idnits 2.17.1 draft-hallambaker-tlsfeature-05.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack an Introduction section. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (September 3, 2014) is 3516 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Downref: Normative reference to an Informational RFC: RFC 2986 ** Obsolete normative reference: RFC 6844 (Obsoleted by RFC 8659) Summary: 3 errors (**), 0 flaws (~~), 1 warning (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Internet Engineering Task Force P. Hallam-Baker 3 Internet-Draft Comodo Group Inc. 4 Intended status: Standards Track September 3, 2014 5 Expires: March 7, 2015 7 X.509v3 TLS Feature Extension 8 draft-hallambaker-tlsfeature-05 10 Abstract 12 The purpose of the TLS Feature extension is to prevent downgrade 13 attacks that are not otherwise prevented by the TLS protocol. In 14 particular, the TLS Feature extension may be used to mandate support 15 for revocation checking features in the TLS protocol such as OCSP 16 stapling. Informing clients that an OCSP status response will always 17 be stapled permits an immediate failure in the case that the response 18 is not stapled. This in turn prevents a denial of service attack 19 that might otherwise be possible. 21 Status of This Memo 23 This Internet-Draft is submitted in full conformance with the 24 provisions of BCP 78 and BCP 79. 26 Internet-Drafts are working documents of the Internet Engineering 27 Task Force (IETF). Note that other groups may also distribute 28 working documents as Internet-Drafts. The list of current Internet- 29 Drafts is at http://datatracker.ietf.org/drafts/current/. 31 Internet-Drafts are draft documents valid for a maximum of six months 32 and may be updated, replaced, or obsoleted by other documents at any 33 time. It is inappropriate to use Internet-Drafts as reference 34 material or to cite them other than as "work in progress." 36 This Internet-Draft will expire on March 7, 2015. 38 Copyright Notice 40 Copyright (c) 2014 IETF Trust and the persons identified as the 41 document authors. All rights reserved. 43 This document is subject to BCP 78 and the IETF Trust's Legal 44 Provisions Relating to IETF Documents 45 (http://trustee.ietf.org/license-info) in effect on the date of 46 publication of this document. Please review these documents 47 carefully, as they describe your rights and restrictions with respect 48 to this document. Code Components extracted from this document must 49 include Simplified BSD License text as described in Section 4.e of 50 the Trust Legal Provisions and are provided without warranty as 51 described in the Simplified BSD License. 53 Table of Contents 55 1. Definitions . . . . . . . . . . . . . . . . . . . . . . . . . 2 56 1.1. Requirements Language . . . . . . . . . . . . . . . . . . 2 57 1.2. TLS Feature . . . . . . . . . . . . . . . . . . . . . . . 2 58 2. Purpose . . . . . . . . . . . . . . . . . . . . . . . . . . . 3 59 3. Syntax . . . . . . . . . . . . . . . . . . . . . . . . . . . 4 60 3.1. TLS Feature . . . . . . . . . . . . . . . . . . . . . . . 5 61 3.1.1. status_request . . . . . . . . . . . . . . . . . . . 5 62 3.2. Use . . . . . . . . . . . . . . . . . . . . . . . . . . . 5 63 3.2.1. Certificate Signing Request . . . . . . . . . . . . . 5 64 3.2.2. Certificate Signing Certificate . . . . . . . . . . . 5 65 3.2.3. End Entity Certificate . . . . . . . . . . . . . . . 6 66 3.3. Processing . . . . . . . . . . . . . . . . . . . . . . . 6 67 3.3.1. Certification Authority . . . . . . . . . . . . . . . 6 68 3.3.2. Server . . . . . . . . . . . . . . . . . . . . . . . 6 69 3.3.3. Client . . . . . . . . . . . . . . . . . . . . . . . 7 70 4. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 7 71 5. Security Considerations . . . . . . . . . . . . . . . . . . . 7 72 5.1. Alternative Certificates and Certificate Issuers . . . . 7 73 5.2. Denial of Service . . . . . . . . . . . . . . . . . . . . 7 74 5.3. Cipher Suite Downgrade Attack . . . . . . . . . . . . . . 7 75 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 7 76 7. Normative References . . . . . . . . . . . . . . . . . . . . 8 77 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 8 79 1. Definitions 81 1.1. Requirements Language 83 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 84 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 85 document are to be interpreted as described in RFC 2119 [RFC2119]. 87 1.2. TLS Feature 89 In order to avoid the confusion that would occur in attempting to 90 describe an X.509 extension describing the use of TLS extensions, in 91 this document the term 'extension' is reserved to refer to X.509v3 92 extensions and the term 'feature' is used to refer to a TLS 93 extension. 95 2. Purpose 97 The purpose of the TLS Feature extension is to prevent downgrade 98 attacks that are not otherwise prevented by the TLS protocol. 100 Since the TLS protocol itself provides strong protection against most 101 forms of downgrade attack including downgrade attacks against cipher 102 suite choices offered and client credentials, the TLS Feature is only 103 relevant to the validation of TLS protocol credentials. In 104 particular to the revocation status of the server credentials 105 presented. 107 At the time of writing, the only TLS feature extensions that are 108 relevant to the revocation status of credentials is the Certificate 109 Status Request extension (status_request) Multiple Certificate Status 110 Extension (status_request_v2) These extensions are used to support 111 in-band exchange of OCSP tokens, otherwise known as OCSP stapling. 112 These extensions are described in [RFC6066] and [draft-pettersen-tls- 113 ext-multiple-ocsp-03]. 115 The OCSP stapling mechanism described in [RFC6066] permits a TLS 116 server to provide evidence of valid certificate status inband. When 117 this information is provided inband, the privacy, performance and 118 reliability concerns arising from the need to make a third party 119 connection during the TLS handshake are eliminated. A client cannot 120 however draw any conclusion from the absence of inband status 121 information unless it knows that the legitimate server would have 122 provided it. The status information might have been omitted because 123 the server does not support the extension or because the server is 124 witholding the information intentionally, knowing the certificate to 125 be invalid. 127 The inclusion of a TLS feature extension advertising the 128 status_request feature in the server end entity certificate permits a 129 client to fail immediately if the certificate status information is 130 not provided by the server. The need to query the OCSP responder is 131 eliminated entirely. This improves client efficiency and more 132 importantly prevents a denial of service attack against the client by 133 either blocking the OCSP response or mounting a denial of service 134 attack against the OCSP responder. 136 Since the TLS Feature extension is an option, it is not likely that 137 an attacker attempting to obtain a certificate through fraud will 138 choose to have a certificate issued with this extension. Such risks 139 are more approrpriately addressed by mechanisms such as Certificate 140 Authority Authorization DNS records RFC 6844 [RFC6844] that are 141 designed to prevent or mitigate mis-issue. Nevertheless a 142 Certification Authority MAY consider the presence or absence of a 143 required TLS feature as one factor in determining the level of 144 additional scruitiny a request should be subject to. 146 A server offering an end entity certificate with a TLS feature 147 extension MUST satisfy a client request for the specified feature 148 unless this would be redundant as described below. Otherwise clients 149 MAY refuse connection. It is important therefore that a 150 Certification Authority only issue certificates that specify features 151 that match the configuration of the server and that the server is 152 capable of verifying that its configuration is compatible with the 153 feature declaration of the certificates it offers. Ideally, the TLS 154 feature declaration would be specified by the certificate request 155 generator as part of the certificate issue process. 157 A client feature request is redundant if the purpose of the request 158 is fully satisfied by another feature. For example, a server need 159 not satisfy a client request for the status_request feature if the 160 status_request_v2 is offered and satisfied. 162 In the case that the cached_information feature is offered and 163 satisfied, a client request for the status_request or 164 status_request_v2 features is satisfied if and only if the cached 165 credentials referenced include the OCSP status information necessary 166 to establish the certificate status. 168 This document describes the use of the TLS feature in PKIX end entity 169 and certificate signing certificate and a mechanism that MAY be used 170 to describe support for the specified features in-band for the most 171 commonly used certificate registration protocol. 173 3. Syntax 175 The TLS Feature extension has the following format: 177 tls-feature OBJECT IDENTIFIER ::= { id-pe 24 } 179 Features ::= SEQUENCE OF INTEGER 181 The TLS Feature Extension SHOULD NOT be marked critical. RFC 5280 182 [RFC5280] requires that implementations that do not understand the 183 extension MUST reject the certificate. Marking the TLS Feature 184 Extension critical breaks backward compatibility and is not 185 recommended unless this is the desired behavior. Implementations 186 that process the extension MUST ignore the criticality bit setting. 188 3.1. TLS Feature 190 The object member Features is a sequence of TLS extension identifiers 191 (features) that a TLS server compliant with the feature declaration 192 MUST support and satisfy on client request. 194 This specification does not require a TLS client to offer or support 195 any TLS feature regardless of whether it is specified in the server 196 certificate's TLS Feature extension or not. In particular a client 197 MAY request and a server MAY support any TLS extension regardless of 198 whether it is specified in a TLS Feature extension or not. 200 If a TLS Feature extension specifies a TLS feature, a server offering 201 the certificate MUST support the extension specified and MUST comply 202 with any specific requirements specified for that feature in this 203 document or in the document that specifies the TLS feature. 205 3.1.1. status_request 207 If the TLS status_request feature is specified in the TLS Feature 208 extension and a TLS client specifies the status_request feature in 209 the Client Hello, a server MUST return a valid OCSP token for the 210 specified server's End Entity certificate in the response. 212 3.2. Use 214 3.2.1. Certificate Signing Request 216 If the certificate issue mechanism makes use of the PKCS#10 217 Certificate Signing Request (CSR) [RFC2986], the CSR MAY specify a 218 TLS Feature extension as a CSR attribute. A server or server 219 administration tool should only generate key signing requests that it 220 knows can be supported by the server for which the certificate is 221 intended. 223 3.2.2. Certificate Signing Certificate 225 When present in a Certificate Signing Certificate (i.e., CA 226 certificate with the key usage extension value set to keyCertSign), 227 the TLS Feature extension specifies a constraint on valid certificate 228 chains. Specifically, a certificate that is signed by a Certificate 229 Signing Certificate that contains a TLS Feature extension MUST 230 contain a TLS Feature extension which MUST offer the same set or a 231 superset of the features advertised in the signing certificate. 233 While relying parites (i.e., clients) MAY reject certificates that do 234 not comply with this requirement, the use of TLS Feature extension in 235 Certificate Signing Certificates is primarily intended for use by 236 parties seeking to evaluate the performance of certificate issuers 237 and MAY be ignored by clients. 239 3.2.3. End Entity Certificate 241 When specified in a server End Entity Certificate (i.e. a certificate 242 that specifies the id-kp-server EKU), the TLS Feature extension 243 specifies criteria that a server MUST meet to be compliant with the 244 feature declaration. 246 In the case that a client determines that the server configuration is 247 inconsistent with the specified feature declaration it MAY reject the 248 TLS configuration. 250 In the case that a client determines that the server configuration is 251 inconsistent with a feature declaration specifying support for the 252 TLS status_request extension it SHOULD reject the TLS configuration. 254 3.3. Processing 256 3.3.1. Certification Authority 258 A CA SHOULD NOT issue certs with a TLS Feature extension unless there 259 is an affirmative statement to the effect that the end entity intends 260 to support the specified features. For example the use of a Feature 261 extension in the CSR or through an out of band communication. 263 3.3.2. Server 265 A TLS server certificate containing a TLS Feature extension MAY be 266 used with any TLS server that supports the specified features. It is 267 not necessary for the server to provide support for the TLS Feature 268 extension itself. Such support is nevertheless desirable as it can 269 reduce the risk of administrative error. 271 A server SHOULD verify that its configuration is compatible with the 272 TLS Feature extension expressed in a certificate it presents. A 273 server MAY override local configuration options if necessary to 274 ensure consistency but SHOULD inform the administrator whenever such 275 an inconsitency is discovered. 277 A server SHOULD support generation of the Feature extension in CSRs 278 if key generation is supported. 280 3.3.3. Client 282 A compliant client SHOULD reject a TLS connection with security 283 properties that are inconsistent with the specified TLS Feature 284 extension. A compliant client MAY accept such a TLS connection 285 request however if it is determined that doing so is appropriate in 286 particular circumstances. 288 4. Acknowledgements 290 [List of CABForum and PKIX contributors] 292 5. Security Considerations 294 5.1. Alternative Certificates and Certificate Issuers 296 Use of the TLS Feature extension to mandate support for a particular 297 form of revocation checking is optional. This control can provide 298 protection in the case that a certificate with a TLS Feature is 299 compromised after issue but not in the case that the attacker obtains 300 an unmarked certificate from an issuer through fraud. 302 The TLS Feature extension is a post-issue security control. Such 303 risks can only be addressed by security controls that take effect 304 before issue. 306 5.2. Denial of Service 308 A certificate Issuer could issue a certificate that intentionally 309 specified a feature statement that they knew the server could not 310 support. 312 The risks of such refusal would appear to be negligible since a 313 Certificate Authority could equally refuse to issue the certificate. 315 5.3. Cipher Suite Downgrade Attack 317 The TLS Feature extension does not provide protection against a 318 cipher suite downgrade attack. This is left to the existing controls 319 in the TLS protocol itself. 321 6. IANA Considerations 323 On approval, IANA shall add in the SMI Security for PKIX Certificate 324 Extension (1.3.6.1.5.5.7.1) registry the following entry: 326 Decimal Description References 327 ------- ------------------------------ --------------------- 328 24 id-pe-tlsfeature {this RFC} 330 7. Normative References 332 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 333 Requirement Levels", BCP 14, RFC 2119, March 1997. 335 [RFC2986] Nystrom, M. and B. Kaliski, "PKCS #10: Certification 336 Request Syntax Specification Version 1.7", RFC 2986, 337 November 2000. 339 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 340 Housley, R., and W. Polk, "Internet X.509 Public Key 341 Infrastructure Certificate and Certificate Revocation List 342 (CRL) Profile", RFC 5280, May 2008. 344 [RFC6066] Eastlake, D., "Transport Layer Security (TLS) Extensions: 345 Extension Definitions", RFC 6066, January 2011. 347 [RFC6844] Hallam-Baker, P. and R. Stradling, "DNS Certification 348 Authority Authorization (CAA) Resource Record", RFC 6844, 349 January 2013. 351 Author's Address 353 Phillip Hallam-Baker 354 Comodo Group Inc. 356 Email: philliph@comodo.com