idnits 2.17.1 draft-ietf-smime-3850bis-05.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** It looks like you're using RFC 3978 boilerplate. You should update this to the boilerplate described in the IETF Trust License Policy document (see https://trustee.ietf.org/license-info), which is required now. -- Found old boilerplate from RFC 3978, Section 5.1 on line 16. -- Found old boilerplate from RFC 3978, Section 5.5, updated by RFC 4748 on line 868. -- Found old boilerplate from RFC 3979, Section 5, paragraph 1 on line 879. -- Found old boilerplate from RFC 3979, Section 5, paragraph 2 on line 886. -- Found old boilerplate from RFC 3979, Section 5, paragraph 3 on line 892. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust Copyright Line does not match the current year -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (August 20, 2008) is 5700 days in the past. Is this intentional? -- Found something which looks like a code comment -- if you have code sections in the document, please surround them with '' and '' lines. Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Obsolete normative reference: RFC 3281 (ref. 'ACAUTH') (Obsoleted by RFC 5755) ** Obsolete normative reference: RFC 3852 (ref. 'CMS') (Obsoleted by RFC 5652) -- Possible downref: Non-RFC (?) normative reference: ref. 'CMS-SHA2' ** Downref: Normative reference to an Informational RFC: RFC 2985 (ref. 'PKCS9') -- Possible downref: Non-RFC (?) normative reference: ref. 'IMF' -- Possible downref: Non-RFC (?) normative reference: ref. 'SMIME-MSG' -- Obsolete informational reference (is this intentional?): RFC 2630 (ref. 'SMIMEv3') (Obsoleted by RFC 3369, RFC 3370) Summary: 4 errors (**), 0 flaws (~~), 1 warning (==), 12 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 1 S/MIME WG Blake Ramsdell, SendMail 2 Internet Draft Sean Turner, IECA 3 Intended Status: Standard Track August 20, 2008 4 Obsoletes: 3850 (once approved) 5 Expires: February 20, 2009 7 Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 3.2 8 Certificate Handling 9 draft-ietf-smime-3850bis-05.txt 11 Status of this Memo 13 By submitting this Internet-Draft, each author represents that any 14 applicable patent or other IPR claims of which he or she is aware 15 have been or will be disclosed, and any of which he or she becomes 16 aware will be disclosed, in accordance with Section 6 of BCP 79. 18 Internet-Drafts are working documents of the Internet Engineering 19 Task Force (IETF), its areas, and its working groups. Note that 20 other groups may also distribute working documents as Internet- 21 Drafts. 23 Internet-Drafts are draft documents valid for a maximum of six months 24 and may be updated, replaced, or obsoleted by other documents at any 25 time. It is inappropriate to use Internet-Drafts as reference 26 material or to cite them other than as "work in progress." 28 The list of current Internet-Drafts can be accessed at 29 http://www.ietf.org/ietf/1id-abstracts.txt 31 The list of Internet-Draft Shadow Directories can be accessed at 32 http://www.ietf.org/shadow.html 34 This Internet-Draft will expire on February 20, 2008. 36 Copyright Notice 38 Copyright (C) The IETF Trust (2008). 40 Abstract 42 This document specifies conventions for X.509 certificate usage by 43 Secure/Multipurpose Internet Mail Extensions (S/MIME) agents. S/MIME 44 provides a method to send and receive secure MIME messages, and 45 certificates are an integral part of S/MIME agent processing. S/MIME 46 agents validate certificates as described in RFC 5280, the Internet 47 X.509 Public Key Infrastructure Certificate and CRL Profile. S/MIME 48 agents must meet the certificate processing requirements in this 49 document as well as those in RFC 5280. This document obsoletes RFC 50 3850. 52 Discussion 54 This draft is being discussed on the 'ietf-smime' mailing list. To 55 subscribe, send a message to ietf-smime-request@imc.org with the 56 single word subscribe in the body of the message. There is a Web site 57 for the mailing list at . 59 Table of Contents 61 1. Introduction...................................................2 62 1.1. Definitions...............................................3 63 1.2. Conventions used in this document.........................4 64 1.3. Compatibility with Prior Practice S/MIME..................4 65 1.4. Changes From S/MIME v3 to S/MIME v3.1.....................4 66 1.5. Changes Since S/MIME v3.1.................................5 67 2. CMS Options....................................................5 68 2.1. Certificate Revocation Lists..............................6 69 2.2. Certificate Choices.......................................6 70 2.2.1. Historical Note About CMS Certificates...............6 71 2.3. CertificateSet............................................7 72 3. Using Distinguished Names For Internet Mail....................8 73 4. Certificate Processing.........................................9 74 4.1. Certificate Revocation Lists.............................10 75 4.2. Certificate Path Validation..............................10 76 4.3. Certificate and CRL Signing Algorithms and Key Sizes.....11 77 4.4. PKIX Certificate Extensions..............................11 78 5. IANA Considerations...........................................14 79 6. Security Considerations.......................................14 80 7. References....................................................16 81 7.1. Normative References.....................................16 82 7.2. Informative References...................................17 83 Appendix A. Moving S/MIME v2 Certificate Handling to Historic 84 Status...............................................19 85 Appendix B. Acknowledgements.....................................19 87 1. Introduction 89 S/MIME (Secure/Multipurpose Internet Mail Extensions), described in 90 [SMIME-MSG], provides a method to send and receive secure MIME 91 messages. Before using a public key to provide security services, 92 the S/MIME agent MUST verify that the public key is valid. S/MIME 93 agents MUST use PKIX certificates to validate public keys as 94 described in the Internet X.509 Public Key Infrastructure (PKIX) 95 Certificate and CRL Profile [KEYM]. S/MIME agents MUST meet the 96 certificate processing requirements documented in this document in 97 addition to those stated in [KEYM]. 99 This specification is compatible with the Cryptographic Message 100 Syntax [CMS] in that it uses the data types defined by CMS. It also 101 inherits all the varieties of architectures for certificate-based key 102 management supported by CMS. 104 1.1. Definitions 106 For the purposes of this document, the following definitions apply. 108 ASN.1: Abstract Syntax Notation One, as defined in ITU-T X.680 109 [X.680]. 111 Attribute Certificate (AC): An X.509 AC is a separate structure from 112 a subject's public key X.509 Certificate. A subject may have 113 multiple X.509 ACs associated with each of its public key X.509 114 Certificates. Each X.509 AC binds one or more Attributes with one of 115 the subject's public key X.509 Certificates. The X.509 AC syntax is 116 defined in [ACAUTH]. 118 Certificate: A type that binds an entity's name to a public key with 119 a digital signature. This type is defined in the Internet X.509 120 Public Key Infrastructure (PKIX) Certificate and CRL Profile [KEYM]. 121 This type also contains the distinguished name of the certificate 122 issuer (the signer), an issuer-specific serial number, the issuer's 123 signature algorithm identifier, a validity period, and extensions 124 also defined in that document. 126 Certificate Revocation List (CRL): A type that contains information 127 about certificates whose validity an issuer has prematurely revoked. 128 The information consists of an issuer name, the time of issue, the 129 next scheduled time of issue, a list of certificate serial numbers 130 and their associated revocation times, and extensions as defined in 131 [KEYM]. The CRL is signed by the issuer. The type intended by this 132 specification is the one defined in [KEYM]. 134 Receiving agent: Software that interprets and processes S/MIME CMS 135 objects, MIME body parts that contain CMS objects, or both. 137 Sending agent: Software that creates S/MIME CMS objects, MIME body 138 parts that contain CMS objects, or both. 140 S/MIME agent: User software that is a receiving agent, a sending 141 agent, or both. 143 1.2. Conventions used in this document 145 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 146 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 147 document are to be interpreted as described in [MUSTSHOULD]. 149 We define some additional terms here: 151 SHOULD+ This term means the same as SHOULD. However, the authors 152 expect that a requirement marked as SHOULD+ will be promoted at 153 some future time to be a MUST. 155 SHOULD- This term means the same as SHOULD. However, the authors 156 expect a requirement marked as SHOULD- will be demoted to a MAY 157 in a future version of this document. 159 MUST- This term means the same as MUST. However, the authors 160 expect that this requirement will no longer be a MUST in a future 161 document. Although its status will be determined at a later 162 time, it is reasonable to expect that if a future revision of a 163 document alters the status of a MUST- requirement, it will remain 164 at least a SHOULD or a SHOULD-. 166 1.3. Compatibility with Prior Practice S/MIME 168 S/MIME version 3.2 agents should attempt to have the greatest 169 interoperability possible with agents for prior versions of S/MIME. 170 S/MIME version 2 is described in RFC 2311 through RFC 2315 inclusive 171 [SMIMEv2], S/MIME version 3 is described in RFC 2630 through RFC 2634 172 inclusive [SMIMEv3], and S/MIME version 3.1 is described in RFC 3850 173 through RFC 3852 and RFC 2634 [SMIMEv3.1]. RFC 2311 also has 174 historical information about the development of S/MIME. 176 1.4. Changes From S/MIME v3 To S/MIME v3.1 178 Version 1 and Version 2 CRLs MUST be supported. 180 Multiple CA certificates with the same subject and public key, but 181 with overlapping validity periods, MUST be supported. 183 Version 2 attribute certificates SHOULD be supported, and version 1 184 attributes certificates MUST NOT be used. 186 The use of the MD2 digest algorithm for certificate signatures is 187 discouraged and security language added. 189 Clarified use of email address use in certificates. Certificates 190 that do not contain an email address have no requirements for 191 verifying the email address associated with the certificate. 193 Receiving agents SHOULD display certificate information when 194 displaying the results of signature verification. 196 Receiving agents MUST NOT accept a signature made with a certificate 197 that does not have the digitalSignature or nonRepudiation bit set. 199 Clarifications for the interpretation of the key usage and extended 200 key usage extensions. 202 1.5. Changes Since S/MIME v3.1 204 Conventions Used in This Document: Moved to section 1.2. Added 205 definitions for SHOULD+, SHOULD-, and MUST-. 207 Sec 1.2: Updated ASN.1 definition and reference. 209 Sec 1.3: Added text about v3.1 RFCs. 211 Sec 3: Updated note to indicate emailAddress IA5String upper bound is 212 255 characters. 214 Sec 4.3: RSA with SHA-256 (PKCS #1 v1.5) added as MUST, DSA with SHA- 215 256 added as SHOULD, RSA with SHA-1 changed to SHOULD-, DSA with SHA- 216 1, and RSA with MD5 changed to SHOULD-, and RSA-PSS with SHA-256. 217 Updated key sizes and changed pointer from [KEYM] to [KEYMALG]. 219 Sec 4.4.1: Clarified which extension is used to constrain EEs from 220 using their keys to perform issuing authority operations. 222 Sec 7: Moved references from Appendix B to section 7. Updated the 223 references. 225 Appendix A: Moved Appendix A to Appendix B. Added Appendix A to move 226 S/MIME v2 Certificate Handling to Historic Status. 228 2. CMS Options 230 The CMS message format allows for a wide variety of options in 231 content and algorithm support. This section puts forth a number of 232 support requirements and recommendations in order to achieve a base 233 level of interoperability among all S/MIME implementations. Most of 234 the CMS format for S/MIME messages is defined in [SMIME-MSG]. 236 2.1. Certificate Revocation Lists 238 Receiving agents MUST support the Certificate Revocation List (CRL) 239 format defined in [KEYM]. If sending agents include CRLs in outgoing 240 messages, the CRL format defined in [KEYM] MUST be used. In all 241 cases, both v1 and v2 CRLs MUST be supported. 243 All agents MUST be capable of performing revocation checks using CRLs 244 as specified in [KEYM]. All agents MUST perform revocation status 245 checking in accordance with [KEYM]. Receiving agents MUST recognize 246 CRLs in received S/MIME messages. 248 Agents SHOULD store CRLs received in messages for use in processing 249 later messages. 251 2.2. Certificate Choices 253 Receiving agents MUST support v1 X.509 and v3 X.509 identity 254 certificates as profiled in [KEYM]. End entity certificates MAY 255 include an Internet mail address, as described in section 3. 257 Receiving agents SHOULD support X.509 version 2 attribute 258 certificates. See [ACAUTH] for details about the profile for 259 attribute certificates. 261 2.2.1. Historical Note About CMS Certificates 263 The CMS message format supports a choice of certificate formats for 264 public key content types: PKIX, PKCS #6 Extended Certificates [PKCS6] 265 and PKIX Attribute Certificates. 267 The PKCS #6 format is not in widespread use. In addition, PKIX 268 certificate extensions address much of the same functionality and 269 flexibility as was intended in the PKCS #6. Thus, sending and 270 receiving agents MUST NOT use PKCS #6 extended certificates. 272 X.509 version 1 attribute certificates are also not widely 273 implemented, and have been superseded with version 2 attribute 274 certificates. Sending agents MUST NOT send version 1 attribute 275 certificates. 277 2.3. CertificateSet 279 Receiving agents MUST be able to handle an arbitrary number of 280 certificates of arbitrary relationship to the message sender and to 281 each other in arbitrary order. In many cases, the certificates 282 included in a signed message may represent a chain of certification 283 from the sender to a particular root. There may be, however, 284 situations where the certificates in a signed message may be 285 unrelated and included for convenience. 287 Sending agents SHOULD include any certificates for the user's public 288 key(s) and associated issuer certificates. This increases the 289 likelihood that the intended recipient can establish trust in the 290 originator's public key(s). This is especially important when 291 sending a message to recipients that may not have access to the 292 sender's public key through any other means or when sending a signed 293 message to a new recipient. The inclusion of certificates in 294 outgoing messages can be omitted if S/MIME objects are sent within a 295 group of correspondents that has established access to each other's 296 certificates by some other means such as a shared directory or manual 297 certificate distribution. Receiving S/MIME agents SHOULD be able to 298 handle messages without certificates using a database or directory 299 lookup scheme. 301 A sending agent SHOULD include at least one chain of certificates up 302 to, but not including, a Certificate Authority (CA) that it believes 303 that the recipient may trust as authoritative. A receiving agent 304 MUST be able to handle an arbitrarily large number of certificates 305 and chains. 307 Agents MAY send CA certificates, that is, certificates which can be 308 considered the "root" of other chains, and which MAY be self-signed. 309 Note that receiving agents SHOULD NOT simply trust any self-signed 310 certificates as valid CAs, but SHOULD use some other mechanism to 311 determine if this is a CA that should be trusted. Also note that 312 when certificates contain DSA public keys the parameters may be 313 located in the root certificate. This would require that the 314 recipient possess both the end-entity certificate as well as the root 315 certificate to perform a signature verification, and is a valid 316 example of a case where transmitting the root certificate may be 317 required. 319 Receiving agents MUST support chaining based on the distinguished 320 name fields. Other methods of building certificate chains MAY be 321 supported. 323 Receiving agents SHOULD support the decoding of X.509 attribute 324 certificates included in CMS objects. All other issues regarding the 325 generation and use of X.509 attribute certificates are outside of the 326 scope of this specification. One specification that addresses 327 attribute certificate use is defined in [SECLABEL]. 329 3. Using Distinguished Names For Internet Mail 331 End-entity certificates MAY contain an Internet mail address as 332 described in [IMF]. The address must be an "addr-spec" as defined in 333 Section 3.4.1 of that specification. The email address SHOULD be in 334 the subjectAltName extension, and SHOULD NOT be in the subject 335 distinguished name. 337 Receiving agents MUST recognize and accept certificates that contain 338 no email address. Agents are allowed to provide an alternative 339 mechanism for associating an email address with a certificate that 340 does not contain an email address, such as through the use of the 341 agent's address book, if available. Receiving agents MUST recognize 342 email addresses in the subjectAltName field. Receiving agents MUST 343 recognize email addresses in the Distinguished Name field in the PKCS 344 #9 [PKCS9] emailAddress attribute: 346 pkcs-9-at-emailAddress OBJECT IDENTIFIER ::= 347 { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) 1 } 349 Note that this attribute MUST be encoded as IA5String and has an 350 upper bound of 255 characters. 352 Sending agents SHOULD make the address in the From or Sender header 353 in a mail message match an Internet mail address in the signer's 354 certificate. Receiving agents MUST check that the address in the 355 From or Sender header of a mail message matches an Internet mail 356 address, if present, in the signer's certificate, if mail addresses 357 are present in the certificate. A receiving agent SHOULD provide 358 some explicit alternate processing of the message if this comparison 359 fails, which may be to display a message that shows the recipient the 360 addresses in the certificate or other certificate details. 362 A receiving agent SHOULD display a subject name or other certificate 363 details when displaying an indication of successful or unsuccessful 364 signature verification. 366 All subject and issuer names MUST be populated (i.e., not an empty 367 SEQUENCE) in S/MIME-compliant X.509 identity certificates, except 368 that the subject DN in a user's (i.e., end-entity) certificate MAY be 369 an empty SEQUENCE in which case the subjectAltName extension will 370 include the subject's identifier and MUST be marked as critical. 372 4. Certificate Processing 374 A receiving agent needs to provide some certificate retrieval 375 mechanism in order to gain access to certificates for recipients of 376 digital envelopes. There are many ways to implement certificate 377 retrieval mechanisms. X.500 directory service is an excellent 378 example of a certificate retrieval-only mechanism that is compatible 379 with classic X.500 Distinguished Names. Another method under 380 consideration by the IETF is to provide certificate retrieval 381 services as part of the existing Domain Name System (DNS). Until 382 such mechanisms are widely used, their utility may be limited by the 383 small number of the correspondent's certificates that can be 384 retrieved. At a minimum, for initial S/MIME deployment, a user agent 385 could automatically generate a message to an intended recipient 386 requesting the recipient's certificate in a signed return message. 388 Receiving and sending agents SHOULD also provide a mechanism to allow 389 a user to "store and protect" certificates for correspondents in such 390 a way so as to guarantee their later retrieval. In many 391 environments, it may be desirable to link the certificate 392 retrieval/storage mechanisms together in some sort of certificate 393 database. In its simplest form, a certificate database would be 394 local to a particular user and would function in a similar way as an 395 "address book" that stores a user's frequent correspondents. In this 396 way, the certificate retrieval mechanism would be limited to the 397 certificates that a user has stored (presumably from incoming 398 messages). A comprehensive certificate retrieval/storage solution 399 may combine two or more mechanisms to allow the greatest flexibility 400 and utility to the user. For instance, a secure Internet mail agent 401 may resort to checking a centralized certificate retrieval mechanism 402 for a certificate if it can not be found in a user's local 403 certificate storage/retrieval database. 405 Receiving and sending agents SHOULD provide a mechanism for the 406 import and export of certificates, using a CMS certs-only message. 407 This allows for import and export of full certificate chains as 408 opposed to just a single certificate. This is described in [SMIME- 409 MSG]. 411 Agents MUST handle multiple valid Certification Authority (CA) 412 certificates containing the same subject name and the same public 413 keys but with overlapping validity intervals. 415 4.1. Certificate Revocation Lists 417 In general, it is always better to get the latest CRL information 418 from a CA than to get information stored away from incoming messages. 419 A receiving agent SHOULD have access to some certificate revocation 420 list (CRL) retrieval mechanism in order to gain access to certificate 421 revocation information when validating certification paths. A 422 receiving or sending agent SHOULD also provide a mechanism to allow a 423 user to store incoming certificate revocation information for 424 correspondents in such a way so as to guarantee its later retrieval. 426 Receiving and sending agents SHOULD retrieve and utilize CRL 427 information every time a certificate is verified as part of a 428 certification path validation even if the certificate was already 429 verified in the past. However, in many instances (such as off-line 430 verification) access to the latest CRL information may be difficult 431 or impossible. The use of CRL information, therefore, may be 432 dictated by the value of the information that is protected. The 433 value of the CRL information in a particular context is beyond the 434 scope of this specification but may be governed by the policies 435 associated with particular certification paths. 437 All agents MUST be capable of performing revocation checks using CRLs 438 as specified in [KEYM]. All agents MUST perform revocation status 439 checking in accordance with [KEYM]. Receiving agents MUST recognize 440 CRLs in received S/MIME messages. 442 4.2. Certificate Path Validation 444 In creating a user agent for secure messaging, certificate, CRL, and 445 certification path validation SHOULD be highly automated while still 446 acting in the best interests of the user. Certificate, CRL, and path 447 validation MUST be performed as per [KEYM] when validating a 448 correspondent's public key. This is necessary before using a public 449 key to provide security services such as: verifying a signature; 450 encrypting a content-encryption key (ex: RSA); or forming a pairwise 451 symmetric key (ex: Diffie-Hellman) to be used to encrypt or decrypt a 452 content-encryption key. 454 Certificates and CRLs are made available to the path validation 455 procedure in two ways: a) incoming messages, and b) certificate and 456 CRL retrieval mechanisms. Certificates and CRLs in incoming messages 457 are not required to be in any particular order nor are they required 458 to be in any way related to the sender or recipient of the message 459 (although in most cases they will be related to the sender). Incoming 460 certificates and CRLs SHOULD be cached for use in path validation and 461 optionally stored for later use. This temporary certificate and CRL 462 cache SHOULD be used to augment any other certificate and CRL 463 retrieval mechanisms for path validation on incoming signed messages. 465 4.3. Certificate and CRL Signing Algorithms and Key Sizes 467 Certificates and Certificate Revocation Lists (CRLs) are signed by 468 the certificate issuer. Receiving agents: 470 - MUST support RSA with SHA-256, as specified in [CMS-SHA2] 472 - SHOULD+ support DSA with SHA-256, as specified in [CMS-SHA2] 474 - SHOULD+ support RSA-PSS with SHA-256, as specified in [RSAPSS] 476 - SHOULD- support RSA with SHA-1, as specified in [CMSALG] 478 - SHOULD- support DSA with SHA-1, as specified in [CMSALG] 480 - SHOULD- support RSA with MD5, as specified in [CMSALG] 482 The following are the RSA key size requirements for S/MIME receiving 483 agents during certificate and CRL signature verification: 485 0 < key size < 512 : MAY (see Section 6 [SMIME-MSG]) 486 512 <= key size <= 4096 : MUST (see Section 6 [SMIME-MSG]) 487 4096 < key size : MAY (see Section 6 [SMIME-MSG]) 489 The following are the RSA key size requirements for S/MIME receiving 490 agents during certificate and CRL signature verification: 492 512 <= key size <= 1024 : MAY (see Section 6 [SMIME-MSG]) 494 4.4. PKIX Certificate Extensions 496 PKIX describes an extensible framework in which the basic certificate 497 information can be extended and describes how such extensions can be 498 used to control the process of issuing and validating certificates. 499 The PKIX Working Group has ongoing efforts to identify and create 500 extensions which have value in particular certification environments. 501 Further, there are active efforts underway to issue PKIX certificates 502 for business purposes. This document identifies the minimum required 503 set of certificate extensions which have the greatest value in the 504 S/MIME environment. The syntax and semantics of all the identified 505 extensions are defined in [KEYM]. 507 Sending and receiving agents MUST correctly handle the basic 508 constraints, key usage, authority key identifier, subject key 509 identifier, and subject alternative names certificate extensions when 510 they appear in end-entity and CA certificates. Some mechanism SHOULD 511 exist to gracefully handle other certificate extensions when they 512 appear in end-entity or CA certificates. 514 Certificates issued for the S/MIME environment SHOULD NOT contain any 515 critical extensions (extensions that have the critical field set to 516 TRUE) other than those listed here. These extensions SHOULD be 517 marked as non-critical unless the proper handling of the extension is 518 deemed critical to the correct interpretation of the associated 519 certificate. Other extensions may be included, but those extensions 520 SHOULD NOT be marked as critical. 522 Interpretation and syntax for all extensions MUST follow [KEYM], 523 unless otherwise specified here. 525 4.4.1. Basic Constraints 527 The basic constraints extension serves to delimit the role and 528 position that an issuing authority or end-entity certificate plays in 529 a certification path. 531 For example, certificates issued to CAs and subordinate CAs contain a 532 basic constraint extension that identifies them as issuing authority 533 certificates. End-entity certificates contain the key usage 534 extension which restrains EEs from using the key to performing 535 issuing authority operations (see Section 4.4.2). 537 Certificates SHOULD contain a basicConstraints extension in CA 538 certificates, and SHOULD NOT contain that extension in end entity 539 certificates. 541 4.4.2. Key Usage Certificate Extension 543 The key usage extension serves to limit the technical purposes for 544 which a public key listed in a valid certificate may be used. Issuing 545 authority certificates may contain a key usage extension that 546 restricts the key to signing certificates, certificate revocation 547 lists and other data. 549 For example, a certification authority may create subordinate issuer 550 certificates which contain a key usage extension which specifies that 551 the corresponding public key can be used to sign end user 552 certificates and sign CRLs. 554 If a key usage extension is included in a PKIX certificate, then it 555 MUST be marked as critical. 557 S/MIME receiving agents MUST NOT accept the signature of a message if 558 it was verified using a certificate which contains the key usage 559 extension without either the digitalSignature or nonRepudiation bit 560 set. Sometimes S/MIME is used as a secure message transport for 561 applications beyond interpersonal messaging. In such cases, the 562 S/MIME-enabled application can specify additional requirements 563 concerning the digitalSignature or nonRepudiation bits within this 564 extension. 566 If the key usage extension is not specified, receiving clients MUST 567 presume that the digitalSignature and nonRepudiation bits are set. 569 4.4.3. Subject Alternative Name 571 The subject alternative name extension is used in S/MIME as the 572 preferred means to convey the RFC-2822 email address(es) that 573 correspond(s) to the entity for this certificate. Any RFC-2822 email 574 addresses present MUST be encoded using the rfc822Name CHOICE of the 575 GeneralName type. Since the SubjectAltName type is a SEQUENCE OF 576 GeneralName, multiple RFC-2822 email addresses MAY be present. 578 4.4.4. Extended Key Usage Extension 580 The extended key usage extension also serves to limit the technical 581 purposes for which a public key listed in a valid certificate may be 582 used. The set of technical purposes for the certificate therefore 583 are the intersection of the uses indicated in the key usage and 584 extended key usage extensions. 586 For example, if the certificate contains a key usage extension 587 indicating digital signature and an extended key usage extension 588 which includes the email protection OID, then the certificate may be 589 used for signing but not encrypting S/MIME messages. If the 590 certificate contains a key usage extension indicating digital 591 signature, but no extended key usage extension then the certificate 592 may also be used to sign but not encrypt S/MIME messages. 594 If the extended key usage extension is present in the certificate 595 then interpersonal message S/MIME receiving agents MUST check that it 596 contains either the emailProtection or the anyExtendedKeyUsage OID as 597 defined in [KEYM]. S/MIME uses other than interpersonal messaging 598 MAY require the explicit presence of the extended key usage extension 599 or other OIDs to be present in the extension or both. 601 5. IANA Considerations 603 None: All identifiers are already registered. Please remove this 604 section prior to publication as an RFC. 606 6. Security Considerations 608 All of the security issues faced by any cryptographic application 609 must be faced by a S/MIME agent. Among these issues are protecting 610 the user's private key, preventing various attacks, and helping the 611 user avoid mistakes such as inadvertently encrypting a message for 612 the wrong recipient. The entire list of security considerations is 613 beyond the scope of this document, but some significant concerns are 614 listed here. 616 When processing certificates, there are many situations where the 617 processing might fail. Because the processing may be done by a user 618 agent, a security gateway, or other program, there is no single way 619 to handle such failures. Just because the methods to handle the 620 failures has not been listed, however, the reader should not assume 621 that they are not important. The opposite is true: if a certificate 622 is not provably valid and associated with the message, the processing 623 software should take immediate and noticeable steps to inform the end 624 user about it. 626 Some of the many places where signature and certificate checking 627 might fail include: 629 - no Internet mail addresses in a certificate matches the sender of 630 a message, if the certificate contains at least one mail address 632 - no certificate chain leads to a trusted CA 634 - no ability to check the CRL for a certificate 636 - an invalid CRL was received 638 - the CRL being checked is expired 640 - the certificate is expired 642 - the certificate has been revoked 644 There are certainly other instances where a certificate may be 645 invalid, and it is the responsibility of the processing software to 646 check them all thoroughly, and to decide what to do if the check 647 fails. 649 It is possible for there to be multiple unexpired CRLs for a CA. If 650 an agent is consulting CRLs for certificate validation, it SHOULD 651 make sure that the most recently issued CRL for that CA is consulted, 652 since an S/MIME message sender could deliberately include an older 653 unexpired CRL in an S/MIME message. This older CRL might not include 654 recently revoked certificates, which might lead an agent to accept a 655 certificate that has been revoked in a subsequent CRL. 657 When determining the time for a certificate validity check, agents 658 have to be careful to use a reliable time. Unless it is from a 659 trusted agent, this time MUST NOT be the SigningTime attribute found 660 in an S/MIME message. For most sending agents, the SigningTime 661 attribute could be deliberately set to direct the receiving agent to 662 check a CRL that could have out-of-date revocation status for a 663 certificate, or cause an improper result when checking the Validity 664 field of a certificate. 666 In addition to the Security Considerations identified in [KEYM], 667 caution should be taken when processing certificates which have not 668 first been validated to a trust anchor. Certificates could be 669 manufactured by untrusted sources for the purpose of mounting denial 670 of service or other attacks. For example, keys selected to require 671 excessive cryptographic processing, or extensive lists of CDP and/or 672 AIA addresses in the certificate, could be used to mount denial of 673 service attacks. Similarly, originator-specified CDP and/or AIA 674 addresses could be inserted into bogus certificates to allow the 675 originator to detect receipt of the message even if signature 676 verification fails. 678 In addition to the Security Considerations identified in [KEYM], 679 caution should be taken when processing certificates which have not 680 first been validated to a trust anchor. Certificates could be 681 manufactured by untrusted sources for the purpose of mounting denial 682 of service or other attacks. For example, keys selected to require 683 excessive cryptographic processing, or extensive lists of CDP and/or 684 AIA addresses in the certificate, could be used to mount denial of 685 service attacks. Similarly, attacker-specified CRL distribution 686 point and/or authority information access addresses could be included 687 into fake certificates to allow the originator to detect receipt of 688 the message even if signature verification fails. 690 7. References 692 7.1. Normative References 694 [ACAUTH] Farrell, S. and R. Housley, "An Internet Attribute 695 Certificate Profile for Authorization", RFC 3281, April 696 2002. 698 [CMS] Housley, R., "Cryptographic Message Syntax (CMS)", RFC 699 3852, July 2004. 701 Housley, R., "Cryptographic Message Syntax (CMS) 702 Multiple Signer Clarification", RFC 4852, April 2007. 704 [CMSALG] Housley, R., "Cryptographic Message Syntax (CMS) 705 Algorithms", RFC 3370, August 2002. 707 [CMS-SHA2] Turner. S., "Using SHA2 Algorithms with Cryptographic 708 Message Syntax", work in progress. 710 [KEYM] Cooper, D., Santesson, S., Farrell, S., Boeyen, S. 711 Housley, R., and W. Polk, "Internet X.509 Public Key 712 Infrastructure Certificate and Certificate Revocation 713 List (CRL) Profile", RFC 5280, May 2008. 715 [KEYMALG] Bassham, L., Polk, W., and R. Housley, "Algorithms and 716 Identifiers for the Internet X.509 Public Key 717 Infrastructure Certificate and Certificate Revocation 718 List (CRL) Profile", RFC 3279, April 2002. 720 [MUSTSHOULD] Bradner, S., "Key words for use in RFCs to Indicate 721 Requirement Levels", BCP 14, RFC 2119, March 1997. 723 [PKCS9] Nystrom, M. and B. Kaliski, "PKCS #9: Selected Object 724 Classes and Attribute Types Version 2.0", RFC 2985, 725 November 2000. 727 [IMF] Resnick, P., "Internet Message Format", work-in- 728 progress. 730 [RSAPSS] Schaad, J., "Use of RSASA-PSS Signature Algorithm in 731 Cryptographic Message Syntax (CMS)", RFC 4056, June 732 2005. 734 [SMIME-MSG] Ramsdell, B., and S. Turner, "S/MIME Version 3.2 735 Message Specification", work in progress. 737 [X.680] ITU-T Recommendation X.680 (2002) | ISO/IEC 8824- 738 1:2002. Information Technology - Abstract Syntax 739 Notation One (ASN.1): Specification of basic notation. 741 7.2. Informative References 743 [PKCS6] RSA Laboratories, "PKCS #6: Extended-Certificate Syntax 744 Standard", November 1993. 746 [SECLABEL] Nicolls, W., "Implementing Company Classification 747 Policy with the S/MIME Security Label", RFC 3114, May 748 2002. 750 [SMIMEv2] Dusse, S., Hoffman, P., Ramsdell, B., Lundblade, L. and 751 L. Repka, "S/MIME Version 2 Message Specification", RFC 752 2311, March 1998. 754 Dusse, S., Hoffman, P., Ramsdell, B., and J. Weinstein, 755 "S/MIME Version 2 Certificate Handling", RFC 2312, 756 March 1998. 758 Kaliski, B., "PKCS #1: RSA Encryption Version 1.5", RFC 759 2313, March 1998. 761 Kaliski, B., "PKCS #10: Certificate Request Syntax 762 Version 1.5", RFC 2314, March 1998. 764 Kaliski, B., "PKCS #7: Certificate Message Syntax 765 Version 1.5", RFC 2314, March 1998. 767 [SMIMEv3] Housley, R., "Cryptographic Message Syntax", RFC 2630, 768 June 1999. 770 Rescorla, E., "Diffie-Hellman Key Agreement Method", 771 RFC 2631, June 1999. 773 Ramsdell, B., "S/MIME Version 3 Certificate Handling", 774 RFC 2632, June 1999. 776 Ramsdell, B., "S/MIME Version 3 Message Specification", 777 RFC 2633, June 1999. 779 Hoffman, P., "Enhanced Security Services for S/MIME", 780 RFC 2634, June 1999. 782 [SMIMEv3.1] Housley, R., "Cryptographic Message Syntax", RFC 3852, 783 July 2004. 785 Ramsdell, B., "S/MIME Version 3.1 Certificate 786 Handling", RFC 3850, July 2004. 788 Ramsdell, B., "S/MIME Version 3.1 Message 789 Specification", RFC 3851, July 2004. 791 Hoffman, P., "Enhanced Security Services for S/MIME", 792 RFC 2634, June 1999. 794 [X.500] ITU-T Recommendation X.500 (1997) | ISO/IEC 9594- 795 1:1997, Information technology - Open Systems 796 Interconnection - The Directory: Overview of concepts, 797 models and services. 799 [X.501] ITU-T Recommendation X.501 (1997) | ISO/IEC 9594- 800 2:1997, Information technology - Open Systems 801 Interconnection - The Directory: Models. 803 [X.509] ITU-T Recommendation X.509 (1997) | ISO/IEC 9594- 804 8:1997, Information technology - Open Systems 805 Interconnection - The Directory: Authentication 806 Framework. 808 [X.520] ITU-T Recommendation X.520 (1997) | ISO/IEC 9594- 809 6:1997, Information technology - Open Systems 810 Interconnection - The Directory: Selected Attribute 811 Types. 813 Appendix A. Moving S/MIME v2 Certificate Handling to Historic Status 815 The S/MIME v3 [SMIMEv3], v3.1 [SMIMEv3.1], and v3.2 (this document) 816 Certificate Handling documents are backwards S/MIME v2 Message 817 Specification RFC 2312 [SMIMEv2], with the exception of the 818 algorithms (dropped RC2/40 requirement and added DSA and RSA-PSS 819 requirements). Therefore, it is recommended that RFC 2312 [SMIMEv2] 820 be moved to Historic status. 822 Appendix B. Acknowledgements 824 Many thanks go out to the other authors of the S/MIME v2 RFC: Steve 825 Dusse, Paul Hoffman and Jeff Weinstein. Without v2, there wouldn't 826 be a v3, v3.1 or v3.2. 828 A number of the members of the S/MIME Working Group have also worked 829 very hard and contributed to this document. Any list of people is 830 doomed to omission and for that I apologize. In alphabetical order, 831 the following people stand out in my mind due to the fact that they 832 made direct contributions to this document. 834 Bill Flanigan, Trevor Freeman, Elliott Ginsburg, Alfred Hoenes, Paul 835 Hoffman, Russ Housley, David P. Kemp, Michael Myers, John Pawling, 836 Denis Pinkas, and Jim Schaad. 838 Author's Addresses 840 Blake Ramsdell 841 SendMail 843 Email: blake@sendmail.com 845 Sean Turner 847 IECA, Inc. 848 3057 Nutley Street, Suite 106 849 Fairfax, VA 22031 850 USA 852 Email: turners@ieca.com 854 Full Copyright Statement 856 Copyright (C) The IETF Trust (2008). 858 This document is subject to the rights, licenses and restrictions 859 contained in BCP 78, and except as set forth therein, the authors 860 retain all their rights. 862 This document and the information contained herein are provided on an 863 "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS 864 OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY, THE IETF TRUST AND 865 THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS 866 OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF 867 THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED 868 WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. 870 Intellectual Property 872 The IETF takes no position regarding the validity or scope of any 873 Intellectual Property Rights or other rights that might be claimed to 874 pertain to the implementation or use of the technology described in 875 this document or the extent to which any license under such rights 876 might or might not be available; nor does it represent that it has 877 made any independent effort to identify any such rights. Information 878 on the procedures with respect to rights in RFC documents can be 879 found in BCP 78 and BCP 79. 881 Copies of IPR disclosures made to the IETF Secretariat and any 882 assurances of licenses to be made available, or the result of an 883 attempt made to obtain a general license or permission for the use of 884 such proprietary rights by implementers or users of this 885 specification can be obtained from the IETF on-line IPR repository at 886 http://www.ietf.org/ipr. 888 The IETF invites any interested party to bring to its attention any 889 copyrights, patents or patent applications, or other proprietary 890 rights that may cover technology that may be required to implement 891 this standard. Please address the information to the IETF at 892 ietf-ipr@ietf.org. 894 Acknowledgment 896 Funding for the RFC Editor function is provided by the IETF 897 Administrative Support Activity (IASA).