File: rfc5750.html

package info (click to toggle)
doc-rfc 20201128-1
  • links: PTS, VCS
  • area: non-free
  • in suites: bullseye
  • size: 1,307,124 kB
file content (1173 lines) | stat: -rw-r--r-- 67,554 bytes parent folder | download | duplicates (2)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
<pre>Internet Engineering Task Force (IETF)                       B. Ramsdell
Request for Comments: 5750                              Brute Squad Labs
Obsoletes: <a href="./rfc3850">3850</a>                                                S. Turner
Category: Standards Track                                           IECA
ISSN: 2070-1721                                             January 2010


   <span class="h1">Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 3.2</span>
                          <span class="h1">Certificate Handling</span>

Abstract

   This document specifies conventions for X.509 certificate usage by
   Secure/Multipurpose Internet Mail Extensions (S/MIME) v3.2 agents.
   S/MIME provides a method to send and receive secure MIME messages,
   and certificates are an integral part of S/MIME agent processing.
   S/MIME agents validate certificates as described in <a href="./rfc5280">RFC 5280</a>, the
   Internet X.509 Public Key Infrastructure Certificate and CRL Profile.
   S/MIME agents must meet the certificate processing requirements in
   this document as well as those in <a href="./rfc5280">RFC 5280</a>.  This document obsoletes
   <a href="./rfc3850">RFC 3850</a>.

Status of This Memo

   This is an Internet Standards Track document.

   This document is a product of the Internet Engineering Task Force
   (IETF).  It represents the consensus of the IETF community.  It has
   received public review and has been approved for publication by
   the Internet Engineering Steering Group (IESG).  Further
   information on Internet Standards is available in <a href="./rfc5741#section-2">Section&nbsp;2 of
   RFC 5741</a>.

   Information about the current status of this document, any
   errata, and how to provide feedback on it may be obtained at
   <a href="http://www.rfc-editor.org/info/rfc5750">http://www.rfc-editor.org/info/rfc5750</a>.

Copyright Notice

   Copyright (c) 2010 IETF Trust and the persons identified as the
   document authors.  All rights reserved.

   This document is subject to <a href="https://www.rfc-editor.org/bcp/bcp78">BCP 78</a> and the IETF Trust's Legal
   Provisions Relating to IETF Documents
   (<a href="http://trustee.ietf.org/license-info">http://trustee.ietf.org/license-info</a>) in effect on the date of
   publication of this document.  Please review these documents
   carefully, as they describe your rights and restrictions with respect
   to this document.  Code Components extracted from this document must



<span class="grey">Ramsdell &amp; Turner            Standards Track                    [Page 1]</span></pre>
<hr class='noprint'/><!--NewPage--><pre class='newpage'><span id="page-2" ></span>
<span class="grey"><a href="./rfc5750">RFC 5750</a>             S/MIME 3.2 Certificate Handling        January 2010</span>


   include Simplified BSD License text as described in Section 4.e of
   the Trust Legal Provisions and are provided without warranty as
   described in the Simplified BSD License.

   This document may contain material from IETF Documents or IETF
   Contributions published or made publicly available before November
   10, 2008.  The person(s) controlling the copyright in some of this
   material may not have granted the IETF Trust the right to allow
   modifications of such material outside the IETF Standards Process.
   Without obtaining an adequate license from the person(s) controlling
   the copyright in such materials, this document may not be modified
   outside the IETF Standards Process, and derivative works of it may
   not be created outside the IETF Standards Process, except to format
   it for publication as an RFC or to translate it into languages other
   than English.

Table of Contents

   <a href="#section-1">1</a>. Introduction ....................................................<a href="#page-3">3</a>
      <a href="#section-1.1">1.1</a>. Definitions ................................................<a href="#page-3">3</a>
      <a href="#section-1.2">1.2</a>. Conventions Used in This Document ..........................<a href="#page-4">4</a>
      <a href="#section-1.3">1.3</a>. Compatibility with Prior Practice S/MIME ...................<a href="#page-4">4</a>
      <a href="#section-1.4">1.4</a>. Changes from S/MIME v3 to S/MIME v3.1 ......................<a href="#page-5">5</a>
      <a href="#section-1.5">1.5</a>. Changes since S/MIME v3.1 ..................................<a href="#page-5">5</a>
   <a href="#section-2">2</a>. CMS Options .....................................................<a href="#page-6">6</a>
      <a href="#section-2.1">2.1</a>. Certificate Revocation Lists ...............................<a href="#page-6">6</a>
      <a href="#section-2.2">2.2</a>. Certificate Choices ........................................<a href="#page-6">6</a>
      <a href="#section-2.3">2.3</a>. CertificateSet .............................................<a href="#page-7">7</a>
   <a href="#section-3">3</a>. Using Distinguished Names for Internet Mail .....................<a href="#page-8">8</a>
   <a href="#section-4">4</a>. Certificate Processing ..........................................<a href="#page-9">9</a>
      <a href="#section-4.1">4.1</a>. Certificate Revocation Lists ..............................<a href="#page-10">10</a>
      <a href="#section-4.2">4.2</a>. Certificate Path Validation ...............................<a href="#page-11">11</a>
      <a href="#section-4.3">4.3</a>. Certificate and CRL Signing Algorithms and Key Sizes ......<a href="#page-11">11</a>
      <a href="#section-4.4">4.4</a>. PKIX Certificate Extensions ...............................<a href="#page-12">12</a>
   <a href="#section-5">5</a>. Security Considerations ........................................<a href="#page-15">15</a>
   <a href="#section-6">6</a>. References .....................................................<a href="#page-17">17</a>
      <a href="#section-6.1">6.1</a>. Reference Conventions .....................................<a href="#page-17">17</a>
      <a href="#section-6.2">6.2</a>. Normative References ......................................<a href="#page-17">17</a>
      <a href="#section-6.3">6.3</a>. Informative References ....................................<a href="#page-19">19</a>
   <a href="#appendix-A">Appendix A</a>. Moving S/MIME v2 Certificate Handling to Historic
               Status.................................................<a href="#page-21">21</a>
   <a href="#appendix-B">Appendix B</a>. Acknowledgments........................................<a href="#page-21">21</a>









<span class="grey">Ramsdell &amp; Turner            Standards Track                    [Page 2]</span></pre>
<hr class='noprint'/><!--NewPage--><pre class='newpage'><span id="page-3" ></span>
<span class="grey"><a href="./rfc5750">RFC 5750</a>             S/MIME 3.2 Certificate Handling        January 2010</span>


<span class="h2"><a class="selflink" id="section-1" href="#section-1">1</a>.  Introduction</span>

   S/MIME (Secure/Multipurpose Internet Mail Extensions) v3.2, described
   in [<a href="#ref-SMIME-MSG" title="&quot;Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 3.2 Message Specification&quot;">SMIME-MSG</a>], provides a method to send and receive secure MIME
   messages.  Before using a public key to provide security services,
   the S/MIME agent MUST verify that the public key is valid.  S/MIME
   agents MUST use PKIX certificates to validate public keys as
   described in the Internet X.509 Public Key Infrastructure (PKIX)
   Certificate and CRL Profile [<a href="#ref-KEYM" title="&quot;Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile&quot;">KEYM</a>].  S/MIME agents MUST meet the
   certificate processing requirements documented in this document in
   addition to those stated in [<a href="#ref-KEYM" title="&quot;Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile&quot;">KEYM</a>].

   This specification is compatible with the Cryptographic Message
   Syntax (CMS) <a href="./rfc5652">RFC 5652</a> [<a href="#ref-CMS">CMS</a>] in that it uses the data types defined by
   CMS.  It also inherits all the varieties of architectures for
   certificate-based key management supported by CMS.

<span class="h3"><a class="selflink" id="section-1.1" href="#section-1.1">1.1</a>.  Definitions</span>

   For the purposes of this document, the following definitions apply.

   ASN.1: Abstract Syntax Notation One, as defined in ITU-T X.680
   [<a href="#ref-X.680">X.680</a>].

   Attribute certificate (AC): An X.509 AC is a separate structure from
   a subject's public key X.509 certificate.  A subject may have
   multiple X.509 ACs associated with each of its public key X.509
   certificates.  Each X.509 AC binds one or more attributes with one of
   the subject's public key X.509 certificates.  The X.509 AC syntax is
   defined in [<a href="#ref-ACAUTH" title="&quot;An Internet Attribute Certificate Profile for Authorization&quot;">ACAUTH</a>].

   Certificate: A type that binds an entity's name to a public key with
   a digital signature.  This type is defined in the Internet X.509
   Public Key Infrastructure (PKIX) Certificate and CRL Profile [<a href="#ref-KEYM" title="&quot;Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile&quot;">KEYM</a>].
   This type also contains the distinguished name of the certificate
   issuer (the signer), an issuer-specific serial number, the issuer's
   signature algorithm identifier, a validity period, and extensions
   also defined in that document.

   Certificate Revocation List (CRL): A type that contains information
   about certificates whose validity an issuer has prematurely revoked.
   The information consists of an issuer name, the time of issue, the
   next scheduled time of issue, a list of certificate serial numbers
   and their associated revocation times, and extensions as defined in
   [<a href="#ref-KEYM" title="&quot;Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile&quot;">KEYM</a>].  The CRL is signed by the issuer.  The type intended by this
   specification is the one defined in [<a href="#ref-KEYM" title="&quot;Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile&quot;">KEYM</a>].





<span class="grey">Ramsdell &amp; Turner            Standards Track                    [Page 3]</span></pre>
<hr class='noprint'/><!--NewPage--><pre class='newpage'><span id="page-4" ></span>
<span class="grey"><a href="./rfc5750">RFC 5750</a>             S/MIME 3.2 Certificate Handling        January 2010</span>


   Receiving agent: Software that interprets and processes S/MIME CMS
   objects, MIME body parts that contain CMS objects, or both.

   Sending agent: Software that creates S/MIME CMS objects, MIME body
   parts that contain CMS objects, or both.

   S/MIME agent: User software that is a receiving agent, a sending
   agent, or both.

<span class="h3"><a class="selflink" id="section-1.2" href="#section-1.2">1.2</a>.  Conventions Used in This Document</span>

   The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
   "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this
   document are to be interpreted as described in [<a href="#ref-MUSTSHOULD" title="&quot;Key words for use in RFCs to Indicate Requirement Levels&quot;">MUSTSHOULD</a>].

   We define some additional terms here:

   SHOULD+    This term means the same as SHOULD.  However, the authors
              expect that a requirement marked as SHOULD+ will be
              promoted at some future time to be a MUST.

   SHOULD-    This term means the same as SHOULD.  However, the authors
              expect that a requirement marked as SHOULD- will be
              demoted to a MAY in a future version of this document.

   MUST-      This term means the same as MUST.  However, the authors
              expect that this requirement will no longer be a MUST in a
              future document.  Although its status will be determined
              at a later time, it is reasonable to expect that if a
              future revision of a document alters the status of a MUST-
              requirement, it will remain at least a SHOULD or a
              SHOULD-.

<span class="h3"><a class="selflink" id="section-1.3" href="#section-1.3">1.3</a>.  Compatibility with Prior Practice S/MIME</span>

   S/MIME version 3.2 agents ought to attempt to have the greatest
   interoperability possible with agents for prior versions of S/MIME.

   S/MIME version 2 is described in <a href="./rfc2311">RFC 2311</a> through <a href="./rfc2315">RFC 2315</a> inclusive
   [<a href="#ref-SMIMEv2" title="RFC2314">SMIMEv2</a>], S/MIME version 3 is described in <a href="./rfc2630">RFC 2630</a> through <a href="./rfc2634">RFC 2634</a>
   inclusive and <a href="./rfc5035">RFC 5035</a> [<a href="#ref-SMIMEv3" title=" [RFC2634">SMIMEv3</a>], and S/MIME version 3.1 is described
   in <a href="./rfc3850">RFC 3850</a>, <a href="./rfc3851">RFC 3851</a>, <a href="./rfc3852">RFC 3852</a>, <a href="./rfc2634">RFC 2634</a>, and <a href="./rfc5035">RFC 5035</a> [SMIMEv3.1].
   <a href="./rfc2311">RFC 2311</a> also has historical information about the development of
   S/MIME.







<span class="grey">Ramsdell &amp; Turner            Standards Track                    [Page 4]</span></pre>
<hr class='noprint'/><!--NewPage--><pre class='newpage'><span id="page-5" ></span>
<span class="grey"><a href="./rfc5750">RFC 5750</a>             S/MIME 3.2 Certificate Handling        January 2010</span>


<span class="h3"><a class="selflink" id="section-1.4" href="#section-1.4">1.4</a>.  Changes from S/MIME v3 to S/MIME v3.1</span>

   Version 1 and version 2 CRLs MUST be supported.

   Multiple certification authority (CA) certificates with the same
   subject and public key, but with overlapping validity periods, MUST
   be supported.

   Version 2 attribute certificates SHOULD be supported, and version 1
   attributes certificates MUST NOT be used.

   The use of the MD2 digest algorithm for certificate signatures is
   discouraged, and security language was added.

   Clarified use of email address use in certificates.  Certificates
   that do not contain an email address have no requirements for
   verifying the email address associated with the certificate.

   Receiving agents SHOULD display certificate information when
   displaying the results of signature verification.

   Receiving agents MUST NOT accept a signature made with a certificate
   that does not have the digitalSignature or nonRepudiation bit set.

   Clarifications for the interpretation of the key usage and extended
   key usage extensions.

<span class="h3"><a class="selflink" id="section-1.5" href="#section-1.5">1.5</a>.  Changes since S/MIME v3.1</span>

   Conventions Used in This Document: Moved to <a href="#section-1.2">Section 1.2</a>. Added
   definitions for SHOULD+, SHOULD-, and MUST-.

   <a href="#section-1.1">Section 1.1</a>:   Updated ASN.1 definition and reference.

   <a href="#section-1.3">Section 1.3</a>:   Added text about v3.1 RFCs.

   <a href="#section-3">Section 3</a>:     Aligned email address text with <a href="./rfc5280">RFC 5280</a>.  Updated
                  note to indicate emailAddress IA5String upper bound is
                  255 characters.  Added text about matching email
                  addresses.

   <a href="#section-4.2">Section 4.2</a>:   Added text to indicate how S/MIME agents locate the
                  correct user certificate.








<span class="grey">Ramsdell &amp; Turner            Standards Track                    [Page 5]</span></pre>
<hr class='noprint'/><!--NewPage--><pre class='newpage'><span id="page-6" ></span>
<span class="grey"><a href="./rfc5750">RFC 5750</a>             S/MIME 3.2 Certificate Handling        January 2010</span>


   <a href="#section-4.3">Section 4.3</a>:   RSA with SHA-256 (PKCS #1 v1.5) added as MUST; DSA
                  with SHA-256 added as SHOULD+; RSA with SHA-1, DSA
                  with SHA-1, and RSA with MD5 changed to SHOULD-; and
                  RSASSA-PSS with SHA-256 added as SHOULD+.  Updated key
                  sizes and changed pointer to PKIX RFCs.

   <a href="#section-4.4.1">Section 4.4.1</a>: Aligned with PKIX on use of basic constraints
                  extension in CA certificates.  Clarified which
                  extension is used to constrain end entities from using
                  their keys to perform issuing authority operations.

   <a href="#section-5">Section 5</a>:     Updated security considerations.

   <a href="#section-7">Section 7</a>:     Moved references from <a href="#appendix-B">Appendix B</a> to <a href="#section-6">Section 6</a>.
                  Updated the references.

   <a href="#appendix-A">Appendix A</a>:    Moved <a href="#appendix-A">Appendix A</a> to <a href="#appendix-B">Appendix B</a>.  Added <a href="#appendix-A">Appendix A</a> to
                  move S/MIME v2 Certificate Handling to Historic
                  Status.

<span class="h2"><a class="selflink" id="section-2" href="#section-2">2</a>.  CMS Options</span>

   The CMS message format allows for a wide variety of options in
   content and algorithm support.  This section puts forth a number of
   support requirements and recommendations in order to achieve a base
   level of interoperability among all S/MIME implementations.  Most of
   the CMS format for S/MIME messages is defined in [<a href="#ref-SMIME-MSG" title="&quot;Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 3.2 Message Specification&quot;">SMIME-MSG</a>].

<span class="h3"><a class="selflink" id="section-2.1" href="#section-2.1">2.1</a>.  Certificate Revocation Lists</span>

   Receiving agents MUST support the Certificate Revocation List (CRL)
   format defined in [<a href="#ref-KEYM" title="&quot;Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile&quot;">KEYM</a>].  If sending agents include CRLs in outgoing
   messages, the CRL format defined in [<a href="#ref-KEYM" title="&quot;Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile&quot;">KEYM</a>] MUST be used.  In all
   cases, both v1 and v2 CRLs MUST be supported.

   All agents MUST be capable of performing revocation checks using CRLs
   as specified in [<a href="#ref-KEYM" title="&quot;Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile&quot;">KEYM</a>].  All agents MUST perform revocation status
   checking in accordance with [<a href="#ref-KEYM" title="&quot;Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile&quot;">KEYM</a>].  Receiving agents MUST recognize
   CRLs in received S/MIME messages.

   Agents SHOULD store CRLs received in messages for use in processing
   later messages.

<span class="h3"><a class="selflink" id="section-2.2" href="#section-2.2">2.2</a>.  Certificate Choices</span>

   Receiving agents MUST support v1 X.509 and v3 X.509 certificates as
   profiled in [<a href="#ref-KEYM" title="&quot;Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile&quot;">KEYM</a>].  End-entity certificates MAY include an Internet
   mail address, as described in <a href="#section-3">Section 3</a>.



<span class="grey">Ramsdell &amp; Turner            Standards Track                    [Page 6]</span></pre>
<hr class='noprint'/><!--NewPage--><pre class='newpage'><span id="page-7" ></span>
<span class="grey"><a href="./rfc5750">RFC 5750</a>             S/MIME 3.2 Certificate Handling        January 2010</span>


   Receiving agents SHOULD support X.509 version 2 attribute
   certificates.  See [<a href="#ref-ACAUTH" title="&quot;An Internet Attribute Certificate Profile for Authorization&quot;">ACAUTH</a>] for details about the profile for
   attribute certificates.

<span class="h4"><a class="selflink" id="section-2.2.1" href="#section-2.2.1">2.2.1</a>.  Historical Note about CMS Certificates</span>

   The CMS message format supports a choice of certificate formats for
   public key content types: PKIX, PKCS #6 extended certificates
   [<a href="#ref-PKCS6" title="&quot;PKCS #6: Extended-Certificate Syntax Standard&quot;">PKCS6</a>], and PKIX attribute certificates.

   The PKCS #6 format is not in widespread use.  In addition, PKIX
   certificate extensions address much of the same functionality and
   flexibility as was intended in the PKCS #6.  Thus, sending and
   receiving agents MUST NOT use PKCS #6 extended certificates.

   X.509 version 1 attribute certificates are also not widely
   implemented, and have been superseded with version 2 attribute
   certificates.  Sending agents MUST NOT send version 1 attribute
   certificates.

<span class="h3"><a class="selflink" id="section-2.3" href="#section-2.3">2.3</a>.  CertificateSet</span>

   Receiving agents MUST be able to handle an arbitrary number of
   certificates of arbitrary relationship to the message sender and to
   each other in arbitrary order.  In many cases, the certificates
   included in a signed message may represent a chain of certification
   from the sender to a particular root.  There may be, however,
   situations where the certificates in a signed message may be
   unrelated and included for convenience.

   Sending agents SHOULD include any certificates for the user's public
   key(s) and associated issuer certificates.  This increases the
   likelihood that the intended recipient can establish trust in the
   originator's public key(s).  This is especially important when
   sending a message to recipients that may not have access to the
   sender's public key through any other means or when sending a signed
   message to a new recipient.  The inclusion of certificates in
   outgoing messages can be omitted if S/MIME objects are sent within a
   group of correspondents that has established access to each other's
   certificates by some other means such as a shared directory or manual
   certificate distribution.  Receiving S/MIME agents SHOULD be able to
   handle messages without certificates using a database or directory
   lookup scheme.








<span class="grey">Ramsdell &amp; Turner            Standards Track                    [Page 7]</span></pre>
<hr class='noprint'/><!--NewPage--><pre class='newpage'><span id="page-8" ></span>
<span class="grey"><a href="./rfc5750">RFC 5750</a>             S/MIME 3.2 Certificate Handling        January 2010</span>


   A sending agent SHOULD include at least one chain of certificates up
   to, but not including, a certification authority (CA) that it
   believes that the recipient may trust as authoritative.  A receiving
   agent MUST be able to handle an arbitrarily large number of
   certificates and chains.

   Agents MAY send CA certificates, that is, cross-certificates, self-
   issued certificates, and self-signed certificates.  Note that
   receiving agents SHOULD NOT simply trust any self-signed certificates
   as valid CAs, but SHOULD use some other mechanism to determine if
   this is a CA that should be trusted.  Also note that when
   certificates contain Digital Signature Algorithm (DSA) public keys
   the parameters may be located in the root certificate.  This would
   require that the recipient possess both the end-entity certificate
   and the root certificate to perform a signature verification, and is
   a valid example of a case where transmitting the root certificate may
   be required.

   Receiving agents MUST support chaining based on the distinguished
   name fields.  Other methods of building certificate chains MAY be
   supported.

   Receiving agents SHOULD support the decoding of X.509 attribute
   certificates included in CMS objects.  All other issues regarding the
   generation and use of X.509 attribute certificates are outside of the
   scope of this specification.  One specification that addresses
   attribute certificate use is defined in [<a href="#ref-SECLABEL" title="&quot;Implementing Company Classification Policy with the S/MIME Security Label&quot;">SECLABEL</a>].

<span class="h2"><a class="selflink" id="section-3" href="#section-3">3</a>.  Using Distinguished Names for Internet Mail</span>

   End-entity certificates MAY contain an Internet mail address as
   described in [<a href="#ref-KEYM" title="&quot;Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile&quot;">KEYM</a>], Section 4.2.1.6.  The email address SHOULD be in
   the subjectAltName extension, and SHOULD NOT be in the subject
   distinguished name.

   Receiving agents MUST recognize and accept certificates that contain
   no email address.  Agents are allowed to provide an alternative
   mechanism for associating an email address with a certificate that
   does not contain an email address, such as through the use of the
   agent's address book, if available.  Receiving agents MUST recognize
   email addresses in the subjectAltName field.  Receiving agents MUST
   recognize email addresses in the Distinguished Name field in the PKCS
   #9 [<a href="#ref-PKCS9" title="&quot;PKCS #9: Selected Object Classes and Attribute Types Version 2.0&quot;">PKCS9</a>] emailAddress attribute:

   pkcs-9-at-emailAddress OBJECT IDENTIFIER ::=
    { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) pkcs-9(9) 1 }





<span class="grey">Ramsdell &amp; Turner            Standards Track                    [Page 8]</span></pre>
<hr class='noprint'/><!--NewPage--><pre class='newpage'><span id="page-9" ></span>
<span class="grey"><a href="./rfc5750">RFC 5750</a>             S/MIME 3.2 Certificate Handling        January 2010</span>


   Note that this attribute MUST be encoded as IA5String and has an
   upper bound of 255 characters.  The right side of the email address
   SHOULD be treated as ASCII-case-insensitive.

   Sending agents SHOULD make the address in the From or Sender header
   in a mail message match an Internet mail address in the signer's
   certificate.  Receiving agents MUST check that the address in the
   From or Sender header of a mail message matches an Internet mail
   address, if present, in the signer's certificate, if mail addresses
   are present in the certificate.  A receiving agent SHOULD provide
   some explicit alternate processing of the message if this comparison
   fails, which may be to display a message that shows the recipient the
   addresses in the certificate or other certificate details.

   A receiving agent SHOULD display a subject name or other certificate
   details when displaying an indication of successful or unsuccessful
   signature verification.

   All subject and issuer names MUST be populated (i.e., not an empty
   SEQUENCE) in S/MIME-compliant X.509 certificates, except that the
   subject distinguished name (DN) in a user's (i.e., end-entity)
   certificate MAY be an empty SEQUENCE in which case the subjectAltName
   extension will include the subject's identifier and MUST be marked as
   critical.

<span class="h2"><a class="selflink" id="section-4" href="#section-4">4</a>.  Certificate Processing</span>

   S/MIME agents need to provide some certificate retrieval mechanism in
   order to gain access to certificates for recipients of digital
   envelopes.  There are many ways to implement certificate retrieval
   mechanisms.  [<a href="#ref-X.500" title="Information technology - Open Systems Interconnection - The Directory: Overview of concepts">X.500</a>] directory service is an excellent example of a
   certificate retrieval-only mechanism that is compatible with classic
   X.500 Distinguished Names.  Another method under consideration by the
   IETF is to provide certificate retrieval services as part of the
   existing Domain Name System (DNS).  Until such mechanisms are widely
   used, their utility may be limited by the small number of the
   correspondent's certificates that can be retrieved.  At a minimum,
   for initial S/MIME deployment, a user agent could automatically
   generate a message to an intended recipient requesting the
   recipient's certificate in a signed return message.

   Receiving and sending agents SHOULD also provide a mechanism to allow
   a user to "store and protect" certificates for correspondents in such
   a way so as to guarantee their later retrieval.  In many
   environments, it may be desirable to link the certificate
   retrieval/storage mechanisms together in some sort of certificate
   database.  In its simplest form, a certificate database would be
   local to a particular user and would function in a similar way as an



<span class="grey">Ramsdell &amp; Turner            Standards Track                    [Page 9]</span></pre>
<hr class='noprint'/><!--NewPage--><pre class='newpage'><span id="page-10" ></span>
<span class="grey"><a href="./rfc5750">RFC 5750</a>             S/MIME 3.2 Certificate Handling        January 2010</span>


   "address book" that stores a user's frequent correspondents.  In this
   way, the certificate retrieval mechanism would be limited to the
   certificates that a user has stored (presumably from incoming
   messages).  A comprehensive certificate retrieval/storage solution
   may combine two or more mechanisms to allow the greatest flexibility
   and utility to the user.  For instance, a secure Internet mail agent
   may resort to checking a centralized certificate retrieval mechanism
   for a certificate if it cannot be found in a user's local certificate
   storage/retrieval database.

   Receiving and sending agents SHOULD provide a mechanism for the
   import and export of certificates, using a CMS certs-only message.
   This allows for import and export of full certificate chains as
   opposed to just a single certificate.  This is described in
   [<a href="#ref-SMIME-MSG" title="&quot;Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 3.2 Message Specification&quot;">SMIME-MSG</a>].

   Agents MUST handle multiple valid certification authority (CA)
   certificates containing the same subject name and the same public
   keys but with overlapping validity intervals.

<span class="h3"><a class="selflink" id="section-4.1" href="#section-4.1">4.1</a>.  Certificate Revocation Lists</span>

   In general, it is always better to get the latest CRL information
   from a CA than to get information stored away from incoming messages.
   A receiving agent SHOULD have access to some CRL retrieval mechanism
   in order to gain access to certificate revocation information when
   validating certification paths.  A receiving or sending agent SHOULD
   also provide a mechanism to allow a user to store incoming
   certificate revocation information for correspondents in such a way
   so as to guarantee its later retrieval.

   Receiving and sending agents SHOULD retrieve and utilize CRL
   information every time a certificate is verified as part of a
   certification path validation even if the certificate was already
   verified in the past.  However, in many instances (such as off-line
   verification) access to the latest CRL information may be difficult
   or impossible.  The use of CRL information, therefore, may be
   dictated by the value of the information that is protected.  The
   value of the CRL information in a particular context is beyond the
   scope of this specification but may be governed by the policies
   associated with particular certification paths.

   All agents MUST be capable of performing revocation checks using CRLs
   as specified in [<a href="#ref-KEYM" title="&quot;Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile&quot;">KEYM</a>].  All agents MUST perform revocation status
   checking in accordance with [<a href="#ref-KEYM" title="&quot;Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile&quot;">KEYM</a>].  Receiving agents MUST recognize
   CRLs in received S/MIME messages.





<span class="grey">Ramsdell &amp; Turner            Standards Track                   [Page 10]</span></pre>
<hr class='noprint'/><!--NewPage--><pre class='newpage'><span id="page-11" ></span>
<span class="grey"><a href="./rfc5750">RFC 5750</a>             S/MIME 3.2 Certificate Handling        January 2010</span>


<span class="h3"><a class="selflink" id="section-4.2" href="#section-4.2">4.2</a>.  Certificate Path Validation</span>

   In creating a user agent for secure messaging, certificate, CRL, and
   certification path validation SHOULD be highly automated while still
   acting in the best interests of the user.  Certificate, CRL, and path
   validation MUST be performed as per [<a href="#ref-KEYM" title="&quot;Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile&quot;">KEYM</a>] when validating a
   correspondent's public key.  This is necessary before using a public
   key to provide security services such as verifying a signature,
   encrypting a content-encryption key (e.g., RSA), or forming a
   pairwise symmetric key (e.g., Diffie-Hellman) to be used to encrypt
   or decrypt a content-encryption key.

   Certificates and CRLs are made available to the path validation
   procedure in two ways: a) incoming messages, and b) certificate and
   CRL retrieval mechanisms.  Certificates and CRLs in incoming messages
   are not required to be in any particular order nor are they required
   to be in any way related to the sender or recipient of the message
   (although in most cases they will be related to the sender).
   Incoming certificates and CRLs SHOULD be cached for use in path
   validation and optionally stored for later use.  This temporary
   certificate and CRL cache SHOULD be used to augment any other
   certificate and CRL retrieval mechanisms for path validation on
   incoming signed messages.

   When verifying a signature and the certificates that are included in
   the message, if a signingCertificate attribute from <a href="./rfc2634">RFC 2634</a> [<a href="#ref-ESS">ESS</a>] or
   a signingCertificateV2 attribute from <a href="./rfc5035">RFC 5035</a> [<a href="#ref-ESS">ESS</a>] is found in an
   S/MIME message, it SHALL be used to identify the signer's
   certificate.  Otherwise, the certificate is identified in an S/MIME
   message, either using the issuerAndSerialNumber, which identifies the
   signer's certificate by the issuer's distinguished name and the
   certificate serial number, or the subjectKeyIdentifier, which
   identifies the signer's certificate by a key identifier.

   When decrypting an encrypted message, if a
   SMIMEEncryptionKeyPreference attribute is found in an encapsulating
   SignedData, it SHALL be used to identify the originator's certificate
   found in OriginatorInfo.  See [<a href="#ref-CMS">CMS</a>] for the CMS fields that reference
   the originator's and recipient's certificates.

<span class="h3"><a class="selflink" id="section-4.3" href="#section-4.3">4.3</a>.  Certificate and CRL Signing Algorithms and Key Sizes</span>

   Certificates and Certificate Revocation Lists (CRLs) are signed by
   the certificate issuer.  Receiving agents:

    - MUST support RSA with SHA-256

    - SHOULD+ support DSA with SHA-256



<span class="grey">Ramsdell &amp; Turner            Standards Track                   [Page 11]</span></pre>
<hr class='noprint'/><!--NewPage--><pre class='newpage'><span id="page-12" ></span>
<span class="grey"><a href="./rfc5750">RFC 5750</a>             S/MIME 3.2 Certificate Handling        January 2010</span>


    - SHOULD+ support RSASSA-PSS with SHA-256

    - SHOULD- support RSA with SHA-1

    - SHOULD- support DSA with SHA-1

    - SHOULD- support RSA with MD5

   The following are the RSA and RSASSA-PSS key size requirements for
   S/MIME receiving agents during certificate and CRL signature
   verification:

           key size &lt;= 1023 : MAY  (see <a href="#section-5">Section 5</a>)
   1024 &lt;= key size &lt;= 4096 : MUST (see <a href="#section-5">Section 5</a>)
   4096 &lt;  key size         : MAY  (see <a href="#section-5">Section 5</a>)

   The following are the DSA key size requirements for S/MIME receiving
   agents during certificate and CRL signature verification:

            key size &lt;= 1023 : MAY  (see <a href="#section-5">Section 5</a>)
    1024 &lt;= key size &lt;= 3072 : MUST (see <a href="#section-5">Section 5</a>)

   For 512-bit RSA with SHA-1 see [<a href="#ref-KEYMALG" title="&quot;Algorithms and Identifiers for the Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile&quot;">KEYMALG</a>] and [<a href="#ref-FIPS186-2" title="&quot;Digital Signature Standard (DSS)&quot;">FIPS186-2</a>] without
   Change Notice 1, for 512-bit RSA with SHA-256 see [<a href="#ref-RSAOAEP" title="&quot;Additional Algorithms and Identifiers for RSA Cryptography for use in the Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile&quot;">RSAOAEP</a>] and
   [<a href="#ref-FIPS186-2" title="&quot;Digital Signature Standard (DSS)&quot;">FIPS186-2</a>] without Change Notice 1, for 1024-bit through 3072-bit
   RSA with SHA-256 see [<a href="#ref-RSAOAEP" title="&quot;Additional Algorithms and Identifiers for RSA Cryptography for use in the Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile&quot;">RSAOAEP</a>] and [<a href="#ref-FIPS186-2" title="&quot;Digital Signature Standard (DSS)&quot;">FIPS186-2</a>] with Change Notice 1,
   and for 4096-bit RSA with SHA-256 see [<a href="#ref-RSAOAEP" title="&quot;Additional Algorithms and Identifiers for RSA Cryptography for use in the Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile&quot;">RSAOAEP</a>] and [<a href="#ref-PKCS1" title="&quot;Public-Key Cryptography Standards (PKCS) #1: RSA Cryptography Specifications Version 2.1&quot;">PKCS1</a>].  In
   either case, the first reference provides the signature algorithm's
   object identifier and the second provides the signature algorithm's
   definition.

   For 512-bit DSA with SHA-1 see [<a href="#ref-KEYMALG" title="&quot;Algorithms and Identifiers for the Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile&quot;">KEYMALG</a>] and [<a href="#ref-FIPS186-2" title="&quot;Digital Signature Standard (DSS)&quot;">FIPS186-2</a>] without
   Change Notice 1, for 512-bit DSA with SHA-256 see [<a href="#ref-KEYMALG2" title="&quot;Internet X.509 Public Key Infrastructure: Additional Algorithms and Identifiers for DSA and ECDSA&quot;">KEYMALG2</a>] and
   [<a href="#ref-FIPS186-2" title="&quot;Digital Signature Standard (DSS)&quot;">FIPS186-2</a>] without Change Notice 1, for 1024-bit DSA with SHA-1 see
   [<a href="#ref-KEYMALG" title="&quot;Algorithms and Identifiers for the Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile&quot;">KEYMALG</a>] and [<a href="#ref-FIPS186-2" title="&quot;Digital Signature Standard (DSS)&quot;">FIPS186-2</a>] with Change Notice 1, for 1024-bit through
   3072 DSA with SHA-256 see [<a href="#ref-KEYMALG2" title="&quot;Internet X.509 Public Key Infrastructure: Additional Algorithms and Identifiers for DSA and ECDSA&quot;">KEYMALG2</a>] and [<a href="#ref-FIPS186-3" title=" FIPS Publication 186-3: Digital Signature Standard">FIPS186-3</a>].  In either
   case, the first reference provides the signature algorithm's object
   identifier and the second provides the signature algorithm's
   definition.

   For RSASSA-PSS with SHA-256 see [<a href="#ref-RSAPSS" title="&quot;Use of the RSASSA-PSS Signature Algorithm in Cryptographic Message Syntax (CMS)&quot;">RSAPSS</a>].

<span class="h3"><a class="selflink" id="section-4.4" href="#section-4.4">4.4</a>.  PKIX Certificate Extensions</span>

   PKIX describes an extensible framework in which the basic certificate
   information can be extended and describes how such extensions can be
   used to control the process of issuing and validating certificates.
   The PKIX Working Group has ongoing efforts to identify and create



<span class="grey">Ramsdell &amp; Turner            Standards Track                   [Page 12]</span></pre>
<hr class='noprint'/><!--NewPage--><pre class='newpage'><span id="page-13" ></span>
<span class="grey"><a href="./rfc5750">RFC 5750</a>             S/MIME 3.2 Certificate Handling        January 2010</span>


   extensions that have value in particular certification environments.
   Further, there are active efforts underway to issue PKIX certificates
   for business purposes.  This document identifies the minimum required
   set of certificate extensions that have the greatest value in the
   S/MIME environment.  The syntax and semantics of all the identified
   extensions are defined in [<a href="#ref-KEYM" title="&quot;Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile&quot;">KEYM</a>].

   Sending and receiving agents MUST correctly handle the basic
   constraints, key usage, authority key identifier, subject key
   identifier, and subject alternative names certificate extensions when
   they appear in end-entity and CA certificates.  Some mechanism SHOULD
   exist to gracefully handle other certificate extensions when they
   appear in end-entity or CA certificates.

   Certificates issued for the S/MIME environment SHOULD NOT contain any
   critical extensions (extensions that have the critical field set to
   TRUE) other than those listed here.  These extensions SHOULD be
   marked as non-critical unless the proper handling of the extension is
   deemed critical to the correct interpretation of the associated
   certificate.  Other extensions may be included, but those extensions
   SHOULD NOT be marked as critical.

   Interpretation and syntax for all extensions MUST follow [<a href="#ref-KEYM" title="&quot;Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile&quot;">KEYM</a>],
   unless otherwise specified here.

<span class="h4"><a class="selflink" id="section-4.4.1" href="#section-4.4.1">4.4.1</a>.  Basic Constraints</span>

   The basic constraints extension serves to delimit the role and
   position that an issuing authority or end-entity certificate plays in
   a certification path.

   For example, certificates issued to CAs and subordinate CAs contain a
   basic constraint extension that identifies them as issuing authority
   certificates.  End-entity certificates contain the key usage
   extension that restrains end entities from using the key when
   performing issuing authority operations (see <a href="#section-4.4.2">Section 4.4.2</a>).

   As per [<a href="#ref-KEYM" title="&quot;Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile&quot;">KEYM</a>], certificates MUST contain a basicConstraints extension
   in CA certificates, and SHOULD NOT contain that extension in end-
   entity certificates.

<span class="h4"><a class="selflink" id="section-4.4.2" href="#section-4.4.2">4.4.2</a>.  Key Usage Certificate Extension</span>

   The key usage extension serves to limit the technical purposes for
   which a public key listed in a valid certificate may be used.
   Issuing authority certificates may contain a key usage extension that
   restricts the key to signing certificates, certificate revocation
   lists, and other data.



<span class="grey">Ramsdell &amp; Turner            Standards Track                   [Page 13]</span></pre>
<hr class='noprint'/><!--NewPage--><pre class='newpage'><span id="page-14" ></span>
<span class="grey"><a href="./rfc5750">RFC 5750</a>             S/MIME 3.2 Certificate Handling        January 2010</span>


   For example, a certification authority may create subordinate issuer
   certificates that contain a key usage extension that specifies that
   the corresponding public key can be used to sign end user
   certificates and sign CRLs.

   If a key usage extension is included in a PKIX certificate, then it
   MUST be marked as critical.

   S/MIME receiving agents MUST NOT accept the signature of a message if
   it was verified using a certificate that contains the key usage
   extension without either the digitalSignature or nonRepudiation bit
   set.  Sometimes S/MIME is used as a secure message transport for
   applications beyond interpersonal messaging.  In such cases, the
   S/MIME-enabled application can specify additional requirements
   concerning the digitalSignature or nonRepudiation bits within this
   extension.

   If the key usage extension is not specified, receiving clients MUST
   presume that the digitalSignature and nonRepudiation bits are set.

<span class="h4"><a class="selflink" id="section-4.4.3" href="#section-4.4.3">4.4.3</a>.  Subject Alternative Name</span>

   The subject alternative name extension is used in S/MIME as the
   preferred means to convey the email address(es) that correspond(s) to
   the entity for this certificate.  Any email addresses present MUST be
   encoded using the rfc822Name CHOICE of the GeneralName type as
   described in [<a href="#ref-KEYM" title="&quot;Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile&quot;">KEYM</a>], Section 4.2.1.6.  Since the SubjectAltName type
   is a SEQUENCE OF GeneralName, multiple email addresses MAY be
   present.

<span class="h4"><a class="selflink" id="section-4.4.4" href="#section-4.4.4">4.4.4</a>.  Extended Key Usage Extension</span>

   The extended key usage extension also serves to limit the technical
   purposes for which a public key listed in a valid certificate may be
   used.  The set of technical purposes for the certificate therefore
   are the intersection of the uses indicated in the key usage and
   extended key usage extensions.

   For example, if the certificate contains a key usage extension
   indicating digital signature and an extended key usage extension that
   includes the email protection OID, then the certificate may be used
   for signing but not encrypting S/MIME messages.  If the certificate
   contains a key usage extension indicating digital signature but no
   extended key usage extension, then the certificate may also be used
   to sign but not encrypt S/MIME messages.






<span class="grey">Ramsdell &amp; Turner            Standards Track                   [Page 14]</span></pre>
<hr class='noprint'/><!--NewPage--><pre class='newpage'><span id="page-15" ></span>
<span class="grey"><a href="./rfc5750">RFC 5750</a>             S/MIME 3.2 Certificate Handling        January 2010</span>


   If the extended key usage extension is present in the certificate,
   then interpersonal message S/MIME receiving agents MUST check that it
   contains either the emailProtection or the anyExtendedKeyUsage OID as
   defined in [<a href="#ref-KEYM" title="&quot;Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile&quot;">KEYM</a>].  S/MIME uses other than interpersonal messaging
   MAY require the explicit presence of the extended key usage extension
   or other OIDs to be present in the extension or both.

<span class="h2"><a class="selflink" id="section-5" href="#section-5">5</a>.  Security Considerations</span>

   All of the security issues faced by any cryptographic application
   must be faced by a S/MIME agent.  Among these issues are protecting
   the user's private key, preventing various attacks, and helping the
   user avoid mistakes such as inadvertently encrypting a message for
   the wrong recipient.  The entire list of security considerations is
   beyond the scope of this document, but some significant concerns are
   listed here.

   When processing certificates, there are many situations where the
   processing might fail.  Because the processing may be done by a user
   agent, a security gateway, or other program, there is no single way
   to handle such failures.  Just because the methods to handle the
   failures have not been listed, however, the reader should not assume
   that they are not important.  The opposite is true: if a certificate
   is not provably valid and associated with the message, the processing
   software should take immediate and noticeable steps to inform the end
   user about it.

   Some of the many places where signature and certificate checking
   might fail include:

   - no Internet mail addresses in a certificate match the sender of a
     message, if the certificate contains at least one mail address

   - no certificate chain leads to a trusted CA

   - no ability to check the CRL for a certificate

   - an invalid CRL was received

   - the CRL being checked is expired

   - the certificate is expired

   - the certificate has been revoked







<span class="grey">Ramsdell &amp; Turner            Standards Track                   [Page 15]</span></pre>
<hr class='noprint'/><!--NewPage--><pre class='newpage'><span id="page-16" ></span>
<span class="grey"><a href="./rfc5750">RFC 5750</a>             S/MIME 3.2 Certificate Handling        January 2010</span>


   There are certainly other instances where a certificate may be
   invalid, and it is the responsibility of the processing software to
   check them all thoroughly, and to decide what to do if the check
   fails.

   It is possible for there to be multiple unexpired CRLs for a CA.  If
   an agent is consulting CRLs for certificate validation, it SHOULD
   make sure that the most recently issued CRL for that CA is consulted,
   since an S/MIME message sender could deliberately include an older
   unexpired CRL in an S/MIME message.  This older CRL might not include
   recently revoked certificates, which might lead an agent to accept a
   certificate that has been revoked in a subsequent CRL.

   When determining the time for a certificate validity check, agents
   have to be careful to use a reliable time.  Unless it is from a
   trusted agent, this time MUST NOT be the SigningTime attribute found
   in an S/MIME message.  For most sending agents, the SigningTime
   attribute could be deliberately set to direct the receiving agent to
   check a CRL that could have out-of-date revocation status for a
   certificate, or cause an improper result when checking the Validity
   field of a certificate.

   In addition to the Security Considerations identified in [<a href="#ref-KEYM" title="&quot;Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile&quot;">KEYM</a>],
   caution should be taken when processing certificates that have not
   first been validated to a trust anchor.  Certificates could be
   manufactured by untrusted sources for the purpose of mounting denial
   of service or other attacks.  For example, keys selected to require
   excessive cryptographic processing, or extensive lists of CRL
   Distribution Point (CDP) and/or Authority Information Access (AIA)
   addresses in the certificate, could be used to mount denial-of-
   service attacks.  Similarly, attacker-specified CDP and/or AIA
   addresses could be included in fake certificates to allow the
   originator to detect receipt of the message even if signature
   verification fails.

   The 4096-bit RSA key size requirement for certificate and CRL
   verification is larger than the 2048-bit RSA key sizes for message
   signature generation/verification or message encryption/decryption in
   [<a href="#ref-SMIME-MSG" title="&quot;Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 3.2 Message Specification&quot;">SMIME-MSG</a>] because many root CAs included in certificate stores have
   already issued root certificates with the 4096-bit key.  The standard
   that defines comparable key sizes for DSA is not yet available.  In
   particular, [<a href="#ref-FIPS186-2" title="&quot;Digital Signature Standard (DSS)&quot;">FIPS186-2</a>] without Change Notice 1 allowed DSA key sizes
   between 512 and 1024 bits, [<a href="#ref-FIPS186-2" title="&quot;Digital Signature Standard (DSS)&quot;">FIPS186-2</a>] with Change Notice 1 only
   allowed DSA key sizes of 1024 bits, and [<a href="#ref-FIPS186-3" title=" FIPS Publication 186-3: Digital Signature Standard">FIPS186-3</a>] allowed DSA key
   sizes from 1024 to 3072 bits.  Further, 4096-bit keys are normally
   only used by Root certificates and not by subordinate CA
   certificates, thereby lengthening the root CA certificate's validity
   period.



<span class="grey">Ramsdell &amp; Turner            Standards Track                   [Page 16]</span></pre>
<hr class='noprint'/><!--NewPage--><pre class='newpage'><span id="page-17" ></span>
<span class="grey"><a href="./rfc5750">RFC 5750</a>             S/MIME 3.2 Certificate Handling        January 2010</span>


   RSA and DSA keys of less than 1024 bits are now considered by many
   experts to be cryptographically insecure (due to advances in
   computing power), and should no longer be used to sign certificates
   or CRLs.  Such keys were previously considered secure, so processing
   previously received signed and encrypted mail may require processing
   certificates or CRLs signed with weak keys.  Implementations that
   wish to support previous versions of S/MIME or process old messages
   need to consider the security risks that result from accepting
   certificates and CRLs with smaller key sizes (e.g., spoofed
   certificates) versus the costs of denial of service.  If an
   implementation supports verification of certificates or CRLs
   generated with RSA and DSA keys of less than 1024 bits, it MUST warn
   the user.  Implementers should consider providing a stronger warning
   for weak signatures on certificates and CRLs associated with newly
   received messages than the one provided for certificates and CRLs
   associated with previously stored messages.  Server implementations
   (e.g., secure mail list servers) where user warnings are not
   appropriate SHOULD reject messages with weak cryptography.

   If an implementation is concerned about compliance with National
   Institute of Standards and Technology (NIST) key size
   recommendations, then see [<a href="#ref-SP800-57" title=" Special Publication 800-57: Recommendation for Key Management">SP800-57</a>].

<span class="h2"><a class="selflink" id="section-6" href="#section-6">6</a>.  References</span>

<span class="h3"><a class="selflink" id="section-6.1" href="#section-6.1">6.1</a>.  Reference Conventions</span>

   [<a id="ref-CMS">CMS</a>] refers to [<a href="./rfc5652" title="&quot;Cryptographic Message Syntax (CMS)&quot;">RFC5652</a>].

   [<a id="ref-ESS">ESS</a>] refers to [<a href="./rfc2634" title="&quot;Enhanced Security Services for S/MIME&quot;">RFC2634</a>] and [<a href="./rfc5035" title="&quot;Enhanced Security Services (ESS) Update: Adding CertID Algorithm Agility&quot;">RFC5035</a>].

   [<a id="ref-SMIMEv2">SMIMEv2</a>] refers to [<a href="./rfc2311" title="&quot;S/MIME Version 2 Message Specification&quot;">RFC2311</a>], [<a href="./rfc2312" title="&quot;S/MIME Version 2 Certificate Handling&quot;">RFC2312</a>], [<a href="./rfc2313" title="&quot;PKCS #1: RSA Encryption Version 1.5&quot;">RFC2313</a>], [<a href="./rfc2314" title="&quot;PKCS #10: Certification Request Syntax Version 1.5&quot;">RFC2314</a>], and
   [<a href="./rfc2315" title="&quot;PKCS #7: Cryptographic Message Syntax Version 1.5&quot;">RFC2315</a>].

   [<a id="ref-SMIMEv3">SMIMEv3</a>] refers to [<a href="./rfc2630" title="&quot;Cryptographic Message Syntax&quot;">RFC2630</a>], [<a href="./rfc2631" title="&quot;Diffie-Hellman Key Agreement Method&quot;">RFC2631</a>], [<a href="./rfc2632" title="&quot;S/MIME Version 3 Certificate Handling&quot;">RFC2632</a>], [<a href="./rfc2633" title="&quot;S/MIME Version 3 Message Specification&quot;">RFC2633</a>],
   [<a href="./rfc2634" title="&quot;Enhanced Security Services for S/MIME&quot;">RFC2634</a>], and [<a href="./rfc5035" title="&quot;Enhanced Security Services (ESS) Update: Adding CertID Algorithm Agility&quot;">RFC5035</a>].

   [<a id="ref-SMIMv3.1">SMIMv3.1</a>] refers to [<a href="./rfc2634" title="&quot;Enhanced Security Services for S/MIME&quot;">RFC2634</a>], [<a href="./rfc3850" title="&quot;Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 3.1 Certificate Handling&quot;">RFC3850</a>], [<a href="./rfc3851" title="&quot;Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 3.1 Message Specification&quot;">RFC3851</a>], [<a href="./rfc3852" title="&quot;Cryptographic Message Syntax (CMS)&quot;">RFC3852</a>], and
   [<a href="./rfc5035" title="&quot;Enhanced Security Services (ESS) Update: Adding CertID Algorithm Agility&quot;">RFC5035</a>].

<span class="h3"><a class="selflink" id="section-6.2" href="#section-6.2">6.2</a>.  Normative References</span>

   [<a id="ref-ACAUTH">ACAUTH</a>]     Farrell, S., Housley, R., and S. Turner, "An Internet
                Attribute Certificate Profile for Authorization", <a href="./rfc5755">RFC</a>
                <a href="./rfc5755">5755</a>, January 2010.

   [<a id="ref-RFC2634">RFC2634</a>]    Hoffman, P., Ed., "Enhanced Security Services for
                S/MIME", <a href="./rfc2634">RFC 2634</a>, June 1999.



<span class="grey">Ramsdell &amp; Turner            Standards Track                   [Page 17]</span></pre>
<hr class='noprint'/><!--NewPage--><pre class='newpage'><span id="page-18" ></span>
<span class="grey"><a href="./rfc5750">RFC 5750</a>             S/MIME 3.2 Certificate Handling        January 2010</span>


   [<a id="ref-RFC5035">RFC5035</a>]    Schaad, J., "Enhanced Security Services (ESS) Update:
                Adding CertID Algorithm Agility", <a href="./rfc5035">RFC 5035</a>, August 2007.

   [<a id="ref-RFC5652">RFC5652</a>]    Housley, R., "Cryptographic Message Syntax (CMS)", <a href="./rfc5652">RFC</a>
                <a href="./rfc5652">5652</a>, September 2009.

   [<a id="ref-FIPS186-2">FIPS186-2</a>]  National Institute of Standards and Technology (NIST),
                "Digital Signature Standard (DSS)", FIPS Publication
                186-3, January 2000. [With Change Notice 1]

   [<a id="ref-FIPS186-3">FIPS186-3</a>]  National Institute of Standards and Technology (NIST),
                FIPS Publication 186-3: Digital Signature Standard, June
                2009.

   [<a id="ref-KEYM">KEYM</a>]       Cooper, D., Santesson, S., Farrell, S., Boeyen, S.,
                Housley, R., and W. Polk, "Internet X.509 Public Key
                Infrastructure Certificate and Certificate Revocation
                List (CRL) Profile", <a href="./rfc5280">RFC 5280</a>, May 2008.

   [<a id="ref-KEYMALG">KEYMALG</a>]    Bassham, L., Polk, W., and R. Housley, "Algorithms and
                Identifiers for the Internet X.509 Public Key
                Infrastructure Certificate and Certificate Revocation
                List (CRL) Profile", <a href="./rfc3279">RFC 3279</a>, April 2002.

   [<a id="ref-KEYMALG2">KEYMALG2</a>]   Dang, Q., Santesson, S., Moriarty, K., Brown, D., and T.
                Polk, "Internet X.509 Public Key Infrastructure:
                Additional Algorithms and Identifiers for DSA and
                ECDSA", <a href="./rfc5758">RFC 5758</a>, January 2010.

   [<a id="ref-MUSTSHOULD">MUSTSHOULD</a>] Bradner, S., "Key words for use in RFCs to Indicate
                Requirement Levels", <a href="https://www.rfc-editor.org/bcp/bcp14">BCP 14</a>, <a href="./rfc2119">RFC 2119</a>, March 1997.

   [<a id="ref-PKCS1">PKCS1</a>]      Jonsson, J. and B. Kaliski, "Public-Key Cryptography
                Standards (PKCS) #1: RSA Cryptography Specifications
                Version 2.1", <a href="./rfc3447">RFC 3447</a>, February 2003.

   [<a id="ref-PKCS9">PKCS9</a>]      Nystrom, M. and B. Kaliski, "PKCS #9: Selected Object
                Classes and Attribute Types Version 2.0", <a href="./rfc2985">RFC 2985</a>,
                November 2000.

   [<a id="ref-RSAPSS">RSAPSS</a>]     Schaad, J., "Use of the RSASSA-PSS Signature Algorithm
                in Cryptographic Message Syntax (CMS)", <a href="./rfc4056">RFC 4056</a>, June
                2005.








<span class="grey">Ramsdell &amp; Turner            Standards Track                   [Page 18]</span></pre>
<hr class='noprint'/><!--NewPage--><pre class='newpage'><span id="page-19" ></span>
<span class="grey"><a href="./rfc5750">RFC 5750</a>             S/MIME 3.2 Certificate Handling        January 2010</span>


   [<a id="ref-RSAOAEP">RSAOAEP</a>]    Schaad, J., Kaliski, B., and R. Housley, "Additional
                Algorithms and Identifiers for RSA Cryptography for use
                in the Internet X.509 Public Key Infrastructure
                Certificate and Certificate Revocation List (CRL)
                Profile", <a href="./rfc4055">RFC 4055</a>, June 2005.

   [<a id="ref-SMIME-MSG">SMIME-MSG</a>]  Ramsdell, B. and S. Turner, "Secure/Multipurpose
                Internet Mail Extensions (S/MIME) Version 3.2 Message
                Specification", <a href="./rfc5751">RFC 5751</a>, January 2010.

   [<a id="ref-X.680">X.680</a>]      ITU-T Recommendation X.680 (2002) | ISO/IEC 8824-1:2002.
                Information Technology - Abstract Syntax Notation One
                (ASN.1):  Specification of basic notation.

<span class="h3"><a class="selflink" id="section-6.3" href="#section-6.3">6.3</a>.  Informative References</span>

   [<a id="ref-PKCS6">PKCS6</a>]      RSA Laboratories, "PKCS #6: Extended-Certificate Syntax
                Standard", November 1993.

   [<a id="ref-SECLABEL">SECLABEL</a>]   Nicolls, W., "Implementing Company Classification Policy
                with the S/MIME Security Label", <a href="./rfc3114">RFC 3114</a>, May 2002.

   [<a id="ref-RFC2311">RFC2311</a>]    Dusse, S., Hoffman, P., Ramsdell, B., Lundblade, L., and
                L. Repka, "S/MIME Version 2 Message Specification", <a href="./rfc2311">RFC</a>
                <a href="./rfc2311">2311</a>, March 1998.

   [<a id="ref-RFC2312">RFC2312</a>]    Dusse, S., Hoffman, P., Ramsdell, B., and J. Weinstein,
                "S/MIME Version 2 Certificate Handling", <a href="./rfc2312">RFC 2312</a>, March
                1998.

   [<a id="ref-RFC2313">RFC2313</a>]    Kaliski, B., "PKCS #1: RSA Encryption Version 1.5", <a href="./rfc2313">RFC</a>
                <a href="./rfc2313">2313</a>, March 1998.

   [<a id="ref-RFC2314">RFC2314</a>]    Kaliski, B., "PKCS #10: Certification Request Syntax
                Version 1.5", <a href="./rfc2314">RFC 2314</a>, March 1998.

   [<a id="ref-RFC2315">RFC2315</a>]    Kaliski, B., "PKCS #7: Cryptographic Message Syntax
                Version 1.5", <a href="./rfc2315">RFC 2315</a>, March 1998.

   [<a id="ref-RFC2630">RFC2630</a>]    Housley, R., "Cryptographic Message Syntax", <a href="./rfc2630">RFC 2630</a>,
                June 1999.

   [<a id="ref-RFC2631">RFC2631</a>]    Rescorla, E., "Diffie-Hellman Key Agreement Method", <a href="./rfc2631">RFC</a>
                <a href="./rfc2631">2631</a>, June 1999.

   [<a id="ref-RFC2632">RFC2632</a>]    Ramsdell, B., Ed., "S/MIME Version 3 Certificate
                Handling", <a href="./rfc2632">RFC 2632</a>, June 1999.




<span class="grey">Ramsdell &amp; Turner            Standards Track                   [Page 19]</span></pre>
<hr class='noprint'/><!--NewPage--><pre class='newpage'><span id="page-20" ></span>
<span class="grey"><a href="./rfc5750">RFC 5750</a>             S/MIME 3.2 Certificate Handling        January 2010</span>


   [<a id="ref-RFC2633">RFC2633</a>]    Ramsdell, B., Ed., "S/MIME Version 3 Message
                Specification", <a href="./rfc2633">RFC 2633</a>, June 1999.

   [<a id="ref-RFC3850">RFC3850</a>]    Ramsdell, B., Ed., "Secure/Multipurpose Internet Mail
                Extensions (S/MIME) Version 3.1 Certificate Handling",
                <a href="./rfc3850">RFC 3850</a>, July 2004.

   [<a id="ref-RFC3851">RFC3851</a>]    Ramsdell, B., Ed., "Secure/Multipurpose Internet Mail
                Extensions (S/MIME) Version 3.1 Message Specification",
                <a href="./rfc3851">RFC 3851</a>, July 2004.

   [<a id="ref-RFC3852">RFC3852</a>]    Housley, R., "Cryptographic Message Syntax (CMS)", <a href="./rfc3852">RFC</a>
                <a href="./rfc3852">3852</a>, July 2004.

   [<a id="ref-SP800-57">SP800-57</a>]   National Institute of Standards and Technology (NIST),
                Special Publication 800-57: Recommendation for Key
                Management, August 2005.

   [<a id="ref-X.500">X.500</a>]      ITU-T Recommendation X.500 (1997) | ISO/IEC 9594-
                1:1997, Information technology - Open Systems
                Interconnection - The Directory:  Overview of concepts,
                models and services.





























<span class="grey">Ramsdell &amp; Turner            Standards Track                   [Page 20]</span></pre>
<hr class='noprint'/><!--NewPage--><pre class='newpage'><span id="page-21" ></span>
<span class="grey"><a href="./rfc5750">RFC 5750</a>             S/MIME 3.2 Certificate Handling        January 2010</span>


<span class="h2"><a class="selflink" id="appendix-A" href="#appendix-A">Appendix A</a>.  Moving S/MIME v2 Certificate Handling to Historic Status</span>

   The S/MIME v3 [<a href="#ref-SMIMEv3" title=" [RFC2634">SMIMEv3</a>], v3.1 [SMIMEv3.1], and v3.2 (this document)
   are backwards compatible with the S/MIME v2 Certificate Handling
   Specification [<a href="#ref-SMIMEv2" title="RFC2314">SMIMEv2</a>], with the exception of the algorithms
   (dropped RC2/40 requirement and added DSA and RSASSA-PSS
   requirements).  Therefore, it is recommended that <a href="./rfc2312">RFC 2312</a> [<a href="#ref-SMIMEv2" title="RFC2314">SMIMEv2</a>]
   be moved to Historic status.

<span class="h2"><a class="selflink" id="appendix-B" href="#appendix-B">Appendix B</a>.  Acknowledgments</span>

   Many thanks go out to the other authors of the S/MIME v2 RFC: Steve
   Dusse, Paul Hoffman, and Jeff Weinstein.  Without v2, there wouldn't
   be a v3, v3.1, or v3.2.

   A number of the members of the S/MIME Working Group have also worked
   very hard and contributed to this document.  Any list of people is
   doomed to omission, and for that I apologize.  In alphabetical order,
   the following people stand out in my mind because they made direct
   contributions to this document.

   Bill Flanigan, Trevor Freeman, Elliott Ginsburg, Alfred Hoenes, Paul
   Hoffman, Russ Housley, David P. Kemp, Michael Myers, John Pawling,
   Denis Pinkas, and Jim Schaad.

Authors' Addresses

   Blake Ramsdell
   Brute Squad Labs, Inc.

   EMail: blaker@gmail.com


   Sean Turner
   IECA, Inc.
   3057 Nutley Street, Suite 106
   Fairfax, VA 22031
   USA

   EMail: turners@ieca.com











Ramsdell &amp; Turner            Standards Track                   [Page 21]
</pre>