idnits 2.17.1 draft-ietf-tls-openpgp-keys-11.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** It looks like you're using RFC 3978 boilerplate. You should update this to the boilerplate described in the IETF Trust License Policy document (see https://trustee.ietf.org/license-info), which is required now. -- Found old boilerplate from RFC 3978, Section 5.1 on line 14. -- Found old boilerplate from RFC 3978, Section 5.5 on line 348. -- Found old boilerplate from RFC 3979, Section 5, paragraph 1 on line 325. -- Found old boilerplate from RFC 3979, Section 5, paragraph 2 on line 332. -- Found old boilerplate from RFC 3979, Section 5, paragraph 3 on line 338. ** This document has an original RFC 3978 Section 5.4 Copyright Line, instead of the newer IETF Trust Copyright according to RFC 4748. ** This document has an original RFC 3978 Section 5.5 Disclaimer, instead of the newer disclaimer which includes the IETF Trust according to RFC 4748. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- == No 'Intended status' indicated for this document; assuming Proposed Standard Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the RFC 3978 Section 5.4 Copyright Line does not match the current year -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (July 31, 2006) is 6472 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Obsolete normative reference: RFC 4346 (ref. 'TLS') (Obsoleted by RFC 5246) == Outdated reference: A later version (-22) exists of draft-ietf-openpgp-rfc2440bis-18 ** Obsolete normative reference: RFC 4366 (ref. 'TLSEXT') (Obsoleted by RFC 5246, RFC 6066) ** Obsolete normative reference: RFC 2434 (Obsoleted by RFC 5226) -- Obsolete informational reference (is this intentional?): RFC 3280 (ref. 'PKIX') (Obsoleted by RFC 5280) Summary: 6 errors (**), 0 flaws (~~), 3 warnings (==), 8 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 TLS Working Group N. Mavrogiannopoulos 3 Internet-Draft Independent 4 Expires: February 1, 2007 July 31, 2006 6 Using OpenPGP keys for TLS authentication 7 draft-ietf-tls-openpgp-keys-11 9 Status of this Memo 11 By submitting this Internet-Draft, each author represents that any 12 applicable patent or other IPR claims of which he or she is aware 13 have been or will be disclosed, and any of which he or she becomes 14 aware will be disclosed, in accordance with Section 6 of BCP 79. 16 Internet-Drafts are working documents of the Internet Engineering 17 Task Force (IETF), its areas, and its working groups. Note that 18 other groups may also distribute working documents as Internet- 19 Drafts. 21 Internet-Drafts are draft documents valid for a maximum of six months 22 and may be updated, replaced, or obsoleted by other documents at any 23 time. It is inappropriate to use Internet-Drafts as reference 24 material or to cite them other than as "work in progress." 26 The list of current Internet-Drafts can be accessed at 27 http://www.ietf.org/ietf/1id-abstracts.txt. 29 The list of Internet-Draft Shadow Directories can be accessed at 30 http://www.ietf.org/shadow.html. 32 This Internet-Draft will expire on February 1, 2007. 34 Copyright Notice 36 Copyright (C) The Internet Society (2006). 38 Abstract 40 This memo proposes extensions to the TLS protocol to support the 41 OpenPGP key format. The extensions discussed here include a 42 certificate type negotiation mechanism, and the required 43 modifications to the TLS Handshake Protocol. 45 Table of Contents 47 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 48 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 4 49 3. Changes to the Handshake Message Contents . . . . . . . . . . 5 50 3.1. Client Hello . . . . . . . . . . . . . . . . . . . . . . . 5 51 3.2. Server Hello . . . . . . . . . . . . . . . . . . . . . . . 5 52 3.3. Server Certificate . . . . . . . . . . . . . . . . . . . . 6 53 3.4. Certificate request . . . . . . . . . . . . . . . . . . . 7 54 3.5. Client certificate . . . . . . . . . . . . . . . . . . . . 7 55 3.6. Other Handshake messages . . . . . . . . . . . . . . . . . 7 56 4. Security Considerations . . . . . . . . . . . . . . . . . . . 8 57 5. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 9 58 6. References . . . . . . . . . . . . . . . . . . . . . . . . . . 10 59 6.1. Normative References . . . . . . . . . . . . . . . . . . . 10 60 6.2. Informative References . . . . . . . . . . . . . . . . . . 10 61 Appendix A. Acknowledgements . . . . . . . . . . . . . . . . . . 11 62 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . . 12 63 Intellectual Property and Copyright Statements . . . . . . . . . . 13 65 1. Introduction 67 The IETF has two sets of standards for public key certificates, one 68 set for use of X.509 certificates [PKIX] and one for OpenPGP 69 certificates [OpenPGP]. At the time of writing, the TLS [TLS] 70 standards are defined to use only X.509 certificates. This document 71 specifies a way to negotiate use of OpenPGP certificates for a TLS 72 session, and specifies how to transport OpenPGP certificates via TLS. 73 The proposed extensions are backward compatible with the current TLS 74 specification, so that existing client and server implementations 75 that make use of X.509 certificates are not affected. 77 2. Terminology 79 The term ``OpenPGP key'' is used in this document as in the OpenPGP 80 specification [OpenPGP]. We use the term ``OpenPGP certificate'' to 81 refer to OpenPGP keys that are enabled for authentication. 83 This document uses the same notation and terminology used in the TLS 84 Protocol specification [TLS]. 86 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 87 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 88 document are to be interpreted as described in [RFC2119]. 90 3. Changes to the Handshake Message Contents 92 This section describes the changes to the TLS handshake message 93 contents when OpenPGP certificates are to be used for authentication. 95 3.1. Client Hello 97 In order to indicate the support of multiple certificate types 98 clients MUST include an extension of type "cert_type" (see Section 5) 99 to the extended client hello message. The hello extension mechanism 100 is described in [TLSEXT]. 102 This extension carries a list of supported certificate types the 103 client can use, sorted by client preference. This extension MUST be 104 omitted if the client only supports X.509 certificates. The 105 "extension_data" field of this extension contains a 106 CertificateTypeExtension structure. 108 enum { client, server } ClientOrServerExtension; 110 enum { X.509(0), OpenPGP(1), (255) } CertificateType; 112 struct { 113 select(ClientOrServerExtension) { 114 case client: 115 CertificateType certificate_types<1..2^8-1>; 116 case server: 117 CertificateType certificate_type; 118 } 119 } CertificateTypeExtension; 121 No new cipher suites are required to use OpenPGP certificates. All 122 existing cipher suites that support a compatible, with the key, key 123 exchange method can be used in combination with OpenPGP certificates. 125 3.2. Server Hello 127 If the server receives a client hello that contains the "cert_type" 128 extension and chooses a cipher suite that requires a certificate, 129 then two outcomes are possible. The server MUST either select a 130 certificate type from the certificate_types field in the extended 131 client hello or terminate the connection with a fatal alert of type 132 "unsupported_certificate". 134 The certificate type selected by the server is encoded in a 135 CertificateTypeExtension structure, which is included in the extended 136 server hello message using an extension of type "cert_type". Servers 137 that only support X.509 certificates MAY omit including the 138 "cert_type" extension in the extended server hello. 140 3.3. Server Certificate 142 The contents of the certificate message sent from server to client 143 and vice versa are determined by the negotiated certificate type and 144 the selected cipher suite's key exchange algorithm. 146 If the OpenPGP certificate type is negotiated then it is required to 147 present an OpenPGP certificate in the Certificate message. The 148 certificate must contain a public key that matches the selected key 149 exchange algorithm, as shown below. 151 Key Exchange Algorithm OpenPGP Certificate Type 153 RSA RSA public key which can be used for 154 encryption. 156 DHE_DSS DSS public key which can be used for 157 authentication. 159 DHE_RSA RSA public key which can be used for 160 authentication. 162 An OpenPGP certificate appearing in the Certificate message is sent 163 using the binary OpenPGP format. The certificate MUST contain all 164 the elements required by Section 10.1 of [OpenPGP]. 166 The option is also available to send an OpenPGP fingerprint, instead 167 of sending the entire certificate. The process of fingerprint 168 generation is described in section 11.2 of [OpenPGP]. The peer shall 169 respond with a "certificate_unobtainable" fatal alert if the 170 certificate with the given fingerprint cannot be found. The 171 "certificate_unobtainable" fatal alert is defined in section 4 of 172 [TLSEXT]. 174 enum { 175 cert_fingerprint (0), cert (1), (255) 176 } OpenPGPCertDescriptorType; 178 opaque OpenPGPCertFingerprint<16..20>; 180 opaque OpenPGPCert<0..2^24-1>; 182 struct { 183 OpenPGPCertDescriptorType descriptorType; 184 select (descriptorType) { 185 case cert_fingerprint: OpenPGPCertFingerprint; 186 case cert: OpenPGPCert; 187 } 188 } Certificate; 190 3.4. Certificate request 192 The semantics of this message remain the same as in the TLS 193 specification. However if this message is sent, and the negotiated 194 certificate type is OpenPGP, the "certificate_authorities" list MUST 195 be empty. 197 3.5. Client certificate 199 This message is only sent in response to the certificate request 200 message. The client certificate message is sent using the same 201 formatting as the server certificate message and it is also required 202 to present a certificate that matches the negotiated certificate 203 type. If OpenPGP certificates have been selected and no certificate 204 is available from the client, then a Certificate structure that 205 contains an empty OpenPGPCert vector MUST be sent. The server SHOULD 206 respond with a "handshake_failure" fatal alert if client 207 authentication is required. 209 3.6. Other Handshake messages 211 All the other handshake messages are identical to the TLS 212 specification. 214 4. Security Considerations 216 All security considerations discussed in [TLS], [TLSEXT] as well as 217 [OpenPGP] apply to this document. Considerations about the use of 218 the web of trust or identity and certificate verification procedure 219 are outside the scope of this document. These are considered issues 220 to be handled by the application layer protocols. 222 The protocol for certificate type negotiation is identical in 223 operation to ciphersuite negotiation of the [TLS] specification with 224 the addition of default values when the extension is omitted. Since 225 those omissions have a unique meaning and the same protection is 226 applied to the values as with ciphersuites, it is believed that the 227 security properties of this negotiation are the same as with 228 ciphersuite negotiation. 230 When using OpenPGP fingerprints instead of the full certificates, the 231 discussion in Section 6.3 of [TLSEXT] for "Client Certificate URLs" 232 applies, especially when external servers are used to retrieve keys. 233 However a major difference is that while the "client_certificate_url" 234 extension allows to identify certificates without including the 235 certificate hashes, this is not possible in the protocol proposed 236 here. In this protocol the certificates, when not sent, are always 237 identified by their fingerprint, which serves as a cryptographic hash 238 of the certificate (see Section 11.2 of [OpenPGP]). 240 The information that is available to participating parties and 241 eavesdroppers (when confidentiality is not available through a 242 previous handshake) is the number and the types of certificates they 243 hold, plus the contents of certificates. 245 5. IANA Considerations 247 This document defines a new TLS extension, "cert_type", assigned a 248 value of TBD-BY-IANA (the value 7 is suggested) from the TLS 249 ExtensionType registry defined in [TLSEXT]. This value is used as 250 the extension number for the extensions in both the client hello 251 message and the server hello message. The new extension type is used 252 for certificate type negotiation. 254 The "cert_type" extension contains an 8-bit CertificateType field, 255 for which a new registry, named "TLS Certificate Types", is 256 established in this document, to be maintained by IANA. The registry 257 is segmented in the following way: 259 1. Values 0 (X.509) and 1 (OpenPGP) are defined in this document. 261 2. Values from 2 through 223 decimal inclusive are assigned via IETF 262 Consensus [RFC2434]. 264 3. Values from 224 decimal through 255 decimal inclusive are 265 reserved for Private Use [RFC2434]. 267 6. References 269 6.1. Normative References 271 [TLS] Dierks, T. and E. Rescorla, "The TLS Protocol Version 272 1.1", RFC 4346, April 2006. 274 [OpenPGP] Callas, J., Donnerhacke, L., Finey, H., Shaw, D., and R. 275 Thayer, "OpenPGP Message Format", 276 draft-ietf-openpgp-rfc2440bis-18 (work in progress), 277 May 2006. 279 [TLSEXT] Blake-Wilson, S., Nystrom, M., Hopwood, D., Mikkelsen, J., 280 and T. Wright, "Transport Layer Security (TLS) 281 Extensions", RFC 4366, April 2006. 283 [RFC2434] Narten, T. and H. Alvestrand, "Guidelines for Writing an 284 IANA Considerations Section in RFCs", RFC 2434, 285 October 1998. 287 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 288 Requirement Levels", RFC 2119, March 1997. 290 6.2. Informative References 292 [PKIX] Housley, R., Ford, W., Polk, W., and D. Solo, "Internet X.509 293 Public Key Infrastructure Certificate and Certificate 294 Revocation List (CRL) Profile", RFC 3280, April 2002. 296 Appendix A. Acknowledgements 298 This document was based on earlier work made by Will Price and 299 Michael Elkins. 301 The author wishes to thank Werner Koch, David Taylor, Timo Schulz, 302 Pasi Eronen, Jon Callas, Stephen Kent, Robert Sparks and Hilarie 303 Orman for their suggestions on improving this document. 305 Author's Address 307 Nikos Mavrogiannopoulos 308 Independent 309 Arkadias 8 310 Halandri, Attiki 15234 311 Greece 313 Email: nmav@gnutls.org 314 URI: http://www.gnutls.org/ 316 Intellectual Property Statement 318 The IETF takes no position regarding the validity or scope of any 319 Intellectual Property Rights or other rights that might be claimed to 320 pertain to the implementation or use of the technology described in 321 this document or the extent to which any license under such rights 322 might or might not be available; nor does it represent that it has 323 made any independent effort to identify any such rights. Information 324 on the procedures with respect to rights in RFC documents can be 325 found in BCP 78 and BCP 79. 327 Copies of IPR disclosures made to the IETF Secretariat and any 328 assurances of licenses to be made available, or the result of an 329 attempt made to obtain a general license or permission for the use of 330 such proprietary rights by implementers or users of this 331 specification can be obtained from the IETF on-line IPR repository at 332 http://www.ietf.org/ipr. 334 The IETF invites any interested party to bring to its attention any 335 copyrights, patents or patent applications, or other proprietary 336 rights that may cover technology that may be required to implement 337 this standard. Please address the information to the IETF at 338 ietf-ipr@ietf.org. 340 Disclaimer of Validity 342 This document and the information contained herein are provided on an 343 "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS 344 OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY AND THE INTERNET 345 ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS OR IMPLIED, 346 INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE 347 INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED 348 WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. 350 Copyright Statement 352 Copyright (C) The Internet Society (2006). This document is subject 353 to the rights, licenses and restrictions contained in BCP 78, and 354 except as set forth therein, the authors retain all their rights. 356 Acknowledgment 358 Funding for the RFC Editor function is currently provided by the 359 Internet Society.