idnits 2.17.1 draft-ietf-kitten-tls-channel-bindings-for-tls13-11.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document updates RFC8446, but the abstract doesn't seem to directly say this. It does mention RFC8446 though, so this could be OK. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year (Using the creation date from RFC5801, updated by this document, for RFC5378 checks: 2006-02-14) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (18 October 2021) is 920 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) No issues found here. Summary: 0 errors (**), 0 flaws (~~), 1 warning (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Transport Layer Security S. Whited 3 Internet-Draft 18 October 2021 4 Updates: 5801, 5802, 5929, 8446 (if approved) 5 Intended status: Standards Track 6 Expires: 21 April 2022 8 Channel Bindings for TLS 1.3 9 draft-ietf-kitten-tls-channel-bindings-for-tls13-11 11 Abstract 13 This document defines a channel binding type, tls-exporter, that is 14 compatible with TLS 1.3 in accordance with RFC 5056, On Channel 15 Binding. Furthermore it updates the "default" channel binding to the 16 new binding for versions of TLS greater than 1.2. This document 17 updates RFC5801, RFC5802, RFC5929, and RFC8446. 19 Status of This Memo 21 This Internet-Draft is submitted in full conformance with the 22 provisions of BCP 78 and BCP 79. 24 Internet-Drafts are working documents of the Internet Engineering 25 Task Force (IETF). Note that other groups may also distribute 26 working documents as Internet-Drafts. The list of current Internet- 27 Drafts is at https://datatracker.ietf.org/drafts/current/. 29 Internet-Drafts are draft documents valid for a maximum of six months 30 and may be updated, replaced, or obsoleted by other documents at any 31 time. It is inappropriate to use Internet-Drafts as reference 32 material or to cite them other than as "work in progress." 34 This Internet-Draft will expire on 21 April 2022. 36 Copyright Notice 38 Copyright (c) 2021 IETF Trust and the persons identified as the 39 document authors. All rights reserved. 41 This document is subject to BCP 78 and the IETF Trust's Legal 42 Provisions Relating to IETF Documents (https://trustee.ietf.org/ 43 license-info) in effect on the date of publication of this document. 44 Please review these documents carefully, as they describe your rights 45 and restrictions with respect to this document. Code Components 46 extracted from this document must include Simplified BSD License text 47 as described in Section 4.e of the Trust Legal Provisions and are 48 provided without warranty as described in the Simplified BSD License. 50 Table of Contents 52 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 53 1.1. Conventions and Terminology . . . . . . . . . . . . . . . 2 54 2. The 'tls-exporter' Channel Binding Type . . . . . . . . . . . 3 55 3. TLS 1.3 with SCRAM or GSS-API over SASL . . . . . . . . . . . 3 56 4. Security Considerations . . . . . . . . . . . . . . . . . . . 3 57 4.1. Use with Legacy TLS . . . . . . . . . . . . . . . . . . . 3 58 5. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 4 59 5.1. Registration of Channel Binding Type . . . . . . . . . . 4 60 5.2. Registration of Channel Binding TLS Exporter Label . . . 5 61 6. References . . . . . . . . . . . . . . . . . . . . . . . . . 5 62 6.1. Normative References . . . . . . . . . . . . . . . . . . 5 63 6.2. Informative References . . . . . . . . . . . . . . . . . 5 64 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 6 66 1. Introduction 68 The "tls-unique" channel binding type defined in [RFC5929] was found 69 to be vulnerable to the "triple handshake vulnerability" 70 [TRIPLE-HANDSHAKE] without the extended master secret extension 71 defined in [RFC7627]. While TLS 1.3 uses a complete transcript hash 72 akin to the extended master secret procedures, the safety of channel 73 bindings with TLS 1.3 was not analyzed as part of the core protocol 74 work, and so the specification of channel bindings for TLS 1.3 was 75 deferred. [RFC8446] section C.5 notes the lack of channel bindings 76 for TLS 1.3; as this document defines such channel bindings, it 77 updates [RFC8446] to note that this gap has been filled. 78 Furthermore, this document updates [RFC5929] by adding an additional 79 unique channel binding type, "tls-exporter", that replaces some usage 80 of "tls-unique". 82 1.1. Conventions and Terminology 84 Throughout this document the acronym "EKM" is used to refer to 85 Exported Keying Material as defined in [RFC5705]. 87 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 88 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 89 "OPTIONAL" in this document are to be interpreted as described in BCP 90 14 [RFC2119] [RFC8174] when, and only when, they appear in all 91 capitals, as shown here. 93 2. The 'tls-exporter' Channel Binding Type 95 Channel binding mechanisms are not useful until TLS implementations 96 expose the required data. To facilitate this, "tls-exporter" uses 97 exported keying material (EKM) which is already widely exposed by TLS 98 implementations. The EKM is obtained using the keying material 99 exporters for TLS as defined in [RFC5705] and [RFC8446] section 7.5 100 by supplying the following inputs: 102 Label: The ASCII string "EXPORTER-Channel-Binding" with no 103 terminating NUL. 105 Context value: Zero-length string. 107 Length: 32 bytes. 109 This channel binding mechanism is defined only when TLS cipher 110 negotiation results in unique master secrets, which is true of TLS 111 1.3 which always behaves as if it were using the extended master 112 secret fix required by previous versions of TLS (see [RFC8446] 113 appendix D). 115 3. TLS 1.3 with SCRAM or GSS-API over SASL 117 SCRAM [RFC5802] and GSS-API over SASL [RFC5801] define "tls-unique" 118 as the default channel binding to use over TLS. As "tls-unique" is 119 not defined for TLS 1.3 (and greater), this document updates 120 [RFC5801] and [RFC5802] to use "tls-exporter" as the default channel 121 binding over TLS 1.3 (and greater). 123 4. Security Considerations 125 The channel binding type defined in this document is constructed so 126 that disclosure of the channel binding data does not leak secret 127 information about the TLS channel and does not affect the security of 128 the TLS channel. 130 The Security Considerations sections of [RFC5056], [RFC5705], and 131 [RFC8446] apply to this document. 133 4.1. Use with Legacy TLS 135 While it is possible to use this channel binding mechanism with TLS 136 versions below 1.3, extra precaution must be taken to ensure that the 137 chosen cipher suites always result in unique master secrets. For 138 more information see [RFC7627] and the Security Considerations 139 section of [RFC5705]. 141 When TLS renegotiation is enabled on a connection the "tls-exporter" 142 channel binding type is not defined for that connection and 143 implementations MUST NOT support it. 145 In general, users wishing to take advantage of channel binding should 146 upgrade to TLS 1.3 or later. 148 The derived data MUST NOT be used for any purpose other than channel 149 bindings as described in [RFC5056]. In particular, implementations 150 MUST NOT use channel binding as a secret key to protect privileged 151 information. 153 5. IANA Considerations 155 5.1. Registration of Channel Binding Type 157 This document adds the following registration in the "Channel-Binding 158 Types" registry: 160 Subject: Registration of channel binding tls-exporter 162 Channel binding unique prefix: tls-exporter 164 Channel binding type: unique 166 Channel type: TLS [RFC8446] 168 Published specification: draft-ietf-kitten-tls-channel-bindings-for- 169 tls13-11 171 Channel binding is secret: no 173 Description: The EKM value obtained from the current TLS connection. 175 Intended usage: COMMON 177 Person and email address to contact for further information: Sam 178 Whited . 180 Owner/Change controller name and email address: IESG. 182 Expert reviewer name and contact information: IETF KITTEN or TLS WG 183 (kitten@ietf.org or tls@ietf.org, failing that, ietf@ietf.org). 185 Note: See the published specification for advice on the 186 applicability of this channel binding type. 188 5.2. Registration of Channel Binding TLS Exporter Label 190 This document adds the following registration in the "TLS Exporter 191 Labels" registry: 193 Value: EXPORTER-Channel-Binding 195 DTLS-OK: Y 197 Recommended: Y 199 Reference: This document 201 6. References 203 6.1. Normative References 205 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 206 Requirement Levels", BCP 14, RFC 2119, 207 DOI 10.17487/RFC2119, March 1997, 208 . 210 [RFC5056] Williams, N., "On the Use of Channel Bindings to Secure 211 Channels", RFC 5056, DOI 10.17487/RFC5056, November 2007, 212 . 214 [RFC5705] Rescorla, E., "Keying Material Exporters for Transport 215 Layer Security (TLS)", RFC 5705, DOI 10.17487/RFC5705, 216 March 2010, . 218 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 219 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 220 May 2017, . 222 [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol 223 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 224 . 226 6.2. Informative References 228 [RFC5801] Josefsson, S. and N. Williams, "Using Generic Security 229 Service Application Program Interface (GSS-API) Mechanisms 230 in Simple Authentication and Security Layer (SASL): The 231 GS2 Mechanism Family", RFC 5801, DOI 10.17487/RFC5801, 232 July 2010, . 234 [RFC5802] Newman, C., Menon-Sen, A., Melnikov, A., and N. Williams, 235 "Salted Challenge Response Authentication Mechanism 236 (SCRAM) SASL and GSS-API Mechanisms", RFC 5802, 237 DOI 10.17487/RFC5802, July 2010, 238 . 240 [RFC5929] Altman, J., Williams, N., and L. Zhu, "Channel Bindings 241 for TLS", RFC 5929, DOI 10.17487/RFC5929, July 2010, 242 . 244 [RFC7627] Bhargavan, K., Ed., Delignat-Lavaud, A., Pironti, A., 245 Langley, A., and M. Ray, "Transport Layer Security (TLS) 246 Session Hash and Extended Master Secret Extension", 247 RFC 7627, DOI 10.17487/RFC7627, September 2015, 248 . 250 [TRIPLE-HANDSHAKE] 251 Bhargavan, K., Delignat-Lavaud, A., Fournet, C., Pironti, 252 A., and P. Strub, "Password Storage", March 2014, 253 . 255 Author's Address 257 Sam Whited 258 Atlanta, GA 259 United States of America 261 Email: sam@samwhited.com 262 URI: https://blog.samwhited.com/