idnits 2.17.1 draft-housley-tls-authz-extns-03.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** It looks like you're using RFC 3978 boilerplate. You should update this to the boilerplate described in the IETF Trust License Policy document (see https://trustee.ietf.org/license-info), which is required now. -- Found old boilerplate from RFC 3978, Section 5.1 on line 15. -- Found old boilerplate from RFC 3978, Section 5.5 on line 637. -- Found old boilerplate from RFC 3979, Section 5, paragraph 1 on line 646. -- Found old boilerplate from RFC 3979, Section 5, paragraph 2 on line 653. -- Found old boilerplate from RFC 3979, Section 5, paragraph 3 on line 659. ** Found boilerplate matching RFC 3978, Section 5.4, paragraph 1 (on line 615), which is fine, but *also* found old RFC 2026, Section 10.4C, paragraph 1 text on line 35. ** This document has an original RFC 3978 Section 5.4 Copyright Line, instead of the newer IETF Trust Copyright according to RFC 4748. ** This document has an original RFC 3978 Section 5.5 Disclaimer, instead of the newer disclaimer which includes the IETF Trust according to RFC 4748. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- == No 'Intended status' indicated for this document; assuming Proposed Standard Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** There are 4 instances of too long lines in the document, the longest one being 3 characters in excess of 72. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the RFC 3978 Section 5.4 Copyright Line does not match the current year -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- Couldn't find a document date in the document -- date freshness check skipped. Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'ChangeCipherSpec' is mentioned on line 543, but not defined -- Looks like a reference, but probably isn't: '20' on line 348 -- Looks like a reference, but probably isn't: '32' on line 350 ** Obsolete normative reference: RFC 3281 (ref. 'ATTRCERT') (Obsoleted by RFC 5755) ** Obsolete normative reference: RFC 3280 (ref. 'PKIX1') (Obsoleted by RFC 5280) ** Obsolete normative reference: RFC 3546 (ref. 'TLSEXT') (Obsoleted by RFC 4366) -- Possible downref: Non-RFC (?) normative reference: ref. 'SHA1' -- Possible downref: Non-RFC (?) normative reference: ref. 'SHA2' Summary: 8 errors (**), 0 flaws (~~), 3 warnings (==), 11 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Internet-Draft M. Brown 3 April 2006 RedPhone Security 4 Expires: October 2006 R. Housley 5 Vigil Security 7 Transport Layer Security (TLS) Authorization Extensions 8 10 Status of this Memo 12 By submitting this Internet-Draft, each author represents that any 13 applicable patent or other IPR claims of which he or she is aware 14 have been or will be disclosed, and any of which he or she becomes 15 aware will be disclosed, in accordance with Section 6 of BCP 79. 17 Internet-Drafts are working documents of the Internet Engineering 18 Task Force (IETF), its areas, and its working groups. Note that 19 other groups may also distribute working documents as Internet- 20 Drafts. 22 Internet-Drafts are draft documents valid for a maximum of six months 23 and may be updated, replaced, or obsoleted by other documents at any 24 time. It is inappropriate to use Internet-Drafts as reference 25 material or to cite them other than as "work in progress." 27 The list of current Internet-Drafts can be accessed at 28 http://www.ietf.org/ietf/1id-abstracts.txt. 30 The list of Internet-Draft Shadow Directories can be accessed at 31 http://www.ietf.org/shadow.html. 33 Copyright Notice 35 Copyright (C) The Internet Society (2006). All Rights Reserved. 37 Abstract 39 This document specifies authorization extensions to the Transport 40 Layer Security (TLS) Handshake Protocol. Extensions carried in the 41 client and server hello messages to confirm that both parties support 42 the desired authorization data types. Then, if supported by both the 43 client and the server, authorization information is exchanged in the 44 supplemental data handshake message. 46 1. Introduction 48 Transport Layer Security (TLS) protocol [TLS1.0][TLS1.1] is being 49 used in an increasing variety of operational environments, including 50 ones that were not envisioned at the time of the original design for 51 TLS. The extensions introduced in this document are designed to 52 enable TLS to operate in environments where authorization information 53 needs to be exchanged between the client and the server before any 54 protected data is exchanged. 56 This document describes authorization extensions for the TLS 57 Handshake Protocol in both TLS 1.0 and TLS 1.1. These extensions 58 observe the conventions defined for TLS Extensions [TLSEXT] that make 59 use of the general extension mechanisms for the client hello message 60 and the server hello message. The extensions described in this 61 document confirm that both the client and the server support the 62 desired authorization data types. Then, if supported, authorization 63 information is exchanged in the supplemental data handshake message 64 [TLSSUPP]. 66 The authorization extensions may be used in conjunction with TLS 1.0 67 and TLS 1.1. The extensions are designed to be backwards compatible, 68 meaning that the Handshake Protocol Supplemental Data messages will 69 only contain authorization information of a particular type if the 70 client indicates support for them in the client hello message and the 71 server indicates support for them in the server hello message. 73 Clients typically know the context of the TLS session that is being 74 setup, thus the client can use the authorization extensions when they 75 are needed. Servers must accept extended client hello messages, even 76 if the server does not "understand" the all of the listed extensions. 77 However, the server will not indicate support for these "not 78 understood" extensions. Then, clients may reject communications with 79 servers that do not support the authorization extensions. 81 1.1. Conventions 83 The syntax for the authorization messages is defined using the TLS 84 Presentation Language, which is specified in Section 4 of [TLS1.0]. 86 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 87 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 88 document are to be interpreted as described in RFC 2119 [STDWORDS]. 90 1.2. Overview 92 Figure 1 illustrates the placement of the authorization extensions 93 and supplemental data messages in the full TLS handshake. 95 Client Server 97 ClientHello (w/ extensions) --------> 99 ServerHello (w/ extensions) 100 SupplementalData* 101 Certificate* 102 ServerKeyExchange* 103 CertificateRequest* 104 <-------- ServerHelloDone 105 SupplementalData* 106 Certificate* 107 ClientKeyExchange 108 CertificateVerify* 109 [ChangeCipherSpec] 110 Finished --------> 111 [ChangeCipherSpec] 112 <-------- Finished 113 Application Data <-------> Application Data 115 * Indicates optional or situation-dependent messages that 116 are not always sent. 118 [] Indicates that ChangeCipherSpec is an independent TLS 119 Protocol content type; it is not actually a TLS 120 handshake message. 122 Figure 1. Authorization data exchange in full TLS handshake 124 The ClientHello message includes an indication of the client 125 authorization data formats that are supported and an indication of 126 the server authorization data formats that are supported. The 127 ServerHello message contains similar indications, but any 128 authentication data formats that are not supported by the server are 129 not included. Both the client and the server MUST indicate support 130 for the authorization data types. If the list of mutually supported 131 authorization data formats is empty, then the ServerHello message 132 MUST NOT carry the affected extension at all. 134 2. Authorization Extension Types 136 The general extension mechanisms enable clients and servers to 137 negotiate whether to use specific extensions, and how to use specific 138 extensions. As specified in [TLSEXT], the extension format used in 139 the extended client hello message and extended server hello message 140 is repeated here for convenience: 142 struct { 143 ExtensionType extension_type; 144 opaque extension_data<0..2^16-1>; 145 } Extension; 147 The extension_type identifies a particular extension type, and the 148 extension_data contains information specific to the particular 149 extension type. 151 As specified in [TLSEXT], for all extension types, the extension type 152 MUST NOT appear in the extended server hello message unless the same 153 extension type appeared in the corresponding client hello message. 154 Clients MUST abort the handshake if they receive an extension type in 155 the extended server hello message that they did not request in the 156 associated extended client hello message. 158 When multiple extensions of different types are present in the 159 extended client hello message or the extended server hello message, 160 the extensions can appear in any order, but there MUST NOT be more 161 than one extension of the same type. 163 This document specifies the use of two new extension types: 164 client_authz and server_authz. These extension types are described 165 in Section 2.1 and Section 2.2, respectively. This specification 166 adds two new types to ExtensionType: 168 enum { 169 client_authz(TBD), server_authz(TBD), (65535) 170 } ExtensionType; 172 The authorization extensions are relevant when a session is initiated 173 and any subsequent session resumption. However, a client that 174 requests resumption of a session does not know whether the server 175 will have all of the context necessary to accept this request, and 176 therefore the client SHOULD send an extended client hello message 177 that includes the extension types associated with the authorization 178 extensions. This way, if the resumption request is denied, then the 179 authorization extensions will be negotiated as normal. 181 2.1. The client_authz Extension Type 183 Clients MUST include the client_authz extension type in the extended 184 client hello message to indicate their desire to send authorization 185 data to the server. The extension_data field indicates the format of 186 the authorization data that will be sent in the supplemental data 187 handshake message. The syntax of the client_authz extension_data 188 field is described in Section 2.3. 190 Servers that receive an extended client hello message containing the 191 client_authz extension MUST respond with the same client_authz 192 extension in the extended server hello message if the server is 193 willing to receive authorization data in the indicated format. Any 194 unacceptable formats must be removed from the list provided by the 195 client. The client_authz extension MUST be omitted from the extended 196 server hello message if the server is not willing to receive 197 authorization data in any of the indicated formats. 199 2.2. The server_authz Extension Type 201 Clients MUST include the server_authz extension type in the extended 202 client hello message to indicate their desire to receive 203 authorization data from the server. The extension_data field 204 indicates the format of the authorization data that will be sent in 205 the supplemental data handshake message. The syntax of the 206 server_authz extension_data field as described in Section 2.3. 208 Servers that receive an extended client hello message containing the 209 server_authz extension MUST respond with the same server_authz 210 extension in the extended server hello message if the server is 211 willing to provide authorization data in the requested format. Any 212 unacceptable formats must be removed from the list provided by the 213 client. The server_authz extension MUST be omitted from the extended 214 server hello message if the server is not able to provide 215 authorization data in any of the indicated formats. 217 2.3. AuthzDataFormat Type 219 The AuthzDataFormat type is used in both the client_authz and the 220 server_authz extensions. It indicates the format of the 221 authorization data that will be transferred. The AuthzDataFormat 222 type definition is: 224 enum { 225 x509_attr_cert(0), saml_assertion(1), x509_attr_cert_url(2), 226 saml_assertion_url(3), (255) 227 } AuthzDataFormat; 229 When the x509_attr_cert value is present, the authorization data is 230 an X.509 Attribute Certificate (AC) that conforms to the profile in 231 RFC 3281 [ATTRCERT]. 233 When the saml_assertion value is present, the authorization data is 234 an assertion composed using the Security Assertion Markup Language 235 (SAML) [SAML1.1][SAML2.0]. 237 When the x509_attr_cert_url value is present, the authorization data 238 is an X.509 AC that conforms to the profile in RFC 3281 [ATTRCERT]; 239 however, the AC is fetched with the supplied URL. A one-way hash 240 value is provided to ensure that the intended AC is obtained. 242 When the saml_assertion_url value is present, the authorization data 243 is a SAML Assertion; however, the SAML Assertion is fetched with the 244 supplied URL. A one-way hash value is provided to ensure that the 245 intended SAML Assertion is obtained. 247 3. Supplemental Data Handshake Message Usage 249 As shown in Figure 1, supplemental data can be exchanges in two 250 places in the handshake protocol. The client_authz extension 251 determines what authorization data formats are acceptable for 252 transfer from the client to the server, and the server_authz 253 extension determines what authorization data formats are acceptable 254 for transfer from the server to the client. In both cases, the 255 syntax specified in [TLSSUPP] is used along with the authz_data type 256 defined in this document. 258 enum { 259 authz_data(TBD), (65535) 260 } SupplementalDataType; 262 struct { 263 SupplementalDataType supplemental_data_type; 264 select(SupplementalDataType) { 265 case authz_data: AuthorizationData; 266 } 267 } SupplementalData; 269 3.1. Client Authorization Data 271 The SupplementalData message sent from the client to the server 272 contains authorization data associated with the TLS client. 273 Following the principle of least privilege, the client ought to send 274 the minimal set of authorization information necessary to accomplish 275 the task at hand. That is, only those authorizations that are 276 expected to be required by the server in order to gain access to the 277 needed server resources ought to be included. The format of the 278 authentication data depends on the format negotiated in the 279 client_authz hello message extension. The AuthorizationData 280 structure is described in Section 3.3. 282 In some systems, clients present authorization information to the 283 server, and then the server provides new authorization information. 284 This type of transaction is not supported by SupplementalData 285 messages. In cases where the client intends to request the TLS 286 server to perform authorization translation or expansion services, 287 such translation services ought to occur within the ApplicationData 288 messages, not within the TLS Handshake protocol. 290 3.2. Server Authorization Data 292 The SupplementalData message sent from the server to the client 293 contains authorization data associated with the TLS server. This 294 authorization information is expected to include statements about the 295 server's qualifications, reputation, accreditation, and so on. 296 Wherever possible, authorizations that can be misappropriated for 297 fraudulent use ought to be avoided. The format of the authorization 298 data depends on the format negotiated in the server_authz hello 299 message extensions. The AuthorizationData structure is described in 300 Section 3.3. 302 3.3. AuthorizationData Type 304 The AuthorizationData structure carried authorization information for 305 either the client or the server. The AuthzDataFormat specified in 306 Section 2.3 for use in the hello extensions is also used in this 307 structure. 309 All of the entries in the authz_data_list MUST employ authorization 310 data formats that were negotiated in the relevant hello message 311 extension. 313 struct{ 314 AuthorizationDataEntry authz_data_list<1..2^16-1>; 315 } AuthorizationData; 316 struct { 317 AuthzDataFormat authz_format; 318 select (AuthzDataFormat) { 319 case x509_attr_cert: X509AttrCert; 320 case saml_assertion: SAMLAssertion; 321 case x509_attr_cert_url: URLandHash; 322 case saml_assertion_url: URLandHash; 323 } 324 } AuthorizationDataEntry; 326 enum { 327 x509_attr_cert(0), saml_assertion(1), x509_attr_cert_url(2), 328 saml_assertion_url(3), (255) 329 } AuthzDataFormat; 331 opaque X509AttrCert<1..2^16-1>; 333 opaque SAMLAssertion<1..2^16-1>; 335 struct { 336 opaque url<1..2^16-1>; 337 HashType hash_type; 338 select (hash_type) { 339 case sha1: SHA1Hash; 340 case sha256: SHA256Hash; 341 } hash; 342 } URLandHash; 344 enum { 345 sha1(0), sha256(1), (255) 346 } HashType; 348 opaque SHA1Hash[20]; 350 opaque SHA256Hash[32]; 352 3.3.1. X.509 Attribute Certificate 354 When X509AttrCert is used, the field contains an ASN.1 DER-encoded 355 X.509 Attribute Certificate (AC) that follows the profile in RFC 3281 356 [ATTRCERT]. An AC is a structure similar to a public key certificate 357 (PKC) [PKIX1]; the main difference being that the AC contains no 358 public key. An AC may contain attributes that specify group 359 membership, role, security clearance, or other authorization 360 information associated with the AC holder. 362 When making an authorization decision based on an AC, proper linkage 363 between the AC holder and the public key certificate that is 364 transferred in the TLS Certificate message is needed. The AC holder 365 field provides this linkage. The holder field is a SEQUENCE allowing 366 three different (optional) syntaxes: baseCertificateID, entityName 367 and objectDigestInfo. In the TLS authorization context, the holder 368 field MUST use the either baseCertificateID or entityName. In the 369 baseCertificateID case, the baseCertificateID field MUST match the 370 issuer and serialNumber fields in the certificate. In the entityName 371 case, the entityName MUST be the same as the subject field in the 372 certificate or one of the subjectAltName extension values in the 373 certificate. Note that [PKIX1] mandates that the subjectAltName 374 extension be present if the subject field contains an empty 375 distinguished name. 377 3.3.2. SAML Assertion 379 When SAMLAssertion is used, the field contains XML constructs with a 380 nested structure defined in [SAML1.1][SAML2.0]. SAML is an XML-based 381 framework for exchanging security information. This security 382 information is expressed in the form of assertions about subjects, 383 where a subject is either human or computer with an identity. In 384 this context, the SAML assertions are most likely to convey 385 authentication or attribute statements to be used as input to 386 authorization policy governing whether subjects are allowed to access 387 certain resources. Assertions are issued by SAML authorities. 389 When making an authorization decision based on a SAML assertion, 390 proper linkage between the SAML assertion and the public key 391 certificate that is transferred in the TLS Certificate message may be 392 needed. A "Holder of Key" subject confirmation method in the SAML 393 assertion can provide this linkage. In other scenarios, it may be 394 acceptable to use alternate confirmation methods that do not provide 395 a strong binding, such as a bearer mechanism. SAML assertion 396 recipients MUST decide which subject confirmation methods are 397 acceptable; such decisions MAY be specific to the SAML assertion 398 contents and the TLS session context. 400 There is no general requirement that the subject of the SAML 401 assertion correspond directly to the subject of the certificate. 402 They may represent the same or different entities. When they are 403 different, SAML also provides a mechanism by which the certificate 404 subject can be identified separately from the subject in the SAML 405 assertion subject confirmation method. 407 Since the SAML assertion is being provided at a part of the TLS 408 Handshake that is unencrypted, an eavesdropper could replay the same 409 SAML assertion when they establish their own TLS session. This is 410 especially important when a bearer mechanism is employed, the 411 recipient of the SAML assertion assumes that the sender is an 412 acceptable attesting entity for the SAML assertion. Some constraints 413 may be included to limit the context where the bearer mechanism will 414 be accepted. For example, the period of time that the SAML assertion 415 can be short-lived (often minutes), the source address can be 416 constrained, or the destination endpoint can be identified. Also, 417 bearer assertions are often checked against a cache of SAML assertion 418 unique identifiers that were recently received in order to detect 419 replay. This is an appropriate countermeasure if the bearer 420 assertion is intended to be used just once. Section 5 provides a way 421 to protect authorization information when necessary. 423 3.3.3. URL and Hash 425 Since the X.509 AC and SAML assertion can be large, alternatives 426 provide a URL to obtain the ASN.1 DER-encoded X.509 AC or SAML 427 Assertion. To ensure that the intended object is obtained, a one-way 428 hash value of the object is also included. Integrity of this one-way 429 hash value is provided by the TLS Finished message. 431 Implementations that support either x509_attr_cert_url or 432 saml_assertion_url MUST support URLs that employ the http scheme. 433 Other schemes may also be supported; however, to avoid circular 434 dependencies, supported schemes SHOULD NOT themselves make use of 435 TLS, such as the https scheme. 437 Implementations that support either x509_attr_cert_url or 438 saml_assertion_url MUST support both SHA-1 [SHA1] and SHA-256 [SHA2] 439 as one-way hash functions. Other one-way hash functions may also be 440 supported. Additional one-way hash functions can be registered in 441 the future using the procedures in section 3. 443 4. IANA Considerations 445 This document defines a two TLS extensions: client_authz(TBD) and 446 server_authz(TBD). These extension type values are assigned from the 447 TLS Extension Type registry defined in [TLSEXT]. 449 This document defines one TLS supplemental data type: 450 authz_data(TBD). This supplemental data type is assigned from the 451 TLS Supplemental Data Type registry defined in [TLSSUPP]. 453 This document establishes a new registry, to be maintained by IANA, 454 for TLS Authorization Data Formats. The first four entries in the 455 registry are x509_attr_cert(0), saml_assertion(1), 456 x509_attr_cert_url(2), and saml_assertion_url(3). TLS Authorization 457 Data Format identifiers with values in the inclusive range 0-63 458 (decimal) are assigned via RFC 2434 [IANA] Standards Action. Values 459 from the inclusive range 64-223 (decimal) are assigned via RFC 2434 460 Specification Required. Values from the inclusive range 224-255 461 (decimal) are reserved for RFC 2434 Private Use. 463 This document establishes a new registry, to be maintained by IANA, 464 for TLS Hash Types. The first two entries in the registry are 465 sha1(0) and sha256(1). TLS Hash Type identifiers with values in the 466 inclusive range 0-158 (decimal) are assigned via RFC 2434 [IANA] 467 Standards Action. Values from the inclusive range 159-223 (decimal) 468 are assigned via RFC 2434 Specification Required. Values from the 469 inclusive range 224-255 (decimal) are reserved for RFC 2434 Private 470 Use. 472 5. Security Considerations 474 A TLS server can support more than one application, and each 475 application may include several features, each of which requires 476 separate authorization checks. This is the reason that more than one 477 piece of authorization information can be provided. 479 A TLS server that requires different authorization information for 480 different applications or different application features may find 481 that a client has provided sufficient authorization information to 482 grant access to a subset of these offerings. In this situation the 483 TLS Handshake protocol will complete successfully; however, the 484 server must ensure that the client will only be able to use the 485 appropriate applications and application features. That is, the TLS 486 server must deny access to the applications and application features 487 for which authorization has not been confirmed. 489 In many cases, the authorization information is itself sensitive. 490 The double handshake technique can be used to provide protection for 491 the authorization information. Figure 2 illustrates the double 492 handshake, where the initial handshake does not include any 493 authorization extensions, but it does result in protected 494 communications. Then, a second handshake that includes the 495 authorization information is performed using the protected 496 communications. In Figure 2, the number on the right side indicates 497 the amount of protection for the TLS message on that line. A zero 498 (0) indicates that there is no communication protection; a one (1) 499 indicates that protection is provided by the first TLS session; and a 500 two (2) indicates that protection is provided by both TLS sessions. 502 The placement of the SupplementalData message in the TLS Handshake 503 results in the server providing its authorization information before 504 the client is authenticated. In many situations, servers will not 505 want to provide authorization information until the client is 506 authenticated. The double handshake illustrated in Figure 2 provides 507 a technique to ensure that the parties are mutually authenticated 508 before either party provides authorization information. 510 6. Acknowledgement 512 The authors thank Scott Cantor for his assistance with the SAML 513 Assertion portion of the document. 515 Client Server 517 ClientHello (no extensions) --------> |0 518 ServerHello (no extensions) |0 519 Certificate* |0 520 ServerKeyExchange* |0 521 CertificateRequest* |0 522 <-------- ServerHelloDone |0 523 Certificate* |0 524 ClientKeyExchange |0 525 CertificateVerify* |0 526 [ChangeCipherSpec] |0 527 Finished --------> |1 528 [ChangeCipherSpec] |0 529 <-------- Finished |1 530 ClientHello (w/ extensions) --------> |1 531 ServerHello (w/ extensions) |1 532 SupplementalData (w/ authz data)* |1 533 Certificate* |1 534 ServerKeyExchange* |1 535 CertificateRequest* |1 536 <-------- ServerHelloDone |1 537 SupplementalData (w/ authz data)* |1 538 Certificate* |1 539 ClientKeyExchange |1 540 CertificateVerify* |1 541 [ChangeCipherSpec] |1 542 Finished --------> |2 543 [ChangeCipherSpec] |1 544 <-------- Finished |2 545 Application Data <-------> Application Data |2 547 Figure 2. Double Handshake to Protect Authorization Data 549 7. Normative References 551 [ATTRCERT] Farrell, S., and R. Housley, "An Internet Attribute 552 Certificate Profile for Authorization", RFC 3281, 553 April 2002. 555 [IANA] Narten, T., and H. Alvestrand, "Guidelines for Writing 556 an IANA Considerations Section in RFCs", RFC 3434, 557 October 1998. 559 [PKIX1] Housley, R., Polk, W., Ford, W. and D. Solo, "Internet 560 X.509 Public Key Infrastructure Certificate and 561 Certificate Revocation List (CRL) Profile", RFC 3280, 562 April 2002. 564 [TLS1.0] Dierks, T., and C. Allen, "The TLS Protocol, Version 1.0", 565 RFC 2246, January 1999. 567 [TLS1.1] Dierks, T., and E. Rescorla, "The Transport Layer Security 568 (TLS) Protocol, Version 1.1", RFC 4346, February 2006. 570 [TLSEXT] Blake-Wilson, S., Nystrom, M., Hopwood, D., Mikkelsen, J., 571 and T. Wright, "Transport Layer Security (TLS) Extensions", 572 RFC 3546, June 2003. 574 [TLSSUPP] Santesson, S., " TLS Handshake Message for Supplemental 575 Data", work in progress: draft-santesson-tls-supp, 576 March 2006. 578 [SAML1.1] OASIS Security Services Technical Committee, "Security 579 Assertion Markup Language (SAML) Version 1.1 580 Specification Set", September 2003. 582 [SAML2.0] OASIS Security Services Technical Committee, "Security 583 Assertion Markup Language (SAML) Version 2.0 584 Specification Set", March2005. 586 [SHA1] National Institute of Standards and Technology (NIST), 587 FIPS PUB 180-1, Secure Hash Standard, 17 April 1995. 589 [SHA2] National Institute of Standards and Technology (NIST), 590 FIPS PUB 180-2: Secure Hash Standard, 1 August 2002. 592 [STDWORDS] Bradner, S., "Key words for use in RFCs to Indicate 593 Requirement Levels", BCP 14, RFC 2119, March 1997. 595 Author's Address 597 Mark Brown 598 RedPhone Security 599 2019 Palace Avenue 600 Saint Paul, MN 55105 601 USA 602 mark redphonesecurity com 604 Russell Housley 605 Vigil Security, LLC 606 918 Spring Knoll Drive 607 Herndon, VA 20170 608 USA 609 housley vigilsec com 611 Full Copyright Statement 613 Copyright (C) The Internet Society (2006). This document is subject 614 to the rights, licenses and restrictions contained in BCP 78, and 615 except as set forth therein, the authors retain all their rights. 617 This document and translations of it may be copied and furnished to 618 others, and derivative works that comment on or otherwise explain it 619 or assist in its implementation may be prepared, copied, published 620 and distributed, in whole or in part, without restriction of any 621 kind, provided that the above copyright notice and this paragraph are 622 included on all such copies and derivative works. However, this 623 document itself may not be modified in any way, such as by removing 624 the copyright notice or references to the Internet Society or other 625 Internet organizations, except as needed for the purpose of 626 developing Internet standards in which case the procedures for 627 copyrights defined in the Internet Standards process must be 628 followed, or as required to translate it into languages other than 629 English. 631 This document and the information contained herein are provided on an 632 "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS 633 OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY AND THE INTERNET 634 ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS OR IMPLIED, 635 INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE 636 INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED 637 WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. 639 The IETF takes no position regarding the validity or scope of any 640 Intellectual Property Rights or other rights that might be claimed to 641 pertain to the implementation or use of the technology described in 642 this document or the extent to which any license under such rights 643 might or might not be available; nor does it represent that it has 644 made any independent effort to identify any such rights. Information 645 on the procedures with respect to rights in RFC documents can be 646 found in BCP 78 and BCP 79. 648 Copies of IPR disclosures made to the IETF Secretariat and any 649 assurances of licenses to be made available, or the result of an 650 attempt made to obtain a general license or permission for the use of 651 such proprietary rights by implementers or users of this 652 specification can be obtained from the IETF on-line IPR repository at 653 http://www.ietf.org/ipr. 655 The IETF invites any interested party to bring to its attention any 656 copyrights, patents or patent applications, or other proprietary 657 rights that may cover technology that may be required to implement 658 this standard. Please address the information to the IETF at 659 ietf-ipr@ietf.org.