security gateway, or other program, there is no single way 572 to handle such failures. Just because the methods to handle the 573 failures has not been listed, however, the reader should not assume 574 that they are not important. The opposite is true: if a certificate 575 is not provably valid and associated with the message, the processing 576 software should take immediate and noticeable steps to inform the end 577 user about it. 579 Some of the many places where signature and certificate checking 580 might fail include: 582 - no Internet mail addresses in a certificate matches the sender of 583 a message, if the certificate contains at least one mail address 585 - no certificate chain leads to a trusted CA 587 - no ability to check the CRL for a certificate 589 - an invalid CRL was received 591 - the CRL being checked is expired 593 - the certificate is expired 595 - the certificate has been revoked 597 There are certainly other instances where a certificate may be 598 invalid, and it is the responsibility of the processing software to 599 check them all thoroughly, and to decide what to do if the check 600 fails. 602 At the Selected Areas in Cryptography '95 conference in May 1995, 603 Rogier and Chauvaud presented an attack on MD2 that can nearly find 604 collisions [RC95]. Collisions occur when one can find two different 605 messages that generate the same message digest. A checksum operation 606 in MD2 is the only remaining obstacle to the success of the attack. 607 For this reason, the use of MD2 for new applications is discouraged. 608 It is still reasonable to use MD2 to verify existing signatures, as 609 the ability to find collisions in MD2 does not enable an attacker to 610 find new messages having a previously computed hash value. 612 It is possible for there to be multiple unexpired CRLs for a CA. If 613 an agent is consulting CRLs for certificate validation, it SHOULD 614 make sure that the most recently issued CRL for that CA is consulted, 615 since an S/MIME message sender could deliberately include an older 616 unexpired CRL in an S/MIME message. This older CRL might not include 617 recent revoked certificates, which might lead an agent to accept a 618 certificate that has been revoked in a subsequent CRL. 620 When determining the time for a certificate validity check, agents 621 have to be careful to use a reliable time. Unless it is from a 622 trusted agent, this time MUST NOT be the SigningTime attribute found 623 in an S/MIME message. For most sending agents, the SigningTime 624 attribute could be deliberately set to direct the receiving agent to 625 check a CRL that could have out-of-date revocation status for a 626 certificate, or cause an improper result when checking the Validity 627 field of a certificate. 629 Appendix A. References 631 A.1. Normative References 633 [ACAUTH] Farrell, S. and R. Housley, "An Internet Attribute 634 Certificate Profile for Authorization", RFC 3281, April 635 2002. 637 [CMS] Housely, R., "Cryptographic Message Syntax (CMS)", RFC 638 3852, July 2004. 640 Housley, R., "Cryptographic Message Syntax (CMS) 641 Multiple Signer Clarification", RFC 4852, April 2007. 643 [CMSALG] Housley, R., "Cryptographic Message Syntax (CMS) 644 Algorithms", RFC 3370, August 2002. 646 [CMS-SHA2] Turner. S., "Using SHA2 Algorithms with Cryptographic 647 Message Syntax", work in progress. 649 [KEYM] Cooper, D., Santesson, S., Farrell, S., Boeyen, S. 650 Housley, R., and W. Polk, "Internet X.509 Public Key 651 Infrastructure Certificate and Certificate Revocation 652 List (CRL) Profile", work in progress. 654 [MUSTSHOULD] Bradner, S., "Key words for use in RFCs to Indicate 655 Requirement Levels", BCP 14, RFC 2119, March 1997. 657 [PKCS9] Nystrom, M. and B. Kaliski, "PKCS #9: Selected Object 658 Classes and Attribute Types Version 2.0", RFC 2985, 659 November 2000. 661 [RFC-2822] Resnick, P., "Internet Message Format", RFC 2822, April 662 2001. 664 [RSAPSS] Schaad, J., "Use of RSASA-PSS Signature Algorithm in 665 Cryptographic Message Syntax (CMS)", RFC 4056, June 666 2005. 668 [SMIME-MSG] Ramsdell, B., and S. Turner, "S/MIME Version 3.2 669 Message Specification", work in progress. 671 [X.208-88] ITU-T. Recommendation X.208: Specification of Abstract 672 Syntax Notation One (ASN.1). 1988. 674 A.2. Informative References 676 [PKCS6] RSA Laboratories, "PKCS #6: Extended-Certificate Syntax 677 Standard", November 1993. 679 [RC95] Rogier, N. and Chauvaud, P., "The compression function 680 of MD2 is not collision free," Presented at Selected 681 Areas in Cryptography '95, May 1995. 683 [SECLABEL] Nicolls, W., "Implementing Company Classification 684 Policy with the S/MIME Security Label", RFC 3114, May 685 2002. 687 [X.500] ITU-T Recommendation X.500 (1997) | ISO/IEC 9594- 688 1:1997, Information technology - Open Systems 689 Interconnection - The Directory: Overview of concepts, 690 models and services. 692 [X.501] ITU-T Recommendation X.501 (1997) | ISO/IEC 9594- 693 2:1997, Information technology - Open Systems 694 Interconnection - The Directory: Models. 696 [X.509] ITU-T Recommendation X.509 (1997) | ISO/IEC 9594- 697 8:1997, Information technology - Open Systems 698 Interconnection - The Directory: Authentication 699 framework. 701 [X.520] ITU-T Recommendation X.520 (1997) | ISO/IEC 9594- 702 6:1997, Information technology - Open Systems 703 Interconnection - The Directory: Selected attribute 704 types. 706 Appendix B. Acknowledgements 708 Many thanks go out to the other authors of the S/MIME v2 RFC: Steve 709 Dusse, Paul Hoffman and Jeff Weinstein. Without v2, there wouldn't 710 be a v3. 712 A number of the members of the S/MIME Working Group have also worked 713 very hard and contributed to v3 of this document. Any list of people 714 is doomed to omission and for that I apologize. In alphabetical 715 order, the following people stand out in my mind due to the fact that 716 they made direct contributions to this document. 718 Bill Flanigan, Trevor Freeman, Elliott Ginsburg, Paul Hoffman, Russ 719 Housley, David P. Kemp, Michael Myers, John Pawling, Denis Pinkas, 720 and Jim Schaad. 722 Author's Addresses 724 Blake Ramsdell 725 SendMail 727 Email: blake@sendmail.com 729 Sean Turner 731 IECA, Inc. 732 3057 Nutley Street, Suite 106 733 Fairfax, VA 22031 734 USA 736 Email: turners@ieca.com 738 Full Copyright Statement 740 Copyright (C) The IETF Trust (2008). 742 This document is subject to the rights, licenses and restrictions 743 contained in BCP 78, and except as set forth therein, the authors 744 retain all their rights. 746 This document and the information contained herein are provided on an 747 "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS 748 OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY, THE IETF TRUST AND 749 THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS 750 OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF 751 THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED 752 WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. 754 Intellectual Property 756 The IETF takes no position regarding the validity or scope of any 757 Intellectual Property Rights or other rights that might be claimed to 758 pertain to the implementation or use of the technology described in 759 this document or the extent to which any license under such rights 760 might or might not be available; nor does it represent that it has 761 made any independent effort to identify any such rights. Information 762 on the procedures with respect to rights in RFC documents can be 763 found in BCP 78 and BCP 79. 765 Copies of IPR disclosures made to the IETF Secretariat and any 766 assurances of licenses to be made available, or the result of an 767 attempt made to obtain a general license or permission for the use of 768 such proprietary rights by implementers or users of this 769 specification can be obtained from the IETF on-line IPR repository at 770 http://www.ietf.org/ipr. 772 The IETF invites any interested party to bring to its attention any 773 copyrights, patents or patent applications, or other proprietary 774 rights that may cover technology that may be required to implement 775 this standard. Please address the information to the IETF at 776 ietf-ipr@ietf.org. 778 Acknowledgment 780 Funding for the RFC Editor function is provided by the IETF 781 Administrative Support Activity (IASA).