idnits 2.17.1 draft-ietf-kitten-tls-channel-bindings-for-tls13-05.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack an Introduction section. ** The document seems to lack a Security Considerations section. ** The document seems to lack an IANA Considerations section. (See Section 2.2 of https://www.ietf.org/id-info/checklist for how to handle the case when there are no actions for IANA.) ** The abstract seems to contain references ([RFC5929], [RFC8446], [RFC5802]), which it shouldn't. Please replace those with straight textual mentions of the documents in question. ** The document seems to lack a both a reference to RFC 2119 and the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. RFC 2119 keyword, line 92: '... Implementations MUST NOT use the chan...' -- The draft header indicates that this document updates RFC5801, but the abstract doesn't seem to mention this, which it should. -- The draft header indicates that this document updates RFC8446, but the abstract doesn't seem to directly say this. It does mention RFC8446 though, so this could be OK. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year (Using the creation date from RFC5801, updated by this document, for RFC5378 checks: 2006-02-14) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (May 26, 2021) is 1065 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Missing reference section? 'RFC5802' on line 18 looks like a reference -- Missing reference section? 'RFC5929' on line 54 looks like a reference -- Missing reference section? 'RFC8446' on line 96 looks like a reference -- Missing reference section? 'TRIPLE-HANDSHAKE' on line 56 looks like a reference -- Missing reference section? 'RFC7627' on line 57 looks like a reference -- Missing reference section? 'RFC5705' on line 104 looks like a reference -- Missing reference section? 'RFC2119' on line 71 looks like a reference -- Missing reference section? 'RFC8174' on line 71 looks like a reference -- Missing reference section? 'RFC5056' on line 117 looks like a reference Summary: 5 errors (**), 0 flaws (~~), 1 warning (==), 13 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Transport Layer Security S. Whited 3 Internet-Draft May 26, 2021 4 Updates: 5801, 5802, 5929, 8446 (if 5 approved) 6 Intended status: Standards Track 7 Expires: November 27, 2021 9 Channel Bindings for TLS 1.3 10 draft-ietf-kitten-tls-channel-bindings-for-tls13-05 12 Abstract 14 This document defines a channel binding type, tls-exporter, that is 15 compatible with TLS 1.3 in accordance with RFC 5056, On Channel 16 Binding. Furthermore it updates the "default" channel binding to the 17 new binding for versions of TLS greater than 1.2. This document 18 updates [RFC5802], [RFC5929], and [RFC8446]. 20 Status of This Memo 22 This Internet-Draft is submitted in full conformance with the 23 provisions of BCP 78 and BCP 79. 25 Internet-Drafts are working documents of the Internet Engineering 26 Task Force (IETF). Note that other groups may also distribute 27 working documents as Internet-Drafts. The list of current Internet- 28 Drafts is at https://datatracker.ietf.org/drafts/current/. 30 Internet-Drafts are draft documents valid for a maximum of six months 31 and may be updated, replaced, or obsoleted by other documents at any 32 time. It is inappropriate to use Internet-Drafts as reference 33 material or to cite them other than as "work in progress." 35 This Internet-Draft will expire on November 27, 2021. 37 Copyright Notice 39 Copyright (c) 2021 IETF Trust and the persons identified as the 40 document authors. All rights reserved. 42 This document is subject to BCP 78 and the IETF Trust's Legal 43 Provisions Relating to IETF Documents 44 (https://trustee.ietf.org/license-info) in effect on the date of 45 publication of this document. Please review these documents 46 carefully, as they describe your rights and restrictions with respect 47 to this document. Code Components extracted from this document must 48 include Simplified BSD License text as described in Section 4.e of 49 the Trust Legal Provisions and are provided without warranty as 50 described in the Simplified BSD License. 52 1. 54 The "unique" channel binding types defined in [RFC5929] were found to 55 be vulnerable to the "triple handshake vulnerability" 56 [TRIPLE-HANDSHAKE] without the extended master secret extension 57 defined in [RFC7627]. Because of this they were not defined for TLS 58 1.3 (see [RFC8446] section C.5). To facilitate channel binding with 59 TLS 1.3, a new channel binding type is needed. 61 1.1. 63 Throughout this document the acronym "EKM" is used to refer to 64 Exported Keying Material as defined in [RFC5705]. 66 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 67 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 68 "OPTIONAL" in this document are to be interpreted as described in BCP 69 14 [RFC2119] [RFC8174] when, and only when, they appear in all 70 capitals, as shown here. 72 2. 74 Channel binding mechanisms are not useful until TLS implementations 75 expose the required data. To facilitate this, "tls-exporter" uses 76 exported keying material (EKM) which is already widely exposed by TLS 77 implementations. The EKM is obtained using the keying material 78 exporters for TLS as defined in [RFC5705] and [RFC8446] section 7.5 79 by supplying the following inputs: 81 In previous versions of TLS the "tls-unique" channel binding type was 82 defined as the default channel binding if no mechanism was defined 83 for negotiating a different channel binding. Because "tls-unique" is 84 not defined for TLS 1.3, the default channel binding mechanism for 85 TLS versions 1.3 and greater 87 be "tls-exporter". 89 3. 91 Channel bindings do not leak secret information about the channel and 92 are considered public. Implementations MUST NOT use the channel 93 binding to protect secret information. 95 The Security Considerations sections of [RFC5056], [RFC5705], and 96 [RFC8446] apply to this document. 98 3.1. 100 While it is possible to use this channel binding mechanism with TLS 101 versions below 1.3, extra precaution must be taken to ensure that the 102 chosen cipher suites always result in unique master secrets. For 103 more information see the Security Considerations section of 104 [RFC5705]. 106 When TLS renegotiation is enabled the "tls-exporter" channel binding 107 type is not defined and implementations 109 support it. 111 In general, users wishing to take advantage of channel binding should 112 upgrade to TLS 1.3 or later. 114 The derived data 116 be used for any purpose other than channel bindings as described in 117 [RFC5056]. 119 4. 121 4.1. 123 This document adds the following registration in the "Channel-Binding 124 Types" registry: 126 4.2. 128 This document adds the following registration in the "TLS Exporter 129 Labels" registry: 131 5. References 133 Author's Address 135 Sam Whited 136 Atlanta GA 137 USA 139 Email: sam@samwhited.com 140 URI: https://blog.samwhited.com/