idnits 2.17.1 draft-ietf-smime-3850bis-08.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** It looks like you're using RFC 3978 boilerplate. You should update this to the boilerplate described in the IETF Trust License Policy document (see https://trustee.ietf.org/license-info), which is required now. -- Found old boilerplate from RFC 3978, Section 5.1 on line 16. -- Found old boilerplate from RFC 3978, Section 5.5, updated by RFC 4748 on line 939. -- Found old boilerplate from RFC 3979, Section 5, paragraph 1 on line 950. -- Found old boilerplate from RFC 3979, Section 5, paragraph 2 on line 957. -- Found old boilerplate from RFC 3979, Section 5, paragraph 3 on line 963. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust Copyright Line does not match the current year -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (October 2, 2008) is 5678 days in the past. Is this intentional? -- Found something which looks like a code comment -- if you have code sections in the document, please surround them with '' and '' lines. Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Obsolete normative reference: RFC 3281 (ref. 'ACAUTH') (Obsoleted by RFC 5755) ** Obsolete normative reference: RFC 3852 (ref. 'CMS') (Obsoleted by RFC 5652) -- Possible downref: Non-RFC (?) normative reference: ref. 'FIPS186-2' -- Possible downref: Non-RFC (?) normative reference: ref. 'FIPS186-3' ** Obsolete normative reference: RFC 3447 (ref. 'PKCS1') (Obsoleted by RFC 8017) ** Downref: Normative reference to an Informational RFC: RFC 2985 (ref. 'PKCS9') == Outdated reference: A later version (-11) exists of draft-ietf-smime-3851bis-07 -- Obsolete informational reference (is this intentional?): RFC 2630 (ref. 'SMIMEv3') (Obsoleted by RFC 3369, RFC 3370) Summary: 5 errors (**), 0 flaws (~~), 2 warnings (==), 11 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 1 S/MIME WG Blake Ramsdell, Brute Squad Labs 2 Internet Draft Sean Turner, IECA 3 Intended Status: Standard Track October 2, 2008 4 Obsoletes: 3850 (once approved) 5 Expires: April 2, 2009 7 Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 3.2 8 Certificate Handling 9 draft-ietf-smime-3850bis-08.txt 11 Status of this Memo 13 By submitting this Internet-Draft, each author represents that any 14 applicable patent or other IPR claims of which he or she is aware 15 have been or will be disclosed, and any of which he or she becomes 16 aware will be disclosed, in accordance with Section 6 of BCP 79. 18 Internet-Drafts are working documents of the Internet Engineering 19 Task Force (IETF), its areas, and its working groups. Note that 20 other groups may also distribute working documents as Internet- 21 Drafts. 23 Internet-Drafts are draft documents valid for a maximum of six months 24 and may be updated, replaced, or obsoleted by other documents at any 25 time. It is inappropriate to use Internet-Drafts as reference 26 material or to cite them other than as "work in progress." 28 The list of current Internet-Drafts can be accessed at 29 http://www.ietf.org/ietf/1id-abstracts.txt 31 The list of Internet-Draft Shadow Directories can be accessed at 32 http://www.ietf.org/shadow.html 34 This Internet-Draft will expire on April 2, 2008. 36 Copyright Notice 38 Copyright (C) The IETF Trust (2008). 40 Abstract 42 This document specifies conventions for X.509 certificate usage by 43 Secure/Multipurpose Internet Mail Extensions (S/MIME) agents. S/MIME 44 provides a method to send and receive secure MIME messages, and 45 certificates are an integral part of S/MIME agent processing. S/MIME 46 agents validate certificates as described in RFC 5280, the Internet 47 X.509 Public Key Infrastructure Certificate and CRL Profile. S/MIME 48 agents must meet the certificate processing requirements in this 49 document as well as those in RFC 5280. This document obsoletes RFC 50 3850. 52 Discussion 54 This draft is being discussed on the 'ietf-smime' mailing list. To 55 subscribe, send a message to ietf-smime-request@imc.org with the 56 single word subscribe in the body of the message. There is a Web site 57 for the mailing list at . 59 Table of Contents 61 1. Introduction...................................................2 62 1.1. Definitions...............................................3 63 1.2. Conventions used in this document.........................4 64 1.3. Compatibility with Prior Practice S/MIME..................4 65 1.4. Changes From S/MIME v3 to S/MIME v3.1.....................4 66 1.5. Changes Since S/MIME v3.1.................................5 67 2. CMS Options....................................................6 68 2.1. Certificate Revocation Lists..............................6 69 2.2. Certificate Choices.......................................6 70 2.2.1. Historical Note About CMS Certificates...............6 71 2.3. CertificateSet............................................7 72 3. Using Distinguished Names For Internet Mail....................8 73 4. Certificate Processing.........................................9 74 4.1. Certificate Revocation Lists.............................10 75 4.2. Certificate Path Validation..............................10 76 4.3. Certificate and CRL Signing Algorithms and Key Sizes.....11 77 4.4. PKIX Certificate Extensions..............................12 78 5. IANA Considerations...........................................14 79 6. Security Considerations.......................................14 80 7. References....................................................16 81 7.1. Normative References.....................................16 82 7.2. Informative References...................................18 83 Appendix A. Moving S/MIME v2 Certificate Handling to Historic 84 Status...............................................20 85 Appendix B. Acknowledgements.....................................20 87 1. Introduction 89 S/MIME (Secure/Multipurpose Internet Mail Extensions), described in 90 [SMIME-MSG], provides a method to send and receive secure MIME 91 messages. Before using a public key to provide security services, 92 the S/MIME agent MUST verify that the public key is valid. S/MIME 93 agents MUST use PKIX certificates to validate public keys as 94 described in the Internet X.509 Public Key Infrastructure (PKIX) 95 Certificate and CRL Profile [KEYM]. S/MIME agents MUST meet the 96 certificate processing requirements documented in this document in 97 addition to those stated in [KEYM]. 99 This specification is compatible with the Cryptographic Message 100 Syntax (CMS) RFC 3852 and RFC 4853 [CMS] in that it uses the data 101 types defined by CMS. It also inherits all the varieties of 102 architectures for certificate-based key management supported by CMS. 104 1.1. Definitions 106 For the purposes of this document, the following definitions apply. 108 ASN.1: Abstract Syntax Notation One, as defined in ITU-T X.680 109 [X.680]. 111 Attribute Certificate (AC): An X.509 AC is a separate structure from 112 a subject's public key X.509 Certificate. A subject may have 113 multiple X.509 ACs associated with each of its public key X.509 114 Certificates. Each X.509 AC binds one or more Attributes with one of 115 the subject's public key X.509 Certificates. The X.509 AC syntax is 116 defined in [ACAUTH]. 118 Certificate: A type that binds an entity's name to a public key with 119 a digital signature. This type is defined in the Internet X.509 120 Public Key Infrastructure (PKIX) Certificate and CRL Profile [KEYM]. 121 This type also contains the distinguished name of the certificate 122 issuer (the signer), an issuer-specific serial number, the issuer's 123 signature algorithm identifier, a validity period, and extensions 124 also defined in that document. 126 Certificate Revocation List (CRL): A type that contains information 127 about certificates whose validity an issuer has prematurely revoked. 128 The information consists of an issuer name, the time of issue, the 129 next scheduled time of issue, a list of certificate serial numbers 130 and their associated revocation times, and extensions as defined in 131 [KEYM]. The CRL is signed by the issuer. The type intended by this 132 specification is the one defined in [KEYM]. 134 Receiving agent: Software that interprets and processes S/MIME CMS 135 objects, MIME body parts that contain CMS objects, or both. 137 Sending agent: Software that creates S/MIME CMS objects, MIME body 138 parts that contain CMS objects, or both. 140 S/MIME agent: User software that is a receiving agent, a sending 141 agent, or both. 143 1.2. Conventions used in this document 145 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 146 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 147 document are to be interpreted as described in [MUSTSHOULD]. 149 We define some additional terms here: 151 SHOULD+ This term means the same as SHOULD. However, the authors 152 expect that a requirement marked as SHOULD+ will be promoted at 153 some future time to be a MUST. 155 SHOULD- This term means the same as SHOULD. However, the authors 156 expect that a requirement marked as SHOULD- will be demoted to a 157 MAY in a future version of this document. 159 MUST- This term means the same as MUST. However, the authors 160 expect that this requirement will no longer be a MUST in a future 161 document. Although its status will be determined at a later 162 time, it is reasonable to expect that if a future revision of a 163 document alters the status of a MUST- requirement, it will remain 164 at least a SHOULD or a SHOULD-. 166 1.3. Compatibility with Prior Practice S/MIME 168 S/MIME version 3.2 agents should attempt to have the greatest 169 interoperability possible with agents for prior versions of S/MIME. 170 S/MIME version 2 is described in RFC 2311 through RFC 2315 inclusive 171 [SMIMEv2], S/MIME version 3 is described in RFC 2630 through RFC 2634 172 inclusive and RFC 5035 [SMIMEv3], and S/MIME version 3.1 is described 173 in RFC 3850, RFC 3851, RFC 3852, RFC 2634, RFC4853, and RFC 5035 174 [SMIMEv3.1]. RFC 2311 also has historical information about the 175 development of S/MIME. 177 1.4. Changes From S/MIME v3 To S/MIME v3.1 179 Version 1 and Version 2 CRLs MUST be supported. 181 Multiple CA certificates with the same subject and public key, but 182 with overlapping validity periods, MUST be supported. 184 Version 2 attribute certificates SHOULD be supported, and version 1 185 attributes certificates MUST NOT be used. 187 The use of the MD2 digest algorithm for certificate signatures is 188 discouraged and security language added. 190 Clarified use of email address use in certificates. Certificates 191 that do not contain an email address have no requirements for 192 verifying the email address associated with the certificate. 194 Receiving agents SHOULD display certificate information when 195 displaying the results of signature verification. 197 Receiving agents MUST NOT accept a signature made with a certificate 198 that does not have the digitalSignature or nonRepudiation bit set. 200 Clarifications for the interpretation of the key usage and extended 201 key usage extensions. 203 1.5. Changes Since S/MIME v3.1 205 Conventions Used in This Document: Moved to section 1.2. Added 206 definitions for SHOULD+, SHOULD-, and MUST-. 208 Sec 1.1: Updated ASN.1 definition and reference. 210 Sec 1.3: Added text about v3.1 RFCs. 212 Sec 3: Updated note to indicate emailAddress IA5String upper bound is 213 255 characters. 215 Sec 4.2: Added text to indicate how S/MIME agents locate the correct 216 user certificate. 218 Sec 4.3: RSA with SHA-256 (PKCS #1 v1.5) added as MUST, DSA with SHA- 219 256 added as SHOULD+, RSA with SHA-1, DSA with SHA-1, and RSA with 220 MD5 changed to SHOULD-, and RSA-PSS with SHA-256 added as SHOULD+. 221 Updated key sizes and changed pointer to PKIX RFCs. 223 Sec 4.4.1: Aligned with PKIX on use of basic constraints extension in 224 CA certificates. Clarified which extension is used to constrain EEs 225 from using their keys to perform issuing authority operations. 227 Sec 6: Updated security considerations. 229 Sec 7: Moved references from Appendix B to section 7. Updated the 230 references. 232 Appendix A: Moved Appendix A to Appendix B. Added Appendix A to move 233 S/MIME v2 Certificate Handling to Historic Status. 235 2. CMS Options 237 The CMS message format allows for a wide variety of options in 238 content and algorithm support. This section puts forth a number of 239 support requirements and recommendations in order to achieve a base 240 level of interoperability among all S/MIME implementations. Most of 241 the CMS format for S/MIME messages is defined in [SMIME-MSG]. 243 2.1. Certificate Revocation Lists 245 Receiving agents MUST support the Certificate Revocation List (CRL) 246 format defined in [KEYM]. If sending agents include CRLs in outgoing 247 messages, the CRL format defined in [KEYM] MUST be used. In all 248 cases, both v1 and v2 CRLs MUST be supported. 250 All agents MUST be capable of performing revocation checks using CRLs 251 as specified in [KEYM]. All agents MUST perform revocation status 252 checking in accordance with [KEYM]. Receiving agents MUST recognize 253 CRLs in received S/MIME messages. 255 Agents SHOULD store CRLs received in messages for use in processing 256 later messages. 258 2.2. Certificate Choices 260 Receiving agents MUST support v1 X.509 and v3 X.509 certificates as 261 profiled in [KEYM]. End entity certificates MAY include an Internet 262 mail address, as described in section 3. 264 Receiving agents SHOULD support X.509 version 2 attribute 265 certificates. See [ACAUTH] for details about the profile for 266 attribute certificates. 268 2.2.1. Historical Note About CMS Certificates 270 The CMS message format supports a choice of certificate formats for 271 public key content types: PKIX, PKCS #6 Extended Certificates [PKCS6] 272 and PKIX Attribute Certificates. 274 The PKCS #6 format is not in widespread use. In addition, PKIX 275 certificate extensions address much of the same functionality and 276 flexibility as was intended in the PKCS #6. Thus, sending and 277 receiving agents MUST NOT use PKCS #6 extended certificates. 279 X.509 version 1 attribute certificates are also not widely 280 implemented, and have been superseded with version 2 attribute 281 certificates. Sending agents MUST NOT send version 1 attribute 282 certificates. 284 2.3. CertificateSet 286 Receiving agents MUST be able to handle an arbitrary number of 287 certificates of arbitrary relationship to the message sender and to 288 each other in arbitrary order. In many cases, the certificates 289 included in a signed message may represent a chain of certification 290 from the sender to a particular root. There may be, however, 291 situations where the certificates in a signed message may be 292 unrelated and included for convenience. 294 Sending agents SHOULD include any certificates for the user's public 295 key(s) and associated issuer certificates. This increases the 296 likelihood that the intended recipient can establish trust in the 297 originator's public key(s). This is especially important when 298 sending a message to recipients that may not have access to the 299 sender's public key through any other means or when sending a signed 300 message to a new recipient. The inclusion of certificates in 301 outgoing messages can be omitted if S/MIME objects are sent within a 302 group of correspondents that has established access to each other's 303 certificates by some other means such as a shared directory or manual 304 certificate distribution. Receiving S/MIME agents SHOULD be able to 305 handle messages without certificates using a database or directory 306 lookup scheme. 308 A sending agent SHOULD include at least one chain of certificates up 309 to, but not including, a Certificate Authority (CA) that it believes 310 that the recipient may trust as authoritative. A receiving agent 311 MUST be able to handle an arbitrarily large number of certificates 312 and chains. 314 Agents MAY send CA certificates, that is, cross-certificates, self- 315 issued certificates, and self-signed certificates. Note that 316 receiving agents SHOULD NOT simply trust any self-signed certificates 317 as valid CAs, but SHOULD use some other mechanism to determine if 318 this is a CA that should be trusted. Also note that when 319 certificates contain DSA public keys the parameters may be located in 320 the root certificate. This would require that the recipient possess 321 both the end-entity certificate as well as the root certificate to 322 perform a signature verification, and is a valid example of a case 323 where transmitting the root certificate may be required. 325 Receiving agents MUST support chaining based on the distinguished 326 name fields. Other methods of building certificate chains MAY be 327 supported. 329 Receiving agents SHOULD support the decoding of X.509 attribute 330 certificates included in CMS objects. All other issues regarding the 331 generation and use of X.509 attribute certificates are outside of the 332 scope of this specification. One specification that addresses 333 attribute certificate use is defined in [SECLABEL]. 335 3. Using Distinguished Names For Internet Mail 337 End-entity certificates MAY contain an Internet mail address as 338 described in [IMF]. The address must be an "addr-spec" as defined in 339 Section 3.4.1 of that specification. The email address SHOULD be in 340 the subjectAltName extension, and SHOULD NOT be in the subject 341 distinguished name. 343 Receiving agents MUST recognize and accept certificates that contain 344 no email address. Agents are allowed to provide an alternative 345 mechanism for associating an email address with a certificate that 346 does not contain an email address, such as through the use of the 347 agent's address book, if available. Receiving agents MUST recognize 348 email addresses in the subjectAltName field. Receiving agents MUST 349 recognize email addresses in the Distinguished Name field in the PKCS 350 #9 [PKCS9] emailAddress attribute: 352 pkcs-9-at-emailAddress OBJECT IDENTIFIER ::= 353 { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) 1 } 355 Note that this attribute MUST be encoded as IA5String and has an 356 upper bound of 255 characters. 358 Sending agents SHOULD make the address in the From or Sender header 359 in a mail message match an Internet mail address in the signer's 360 certificate. Receiving agents MUST check that the address in the 361 From or Sender header of a mail message matches an Internet mail 362 address, if present, in the signer's certificate, if mail addresses 363 are present in the certificate. A receiving agent SHOULD provide 364 some explicit alternate processing of the message if this comparison 365 fails, which may be to display a message that shows the recipient the 366 addresses in the certificate or other certificate details. 368 A receiving agent SHOULD display a subject name or other certificate 369 details when displaying an indication of successful or unsuccessful 370 signature verification. 372 All subject and issuer names MUST be populated (i.e., not an empty 373 SEQUENCE) in S/MIME-compliant X.509 certificates, except that the 374 subject DN in a user's (i.e., end-entity) certificate MAY be an empty 375 SEQUENCE in which case the subjectAltName extension will include the 376 subject's identifier and MUST be marked as critical. 378 4. Certificate Processing 380 S/MIME agents need to provide some certificate retrieval mechanism in 381 order to gain access to certificates for recipients of digital 382 envelopes. There are many ways to implement certificate retrieval 383 mechanisms. [X.500] directory service is an excellent example of a 384 certificate retrieval-only mechanism that is compatible with classic 385 X.500 Distinguished Names. Another method under consideration by the 386 IETF is to provide certificate retrieval services as part of the 387 existing Domain Name System (DNS). Until such mechanisms are widely 388 used, their utility may be limited by the small number of the 389 correspondent's certificates that can be retrieved. At a minimum, for 390 initial S/MIME deployment, a user agent could automatically generate 391 a message to an intended recipient requesting the recipient's 392 certificate in a signed return message. 394 Receiving and sending agents SHOULD also provide a mechanism to allow 395 a user to "store and protect" certificates for correspondents in such 396 a way so as to guarantee their later retrieval. In many 397 environments, it may be desirable to link the certificate 398 retrieval/storage mechanisms together in some sort of certificate 399 database. In its simplest form, a certificate database would be 400 local to a particular user and would function in a similar way as an 401 "address book" that stores a user's frequent correspondents. In this 402 way, the certificate retrieval mechanism would be limited to the 403 certificates that a user has stored (presumably from incoming 404 messages). A comprehensive certificate retrieval/storage solution 405 may combine two or more mechanisms to allow the greatest flexibility 406 and utility to the user. For instance, a secure Internet mail agent 407 may resort to checking a centralized certificate retrieval mechanism 408 for a certificate if it can not be found in a user's local 409 certificate storage/retrieval database. 411 Receiving and sending agents SHOULD provide a mechanism for the 412 import and export of certificates, using a CMS certs-only message. 413 This allows for import and export of full certificate chains as 414 opposed to just a single certificate. This is described in [SMIME- 415 MSG]. 417 Agents MUST handle multiple valid Certification Authority (CA) 418 certificates containing the same subject name and the same public 419 keys but with overlapping validity intervals. 421 4.1. Certificate Revocation Lists 423 In general, it is always better to get the latest CRL information 424 from a CA than to get information stored away from incoming messages. 425 A receiving agent SHOULD have access to some certificate revocation 426 list (CRL) retrieval mechanism in order to gain access to certificate 427 revocation information when validating certification paths. A 428 receiving or sending agent SHOULD also provide a mechanism to allow a 429 user to store incoming certificate revocation information for 430 correspondents in such a way so as to guarantee its later retrieval. 432 Receiving and sending agents SHOULD retrieve and utilize CRL 433 information every time a certificate is verified as part of a 434 certification path validation even if the certificate was already 435 verified in the past. However, in many instances (such as off-line 436 verification) access to the latest CRL information may be difficult 437 or impossible. The use of CRL information, therefore, may be 438 dictated by the value of the information that is protected. The 439 value of the CRL information in a particular context is beyond the 440 scope of this specification but may be governed by the policies 441 associated with particular certification paths. 443 All agents MUST be capable of performing revocation checks using CRLs 444 as specified in [KEYM]. All agents MUST perform revocation status 445 checking in accordance with [KEYM]. Receiving agents MUST recognize 446 CRLs in received S/MIME messages. 448 4.2. Certificate Path Validation 450 In creating a user agent for secure messaging, certificate, CRL, and 451 certification path validation SHOULD be highly automated while still 452 acting in the best interests of the user. Certificate, CRL, and path 453 validation MUST be performed as per [KEYM] when validating a 454 correspondent's public key. This is necessary before using a public 455 key to provide security services such as: verifying a signature; 456 encrypting a content-encryption key (ex: RSA); or forming a pairwise 457 symmetric key (ex: Diffie-Hellman) to be used to encrypt or decrypt a 458 content-encryption key. 460 Certificates and CRLs are made available to the path validation 461 procedure in two ways: a) incoming messages, and b) certificate and 462 CRL retrieval mechanisms. Certificates and CRLs in incoming messages 463 are not required to be in any particular order nor are they required 464 to be in any way related to the sender or recipient of the message 465 (although in most cases they will be related to the sender). Incoming 466 certificates and CRLs SHOULD be cached for use in path validation and 467 optionally stored for later use. This temporary certificate and CRL 468 cache SHOULD be used to augment any other certificate and CRL 469 retrieval mechanisms for path validation on incoming signed messages. 471 When verifying a signature and the certificates are included in the 472 message, if a signingCertificate attribute from RFC 2634 [ESS] or a 473 signingCertificateV2 attribute from RFC 5035 [ESS] is found in an 474 S/MIME message, it SHALL be used to identify the signer's 475 certificate. Otherwise, the certificate is identified in an S/MIME 476 message, either using the issuerAndSerialNumber which identifies the 477 signer's certificate by the issuer's distinguished name and the 478 certificate serial number, or the subjectKeyIdentifier which 479 identifies the signer's certificate by a key identifier. 481 When decrypting an encrypted message, if a 482 SMIMEEncryptionKeyPreference attribute is found in an encapsulating 483 SignedData, it SHALL be used to identify the originator's certificate 484 found in OriginatorInfo. See [CMS] for the CMS fields that reference 485 the originator's and recipient's certificates. 487 4.3. Certificate and CRL Signing Algorithms and Key Sizes 489 Certificates and Certificate Revocation Lists (CRLs) are signed by 490 the certificate issuer. Receiving agents: 492 - MUST support RSA with SHA-256 494 - SHOULD+ support DSA with SHA-256 496 - SHOULD+ support RSA-PSS with SHA-256 498 - SHOULD- support RSA with SHA-1 500 - SHOULD- support DSA with SHA-1 502 - SHOULD- support RSA with MD5 504 The following are the RSA key size requirements for S/MIME receiving 505 agents during certificate and CRL signature verification: 507 0 < key size < 512 : MAY (see Section 6) 508 512 <= key size <= 4096 : MUST (see Section 6) 509 4096 < key size : MAY (see Section 6) 510 The following are the DSA key size requirements for S/MIME receiving 511 agents during certificate and CRL signature verification: 513 512 <= key size <= 1023 : MAY (see Section 6) 514 1024 = key size : SHOULD- (see Section 6) 516 For 512-bit RSA with SHA-1 see [KEYMALG] and [FIPS186-2] without 517 Change Notice 1, for 512-bit RSA with SHA-256 see [RSAOAEP] and 518 [FIPS186-2] without Change Notice 1, for 1024-bit through 3072-bit 519 RSA with SHA-256 see [RSAOAEP] and [FIPS186-2] with Change Notice 1, 520 and for 4096-bit RSA with SHA-256 see [RSAOAEP] and [PKCS1]. The 521 first reference provides the signature algorithm's object identifier 522 and the second provides the signature algorithm's definition. 524 For 512-bit DSA with SHA-1 see [KEYMALG] and [FIPS186-2] without 525 Change Notice 1, for 512-bit DSA with SHA-256 see [KEYMALG2] and 526 [FIPS186-2] without Change Notice 1, for 1024-bit DSA with SHA-1 see 527 [KEYMALG] and [FIPS186-2] with Change Notice 1, for 1024-bit DSA with 528 SHA-256 see [KEYMALG2] and [FIPS186-3]. The first reference provides 529 the signature algorithm's object identifier and the second provides 530 the signature algorithm's definition. 532 For 512-4096-bit RSA-PSS with SHA-256 see [RSAPSS]. 534 4.4. PKIX Certificate Extensions 536 PKIX describes an extensible framework in which the basic certificate 537 information can be extended and describes how such extensions can be 538 used to control the process of issuing and validating certificates. 539 The PKIX Working Group has ongoing efforts to identify and create 540 extensions which have value in particular certification environments. 541 Further, there are active efforts underway to issue PKIX certificates 542 for business purposes. This document identifies the minimum required 543 set of certificate extensions which have the greatest value in the 544 S/MIME environment. The syntax and semantics of all the identified 545 extensions are defined in [KEYM]. 547 Sending and receiving agents MUST correctly handle the basic 548 constraints, key usage, authority key identifier, subject key 549 identifier, and subject alternative names certificate extensions when 550 they appear in end-entity and CA certificates. Some mechanism SHOULD 551 exist to gracefully handle other certificate extensions when they 552 appear in end-entity or CA certificates. 554 Certificates issued for the S/MIME environment SHOULD NOT contain any 555 critical extensions (extensions that have the critical field set to 556 TRUE) other than those listed here. These extensions SHOULD be 557 marked as non-critical unless the proper handling of the extension is 558 deemed critical to the correct interpretation of the associated 559 certificate. Other extensions may be included, but those extensions 560 SHOULD NOT be marked as critical. 562 Interpretation and syntax for all extensions MUST follow [KEYM], 563 unless otherwise specified here. 565 4.4.1. Basic Constraints 567 The basic constraints extension serves to delimit the role and 568 position that an issuing authority or end-entity certificate plays in 569 a certification path. 571 For example, certificates issued to CAs and subordinate CAs contain a 572 basic constraint extension that identifies them as issuing authority 573 certificates. End-entity certificates contain the key usage 574 extension which restrains EEs from using the key to performing 575 issuing authority operations (see Section 4.4.2). 577 As per [KEYM], Certificates MUST contain a basicConstraints extension 578 in CA certificates, and SHOULD NOT contain that extension in end 579 entity certificates. 581 4.4.2. Key Usage Certificate Extension 583 The key usage extension serves to limit the technical purposes for 584 which a public key listed in a valid certificate may be used. Issuing 585 authority certificates may contain a key usage extension that 586 restricts the key to signing certificates, certificate revocation 587 lists and other data. 589 For example, a certification authority may create subordinate issuer 590 certificates which contain a key usage extension which specifies that 591 the corresponding public key can be used to sign end user 592 certificates and sign CRLs. 594 If a key usage extension is included in a PKIX certificate, then it 595 MUST be marked as critical. 597 S/MIME receiving agents MUST NOT accept the signature of a message if 598 it was verified using a certificate which contains the key usage 599 extension without either the digitalSignature or nonRepudiation bit 600 set. Sometimes S/MIME is used as a secure message transport for 601 applications beyond interpersonal messaging. In such cases, the 602 S/MIME-enabled application can specify additional requirements 603 concerning the digitalSignature or nonRepudiation bits within this 604 extension. 606 If the key usage extension is not specified, receiving clients MUST 607 presume that the digitalSignature and nonRepudiation bits are set. 609 4.4.3. Subject Alternative Name 611 The subject alternative name extension is used in S/MIME as the 612 preferred means to convey the RFC-2822 email address(es) that 613 correspond(s) to the entity for this certificate. Any RFC-2822 email 614 addresses present MUST be encoded using the rfc822Name CHOICE of the 615 GeneralName type. Since the SubjectAltName type is a SEQUENCE OF 616 GeneralName, multiple RFC-2822 email addresses MAY be present. 618 4.4.4. Extended Key Usage Extension 620 The extended key usage extension also serves to limit the technical 621 purposes for which a public key listed in a valid certificate may be 622 used. The set of technical purposes for the certificate therefore 623 are the intersection of the uses indicated in the key usage and 624 extended key usage extensions. 626 For example, if the certificate contains a key usage extension 627 indicating digital signature and an extended key usage extension 628 which includes the email protection OID, then the certificate may be 629 used for signing but not encrypting S/MIME messages. If the 630 certificate contains a key usage extension indicating digital 631 signature, but no extended key usage extension then the certificate 632 may also be used to sign but not encrypt S/MIME messages. 634 If the extended key usage extension is present in the certificate 635 then interpersonal message S/MIME receiving agents MUST check that it 636 contains either the emailProtection or the anyExtendedKeyUsage OID as 637 defined in [KEYM]. S/MIME uses other than interpersonal messaging 638 MAY require the explicit presence of the extended key usage extension 639 or other OIDs to be present in the extension or both. 641 5. IANA Considerations 643 None: All identifiers are already registered. Please remove this 644 section prior to publication as an RFC. 646 6. Security Considerations 648 All of the security issues faced by any cryptographic application 649 must be faced by a S/MIME agent. Among these issues are protecting 650 the user's private key, preventing various attacks, and helping the 651 user avoid mistakes such as inadvertently encrypting a message for 652 the wrong recipient. The entire list of security considerations is 653 beyond the scope of this document, but some significant concerns are 654 listed here. 656 When processing certificates, there are many situations where the 657 processing might fail. Because the processing may be done by a user 658 agent, a security gateway, or other program, there is no single way 659 to handle such failures. Just because the methods to handle the 660 failures has not been listed, however, the reader should not assume 661 that they are not important. The opposite is true: if a certificate 662 is not provably valid and associated with the message, the processing 663 software should take immediate and noticeable steps to inform the end 664 user about it. 666 Some of the many places where signature and certificate checking 667 might fail include: 669 - no Internet mail addresses in a certificate matches the sender of 670 a message, if the certificate contains at least one mail address 672 - no certificate chain leads to a trusted CA 674 - no ability to check the CRL for a certificate 676 - an invalid CRL was received 678 - the CRL being checked is expired 680 - the certificate is expired 682 - the certificate has been revoked 684 There are certainly other instances where a certificate may be 685 invalid, and it is the responsibility of the processing software to 686 check them all thoroughly, and to decide what to do if the check 687 fails. 689 It is possible for there to be multiple unexpired CRLs for a CA. If 690 an agent is consulting CRLs for certificate validation, it SHOULD 691 make sure that the most recently issued CRL for that CA is consulted, 692 since an S/MIME message sender could deliberately include an older 693 unexpired CRL in an S/MIME message. This older CRL might not include 694 recently revoked certificates, which might lead an agent to accept a 695 certificate that has been revoked in a subsequent CRL. 697 When determining the time for a certificate validity check, agents 698 have to be careful to use a reliable time. Unless it is from a 699 trusted agent, this time MUST NOT be the SigningTime attribute found 700 in an S/MIME message. For most sending agents, the SigningTime 701 attribute could be deliberately set to direct the receiving agent to 702 check a CRL that could have out-of-date revocation status for a 703 certificate, or cause an improper result when checking the Validity 704 field of a certificate. 706 In addition to the Security Considerations identified in [KEYM], 707 caution should be taken when processing certificates which have not 708 first been validated to a trust anchor. Certificates could be 709 manufactured by untrusted sources for the purpose of mounting denial 710 of service or other attacks. For example, keys selected to require 711 excessive cryptographic processing, or extensive lists of CDP and/or 712 AIA addresses in the certificate, could be used to mount denial of 713 service attacks. Similarly, attacker-specified CRL Distribution 714 Point (CRLDP) and/or Authority Information Access (AIA) addresses 715 could be included in fake certificates to allow the originator to 716 detect receipt of the message even if signature verification fails. 718 The 4096-bit RSA key size requirement for certificate and CRL 719 verification is larger than the 2048-bit RSA key sizes for message 720 signature generation/verification or message encryption/decryption in 721 [SMIME-MSG] because many Root CAs included in certificate stores have 722 already issued Root certificates with 4096-bit key. The standard 723 that defines comparable key sizes for DSA is not yet available. In 724 particular, [FIPS186-2] without Change Notice 1 allowed DSA key sizes 725 between 512 and 1024 bits and [FIPS186-2] with Change Notice 1 only 726 allowed DSA key sizes of 1024 bits. A revision to support larger key 727 sizes is being developed, and once it is available, implementors 728 ought to support DSA key sizes comparable to the RSA key sizes 729 recommended in this specification. 731 Today, 512-bit RSA and DSA keys are considered by many experts to be 732 cryptographically insecure. 734 If an implementation is concerned about compliance with NIST key size 735 recommendations, then see [SP800-57]. 737 7. References 739 7.1. Normative References 741 [ACAUTH] Farrell, S. and R. Housley, "An Internet Attribute 742 Certificate Profile for Authorization", RFC 3281, April 743 2002. 745 [CMS] Housley, R., "Cryptographic Message Syntax (CMS)", RFC 746 3852, July 2004. 748 Housley, R., "Cryptographic Message Syntax (CMS) 749 Multiple Signer Clarification", RFC 4853, April 2007. 751 [ESS] Hoffman, P., "Enhanced Security Services for S/MIME", 752 RFC 2634, June 1999. 754 Schaad, J., "ESS Update: Adding CertID Algorithm 755 Agility", RFC 5035, August 2007. 757 [FIPS186-2] National Institute of Standards and Technology (NIST), 758 "Digital Signature Standard (DSS)", FIPS Publication 759 186-3, January 2000. [With Change Notice 1] 761 [FIPS186-3] National Institute of Standards and Technology (NIST), 762 FIPS Publication 186-3: Digital Signature Standard, 763 (draft) March 2006. 765 [KEYM] Cooper, D., Santesson, S., Farrell, S., Boeyen, S. 766 Housley, R., and W. Polk, "Internet X.509 Public Key 767 Infrastructure Certificate and Certificate Revocation 768 List (CRL) Profile", RFC 5280, May 2008. 770 [KEYMALG] Bassham, L., Polk, W., and R. Housley, "Algorithms and 771 Identifiers for the Internet X.509 Public Key 772 Infrastructure Certificate and Certificate Revocation 773 List (CRL) Profile", RFC 3279, April 2002. 775 [KEYMALG2] Dang, Q., Santesson, S., Moriarty, K., Brown, D., and 776 T. Polk, "Internet X.509 Public Key Infrastructure: 777 Additional Algorithms and Identifiers for DSA and 778 ECDSA", draft-ietf-pkix-sha2-dsa-ecdsa, work-in- 779 progress. 781 [MUSTSHOULD] Bradner, S., "Key words for use in RFCs to Indicate 782 Requirement Levels", BCP 14, RFC 2119, March 1997. 784 [PKCS1] Jonsson, J. and B. Kaliki, "Public-Key Cryptography 785 Standards (PKCS) #1: RSA Cryptography Specifications 786 Version 2.1", RFC 3447, February 2003. 788 [PKCS9] Nystrom, M. and B. Kaliski, "PKCS #9: Selected Object 789 Classes and Attribute Types Version 2.0", RFC 2985, 790 November 2000. 792 [IMF] Resnick, P., "Internet Message Format", RFC 5322, 793 October 2008. 795 [RSAPSS] Schaad, J., "Use of RSASA-PSS Signature Algorithm in 796 Cryptographic Message Syntax (CMS)", RFC 4056, June 797 2005. 799 [RSAOAEP] Schaad, J., Kaliski, B., and R. Housley, "Additional 800 Algorithms and Identifiers for RSA Cryptography for use 801 in the Internet X.509 Public Key Infrastructure 802 Certificate and Certificate Revocation List (CRL) 803 Profile", RFC 4055, June 2005. 805 [SMIME-MSG] Ramsdell, B., and S. Turner, "S/MIME Version 3.2 806 Message Specification", draft-ietf-smime-3851bis- 807 07.txt, work-in-progress. 809 [X.680] ITU-T Recommendation X.680 (2002) | ISO/IEC 8824- 810 1:2002. Information Technology - Abstract Syntax 811 Notation One (ASN.1): Specification of basic notation. 813 7.2. Informative References 815 [PKCS6] RSA Laboratories, "PKCS #6: Extended-Certificate Syntax 816 Standard", November 1993. 818 [SECLABEL] Nicolls, W., "Implementing Company Classification 819 Policy with the S/MIME Security Label", RFC 3114, May 820 2002. 822 [SMIMEv2] Dusse, S., Hoffman, P., Ramsdell, B., Lundblade, L. and 823 L. Repka, "S/MIME Version 2 Message Specification", RFC 824 2311, March 1998. 826 Dusse, S., Hoffman, P., Ramsdell, B., and J. Weinstein, 827 "S/MIME Version 2 Certificate Handling", RFC 2312, 828 March 1998. 830 Kaliski, B., "PKCS #1: RSA Encryption Version 1.5", RFC 831 2313, March 1998. 833 Kaliski, B., "PKCS #10: Certificate Request Syntax 834 Version 1.5", RFC 2314, March 1998. 836 Kaliski, B., "PKCS #7: Certificate Message Syntax 837 Version 1.5", RFC 2315, March 1998. 839 [SMIMEv3] Housley, R., "Cryptographic Message Syntax", RFC 2630, 840 June 1999. 842 Rescorla, E., "Diffie-Hellman Key Agreement Method", 843 RFC 2631, June 1999. 845 Ramsdell, B., "S/MIME Version 3 Certificate Handling", 846 RFC 2632, June 1999. 848 Ramsdell, B., "S/MIME Version 3 Message Specification", 849 RFC 2633, June 1999. 851 Hoffman, P., "Enhanced Security Services for S/MIME", 852 RFC 2634, June 1999. 854 Schaad, J., "ESS Update: Adding CertID Algorithm 855 Agility", RFC 5035, August 2007. 857 [SMIMEv3.1] Housley, R., "Cryptographic Message Syntax", RFC 3852, 858 July 2004. 860 Housley, R., "Cryptographic Message Syntax (CMS) 861 Multiple Signer Clarification", RFC 4853, April 2007. 863 Ramsdell, B., "S/MIME Version 3.1 Certificate 864 Handling", RFC 3850, July 2004. 866 Ramsdell, B., "S/MIME Version 3.1 Message 867 Specification", RFC 3851, July 2004. 869 Hoffman, P., "Enhanced Security Services for S/MIME", 870 RFC 2634, June 1999. 872 Schaad, J., "ESS Update: Adding CertID Algorithm 873 Agility", RFC 5035, August 2007. 875 [SP800-57] National Institute of Standards and Technology (NIST), 876 Special Publication 800-57: Recommendation for Key 877 Management, August 2005. 879 [X.500] ITU-T Recommendation X.500 (1997) | ISO/IEC 9594- 880 1:1997, Information technology - Open Systems 881 Interconnection - The Directory: Overview of concepts, 882 models and services. 884 Appendix A. Moving S/MIME v2 Certificate Handling to Historic Status 886 The S/MIME v3 [SMIMEv3], v3.1 [SMIMEv3.1], and v3.2 (this document) 887 are backwards compatible with the S/MIME v2 Certificate Handling 888 Specification [SMIMEv2], with the exception of the algorithms 889 (dropped RC2/40 requirement and added DSA and RSA-PSS requirements). 890 Therefore, it is recommended that RFC 2312 [SMIMEv2] be moved to 891 Historic status. 893 Appendix B. Acknowledgements 895 Many thanks go out to the other authors of the S/MIME v2 RFC: Steve 896 Dusse, Paul Hoffman and Jeff Weinstein. Without v2, there wouldn't 897 be a v3, v3.1 or v3.2. 899 A number of the members of the S/MIME Working Group have also worked 900 very hard and contributed to this document. Any list of people is 901 doomed to omission and for that I apologize. In alphabetical order, 902 the following people stand out in my mind due to the fact that they 903 made direct contributions to this document. 905 Bill Flanigan, Trevor Freeman, Elliott Ginsburg, Alfred Hoenes, Paul 906 Hoffman, Russ Housley, David P. Kemp, Michael Myers, John Pawling, 907 Denis Pinkas, and Jim Schaad. 909 Author's Addresses 911 Blake Ramsdell 912 Brute Squad Labs, Inc. 914 Email: blaker@gmail.com 916 Sean Turner 918 IECA, Inc. 919 3057 Nutley Street, Suite 106 920 Fairfax, VA 22031 921 USA 923 Email: turners@ieca.com 925 Full Copyright Statement 927 Copyright (C) The IETF Trust (2008). 929 This document is subject to the rights, licenses and restrictions 930 contained in BCP 78, and except as set forth therein, the authors 931 retain all their rights. 933 This document and the information contained herein are provided on an 934 "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS 935 OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY, THE IETF TRUST AND 936 THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS 937 OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF 938 THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED 939 WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. 941 Intellectual Property 943 The IETF takes no position regarding the validity or scope of any 944 Intellectual Property Rights or other rights that might be claimed to 945 pertain to the implementation or use of the technology described in 946 this document or the extent to which any license under such rights 947 might or might not be available; nor does it represent that it has 948 made any independent effort to identify any such rights. Information 949 on the procedures with respect to rights in RFC documents can be 950 found in BCP 78 and BCP 79. 952 Copies of IPR disclosures made to the IETF Secretariat and any 953 assurances of licenses to be made available, or the result of an 954 attempt made to obtain a general license or permission for the use of 955 such proprietary rights by implementers or users of this 956 specification can be obtained from the IETF on-line IPR repository at 957 http://www.ietf.org/ipr. 959 The IETF invites any interested party to bring to its attention any 960 copyrights, patents or patent applications, or other proprietary 961 rights that may cover technology that may be required to implement 962 this standard. Please address the information to the IETF at 963 ietf-ipr@ietf.org. 965 Acknowledgment 967 Funding for the RFC Editor function is provided by the IETF 968 Administrative Support Activity (IASA).