idnits 2.17.1 draft-ietf-smime-3850bis-04.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** It looks like you're using RFC 3978 boilerplate. You should update this to the boilerplate described in the IETF Trust License Policy document (see https://trustee.ietf.org/license-info), which is required now. -- Found old boilerplate from RFC 3978, Section 5.1 on line 16. -- Found old boilerplate from RFC 3978, Section 5.5, updated by RFC 4748 on line 798. -- Found old boilerplate from RFC 3979, Section 5, paragraph 1 on line 809. -- Found old boilerplate from RFC 3979, Section 5, paragraph 2 on line 816. -- Found old boilerplate from RFC 3979, Section 5, paragraph 3 on line 822. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust Copyright Line does not match the current year -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (June 30, 2008) is 5779 days in the past. Is this intentional? -- Found something which looks like a code comment -- if you have code sections in the document, please surround them with '' and '' lines. Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Obsolete normative reference: RFC 3281 (ref. 'ACAUTH') (Obsoleted by RFC 5755) ** Obsolete normative reference: RFC 3852 (ref. 'CMS') (Obsoleted by RFC 5652) -- Possible downref: Non-RFC (?) normative reference: ref. 'CMS-SHA2' ** Downref: Normative reference to an Informational RFC: RFC 2985 (ref. 'PKCS9') -- Possible downref: Non-RFC (?) normative reference: ref. 'IMF' -- Possible downref: Non-RFC (?) normative reference: ref. 'SMIME-MSG' -- Obsolete informational reference (is this intentional?): RFC 2630 (ref. 'SMIMEv3') (Obsoleted by RFC 3369, RFC 3370) Summary: 4 errors (**), 0 flaws (~~), 1 warning (==), 12 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 1 S/MIME WG Blake Ramsdell, SendMail 2 Internet Draft Sean Turner, IECA 3 Intended Status: Standard Track June 30, 2008 4 Obsoletes: 3850 (once approved) 5 Expires: December 30, 2008 7 Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 3.2 8 Certificate Handling 9 draft-ietf-smime-3850bis-04.txt 11 Status of this Memo 13 By submitting this Internet-Draft, each author represents that any 14 applicable patent or other IPR claims of which he or she is aware 15 have been or will be disclosed, and any of which he or she becomes 16 aware will be disclosed, in accordance with Section 6 of BCP 79. 18 Internet-Drafts are working documents of the Internet Engineering 19 Task Force (IETF), its areas, and its working groups. Note that 20 other groups may also distribute working documents as Internet- 21 Drafts. 23 Internet-Drafts are draft documents valid for a maximum of six months 24 and may be updated, replaced, or obsoleted by other documents at any 25 time. It is inappropriate to use Internet-Drafts as reference 26 material or to cite them other than as "work in progress." 28 The list of current Internet-Drafts can be accessed at 29 http://www.ietf.org/ietf/1id-abstracts.txt 31 The list of Internet-Draft Shadow Directories can be accessed at 32 http://www.ietf.org/shadow.html 34 This Internet-Draft will expire on December 30, 2008. 36 Copyright Notice 38 Copyright (C) The IETF Trust (2008). 40 Abstract 42 This document specifies conventions for X.509 certificate usage by 43 Secure/Multipurpose Internet Mail Extensions (S/MIME) agents. S/MIME 44 provides a method to send and receive secure MIME messages, and 45 certificates are an integral part of S/MIME agent processing. S/MIME 46 agents validate certificates as described in RFC 5280, the Internet 47 X.509 Public Key Infrastructure Certificate and CRL Profile. S/MIME 48 agents must meet the certificate processing requirements in this 49 document as well as those in RFC 5280. This document obsoletes RFC 50 3850. 52 Discussion 54 This draft is being discussed on the 'ietf-smime' mailing list. To 55 subscribe, send a message to ietf-smime-request@imc.org with the 56 single word subscribe in the body of the message. There is a Web site 57 for the mailing list at . 59 Table of Contents 61 1. Introduction...................................................2 62 1.1. Definitions...............................................3 63 1.2. Conventions used in this document.........................4 64 1.3. Compatibility with Prior Practice S/MIME..................4 65 1.4. Changes Since S/MIME v3.1.................................4 66 2. CMS Options....................................................5 67 2.1. Certificate Revocation Lists..............................5 68 2.2. Certificate Choices.......................................5 69 2.3. CertificateSet............................................6 70 3. Using Distinguished Names For Internet Mail....................7 71 4. Certificate Processing.........................................8 72 4.1. Certificate Revocation Lists..............................9 73 4.2. Certificate Path Validation...............................9 74 4.3. Certificate and CRL Signing Algorithms and Key Sizes.....10 75 4.4. PKIX Certificate Extensions..............................11 76 5. IANA Considerations...........................................13 77 6. Security Considerations.......................................13 78 7. References....................................................14 79 7.1. Normative References.....................................14 80 7.2. Informative References...................................15 81 Appendix A. Moving S/MIME v2 Certificate Handling to Historic 82 Status...............................................18 83 Appendix B. Acknowledgements.....................................19 85 1. Introduction 87 S/MIME (Secure/Multipurpose Internet Mail Extensions), described in 88 [SMIME-MSG], provides a method to send and receive secure MIME 89 messages. Before using a public key to provide security services, 90 the S/MIME agent MUST verify that the public key is valid. S/MIME 91 agents MUST use PKIX certificates to validate public keys as 92 described in the Internet X.509 Public Key Infrastructure (PKIX) 93 Certificate and CRL Profile [KEYM]. S/MIME agents MUST meet the 94 certificate processing requirements documented in this document in 95 addition to those stated in [KEYM]. 97 This specification is compatible with the Cryptographic Message 98 Syntax [CMS] in that it uses the data types defined by CMS. It also 99 inherits all the varieties of architectures for certificate-based key 100 management supported by CMS. 102 1.1. Definitions 104 For the purposes of this document, the following definitions apply. 106 ASN.1: Abstract Syntax Notation One, as defined in ITU-T X.208 107 [X.208-88]. 109 Attribute Certificate (AC): An X.509 AC is a separate structure from 110 a subject's public key X.509 Certificate. A subject may have 111 multiple X.509 ACs associated with each of its public key X.509 112 Certificates. Each X.509 AC binds one or more Attributes with one of 113 the subject's public key X.509 Certificates. The X.509 AC syntax is 114 defined in [ACAUTH]. 116 Certificate: A type that binds an entity's name to a public key with 117 a digital signature. This type is defined in the Internet X.509 118 Public Key Infrastructure (PKIX) Certificate and CRL Profile [KEYM]. 119 This type also contains the distinguished name of the certificate 120 issuer (the signer), an issuer-specific serial number, the issuer's 121 signature algorithm identifier, a validity period, and extensions 122 also defined in that document. 124 Certificate Revocation List (CRL): A type that contains information 125 about certificates whose validity an issuer has prematurely revoked. 126 The information consists of an issuer name, the time of issue, the 127 next scheduled time of issue, a list of certificate serial numbers 128 and their associated revocation times, and extensions as defined in 129 [KEYM]. The CRL is signed by the issuer. The type intended by this 130 specification is the one defined in [KEYM]. 132 Receiving agent: Software that interprets and processes S/MIME CMS 133 objects, MIME body parts that contain CMS objects, or both. 135 Sending agent: Software that creates S/MIME CMS objects, MIME body 136 parts that contain CMS objects, or both. 138 S/MIME agent: User software that is a receiving agent, a sending 139 agent, or both. 141 1.2. Conventions used in this document 143 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 144 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 145 document are to be interpreted as described in [MUSTSHOULD]. 147 We define some additional terms here: 149 SHOULD+ This term means the same as SHOULD. However, the authors 150 expect that a requirement marked as SHOULD+ will be promoted at 151 some future time to be a MUST. 153 SHOULD- This term means the same as SHOULD. However, the authors 154 expect a requirement marked as SHOULD- will be demoted to a MAY 155 in a future version of this document. 157 MUST- This term means the same as MUST. However, the authors 158 expect that this requirement will no longer be a MUST in a future 159 document. Although its status will be determined at a later 160 time, it is reasonable to expect that if a future revision of a 161 document alters the status of a MUST- requirement, it will remain 162 at least a SHOULD or a SHOULD-. 164 1.3. Compatibility with Prior Practice S/MIME 166 S/MIME version 3.2 agents should attempt to have the greatest 167 interoperability possible with agents for prior versions of S/MIME. 168 S/MIME version 2 is described in RFC 2311 through RFC 2315 inclusive 169 [SMIMEv2], S/MIME version 3 is described in RFC 2630 through RFC 2634 170 inclusive [SMIMEv3], and S/MIME version 3.1 is described in RFC 3850 171 through RFC 3852 and RFC 2634 [SMIMEv3.1]. RFC 2311 also has 172 historical information about the development of S/MIME. 174 1.4. Changes Since S/MIME v3.1 176 Conventions Used in This Document: Moved to section 1.2. Added 177 definitions for SHOULD+, SHOULD-, and MUST-. 179 Sec 1.3: Added text about v3.1 RFCs. 181 Sec 3: Updated note to indicate emailAddress IA5String upper bound is 182 255 characters. 184 Sec 4.3: RSA with SHA-256 (PKCS #1 v1.5) added as MUST, RSA with SHA- 185 1 changed to MUST-, DSA with SHA-1, and RSA with MD5 changed to 186 SHOULD-, and RSA-PSS with SHA-256. Updated key sizes. 188 Sec 7: Moved references from Appendix B to this section. Updated 189 references to latest versions of PKIX profile and S/MIME Message 190 Specification. Changed reference from KEYMALG to KEYM. 192 App A: Added Appendix B to move S/MIME v2 Certificate Handling to 193 Historic Status. 195 2. CMS Options 197 The CMS message format allows for a wide variety of options in 198 content and algorithm support. This section puts forth a number of 199 support requirements and recommendations in order to achieve a base 200 level of interoperability among all S/MIME implementations. Most of 201 the CMS format for S/MIME messages is defined in [SMIME-MSG]. 203 2.1. Certificate Revocation Lists 205 Receiving agents MUST support the Certificate Revocation List (CRL) 206 format defined in [KEYM]. If sending agents include CRLs in outgoing 207 messages, the CRL format defined in [KEYM] MUST be used. In all 208 cases, both v1 and v2 CRLs MUST be supported. 210 All agents MUST be capable of performing revocation checks using CRLs 211 as specified in [KEYM]. All agents MUST perform revocation status 212 checking in accordance with [KEYM]. Receiving agents MUST recognize 213 CRLs in received S/MIME messages. 215 Agents SHOULD store CRLs received in messages for use in processing 216 later messages. 218 2.2. Certificate Choices 220 Receiving agents MUST support v1 X.509 and v3 X.509 identity 221 certificates as profiled in [KEYM]. End entity certificates MAY 222 include an Internet mail address, as described in section 3. 224 Receiving agents SHOULD support X.509 version 2 attribute 225 certificates. See [ACAUTH] for details about the profile for 226 attribute certificates. 228 2.2.1. Historical Note About CMS Certificates 230 The CMS message format supports a choice of certificate formats for 231 public key content types: PKIX, PKCS #6 Extended Certificates [PKCS6] 232 and PKIX Attribute Certificates. 234 The PKCS #6 format is not in widespread use. In addition, PKIX 235 certificate extensions address much of the same functionality and 236 flexibility as was intended in the PKCS #6. Thus, sending and 237 receiving agents MUST NOT use PKCS #6 extended certificates. 239 X.509 version 1 attribute certificates are also not widely 240 implemented, and have been superseded with version 2 attribute 241 certificates. Sending agents MUST NOT send version 1 attribute 242 certificates. 244 2.3. CertificateSet 246 Receiving agents MUST be able to handle an arbitrary number of 247 certificates of arbitrary relationship to the message sender and to 248 each other in arbitrary order. In many cases, the certificates 249 included in a signed message may represent a chain of certification 250 from the sender to a particular root. There may be, however, 251 situations where the certificates in a signed message may be 252 unrelated and included for convenience. 254 Sending agents SHOULD include any certificates for the user's public 255 key(s) and associated issuer certificates. This increases the 256 likelihood that the intended recipient can establish trust in the 257 originator's public key(s). This is especially important when 258 sending a message to recipients that may not have access to the 259 sender's public key through any other means or when sending a signed 260 message to a new recipient. The inclusion of certificates in 261 outgoing messages can be omitted if S/MIME objects are sent within a 262 group of correspondents that has established access to each other's 263 certificates by some other means such as a shared directory or manual 264 certificate distribution. Receiving S/MIME agents SHOULD be able to 265 handle messages without certificates using a database or directory 266 lookup scheme. 268 A sending agent SHOULD include at least one chain of certificates up 269 to, but not including, a Certificate Authority (CA) that it believes 270 that the recipient may trust as authoritative. A receiving agent 271 MUST be able to handle an arbitrarily large number of certificates 272 and chains. 274 Agents MAY send CA certificates, that is, certificates which can be 275 considered the "root" of other chains, and which MAY be self-signed. 276 Note that receiving agents SHOULD NOT simply trust any self-signed 277 certificates as valid CAs, but SHOULD use some other mechanism to 278 determine if this is a CA that should be trusted. Also note that 279 when certificates contain DSA public keys the parameters may be 280 located in the root certificate. This would require that the 281 recipient possess both the end-entity certificate as well as the root 282 certificate to perform a signature verification, and is a valid 283 example of a case where transmitting the root certificate may be 284 required. 286 Receiving agents MUST support chaining based on the distinguished 287 name fields. Other methods of building certificate chains MAY be 288 supported. 290 Receiving agents SHOULD support the decoding of X.509 attribute 291 certificates included in CMS objects. All other issues regarding the 292 generation and use of X.509 attribute certificates are outside of the 293 scope of this specification. One specification that addresses 294 attribute certificate use is defined in [SECLABEL]. 296 3. Using Distinguished Names For Internet Mail 298 End-entity certificates MAY contain an Internet mail address as 299 described in [IMF]. The address must be an "addr-spec" as defined in 300 Section 3.4.1 of that specification. The email address SHOULD be in 301 the subjectAltName extension, and SHOULD NOT be in the subject 302 distinguished name. 304 Receiving agents MUST recognize and accept certificates that contain 305 no email address. Agents are allowed to provide an alternative 306 mechanism for associating an email address with a certificate that 307 does not contain an email address, such as through the use of the 308 agent's address book, if available. Receiving agents MUST recognize 309 email addresses in the subjectAltName field. Receiving agents MUST 310 recognize email addresses in the Distinguished Name field in the PKCS 311 #9 [PKCS9] emailAddress attribute: 313 pkcs-9-at-emailAddress OBJECT IDENTIFIER ::= 314 { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) 1 } 316 Note that this attribute MUST be encoded as IA5String and has an 317 upper bound of 255 characters. 319 Sending agents SHOULD make the address in the From or Sender header 320 in a mail message match an Internet mail address in the signer's 321 certificate. Receiving agents MUST check that the address in the 322 From or Sender header of a mail message matches an Internet mail 323 address, if present, in the signer's certificate, if mail addresses 324 are present in the certificate. A receiving agent SHOULD provide 325 some explicit alternate processing of the message if this comparison 326 fails, which may be to display a message that shows the recipient the 327 addresses in the certificate or other certificate details. 329 A receiving agent SHOULD display a subject name or other certificate 330 details when displaying an indication of successful or unsuccessful 331 signature verification. 333 All subject and issuer names MUST be populated (i.e., not an empty 334 SEQUENCE) in S/MIME-compliant X.509 identity certificates, except 335 that the subject DN in a user's (i.e., end-entity) certificate MAY be 336 an empty SEQUENCE in which case the subjectAltName extension will 337 include the subject's identifier and MUST be marked as critical. 339 4. Certificate Processing 341 A receiving agent needs to provide some certificate retrieval 342 mechanism in order to gain access to certificates for recipients of 343 digital envelopes. There are many ways to implement certificate 344 retrieval mechanisms. X.500 directory service is an excellent 345 example of a certificate retrieval-only mechanism that is compatible 346 with classic X.500 Distinguished Names. Another method under 347 consideration by the IETF is to provide certificate retrieval 348 services as part of the existing Domain Name System (DNS). Until 349 such mechanisms are widely used, their utility may be limited by the 350 small number of the correspondent's certificates that can be 351 retrieved. At a minimum, for initial S/MIME deployment, a user agent 352 could automatically generate a message to an intended recipient 353 requesting the recipient's certificate in a signed return message. 355 Receiving and sending agents SHOULD also provide a mechanism to allow 356 a user to "store and protect" certificates for correspondents in such 357 a way so as to guarantee their later retrieval. In many 358 environments, it may be desirable to link the certificate 359 retrieval/storage mechanisms together in some sort of certificate 360 database. In its simplest form, a certificate database would be 361 local to a particular user and would function in a similar way as an 362 "address book" that stores a user's frequent correspondents. In this 363 way, the certificate retrieval mechanism would be limited to the 364 certificates that a user has stored (presumably from incoming 365 messages). A comprehensive certificate retrieval/storage solution 366 may combine two or more mechanisms to allow the greatest flexibility 367 and utility to the user. For instance, a secure Internet mail agent 368 may resort to checking a centralized certificate retrieval mechanism 369 for a certificate if it can not be found in a user's local 370 certificate storage/retrieval database. 372 Receiving and sending agents SHOULD provide a mechanism for the 373 import and export of certificates, using a CMS certs-only message. 374 This allows for import and export of full certificate chains as 375 opposed to just a single certificate. This is described in [SMIME- 376 MSG]. 378 Agents MUST handle multiple valid Certification Authority (CA) 379 certificates containing the same subject name and the same public 380 keys but with overlapping validity intervals. 382 4.1. Certificate Revocation Lists 384 In general, it is always better to get the latest CRL information 385 from a CA than to get information stored away from incoming messages. 386 A receiving agent SHOULD have access to some certificate revocation 387 list (CRL) retrieval mechanism in order to gain access to certificate 388 revocation information when validating certification paths. A 389 receiving or sending agent SHOULD also provide a mechanism to allow a 390 user to store incoming certificate revocation information for 391 correspondents in such a way so as to guarantee its later retrieval. 393 Receiving and sending agents SHOULD retrieve and utilize CRL 394 information every time a certificate is verified as part of a 395 certification path validation even if the certificate was already 396 verified in the past. However, in many instances (such as off-line 397 verification) access to the latest CRL information may be difficult 398 or impossible. The use of CRL information, therefore, may be 399 dictated by the value of the information that is protected. The 400 value of the CRL information in a particular context is beyond the 401 scope of this specification but may be governed by the policies 402 associated with particular certification paths. 404 All agents MUST be capable of performing revocation checks using CRLs 405 as specified in [KEYM]. All agents MUST perform revocation status 406 checking in accordance with [KEYM]. Receiving agents MUST recognize 407 CRLs in received S/MIME messages. 409 4.2. Certificate Path Validation 411 In creating a user agent for secure messaging, certificate, CRL, and 412 certification path validation SHOULD be highly automated while still 413 acting in the best interests of the user. Certificate, CRL, and path 414 validation MUST be performed as per [KEYM] when validating a 415 correspondent's public key. This is necessary before using a public 416 key to provide security services such as: verifying a signature; 417 encrypting a content-encryption key (ex: RSA); or forming a pairwise 418 symmetric key (ex: Diffie-Hellman) to be used to encrypt or decrypt a 419 content-encryption key. 421 Certificates and CRLs are made available to the path validation 422 procedure in two ways: a) incoming messages, and b) certificate and 423 CRL retrieval mechanisms. Certificates and CRLs in incoming messages 424 are not required to be in any particular order nor are they required 425 to be in any way related to the sender or recipient of the message 426 (although in most cases they will be related to the sender). Incoming 427 certificates and CRLs SHOULD be cached for use in path validation and 428 optionally stored for later use. This temporary certificate and CRL 429 cache SHOULD be used to augment any other certificate and CRL 430 retrieval mechanisms for path validation on incoming signed messages. 432 4.3. Certificate and CRL Signing Algorithms and Key Sizes 434 Certificates and Certificate Revocation Lists (CRLs) are signed by 435 the certificate issuer. Receiving agents: 437 - MUST support RSA with SHA-256, as specified in [CMS-SHA2] 439 - MUST- support RSA with SHA-1, as specified in [CMSALG] 441 - SHOULD+ support RSA-PSS with SHA-256, as specified in [RSAPSS] 443 - SHOULD- support DSA with SHA-1, as specified in [CMSALG]. 445 - SHOULD- support RSA with MD5, as specified in [CMSALG]. 447 The following are the RSA and DSA key size requirements for S/MIME 448 receiving agents during certificate and CRL signature verification: 450 0 < key size < 512 : MAY (see Section 6) 451 512 <= key size <= 2048 : MUST (see Section 6) 452 2048 < key size <= 4096 : MAY (see Section 6) 454 4.4. PKIX Certificate Extensions 456 PKIX describes an extensible framework in which the basic certificate 457 information can be extended and describes how such extensions can be 458 used to control the process of issuing and validating certificates. 459 The PKIX Working Group has ongoing efforts to identify and create 460 extensions which have value in particular certification environments. 461 Further, there are active efforts underway to issue PKIX certificates 462 for business purposes. This document identifies the minimum required 463 set of certificate extensions which have the greatest value in the 464 S/MIME environment. The syntax and semantics of all the identified 465 extensions are defined in [KEYM]. 467 Sending and receiving agents MUST correctly handle the basic 468 constraints, key usage, authority key identifier, subject key 469 identifier, and subject alternative names certificate extensions when 470 they appear in end-entity and CA certificates. Some mechanism SHOULD 471 exist to gracefully handle other certificate extensions when they 472 appear in end-entity or CA certificates. 474 Certificates issued for the S/MIME environment SHOULD NOT contain any 475 critical extensions (extensions that have the critical field set to 476 TRUE) other than those listed here. These extensions SHOULD be 477 marked as non-critical unless the proper handling of the extension is 478 deemed critical to the correct interpretation of the associated 479 certificate. Other extensions may be included, but those extensions 480 SHOULD NOT be marked as critical. 482 Interpretation and syntax for all extensions MUST follow [KEYM], 483 unless otherwise specified here. 485 4.4.1. Basic Constraints 487 The basic constraints extension serves to delimit the role and 488 position that an issuing authority or end-entity certificate plays in 489 a certification path. 491 For example, certificates issued to CAs and subordinate CAs contain a 492 basic constraint extension that identifies them as issuing authority 493 certificates. End-entity certificates contain an extension that 494 constrains the certificate from being an issuing authority 495 certificate (see Section 4.4.2). 497 Certificates SHOULD contain a basicConstraints extension in CA 498 certificates, and SHOULD NOT contain that extension in end entity 499 certificates. 501 4.4.2. Key Usage Certificate Extension 503 The key usage extension serves to limit the technical purposes for 504 which a public key listed in a valid certificate may be used. Issuing 505 authority certificates may contain a key usage extension that 506 restricts the key to signing certificates, certificate revocation 507 lists and other data. 509 For example, a certification authority may create subordinate issuer 510 certificates which contain a key usage extension which specifies that 511 the corresponding public key can be used to sign end user 512 certificates and sign CRLs. 514 If a key usage extension is included in a PKIX certificate, then it 515 MUST be marked as critical. 517 S/MIME receiving agents MUST NOT accept the signature of a message if 518 it was verified using a certificate which contains the key usage 519 extension without either the digitalSignature or nonRepudiation bit 520 set. Sometimes S/MIME is used as a secure message transport for 521 applications beyond interpersonal messaging. In such cases, the 522 S/MIME-enabled application can specify additional requirements 523 concerning the digitalSignature or nonRepudiation bits within this 524 extension. 526 If the key usage extension is not specified, receiving clients MUST 527 presume that the digitalSignature and nonRepudiation bits are set. 529 4.4.3. Subject Alternative Name 531 The subject alternative name extension is used in S/MIME as the 532 preferred means to convey the RFC-2822 email address(es) that 533 correspond(s) to the entity for this certificate. Any RFC-2822 email 534 addresses present MUST be encoded using the rfc822Name CHOICE of the 535 GeneralName type. Since the SubjectAltName type is a SEQUENCE OF 536 GeneralName, multiple RFC-2822 email addresses MAY be present. 538 4.4.4. Extended Key Usage Extension 540 The extended key usage extension also serves to limit the technical 541 purposes for which a public key listed in a valid certificate may be 542 used. The set of technical purposes for the certificate therefore 543 are the intersection of the uses indicated in the key usage and 544 extended key usage extensions. 546 For example, if the certificate contains a key usage extension 547 indicating digital signature and an extended key usage extension 548 which includes the email protection OID, then the certificate may be 549 used for signing but not encrypting S/MIME messages. If the 550 certificate contains a key usage extension indicating digital 551 signature, but no extended key usage extension then the certificate 552 may also be used to sign but not encrypt S/MIME messages. 554 If the extended key usage extension is present in the certificate 555 then interpersonal message S/MIME receiving agents MUST check that it 556 contains either the emailProtection or the anyExtendedKeyUsage OID as 557 defined in [KEYM]. S/MIME uses other than interpersonal messaging 558 MAY require the explicit presence of the extended key usage extension 559 or other OIDs to be present in the extension or both. 561 5. IANA Considerations 563 None: All identifiers are already registered. Please remove this 564 section prior to publication as an RFC. 566 6. Security Considerations 568 All of the security issues faced by any cryptographic application 569 must be faced by a S/MIME agent. Among these issues are protecting 570 the user's private key, preventing various attacks, and helping the 571 user avoid mistakes such as inadvertently encrypting a message for 572 the wrong recipient. The entire list of security considerations is 573 beyond the scope of this document, but some significant concerns are 574 listed here. 576 When processing certificates, there are many situations where the 577 processing might fail. Because the processing may be done by a user 578 agent, a security gateway, or other program, there is no single way 579 to handle such failures. Just because the methods to handle the 580 failures has not been listed, however, the reader should not assume 581 that they are not important. The opposite is true: if a certificate 582 is not provably valid and associated with the message, the processing 583 software should take immediate and noticeable steps to inform the end 584 user about it. 586 Some of the many places where signature and certificate checking 587 might fail include: 589 - no Internet mail addresses in a certificate matches the sender of 590 a message, if the certificate contains at least one mail address 592 - no certificate chain leads to a trusted CA 594 - no ability to check the CRL for a certificate 595 - an invalid CRL was received 597 - the CRL being checked is expired 599 - the certificate is expired 601 - the certificate has been revoked 603 There are certainly other instances where a certificate may be 604 invalid, and it is the responsibility of the processing software to 605 check them all thoroughly, and to decide what to do if the check 606 fails. 608 It is possible for there to be multiple unexpired CRLs for a CA. If 609 an agent is consulting CRLs for certificate validation, it SHOULD 610 make sure that the most recently issued CRL for that CA is consulted, 611 since an S/MIME message sender could deliberately include an older 612 unexpired CRL in an S/MIME message. This older CRL might not include 613 recently revoked certificates, which might lead an agent to accept a 614 certificate that has been revoked in a subsequent CRL. 616 When determining the time for a certificate validity check, agents 617 have to be careful to use a reliable time. Unless it is from a 618 trusted agent, this time MUST NOT be the SigningTime attribute found 619 in an S/MIME message. For most sending agents, the SigningTime 620 attribute could be deliberately set to direct the receiving agent to 621 check a CRL that could have out-of-date revocation status for a 622 certificate, or cause an improper result when checking the Validity 623 field of a certificate. 625 7. References 627 7.1. Normative References 629 [ACAUTH] Farrell, S. and R. Housley, "An Internet Attribute 630 Certificate Profile for Authorization", RFC 3281, April 631 2002. 633 [CMS] Housley, R., "Cryptographic Message Syntax (CMS)", RFC 634 3852, July 2004. 636 Housley, R., "Cryptographic Message Syntax (CMS) 637 Multiple Signer Clarification", RFC 4852, April 2007. 639 [CMSALG] Housley, R., "Cryptographic Message Syntax (CMS) 640 Algorithms", RFC 3370, August 2002. 642 [CMS-SHA2] Turner. S., "Using SHA2 Algorithms with Cryptographic 643 Message Syntax", work in progress. 645 [KEYM] Cooper, D., Santesson, S., Farrell, S., Boeyen, S. 646 Housley, R., and W. Polk, "Internet X.509 Public Key 647 Infrastructure Certificate and Certificate Revocation 648 List (CRL) Profile", RFC 5280, May 2008. 650 [MUSTSHOULD] Bradner, S., "Key words for use in RFCs to Indicate 651 Requirement Levels", BCP 14, RFC 2119, March 1997. 653 [PKCS9] Nystrom, M. and B. Kaliski, "PKCS #9: Selected Object 654 Classes and Attribute Types Version 2.0", RFC 2985, 655 November 2000. 657 [IMF] Resnick, P., "Internet Message Format", work-in- 658 progress. 660 [RSAPSS] Schaad, J., "Use of RSASA-PSS Signature Algorithm in 661 Cryptographic Message Syntax (CMS)", RFC 4056, June 662 2005. 664 [SMIME-MSG] Ramsdell, B., and S. Turner, "S/MIME Version 3.2 665 Message Specification", work in progress. 667 [X.208-88] ITU-T Recommendation X.208 (1988) | ISO/IEC ISO/IEC 668 8824-1:1988. Specification of Abstract Syntax Notation 669 One (ASN.1). 671 7.2. Informative References 673 [PKCS6] RSA Laboratories, "PKCS #6: Extended-Certificate Syntax 674 Standard", November 1993. 676 [SECLABEL] Nicolls, W., "Implementing Company Classification 677 Policy with the S/MIME Security Label", RFC 3114, May 678 2002. 680 [SMIMEv2] Dusse, S., Hoffman, P., Ramsdell, B., Lundblade, L. and 681 L. Repka, "S/MIME Version 2 Message Specification", RFC 682 2311, March 1998. 684 Dusse, S., Hoffman, P., Ramsdell, B., and J. Weinstein, 685 "S/MIME Version 2 Certificate Handling", RFC 2312, 686 March 1998. 688 Kaliski, B., "PKCS #1: RSA Encryption Version 1.5", RFC 689 2313, March 1998. 691 Kaliski, B., "PKCS #10: Certificate Request Syntax 692 Version 1.5", RFC 2314, March 1998. 694 Kaliski, B., "PKCS #7: Certificate Message Syntax 695 Version 1.5", RFC 2314, March 1998. 697 [SMIMEv3] Housley, R., "Cryptographic Message Syntax", RFC 2630, 698 June 1999. 700 Rescorla, E., "Diffie-Hellman Key Agreement Method", 701 RFC 2631, June 1999. 703 Ramsdell, B., "S/MIME Version 3 Certificate Handling", 704 RFC 2632, June 1999. 706 Ramsdell, B., "S/MIME Version 3 Message Specification", 707 RFC 2633, June 1999. 709 Hoffman, P., "Enhanced Security Services for S/MIME", 710 RFC 2634, June 1999. 712 [SMIMEv3.1] Housley, R., "Cryptographic Message Syntax", RFC 3852, 713 July 2004. 715 Ramsdell, B., "S/MIME Version 3.1 Certificate 716 Handling", RFC 3850, July 2004. 718 Ramsdell, B., "S/MIME Version 3.1 Message 719 Specification", RFC 3851, July 2004. 721 Hoffman, P., "Enhanced Security Services for S/MIME", 722 RFC 2634, June 1999. 724 [X.500] ITU-T Recommendation X.500 (1997) | ISO/IEC 9594- 725 1:1997, Information technology - Open Systems 726 Interconnection - The Directory: Overview of concepts, 727 models and services. 729 [X.501] ITU-T Recommendation X.501 (1997) | ISO/IEC 9594- 730 2:1997, Information technology - Open Systems 731 Interconnection - The Directory: Models. 733 [X.509] ITU-T Recommendation X.509 (1997) | ISO/IEC 9594- 734 8:1997, Information technology - Open Systems 735 Interconnection - The Directory: Authentication 736 Framework. 738 [X.520] ITU-T Recommendation X.520 (1997) | ISO/IEC 9594- 739 6:1997, Information technology - Open Systems 740 Interconnection - The Directory: Selected Attribute 741 Types. 743 Appendix A. Moving S/MIME v2 Certificate Handling to Historic Status 745 The S/MIME v3 [SMIMEv3], v3.1 [SMIMEv3.1], and v3.2 (this document) 746 Certificate Handling documents are backwards S/MIME v2 Message 747 Specification RFC 2312 [SMIMEv2], with the exception of the 748 algorithms (dropped RC2/40 requirement and added DSA and RSA-PSS 749 requirements). Therefore, it is recommended that RFC 2312 [SMIMEv2] 750 be moved to Historic status. 752 Appendix B. Acknowledgements 754 Many thanks go out to the other authors of the S/MIME v2 RFC: Steve 755 Dusse, Paul Hoffman and Jeff Weinstein. Without v2, there wouldn't 756 be a v3, v3.1 or v3.2. 758 A number of the members of the S/MIME Working Group have also worked 759 very hard and contributed to this document. Any list of people is 760 doomed to omission and for that I apologize. In alphabetical order, 761 the following people stand out in my mind due to the fact that they 762 made direct contributions to this document. 764 Bill Flanigan, Trevor Freeman, Elliott Ginsburg, Paul Hoffman, Russ 765 Housley, David P. Kemp, Michael Myers, John Pawling, Denis Pinkas, 766 Jim Schaad, and Alfred Hoenes. 768 Author's Addresses 770 Blake Ramsdell 771 SendMail 773 Email: blake@sendmail.com 775 Sean Turner 777 IECA, Inc. 778 3057 Nutley Street, Suite 106 779 Fairfax, VA 22031 780 USA 782 Email: turners@ieca.com 784 Full Copyright Statement 786 Copyright (C) The IETF Trust (2008). 788 This document is subject to the rights, licenses and restrictions 789 contained in BCP 78, and except as set forth therein, the authors 790 retain all their rights. 792 This document and the information contained herein are provided on an 793 "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS 794 OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY, THE IETF TRUST AND 795 THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS 796 OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF 797 THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED 798 WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. 800 Intellectual Property 802 The IETF takes no position regarding the validity or scope of any 803 Intellectual Property Rights or other rights that might be claimed to 804 pertain to the implementation or use of the technology described in 805 this document or the extent to which any license under such rights 806 might or might not be available; nor does it represent that it has 807 made any independent effort to identify any such rights. Information 808 on the procedures with respect to rights in RFC documents can be 809 found in BCP 78 and BCP 79. 811 Copies of IPR disclosures made to the IETF Secretariat and any 812 assurances of licenses to be made available, or the result of an 813 attempt made to obtain a general license or permission for the use of 814 such proprietary rights by implementers or users of this 815 specification can be obtained from the IETF on-line IPR repository at 816 http://www.ietf.org/ipr. 818 The IETF invites any interested party to bring to its attention any 819 copyrights, patents or patent applications, or other proprietary 820 rights that may cover technology that may be required to implement 821 this standard. Please address the information to the IETF at 822 ietf-ipr@ietf.org. 824 Acknowledgment 826 Funding for the RFC Editor function is provided by the IETF 827 Administrative Support Activity (IASA).