Skip to main content

Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 4.0 Certificate Handling
draft-ietf-lamps-rfc5750-bis-08

Revision differences

Document history

Date Rev. By Action
2019-04-29
08 (System) RFC Editor state changed to AUTH48-DONE from AUTH48
2019-01-16
08 (System) RFC Editor state changed to AUTH48 from RFC-EDITOR
2018-12-21
08 (System) RFC Editor state changed to RFC-EDITOR from AUTH
2018-12-20
08 (System) RFC Editor state changed to AUTH from EDIT
2018-11-01
08 (System) IANA Action state changed to No IANA Actions from In Progress
2018-11-01
08 (System) RFC Editor state changed to EDIT
2018-11-01
08 (System) IESG state changed to RFC Ed Queue from Approved-announcement sent
2018-11-01
08 (System) Announcement was received by RFC Editor
2018-10-31
08 (System) IANA Action state changed to In Progress
2018-10-31
08 Cindy Morgan IESG state changed to Approved-announcement sent from Approved-announcement to be sent
2018-10-31
08 Cindy Morgan IESG has approved the document
2018-10-31
08 Cindy Morgan Closed "Approve" ballot
2018-10-31
08 Cindy Morgan Ballot approval text was generated
2018-10-31
08 Eric Rescorla Please send the announcement for this
2018-10-31
08 Eric Rescorla IESG state changed to Approved-announcement to be sent from Approved-announcement to be sent::Point Raised - writeup needed
2018-09-04
08 Jim Schaad New version available: draft-ietf-lamps-rfc5750-bis-08.txt
2018-09-04
08 (System) New version approved
2018-09-04
08 (System) Request for posting confirmation emailed to previous authors: Jim Schaad , Blake Ramsdell , Sean Turner
2018-09-04
08 Jim Schaad Uploaded new revision
2018-07-15
07 Russ Housley Added to session: IETF-102: lamps  Thu-1550
2018-06-21
07 Jim Schaad New version available: draft-ietf-lamps-rfc5750-bis-07.txt
2018-06-21
07 (System) New version approved
2018-06-21
07 (System) Request for posting confirmation emailed to previous authors: Jim Schaad , Blake Ramsdell , Sean Turner
2018-06-21
07 Jim Schaad Uploaded new revision
2018-06-21
06 Cindy Morgan IESG state changed to Approved-announcement to be sent::Point Raised - writeup needed from IESG Evaluation
2018-06-21
06 Martin Vigoureux [Ballot Position Update] New position, No Objection, has been recorded for Martin Vigoureux
2018-06-20
06 Ignas Bagdonas [Ballot Position Update] New position, No Objection, has been recorded for Ignas Bagdonas
2018-06-20
06 Benjamin Kaduk
[Ballot comment]
Lots of good comments from Ben et al; I tried to trim duplicates from my own.

Section 1.2

  The term RSA in …
[Ballot comment]
Lots of good comments from Ben et al; I tried to trim duplicates from my own.

Section 1.2

  The term RSA in this document almost always refers to the PKCS#1 v1.5
  RSA signature algorithm even when not qualified as such.  There are a
  couple of places where it refers to the general RSA cryptographic
  operation, these can be determined from the context where it is used.

nit: this is a comma splice; I suggest using a semicolon instead.

Section 2

  [...] Most of
  the CMS format for S/MIME messages is defined in [RFC5751].

We cite 5751bis elsewhere; is the non-bis reference intentional?

Section 2.3

  [...] Receiving S/MIME agents SHOULD be able to
  handle messages without certificates using a database or directory
  lookup scheme.

Maybe clarify that this lookup is to obtain the certificates (and chain) in
question?

Section 3

  Note that this attribute MUST be encoded as IA5String and has an
  upper bound of 255 characters.  The right side of the email address
  SHOULD be treated as ASCII-case-insensitive.

What does "treated as" mean here?  Is it limited to "for comparison
purposes"?  Am I expected to normalize for display?  (I guess enforcing the
ASCII range is inherent in IA5String, so checking that is out of scope.)
The next paragraph has a MUST-level case-insensitive comparison, so maybe
this whole sentence is redundant?

  [...] A receiving agent SHOULD provide some explicit
  alternate processing of the message if this comparison fails, this
  might be done by displaying or logging a message that shows the
  recipient the mail addresses in the certificate or other certificate
  details.

nit: This is another comma splice.

Section 4.3

Why are we going from SHOULD+ (in RFC 5750) to just SHOULD for RSASSA-PSS
with SHA-256?

Section 4.4

  The PKIX Working Group has ongoing efforts to identify and create
  extensions that have value in particular certification environments.

Isn't the PKIX WG closed?

  [...] Other extensions may be included, but those extensions
  SHOULD NOT be marked as critical.

Is this a candidate for a 2119 MAY?

Section 6

  In addition to the Security Considerations identified in [RFC5280],
  caution should be taken when processing certificates that have not
  first been validated to a trust anchor.  Certificates could be
  manufactured by untrusted sources for the purpose of mounting denial
  of service or other attacks.  For example, keys selected to require
  excessive cryptographic processing, or extensive lists of CRL
  Distribution Point (CDP) and/or Authority Information Access (AIA)
  addresses in the certificate, could be used to mount denial-of-
  service attacks.  Similarly, attacker-specified CDP and/or AIA
  addresses could be included in fake certificates to allow the
  originator to detect receipt of the message even if signature
  verification fails.

Should malformed/misencoded/strangely-encoded certificates be included in
the list of examples here?  Historically, ASN.1 parsers have been unfortunately
fragile, after all.
2018-06-20
06 Benjamin Kaduk Ballot comment text updated for Benjamin Kaduk
2018-06-20
06 Benjamin Kaduk
[Ballot comment]
Lots of good comments from Ben; I tried to trim duplicates from my own.

Section 1.2

  The term RSA in this document …
[Ballot comment]
Lots of good comments from Ben; I tried to trim duplicates from my own.

Section 1.2

  The term RSA in this document almost always refers to the PKCS#1 v1.5
  RSA signature algorithm even when not qualified as such.  There are a
  couple of places where it refers to the general RSA cryptographic
  operation, these can be determined from the context where it is used.

nit: this is a comma splice; I suggest using a semicolon instead.

Section 2

  [...] Most of
  the CMS format for S/MIME messages is defined in [RFC5751].

We cite 5751bis elsewhere; is the non-bis reference intentional?

Section 2.3

  [...] Receiving S/MIME agents SHOULD be able to
  handle messages without certificates using a database or directory
  lookup scheme.

Maybe clarify that this lookup is to obtain the certificates (and chain) in
question?

Section 3

  Note that this attribute MUST be encoded as IA5String and has an
  upper bound of 255 characters.  The right side of the email address
  SHOULD be treated as ASCII-case-insensitive.

What does "treated as" mean here?  Is it limited to "for comparison
purposes"?  Am I expected to normalize for display?  (I guess enforcing the
ASCII range is inherent in IA5String, so checking that is out of scope.)
The next paragraph has a MUST-level case-insensitive comparison, so maybe
this whole sentence is redundant?

  [...] A receiving agent SHOULD provide some explicit
  alternate processing of the message if this comparison fails, this
  might be done by displaying or logging a message that shows the
  recipient the mail addresses in the certificate or other certificate
  details.

nit: This is another comma splice.

Section 4.3

Why are we going from SHOULD+ (in RFC 5750) to just SHOULD for RSASSA-PSS
with SHA-256?

Section 4.4

  The PKIX Working Group has ongoing efforts to identify and create
  extensions that have value in particular certification environments.

Isn't the PKIX WG closed?

  [...] Other extensions may be included, but those extensions
  SHOULD NOT be marked as critical.

Is this a candidate for a 2119 MAY?

Section 6

  In addition to the Security Considerations identified in [RFC5280],
  caution should be taken when processing certificates that have not
  first been validated to a trust anchor.  Certificates could be
  manufactured by untrusted sources for the purpose of mounting denial
  of service or other attacks.  For example, keys selected to require
  excessive cryptographic processing, or extensive lists of CRL
  Distribution Point (CDP) and/or Authority Information Access (AIA)
  addresses in the certificate, could be used to mount denial-of-
  service attacks.  Similarly, attacker-specified CDP and/or AIA
  addresses could be included in fake certificates to allow the
  originator to detect receipt of the message even if signature
  verification fails.

Should malformed/misencoded/strangely-encoded certificates be included in
the list of examples here?  Historically, ASN.1 parsers have been unfortunately
fragile, after all.
2018-06-20
06 Benjamin Kaduk [Ballot Position Update] New position, Yes, has been recorded for Benjamin Kaduk
2018-06-20
06 Alissa Cooper [Ballot comment]
It seems a bit odd that Appendix B recommends that RFC 2312 be made historic, because that already happened.
2018-06-20
06 Alissa Cooper [Ballot Position Update] New position, No Objection, has been recorded for Alissa Cooper
2018-06-20
06 Spencer Dawkins [Ballot Position Update] New position, No Objection, has been recorded for Spencer Dawkins
2018-06-20
06 Alvaro Retana [Ballot Position Update] New position, No Objection, has been recorded for Alvaro Retana
2018-06-19
06 Terry Manderson [Ballot Position Update] New position, No Objection, has been recorded for Terry Manderson
2018-06-19
06 Suresh Krishnan [Ballot Position Update] New position, No Objection, has been recorded for Suresh Krishnan
2018-06-19
06 Deborah Brungard [Ballot Position Update] New position, No Objection, has been recorded for Deborah Brungard
2018-06-18
06 Ben Campbell
[Ballot comment]
Thanks for this work. I'm balloting "yes", but have a few comments. I realize some of these may be leftovers from previous versions. …
[Ballot comment]
Thanks for this work. I'm balloting "yes", but have a few comments. I realize some of these may be leftovers from previous versions. None are blocking, so I leave it to the authors, WG, and AD to choose.

Substantive:

§1.3, last paragraph: Is the "SHOULD NOT" really constrained to mail? It seems like it should apply to other messaging systems, although I can see the need to decrypt old messages as more important for mail than for more real-time messaging.

§2.2.1, 2nd paragraph: "...although ignoring those
  certificates is expected behavior..."
I'm surprised not to seem a MUST or SHOULD here--is it ever reasonable to _not_ ignore these certificates?

§2.3:

- The requirement to be able to handle an arbitrary number of certificates seems like a potential DOS vector. Aspects of that are mentioned in the security considerations. Shouldn't a receiving agent put some limits on the number/size it will accept? Or is "fail gracefully" an acceptable strategy to "handle" too many certs?

- 4th paragraph: "Note that
  receiving agents SHOULD NOT simply trust any self-signed certificates
  as valid CAs, but SHOULD use some other mechanism to determine if
  this is a CA that should be trusted."

Why are those SHOULDs not MUSTs? (Or SHOULD+'s)?

§4.4, 2nd paragraph: "Some mechanism SHOULD
  exist to gracefully handle other certificate extensions when they
  appear in end-entity or CA certificates."

Can you elaborate on that? Does it imply more than discussion of the "critical" bit in the next paragraph?

Appendix B: It seems odd to find this in an appendix.  Does this draft actually purport to _request_ the move to historic, or just sort of wish we would do so?

Editorial:

Abstract: Should the RFC Editor remove the "Contributing to this document..." paragraph?

§1.1:

- The definition for AC does not contain an actual definition.
- CRL definition: " prematurely" seems an odd choice of words; one assumes the issuer does not revoke before it needs to. I assume the intent was to describe revoking certs prior to their expiration?

§1.4 (and subsequent change version): I infer from the section titles that the normative keywords in these sections are intended to describe requirements added to those versions, not new requirements in _this_ version. It would be better to make that explicit; the body text should stand alone without the titles.

§2.2.1, 2nd paragraph: s/parser/parse

§3: Paragraph 5: " Some localities may perform other
  transformations on the local name component before doing the
  comparison, however an S/MIME client cannot know what specific
  localities do."

That's an odd statement, since software localization rules can certainly include comparison policies. It's not material to the document, though, so I will leave this as an editorial comment.

§4.1, first paragraph: "get information stored away from incoming messages."
I don't understand what that means. Should "away from" simply be "in"?

§4.2, first paragraph: The first sentence seems more like a statement of principle than a normative requirement.
2018-06-18
06 Ben Campbell [Ballot Position Update] New position, Yes, has been recorded for Ben Campbell
2018-06-18
06 Adam Roach
[Ballot comment]
Thanks to everyone for the work put into updating this document. I reviewed
the diffs from the previous RFC, and the changes all …
[Ballot comment]
Thanks to everyone for the work put into updating this document. I reviewed
the diffs from the previous RFC, and the changes all seem to make sense.  I
found a couple of minor editorial nits.

---------------------------------------------------------------------------

§2.2.1:

>  Receiving agents MUST be able to parser and process a message
>  containing PKCS #6 extended certificates although ignoring those
>  certificates is expected behavior.

Nit: "...be able to parse..."

---------------------------------------------------------------------------

§A.1:

>  -  Hash functions used to validate signatures on historic messages
>    may longer be considered to be secure (see below).

Nit: "...may no longer..."

>    While there
>    are not currently any known practical pre-image or second pre-
>    image attacks against MD5 or SHA-1, the fact they are no longer
>    considered to be collision resistant the security levels of the
>    signatures are generally considered suspect.

This final clause appears to be missing some words. Consider rephrasing.
2018-06-18
06 Adam Roach [Ballot Position Update] New position, Yes, has been recorded for Adam Roach
2018-06-18
06 Warren Kumari [Ballot Position Update] New position, No Objection, has been recorded for Warren Kumari
2018-06-18
06 Mirja Kühlewind [Ballot Position Update] New position, No Objection, has been recorded for Mirja Kühlewind
2018-06-17
06 Alexey Melnikov [Ballot Position Update] New position, Yes, has been recorded for Alexey Melnikov
2018-06-14
06 Ines Robles Request for Telechat review by GENART Completed: Ready. Reviewer: Ines Robles. Sent review to list.
2018-06-04
06 (System) IANA Review state changed to IANA OK - No Actions Needed from Version Changed - Review Needed
2018-05-31
06 Jean Mahoney Request for Telechat review by GENART is assigned to Ines Robles
2018-05-31
06 Jean Mahoney Request for Telechat review by GENART is assigned to Ines Robles
2018-05-29
06 Cindy Morgan Placed on agenda for telechat - 2018-06-21
2018-05-29
06 Eric Rescorla IESG state changed to IESG Evaluation from Waiting for Writeup
2018-05-29
06 Eric Rescorla Ballot has been issued
2018-05-29
06 Eric Rescorla [Ballot Position Update] New position, Yes, has been recorded for Eric Rescorla
2018-05-29
06 Eric Rescorla Created "Approve" ballot
2018-05-29
06 Eric Rescorla Ballot writeup was changed
2018-05-04
06 Éric Vyncke Request for Last Call review by OPSDIR Completed: Ready. Reviewer: Éric Vyncke. Sent review to list.
2018-05-02
06 (System) IANA Review state changed to Version Changed - Review Needed from IANA OK - No Actions Needed
2018-05-02
06 Jim Schaad New version available: draft-ietf-lamps-rfc5750-bis-06.txt
2018-05-02
06 (System) New version approved
2018-05-02
06 (System) Request for posting confirmation emailed to previous authors: Jim Schaad , Blake Ramsdell , Sean Turner
2018-05-02
06 Jim Schaad Uploaded new revision
2018-04-27
05 Ines Robles Request for Last Call review by GENART Completed: Ready with Issues. Reviewer: Ines Robles. Sent review to list.
2018-04-27
05 (System) IESG state changed to Waiting for Writeup from In Last Call
2018-04-23
05 (System) IANA Review state changed to IANA OK - No Actions Needed from IANA - Review Needed
2018-04-23
05 Sabrina Tanamal
(Via drafts-lastcall@iana.org): IESG/Authors/WG Chairs:

The IANA Services Operator has reviewed draft-ietf-lamps-rfc5750-bis-05, which is currently in Last Call, and has the following comments:

We …
(Via drafts-lastcall@iana.org): IESG/Authors/WG Chairs:

The IANA Services Operator has reviewed draft-ietf-lamps-rfc5750-bis-05, which is currently in Last Call, and has the following comments:

We understand that this document doesn't require any registry actions.

While it's often helpful for a document's IANA Considerations section to remain in place upon publication even if there are no actions, if the authors strongly prefer to remove it, we do not object.

If this assessment is not accurate, please respond as soon as possible.

Thank you,

Sabrina Tanamal
Senior IANA Services Specialist
2018-04-21
05 Matthew Miller Request for Last Call review by SECDIR Completed: Has Nits. Reviewer: Matthew Miller. Sent review to list.
2018-04-19
05 Tero Kivinen Request for Last Call review by SECDIR is assigned to Matthew Miller
2018-04-19
05 Tero Kivinen Request for Last Call review by SECDIR is assigned to Matthew Miller
2018-04-17
05 Jean Mahoney Request for Last Call review by GENART is assigned to Ines Robles
2018-04-17
05 Jean Mahoney Request for Last Call review by GENART is assigned to Ines Robles
2018-04-15
05 Gunter Van de Velde Request for Last Call review by OPSDIR is assigned to Éric Vyncke
2018-04-15
05 Gunter Van de Velde Request for Last Call review by OPSDIR is assigned to Éric Vyncke
2018-04-13
05 Cindy Morgan IANA Review state changed to IANA - Review Needed
2018-04-13
05 Cindy Morgan
The following Last Call announcement was sent out (ends 2018-04-27):

From: The IESG
To: IETF-Announce
CC: lamps-chairs@ietf.org, ekr@rtfm.com, Russ Housley , housley@vigilsec.com, …
The following Last Call announcement was sent out (ends 2018-04-27):

From: The IESG
To: IETF-Announce
CC: lamps-chairs@ietf.org, ekr@rtfm.com, Russ Housley , housley@vigilsec.com, draft-ietf-lamps-rfc5750-bis@ietf.org, spasm@ietf.org
Reply-To: ietf@ietf.org
Sender:
Subject: Last Call:  (Secure/Multipurpose Internet Mail Extensions (S/ MIME) Version 4.0 Certificate Handling) to Proposed Standard


The IESG has received a request from the Limited Additional Mechanisms for
PKIX and SMIME WG (lamps) to consider the following document: -
'Secure/Multipurpose Internet Mail Extensions (S/ MIME) Version 4.0
  Certificate Handling'
  as Proposed Standard

The IESG plans to make a decision in the next few weeks, and solicits final
comments on this action. Please send substantive comments to the
ietf@ietf.org mailing lists by 2018-04-27. Exceptionally, comments may be
sent to iesg@ietf.org instead. In either case, please retain the beginning of
the Subject line to allow automated sorting.

Abstract


  This document specifies conventions for X.509 certificate usage by
  Secure/Multipurpose Internet Mail Extensions (S/MIME) v4.0 agents.
  S/MIME provides a method to send and receive secure MIME messages,
  and certificates are an integral part of S/MIME agent processing.
  S/MIME agents validate certificates as described in RFC 5280, the
  Internet X.509 Public Key Infrastructure Certificate and CRL Profile.
  S/MIME agents must meet the certificate processing requirements in
  this document as well as those in RFC 5280.  This document obsoletes
  RFC 5750.




The file can be obtained via
https://datatracker.ietf.org/doc/draft-ietf-lamps-rfc5750-bis/

IESG discussion can be tracked via
https://datatracker.ietf.org/doc/draft-ietf-lamps-rfc5750-bis/ballot/


No IPR declarations have been submitted directly on this I-D.


The document contains these normative downward references.
See RFC 3967 for additional information:
    rfc6979: Deterministic Usage of the Digital Signature Algorithm (DSA) and Elliptic Curve Digital Signature Algorithm (ECDSA) (Informational - Independent Submission Editor stream)



2018-04-13
05 Cindy Morgan IESG state changed to In Last Call from Last Call Requested
2018-04-13
05 Eric Rescorla Last call was requested
2018-04-13
05 Eric Rescorla Last call announcement was generated
2018-04-13
05 Eric Rescorla Ballot approval text was generated
2018-04-13
05 Eric Rescorla Ballot writeup was generated
2018-04-13
05 Eric Rescorla IESG state changed to Last Call Requested from AD Evaluation::AD Followup
2018-04-13
05 (System) Sub state has been changed to AD Followup from Revised ID Needed
2018-04-13
05 Jim Schaad New version available: draft-ietf-lamps-rfc5750-bis-05.txt
2018-04-13
05 (System) New version approved
2018-04-13
05 (System) Request for posting confirmation emailed to previous authors: Jim Schaad , Blake Ramsdell , Sean Turner
2018-04-13
05 Jim Schaad Uploaded new revision
2018-02-24
04 Russ Housley Added to session: IETF-101: lamps  Fri-1150
2017-10-29
04 Russ Housley Added to session: IETF-100: lamps  Mon-0930
2017-10-02
04 Eric Rescorla IESG state changed to AD Evaluation::Revised I-D Needed from AD is watching::Revised I-D Needed
2017-09-23
04 Eric Rescorla IESG state changed to AD is watching::Revised I-D Needed from AD Evaluation
2017-07-16
04 Russ Housley Added to session: IETF-99: lamps  Mon-1740
2017-04-21
04 Eric Rescorla IESG state changed to AD Evaluation from Publication Requested
2017-04-14
04 Russ Housley
Shepherd Write-up for draft-ietf-lamps-rfc5750-bis-04


(1) What type of RFC is being requested (BCP, Proposed Standard, Internet
Standard, Informational, Experimental, or Historic)?  Why is this the …
Shepherd Write-up for draft-ietf-lamps-rfc5750-bis-04


(1) What type of RFC is being requested (BCP, Proposed Standard, Internet
Standard, Informational, Experimental, or Historic)?  Why is this the
proper type of RFC?  Is this type of RFC indicated in the title page
header?

  Proposed Standard.  Yes, the header call for Standards Track.
 
  This new RFC will obsolete RFC 5750, which is a Proposed Standard.
 

(2) The IESG approval announcement includes a Document Announcement
Write-Up.  Please provide such a Document Announcement Write-Up.  Recent
examples can be found in the "Action" announcements for approved
documents.  The approval announcement contains the following sections:

  Technical Summary:

    This document specifies the certificate handling for S/MIME 4.0.
    The changes since S/MIME 3.2 include required support for EAI
    (internationalized email addresses), increased RSA key sizes,
    moving old one-way hash functions to historic status, and
    requiring support for ECDSA with P-256 and Ed25519.

  Working Group Summary:

    There is strong consensus for this document in the LAMPS WG.

  Document Quality:

    S/MIME has wide support, and several implementers have said that
    they will implement the new features in this document.

  Personnel:

    Russ Housley is the document shepherd.
    Eric Rescorla is the responsible area director.


(3) Briefly describe the review of this document that was performed by
the Document Shepherd.  If this version of the document is not ready for
publication, please explain why the document is being forwarded to the
IESG.

  The document shepherd did a thorough review of the document during
  WG Last Call.  All issues raised have been resolved.


(4) Does the document Shepherd have any concerns about the depth or
breadth of the reviews that have been performed?

  No concerns.


(5) Do portions of the document need review from a particular or from
broader perspective, e.g., security, operational complexity, AAA, DNS,
DHCP, XML, or internationalization?  If so, describe the review that took
place.

  Several people that were involved in the S/MIME WG were part of the
  review that took place during LAMPS WG Last Call.


(6) Describe any specific concerns or issues that the Document Shepherd
has with this document that the Responsible Area Director and/or the IESG
should be aware of?  For example, perhaps he or she is uncomfortable with
certain parts of the document, or has concerns whether there really is a
need for it.  In any event, if the WG has discussed those issues and has
indicated that it still wishes to advance the document, detail those
concerns here.

  No concerns.


(7) Has each author confirmed that any and all appropriate IPR
disclosures required for full conformance with the provisions of BCP 78
and BCP 79 have already been filed.  If not, explain why?

  The authors have explicitly stated that they are unaware of any
  additional IP that was introduced in the updates to the document.

  The authors have explicitly stated that they do not hold any IPR
  related to the document.


(8) Has an IPR disclosure been filed that references this document?  If
so, summarize any WG discussion and conclusion regarding the IPR
disclosures.

  These following IPR disclosures were issued against earlier versions
  of the S/MIME specifications.  They have not hindered widespread
  implementation.

    https://datatracker.ietf.org/ipr/166/
    https://datatracker.ietf.org/ipr/1004/
    https://datatracker.ietf.org/ipr/1153/
    https://datatracker.ietf.org/ipr/1154/


(9) How solid is the WG consensus behind this document?  Does it
represent the strong concurrence of a few individuals, with others being
silent, or does the WG as a whole understand and agree with it?

  There is strong consensus for this document in the LAMPS WG.


(10) Has anyone threatened an appeal or otherwise indicated extreme
discontent?  If so, please summarise the areas of conflict in separate
email messages to the Responsible Area Director.  (It should be in a
separate email because this questionnaire is publicly available.)

  No one has threatened an appeal.


(11) Identify any ID nits the Document Shepherd has found in this
document.  (See http://www.ietf.org/tools/idnits/ and the Internet-Drafts
Checklist).  Boilerplate checks are not enough; this check needs to be
thorough.

  This document, once it is approved, will obsolete RFC5750.


(12) Describe how the document meets any required formal review criteria,
such as the MIB Doctor, media type, and URI type reviews.

  None needed.


(13) Have all references within this document been identified as either
normative or informative?

  Yes.  The section that shows the changes made to the progression
  of S/MIME specifications uses the RFC numbers of the obsoleted
  specifications in the section headings, but they do not also
  appear in square brackets, so IDnits does not think that they
  belong in the reference section.


(14) Are there normative references to documents that are not ready for
advancement or are otherwise in an unclear state?  If such normative
references exist, what is the plan for their completion?

  There are not any normative references to documents that are not
  ready for advancement.


(15) Are there downward normative references references (see RFC 3967)?
If so, list these downward references to support the Area Director in the
Last Call procedure.

  There are downward normative references to:

  - Informational RFC 2985, but it is already in the downref registry.

  - Informational RFC 6979, and it is not yet in the downref registry,
    so it needs to be called out in the IETF Last Call.


(16) Will publication of this document change the status of any existing
RFCs?  Are those RFCs listed on the title page header, listed in the
abstract, and discussed in the introduction?  If the RFCs are not listed
in the Abstract and Introduction, explain why, and point to the part of
the document where the relationship of this document to the other RFCs is
discussed.  If this information is not in the document, explain why the
WG considers it unnecessary.

  This new RFC will obsolete RFC 5750.


(17) Describe the Document Shepherd's review of the IANA considerations
section, especially with regard to its consistency with the body of the
document.  Confirm that all protocol extensions that the document makes
are associated with the appropriate reservations in IANA registries.
Confirm that any referenced IANA registries have been clearly identified.
Confirm that newly created IANA registries include a detailed
specification of the initial contents for the registry, that allocations
procedures for future registrations are defined, and a reasonable name
for the new registry has been suggested (see RFC 5226).

  No IANA updates or additions are needed.


(18) List any new IANA registries that require Expert Review for future
allocations.  Provide any public guidance that the IESG would find useful
in selecting the IANA Experts for these new registries.

  No new IANA registries are needed.


(19) Describe reviews and automated checks performed by the Document
Shepherd to validate sections of the document written in a formal
language, such as XML code, BNF rules, MIB definitions, etc.

  No formal language definitions are used in this document.
2017-04-14
04 Russ Housley
Shepherd Write-up for draft-ietf-lamps-rfc5750-bis-04


(1) What type of RFC is being requested (BCP, Proposed Standard, Internet
Standard, Informational, Experimental, or Historic)?  Why is this the …
Shepherd Write-up for draft-ietf-lamps-rfc5750-bis-04


(1) What type of RFC is being requested (BCP, Proposed Standard, Internet
Standard, Informational, Experimental, or Historic)?  Why is this the
proper type of RFC?  Is this type of RFC indicated in the title page
header?

  Proposed Standard.  Yes, the header call for Standards Track.
 
  This new RFC will obsolete RFC 5750, which is a Proposed Standard.
 

(2) The IESG approval announcement includes a Document Announcement
Write-Up.  Please provide such a Document Announcement Write-Up.  Recent
examples can be found in the "Action" announcements for approved
documents.  The approval announcement contains the following sections:

  Technical Summary:

    This document specifies the certificate handling for S/MIME 4.0.
    The changes since S/MIME 3.2 include required support for EAI
    (internationalized email addresses), increased RSA key sizes,
    moving old one-way hash functions to historic status, and
    requiring support for ECDSA with P-256 and Ed25519.

  Working Group Summary:

    There is strong consensus for this document in the LAMPS WG.

  Document Quality:

    S/MIME has wide support, and several implementers have said that
    they will implement the new features in this document.

  Personnel:

    Russ Housley is the document shepherd.
    Eric Rescorla is the responsible area director.


(3) Briefly describe the review of this document that was performed by
the Document Shepherd.  If this version of the document is not ready for
publication, please explain why the document is being forwarded to the
IESG.

  The document shepherd did a thorough review of the document during
  WG Last Call.  All issues raised have been resolved.


(4) Does the document Shepherd have any concerns about the depth or
breadth of the reviews that have been performed?

  No concerns.


(5) Do portions of the document need review from a particular or from
broader perspective, e.g., security, operational complexity, AAA, DNS,
DHCP, XML, or internationalization?  If so, describe the review that took
place.

  Several people that were involved in the S/MIME WG were part of the
  review that took place during LAMPS WG Last Call.


(6) Describe any specific concerns or issues that the Document Shepherd
has with this document that the Responsible Area Director and/or the IESG
should be aware of?  For example, perhaps he or she is uncomfortable with
certain parts of the document, or has concerns whether there really is a
need for it.  In any event, if the WG has discussed those issues and has
indicated that it still wishes to advance the document, detail those
concerns here.

  No concerns.


(7) Has each author confirmed that any and all appropriate IPR
disclosures required for full conformance with the provisions of BCP 78
and BCP 79 have already been filed.  If not, explain why?

  The authors have explicitly stated that they are unaware of any
  additional IP that was introduced in the updates to the document.

  The authors have explicitly stated that they do not hold any IPR
  related to the document.

  < waiting for Blake >

(8) Has an IPR disclosure been filed that references this document?  If
so, summarize any WG discussion and conclusion regarding the IPR
disclosures.

  These following IPR disclosures were issued against earlier versions
  of the S/MIME specifications.  They have not hindered widespread
  implementation.

    https://datatracker.ietf.org/ipr/166/
    https://datatracker.ietf.org/ipr/1004/
    https://datatracker.ietf.org/ipr/1153/
    https://datatracker.ietf.org/ipr/1154/


(9) How solid is the WG consensus behind this document?  Does it
represent the strong concurrence of a few individuals, with others being
silent, or does the WG as a whole understand and agree with it?

  There is strong consensus for this document in the LAMPS WG.


(10) Has anyone threatened an appeal or otherwise indicated extreme
discontent?  If so, please summarise the areas of conflict in separate
email messages to the Responsible Area Director.  (It should be in a
separate email because this questionnaire is publicly available.)

  No one has threatened an appeal.


(11) Identify any ID nits the Document Shepherd has found in this
document.  (See http://www.ietf.org/tools/idnits/ and the Internet-Drafts
Checklist).  Boilerplate checks are not enough; this check needs to be
thorough.

  This document, once it is approved, will obsolete RFC5750.


(12) Describe how the document meets any required formal review criteria,
such as the MIB Doctor, media type, and URI type reviews.

  None needed.


(13) Have all references within this document been identified as either
normative or informative?

  Yes.  The section that shows the changes made to the progression
  of S/MIME specifications uses the RFC numbers of the obsoleted
  specifications in the section headings, but they do not also
  appear in square brackets, so IDnits does not think that they
  belong in the reference section.


(14) Are there normative references to documents that are not ready for
advancement or are otherwise in an unclear state?  If such normative
references exist, what is the plan for their completion?

  There are not any normative references to documents that are not
  ready for advancement.


(15) Are there downward normative references references (see RFC 3967)?
If so, list these downward references to support the Area Director in the
Last Call procedure.

  There are downward normative references to:

  - Informational RFC 2985, but it is already in the downref registry.

  - Informational RFC 6979, and it is not yet in the downref registry,
    so it needs to be called out in the IETF Last Call.


(16) Will publication of this document change the status of any existing
RFCs?  Are those RFCs listed on the title page header, listed in the
abstract, and discussed in the introduction?  If the RFCs are not listed
in the Abstract and Introduction, explain why, and point to the part of
the document where the relationship of this document to the other RFCs is
discussed.  If this information is not in the document, explain why the
WG considers it unnecessary.

  This new RFC will obsolete RFC 5750.


(17) Describe the Document Shepherd's review of the IANA considerations
section, especially with regard to its consistency with the body of the
document.  Confirm that all protocol extensions that the document makes
are associated with the appropriate reservations in IANA registries.
Confirm that any referenced IANA registries have been clearly identified.
Confirm that newly created IANA registries include a detailed
specification of the initial contents for the registry, that allocations
procedures for future registrations are defined, and a reasonable name
for the new registry has been suggested (see RFC 5226).

  No IANA updates or additions are needed.


(18) List any new IANA registries that require Expert Review for future
allocations.  Provide any public guidance that the IESG would find useful
in selecting the IANA Experts for these new registries.

  No new IANA registries are needed.


(19) Describe reviews and automated checks performed by the Document
Shepherd to validate sections of the document written in a formal
language, such as XML code, BNF rules, MIB definitions, etc.

  No formal language definitions are used in this document.
2017-04-14
04 Russ Housley Responsible AD changed to Eric Rescorla
2017-04-14
04 Russ Housley IETF WG state changed to Submitted to IESG for Publication from WG Consensus: Waiting for Write-Up
2017-04-14
04 Russ Housley IESG state changed to Publication Requested
2017-04-14
04 Russ Housley IESG process started in state Publication Requested
2017-04-14
04 Russ Housley Changed document writeup
2017-04-14
04 Russ Housley IETF WG state changed to WG Consensus: Waiting for Write-Up from In WG Last Call
2017-04-14
04 Russ Housley Notification list changed to Russ Housley <housley@vigilsec.com>
2017-04-14
04 Russ Housley Document shepherd changed to Russ Housley
2017-04-07
04 Jim Schaad New version available: draft-ietf-lamps-rfc5750-bis-04.txt
2017-04-07
04 (System) New version approved
2017-04-07
04 (System) Request for posting confirmation emailed to previous authors: Jim Schaad , Blake Ramsdell , Sean Turner
2017-04-07
04 Jim Schaad Uploaded new revision
2017-03-13
03 Jim Schaad New version available: draft-ietf-lamps-rfc5750-bis-03.txt
2017-03-13
03 (System) New version approved
2017-03-13
03 (System) Request for posting confirmation emailed to previous authors: Jim Schaad , Blake Ramsdell , Sean Turner
2017-03-13
03 Jim Schaad Uploaded new revision
2017-03-10
02 Russ Housley Added to session: IETF-98: lamps  Thu-1740
2017-02-24
02 Russ Housley IETF WG state changed to In WG Last Call from WG Document
2017-02-24
02 Russ Housley Changed consensus to Yes from Unknown
2017-02-24
02 Russ Housley Intended Status changed to Proposed Standard from None
2017-02-23
02 Jim Schaad New version available: draft-ietf-lamps-rfc5750-bis-02.txt
2017-02-23
02 (System) New version approved
2017-02-23
02 (System) Request for posting confirmation emailed to previous authors: Jim Schaad , Blake Ramsdell , Sean Turner
2017-02-23
02 Jim Schaad Uploaded new revision
2016-10-29
01 Jim Schaad New version available: draft-ietf-lamps-rfc5750-bis-01.txt
2016-10-29
01 (System) New version approved
2016-10-29
00 (System) Request for posting confirmation emailed to previous authors: "Blake Ramsdell" , "Sean Turner" , "Jim Schaad"
2016-10-29
00 Jim Schaad Uploaded new revision
2016-09-26
00 Cindy Morgan This document now replaces draft-schaad-lamps-rfc5750-bis instead of None
2016-09-25
00 Russ Housley Added to session: IETF-97: lamps  (unscheduled)
2016-08-29
00 Jim Schaad New version available: draft-ietf-lamps-rfc5750-bis-00.txt