idnits 2.17.1 draft-ietf-krb-wg-cammac-08.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document updates RFC4120, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year (Using the creation date from RFC4120, updated by this document, for RFC5378 checks: 2002-02-27) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (June 30, 2014) is 3580 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '0' on line 172 -- Looks like a reference, but probably isn't: '1' on line 173 -- Looks like a reference, but probably isn't: '2' on line 174 -- Looks like a reference, but probably isn't: '3' on line 175 == Unused Reference: 'RFC3961' is defined on line 287, but no explicit reference was found in the text == Unused Reference: 'RFC3962' is defined on line 290, but no explicit reference was found in the text == Unused Reference: 'MIT-Athena' is defined on line 310, but no explicit reference was found in the text == Unused Reference: 'RFC1510' is defined on line 321, but no explicit reference was found in the text == Unused Reference: 'RFC3552' is defined on line 327, but no explicit reference was found in the text -- Obsolete informational reference (is this intentional?): RFC 1510 (Obsoleted by RFC 4120, RFC 6649) Summary: 0 errors (**), 0 flaws (~~), 6 warnings (==), 8 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Internet Engineering Task Force S. Sorce, Ed. 3 Internet-Draft Red Hat 4 Updates: 4120 (if approved) T. Yu, Ed. 5 Intended status: Standards Track T. Hardjono, Ed. 6 Expires: January 1, 2015 MIT Kerberos Consortium 7 June 30, 2014 9 Kerberos Authorization Data Container Authenticated by Multiple MACs 10 draft-ietf-krb-wg-cammac-08 12 Abstract 14 Abstract: This document specifies a Kerberos Authorization Data 15 container that supersedes AD-KDC-ISSUED. It allows for multiple 16 Message Authentication Codes (MACs) or signatures to authenticate the 17 contained Authorization Data elements. 19 Status of this Memo 21 This Internet-Draft is submitted in full conformance with the 22 provisions of BCP 78 and BCP 79. 24 Internet-Drafts are working documents of the Internet Engineering 25 Task Force (IETF). Note that other groups may also distribute 26 working documents as Internet-Drafts. The list of current Internet- 27 Drafts is at http://datatracker.ietf.org/drafts/current/. 29 Internet-Drafts are draft documents valid for a maximum of six months 30 and may be updated, replaced, or obsoleted by other documents at any 31 time. It is inappropriate to use Internet-Drafts as reference 32 material or to cite them other than as "work in progress." 34 This Internet-Draft will expire on January 1, 2015. 36 Copyright Notice 38 Copyright (c) 2014 IETF Trust and the persons identified as the 39 document authors. All rights reserved. 41 This document is subject to BCP 78 and the IETF Trust's Legal 42 Provisions Relating to IETF Documents 43 (http://trustee.ietf.org/license-info) in effect on the date of 44 publication of this document. Please review these documents 45 carefully, as they describe your rights and restrictions with respect 46 to this document. Code Components extracted from this document must 47 include Simplified BSD License text as described in Section 4.e of 48 the Trust Legal Provisions and are provided without warranty as 49 described in the Simplified BSD License. 51 Table of Contents 53 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 54 2. Requirements Language . . . . . . . . . . . . . . . . . . . . . 3 55 3. Motivations . . . . . . . . . . . . . . . . . . . . . . . . . . 3 56 4. Encoding . . . . . . . . . . . . . . . . . . . . . . . . . . . 4 57 4.1. AD-CAMMAC . . . . . . . . . . . . . . . . . . . . . . . . . 5 58 5. Assigned numbers . . . . . . . . . . . . . . . . . . . . . . . 6 59 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . . 6 60 7. Security Considerations . . . . . . . . . . . . . . . . . . . . 7 61 8. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . 7 62 9. References . . . . . . . . . . . . . . . . . . . . . . . . . . 7 63 9.1. Normative References . . . . . . . . . . . . . . . . . . . 7 64 9.2. Informative References . . . . . . . . . . . . . . . . . . 8 65 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 8 67 1. Introduction 69 This document specifies a new Authorization Data container for 70 Kerberos, called AD-CAMMAC (Container Authenticated by Multiple 71 MACs), that supersedes AD-KDC-ISSUED. This new container allows both 72 the receiving application service and the Key Distribution Center 73 (KDC) itself to verify the authenticity of the contained 74 authorization data. The AD-CAMMAC container can also include 75 additional verifiers that "trusted services" can use to verify the 76 contained authorization data. 78 2. Requirements Language 80 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 81 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 82 document are to be interpreted as described in RFC 2119 [RFC2119]. 84 3. Motivations 86 The Kerberos protocol allows clients to submit arbitrary 87 authorization data for a KDC to insert into a Kerberos ticket. These 88 client-requested authorization data allow the client to express 89 authorization restrictions that the application service will 90 interpret. With few exceptions, the KDC can safely copy these 91 client-requested authorization data to the issued ticket without 92 necessarily inspecting, interpreting, or filtering their contents. 94 The AD-KDC-ISSUED authorization data container specified in RFC 4120 95 [RFC4120] is a means for KDCs to include positive or permissive 96 (rather than restrictive) authorization data in service tickets in a 97 way that the service named in a ticket can verify that the KDC has 98 issued the contained authorization data. This capability takes 99 advantage of a shared symmetric key between the KDC and the service 100 to assure the service that the KDC did not merely copy client- 101 requested authorization data to the ticket without inspecting them. 103 The AD-KDC-ISSUED container works well for situations where the flow 104 of authorization data is from the KDC to the service. However, 105 protocol extensions such as Constrained Delegation (S4U2Proxy 106 [MS-SFU]) require that a service present to the KDC a service ticket 107 that the service received from a client, as evidence that the client 108 authenticated to the service. In the S4U2Proxy extension, the KDC 109 uses the evidence ticket as the basis for issuing a derivative ticket 110 that the service can then use to impersonate the client. The 111 authorization data contained within the evidence ticket constitute a 112 flow of authorization data from the application service to the KDC. 114 The properties of the AD-KDC-ISSUED container are insufficient for 115 this use case because the service knows the symmetric key for the 116 checksum in the AD-KDC-ISSUED container. Therefore, the KDC has no 117 way to detect whether the service has tampered with the contents of 118 the AD-KDC-ISSUED container within the evidence ticket. 120 The new AD-CAMMAC authorization data container specified in this 121 document improves upon AD-KDC-ISSUED by including additional verifier 122 elements. The svc-verifier element of the CAMMAC is equivalent to 123 the ad-checksum element of AD-KDC-ISSUED and allows the service to 124 verify the integrity of the contents as it already could with the AD- 125 KDC-ISSUED container. The kdc-verifier and other-verifiers elements 126 are new to AD-CAMMAC and provide its enhanced capabilities. 128 The kdc-verifier element of the AD-CAMMAC container allows a KDC to 129 verify the integrity of authorization data that it previously 130 inserted into a ticket, by using a key that only the KDC knows. The 131 KDC thus avoids recomputing all of the authorization data, an 132 operation that might not always be possible when that data includes 133 ephemeral information such as the strength or type of authentication 134 method used to obtain the original ticket. 136 The verifiers in the other-verifiers element of the AD-CAMMAC 137 container are not required, but can be useful when a lesser- 138 privileged service receives a ticket from a client and needs to 139 extract the CAMMAC to demonstrate to a higher-privileged "trusted 140 service" on the same host that it is legitimately acting on behalf of 141 that client. The trusted service can use a verifier in the other- 142 verifiers element to validate the contents of the CAMMAC without 143 further communication with the KDC. 145 4. Encoding 147 The Kerberos protocol is defined in [RFC4120] using Abstract Syntax 148 Notation One (ASN.1) [X.680] and using the ASN.1 Distinguished 149 Encoding Rules (DER) [X.690]. For consistency, this specification 150 also uses ASN.1 for specifying the layout of AD-CAMMAC. The ad-data 151 of the AD-CAMMAC authorization data element is the ASN.1 DER encoding 152 of the AD-CAMMAC ASN.1 type specified below. 154 4.1. AD-CAMMAC 156 KerberosV5CAMMAC DEFINITIONS EXPLICIT TAGS ::= BEGIN 158 AD-CAMMAC ::= SEQUENCE { 159 elements [0] AuthorizationData, 160 kdc-verifier [1] Verifier-MAC, 161 svc-verifier [2] Verifier-MAC OPTIONAL, 162 other-verifiers [3] SEQUENCE (SIZE (1..MAX)) 163 OF Verifier OPTIONAL 164 } 166 Verifier ::= CHOICE { 167 mac Verifier-MAC, 168 ... 169 } 171 Verifier-MAC ::= SEQUENCE { 172 identifier [0] PrincipalName OPTIONAL, 173 kvno [1] UInt32 OPTIONAL, 174 enctype [2] Int32 OPTIONAL, 175 mac [3] Checksum 176 } 178 END 180 elements: 181 A sequence of authorization data elements issued by the KDC. 182 These elements are the authorization data that the verifier fields 183 authenticate. 185 Verifier: 186 A CHOICE type that currently contains only one alternative: 187 Verifier-MAC. Future extensions might add support for public-key 188 signatures. 190 Verifier-MAC: 191 Contains a MAC computed over the ASN.1 DER encoding of the 192 AuthorizationData value in the elements field of the AD-CAMMAC. 193 The identifier, kvno, and enctype fields help the recipient locate 194 the key required for verifying the MAC. For the kdc-verifier and 195 the svc-verifier, the identifier, kvno and enctype fields are 196 often obvious from context and MAY be omitted. For the kdc- 197 verifier, the MAC is computed differently than for the svc- 198 verifier and the other-verifiers, as described later. The key 199 usage for computing the MAC (Checksum) is 64. 201 kdc-verifier: 202 A Verifier-MAC where the key is that of the local Ticket-Granting 203 Service (TGS). The checksum type is the required checksum type 204 for the enctype of the TGS key. In contrast to the other 205 Verifier-MAC elements, the KDC computes the MAC in the kdc- 206 verifier over the ASN.1 DER encoding of the EncTicketPart of the 207 surrounding ticket, but where the AuthorizationData value in the 208 EncTicketPart contains the AuthorizationData value contained in 209 the CAMMAC instead of the AuthorizationData value that would 210 otherwise be present in the ticket. This altered Verifier-MAC 211 computation binds the kdc-verifier to the other contents of the 212 ticket, assuring the KDC that a malicious service has not 213 substituted a mismatched CAMMAC received from another ticket. 215 svc-verifier: 216 A Verifier-MAC where the key is the same long-term service key 217 that the KDC uses to encrypt the surrounding ticket. The checksum 218 type is the required checksum type for the enctype of the service 219 key used to encrypt the ticket. This field MUST be present if the 220 service principal of the ticket is not the local TGS, including 221 when the ticket is a cross-realm TGT. 223 other-verifiers: 224 A sequence of additional verifiers. In each additional Verifier- 225 MAC, the key is a long-term key of the principal name specified in 226 the identifier field. The PrincipalName MUST be present and be a 227 valid principal in the realm. KDCs MAY add one or more "trusted 228 service" verifiers. Unless otherwise administratively configured, 229 the KDC SHOULD determine the "trusted service" principal name by 230 replacing the service identifier component of the sname of the 231 surrounding ticket with "host". The checksum is computed using a 232 long-term key of the identified principal, and the checksum type 233 is the required checksum type for the enctype of that long-term 234 key. The kvno and enctype SHOULD be specified to disambiguate 235 which of the long-term keys of the trusted service is used. 237 5. Assigned numbers 239 The ad-type number for AD-CAMMAC is 96. 241 The key usage number for the Verifier-MAC checksum is 64. 243 6. IANA Considerations 245 [ RFC Editor: please remove this section prior to publication. ] 246 There are no IANA considerations in this document. Any numbers 247 assigned in this document are not in IANA-controlled number spaces. 249 7. Security Considerations 251 Although authorization data are generally conveyed within the 252 encrypted part of a ticket and are thereby protected by the existing 253 encryption scheme used for the surrounding ticket, some authorization 254 data requires the additional protection provided by the CAMMAC. 256 Some protocol extensions such as S4U2Proxy allow the KDC to issue a 257 new ticket based on an evidence ticket provided by the service. If 258 the evidence ticket contains authorization data that needs to be 259 preserved in the new ticket, then the KDC MUST revalidate it. 261 Extracting a CAMMAC from a ticket for use as a credential removes it 262 from the context of the ticket. In the general case, this could turn 263 it into a bearer token, with all of the associated security 264 implications. Also, the CAMMAC does not itself necessarily contain 265 sufficient information to identify the client principal. Therefore, 266 application protocols that rely on extracted CAMMACs might need to 267 duplicate a substantial portion of the ticket contents and include 268 that duplicated information in the authorization data contained 269 within the CAMMAC. The extent of this duplication would depend on 270 the security properties required by the application protocol. 272 The method for computing the kdc-verifier does not bind it to any 273 authorization data within the ticket but outside of the CAMMAC. At 274 least one (non-standard) authorization data type attempts to bind to 275 other authorization data in a ticket, and it is very difficult to 276 have two such authorization data types coexist. 278 8. Acknowledgements 280 Shawn Emery, Ben Kaduk, and Zhanna Tsitkov provided helpful technical 281 and editorial feedback on earlier versions of this document. 283 9. References 285 9.1. Normative References 287 [RFC3961] Raeburn, K., "Encryption and Checksum Specifications for 288 Kerberos 5", RFC 3961, February 2005. 290 [RFC3962] Raeburn, K., "Advanced Encryption Standard (AES) 291 Encryption for Kerberos 5", RFC 3962, February 2005. 293 [RFC4120] Neuman, C., Yu, T., Hartman, S., and K. Raeburn, "The 294 Kerberos Network Authentication Service (V5)", RFC 4120, 295 July 2005. 297 [X.680] ISO, "Information technology -- Abstract Syntax Notation 298 One (ASN.1): Specification of basic notation -- ITU-T 299 Recommendation X.680 (ISO/IEC International Standard 8824- 300 1:2008)", 2008. 302 [X.690] ISO, "Information technology -- ASN.1 encoding rules: 303 Specification of Basic Encoding Rules (BER), Canonical 304 Encoding Rules (CER) and Distinguished Encoding Rules 305 (DER) -- ITU-T Recommendation X.690 (ISO/IEC International 306 Standard 8825-1:2008)", 1997. 308 9.2. Informative References 310 [MIT-Athena] 311 Steiner, J., Neuman, B., and J. Schiller, "Kerberos: An 312 Authentication Service for Open Network Systems. In 313 Proceedings of the Winter 1988 Usenix Conference. 314 February.", 1988. 316 [MS-SFU] Microsoft, "[MS-SFU]: Kerberos Protocol Extensions: 317 Service for User and Constrained Delegation Protocol", 318 January 2013, 319 . 321 [RFC1510] Kohl, J. and B. Neuman, "The Kerberos Network 322 Authentication Service (V5)", RFC 1510, September 1993. 324 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 325 Requirement Levels", BCP 14, RFC 2119, March 1997. 327 [RFC3552] Rescorla, E. and B. Korver, "Guidelines for Writing RFC 328 Text on Security Considerations", BCP 72, RFC 3552, 329 July 2003. 331 Authors' Addresses 333 Simo Sorce (editor) 334 Red Hat 336 Email: ssorce@redhat.com 337 Tom Yu (editor) 338 MIT Kerberos Consortium 340 Email: tlyu@mit.edu 342 Thomas Hardjono (editor) 343 MIT Kerberos Consortium 345 Email: hardjono@mit.edu