idnits 2.17.1 draft-ietf-kitten-tls-channel-bindings-for-tls13-08.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document updates RFC8446, but the abstract doesn't seem to directly say this. It does mention RFC8446 though, so this could be OK. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year (Using the creation date from RFC5801, updated by this document, for RFC5378 checks: 2006-02-14) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (26 May 2021) is 1066 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) No issues found here. Summary: 0 errors (**), 0 flaws (~~), 1 warning (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Transport Layer Security S. Whited 3 Internet-Draft 26 May 2021 4 Updates: 5801, 5802, 5929, 8446 (if approved) 5 Intended status: Standards Track 6 Expires: 27 November 2021 8 Channel Bindings for TLS 1.3 9 draft-ietf-kitten-tls-channel-bindings-for-tls13-08 11 Abstract 13 This document defines a channel binding type, tls-exporter, that is 14 compatible with TLS 1.3 in accordance with RFC 5056, On Channel 15 Binding. Furthermore it updates the "default" channel binding to the 16 new binding for versions of TLS greater than 1.2. This document 17 updates RFC5801, RFC5802, RFC5929, and RFC8446. 19 Status of This Memo 21 This Internet-Draft is submitted in full conformance with the 22 provisions of BCP 78 and BCP 79. 24 Internet-Drafts are working documents of the Internet Engineering 25 Task Force (IETF). Note that other groups may also distribute 26 working documents as Internet-Drafts. The list of current Internet- 27 Drafts is at https://datatracker.ietf.org/drafts/current/. 29 Internet-Drafts are draft documents valid for a maximum of six months 30 and may be updated, replaced, or obsoleted by other documents at any 31 time. It is inappropriate to use Internet-Drafts as reference 32 material or to cite them other than as "work in progress." 34 This Internet-Draft will expire on 27 November 2021. 36 Copyright Notice 38 Copyright (c) 2021 IETF Trust and the persons identified as the 39 document authors. All rights reserved. 41 This document is subject to BCP 78 and the IETF Trust's Legal 42 Provisions Relating to IETF Documents (https://trustee.ietf.org/ 43 license-info) in effect on the date of publication of this document. 44 Please review these documents carefully, as they describe your rights 45 and restrictions with respect to this document. Code Components 46 extracted from this document must include Simplified BSD License text 47 as described in Section 4.e of the Trust Legal Provisions and are 48 provided without warranty as described in the Simplified BSD License. 50 Table of Contents 52 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 53 1.1. Conventions and Terminology . . . . . . . . . . . . . . . 2 54 2. The 'tls-exporter' Channel Binding Type . . . . . . . . . . . 2 55 3. Security Considerations . . . . . . . . . . . . . . . . . . . 3 56 3.1. Use with Legacy TLS . . . . . . . . . . . . . . . . . . . 3 57 4. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 3 58 4.1. Registration of Channel Binding Type . . . . . . . . . . 3 59 4.2. Registration of Channel Binding TLS Exporter Label . . . 4 60 5. References . . . . . . . . . . . . . . . . . . . . . . . . . 4 61 5.1. Normative References . . . . . . . . . . . . . . . . . . 4 62 5.2. Informative References . . . . . . . . . . . . . . . . . 5 63 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 5 65 1. Introduction 67 The "unique" channel binding types defined in [RFC5929] were found to 68 be vulnerable to the "triple handshake vulnerability" 69 [TRIPLE-HANDSHAKE] without the extended master secret extension 70 defined in [RFC7627]. Because of this they were not defined for TLS 71 1.3 (see [RFC8446] section C.5). To facilitate channel binding with 72 TLS 1.3, a new channel binding type is needed. 74 1.1. Conventions and Terminology 76 Throughout this document the acronym "EKM" is used to refer to 77 Exported Keying Material as defined in [RFC5705]. 79 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 80 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 81 "OPTIONAL" in this document are to be interpreted as described in BCP 82 14 [RFC2119] [RFC8174] when, and only when, they appear in all 83 capitals, as shown here. 85 2. The 'tls-exporter' Channel Binding Type 87 Channel binding mechanisms are not useful until TLS implementations 88 expose the required data. To facilitate this, "tls-exporter" uses 89 exported keying material (EKM) which is already widely exposed by TLS 90 implementations. The EKM is obtained using the keying material 91 exporters for TLS as defined in [RFC5705] and [RFC8446] section 7.5 92 by supplying the following inputs: 94 Label: The ASCII string "EXPORTER-Channel-Binding" with no 95 terminating NUL. 97 Context value: Empty context value. 99 Length: 32 bytes. 101 SCRAM [RFC5802] and GSS-API over SASL [RFC5801] define "tls-unique" 102 as the default channel binding to use over TLS. As "tls-unique" is 103 not defined for TLS 1.3 (and greater), this document updates 104 [RFC5801] and [RFC5802] to use "tls-exporter" as the default channel 105 binding over TLS 1.3 (and greater). 107 3. Security Considerations 109 Channel bindings do not leak secret information about the channel and 110 are considered public. Implementations MUST NOT use the channel 111 binding to protect secret information. 113 The Security Considerations sections of [RFC5056], [RFC5705], and 114 [RFC8446] apply to this document. 116 3.1. Use with Legacy TLS 118 While it is possible to use this channel binding mechanism with TLS 119 versions below 1.3, extra precaution must be taken to ensure that the 120 chosen cipher suites always result in unique master secrets. For 121 more information see the Security Considerations section of 122 [RFC5705]. 124 When TLS renegotiation is enabled the "tls-exporter" channel binding 125 type is not defined and implementations MUST NOT support it. 127 In general, users wishing to take advantage of channel binding should 128 upgrade to TLS 1.3 or later. 130 The derived data MUST NOT be used for any purpose other than channel 131 bindings as described in [RFC5056]. 133 4. IANA Considerations 135 4.1. Registration of Channel Binding Type 137 This document adds the following registration in the "Channel-Binding 138 Types" registry: 140 Subject: Registration of channel binding tls-exporter 142 Channel binding unique prefix: tls-exporter 144 Channel binding type: unique 146 Channel type: TLS [RFC8446] 147 Published specification: draft-ietf-kitten-tls-channel-bindings-for- 148 tls13-08 150 Channel binding is secret: no 152 Description: The EKM value obtained from the current TLS connection. 154 Intended usage: COMMON 156 Person and email address to contact for further information: Sam 157 Whited . 159 Owner/Change controller name and email address: IESG. 161 Expert reviewer name and contact information: IETF KITTEN or TLS WG 162 (kitten@ietf.org or tls@ietf.org, failing that, ietf@ietf.org). 164 Note: See the published specification for advice on the 165 applicability of this channel binding type. 167 4.2. Registration of Channel Binding TLS Exporter Label 169 This document adds the following registration in the "TLS Exporter 170 Labels" registry: 172 Value: EXPORTER-Channel-Binding 174 DTLS-OK: Y 176 Recommended: Y 178 Reference: This document 180 5. References 182 5.1. Normative References 184 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 185 Requirement Levels", BCP 14, RFC 2119, 186 DOI 10.17487/RFC2119, March 1997, 187 . 189 [RFC5056] Williams, N., "On the Use of Channel Bindings to Secure 190 Channels", RFC 5056, DOI 10.17487/RFC5056, November 2007, 191 . 193 [RFC5705] Rescorla, E., "Keying Material Exporters for Transport 194 Layer Security (TLS)", RFC 5705, DOI 10.17487/RFC5705, 195 March 2010, . 197 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 198 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 199 May 2017, . 201 [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol 202 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 203 . 205 5.2. Informative References 207 [RFC5801] Josefsson, S. and N. Williams, "Using Generic Security 208 Service Application Program Interface (GSS-API) Mechanisms 209 in Simple Authentication and Security Layer (SASL): The 210 GS2 Mechanism Family", RFC 5801, DOI 10.17487/RFC5801, 211 July 2010, . 213 [RFC5802] Newman, C., Menon-Sen, A., Melnikov, A., and N. Williams, 214 "Salted Challenge Response Authentication Mechanism 215 (SCRAM) SASL and GSS-API Mechanisms", RFC 5802, 216 DOI 10.17487/RFC5802, July 2010, 217 . 219 [RFC5929] Altman, J., Williams, N., and L. Zhu, "Channel Bindings 220 for TLS", RFC 5929, DOI 10.17487/RFC5929, July 2010, 221 . 223 [RFC7627] Bhargavan, K., Ed., Delignat-Lavaud, A., Pironti, A., 224 Langley, A., and M. Ray, "Transport Layer Security (TLS) 225 Session Hash and Extended Master Secret Extension", 226 RFC 7627, DOI 10.17487/RFC7627, September 2015, 227 . 229 [TRIPLE-HANDSHAKE] 230 Bhargavan, K., Delignat-Lavaud, A., Fournet, C., Pironti, 231 A., and P. Strub, "Password Storage", March 2014, 232 . 234 Author's Address 236 Sam Whited 237 Atlanta, GA 238 United States of America 240 Email: sam@samwhited.com 241 URI: https://blog.samwhited.com/