idnits 2.17.1 draft-ietf-kitten-tls-channel-bindings-for-tls13-12.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document updates RFC8446, but the abstract doesn't seem to directly say this. It does mention RFC8446 though, so this could be OK. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year (Using the creation date from RFC5801, updated by this document, for RFC5378 checks: 2006-02-14) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (25 October 2021) is 908 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Obsolete informational reference (is this intentional?): RFC 5246 (Obsoleted by RFC 8446) Summary: 0 errors (**), 0 flaws (~~), 1 warning (==), 4 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Transport Layer Security S. Whited 3 Internet-Draft 25 October 2021 4 Updates: 5801, 5802, 5929, 7677, 8446 (if 5 approved) 6 Intended status: Standards Track 7 Expires: 28 April 2022 9 Channel Bindings for TLS 1.3 10 draft-ietf-kitten-tls-channel-bindings-for-tls13-12 12 Abstract 14 This document defines a channel binding type, tls-exporter, that is 15 compatible with TLS 1.3 in accordance with RFC 5056, On Channel 16 Binding. Furthermore it updates the "default" channel binding to the 17 new binding for versions of TLS greater than 1.2. This document 18 updates RFC5801, RFC5802, RFC5929, RFC7677, and RFC8446. 20 Status of This Memo 22 This Internet-Draft is submitted in full conformance with the 23 provisions of BCP 78 and BCP 79. 25 Internet-Drafts are working documents of the Internet Engineering 26 Task Force (IETF). Note that other groups may also distribute 27 working documents as Internet-Drafts. The list of current Internet- 28 Drafts is at https://datatracker.ietf.org/drafts/current/. 30 Internet-Drafts are draft documents valid for a maximum of six months 31 and may be updated, replaced, or obsoleted by other documents at any 32 time. It is inappropriate to use Internet-Drafts as reference 33 material or to cite them other than as "work in progress." 35 This Internet-Draft will expire on 28 April 2022. 37 Copyright Notice 39 Copyright (c) 2021 IETF Trust and the persons identified as the 40 document authors. All rights reserved. 42 This document is subject to BCP 78 and the IETF Trust's Legal 43 Provisions Relating to IETF Documents (https://trustee.ietf.org/ 44 license-info) in effect on the date of publication of this document. 45 Please review these documents carefully, as they describe your rights 46 and restrictions with respect to this document. Code Components 47 extracted from this document must include Simplified BSD License text 48 as described in Section 4.e of the Trust Legal Provisions and are 49 provided without warranty as described in the Simplified BSD License. 51 Table of Contents 53 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 54 1.1. Conventions and Terminology . . . . . . . . . . . . . . . 2 55 2. The 'tls-exporter' Channel Binding Type . . . . . . . . . . . 3 56 3. TLS 1.3 with SCRAM or GSS-API over SASL . . . . . . . . . . . 3 57 4. Security Considerations . . . . . . . . . . . . . . . . . . . 3 58 4.1. Use with Legacy TLS . . . . . . . . . . . . . . . . . . . 4 59 5. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 4 60 5.1. Registration of Channel Binding Type . . . . . . . . . . 4 61 5.2. Registration of Channel Binding TLS Exporter Label . . . 5 62 6. References . . . . . . . . . . . . . . . . . . . . . . . . . 5 63 6.1. Normative References . . . . . . . . . . . . . . . . . . 5 64 6.2. Informative References . . . . . . . . . . . . . . . . . 6 65 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 6 67 1. Introduction 69 The "tls-unique" channel binding type defined in [RFC5929] was found 70 to be vulnerable to the "triple handshake vulnerability" 71 [TRIPLE-HANDSHAKE] without the extended master secret extension 72 defined in [RFC7627]. While TLS 1.3 uses a complete transcript hash 73 akin to the extended master secret procedures, the safety of channel 74 bindings with TLS 1.3 was not analyzed as part of the core protocol 75 work, and so the specification of channel bindings for TLS 1.3 was 76 deferred. [RFC8446] section C.5 notes the lack of channel bindings 77 for TLS 1.3; as this document defines such channel bindings, it 78 updates [RFC8446] to note that this gap has been filled. 79 Furthermore, this document updates [RFC5929] by adding an additional 80 unique channel binding type, "tls-exporter", that replaces some usage 81 of "tls-unique". 83 1.1. Conventions and Terminology 85 Throughout this document the acronym "EKM" is used to refer to 86 Exported Keying Material as defined in [RFC5705]. 88 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 89 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 90 "OPTIONAL" in this document are to be interpreted as described in BCP 91 14 [RFC2119] [RFC8174] when, and only when, they appear in all 92 capitals, as shown here. 94 2. The 'tls-exporter' Channel Binding Type 96 Channel binding mechanisms are not useful until TLS implementations 97 expose the required data. To facilitate this, "tls-exporter" uses 98 exported keying material (EKM) which is already widely exposed by TLS 99 implementations. The EKM is obtained using the keying material 100 exporters for TLS as defined in [RFC5705] and [RFC8446] section 7.5 101 by supplying the following inputs: 103 Label: The ASCII string "EXPORTER-Channel-Binding" with no 104 terminating NUL. 106 Context value: Zero-length string. 108 Length: 32 bytes. 110 This channel binding mechanism is defined only when TLS cipher 111 negotiation results in unique master secrets, which is true of TLS 112 1.3 which always behaves as if it were using the extended master 113 secret fix required by previous versions of TLS (see [RFC8446] 114 appendix D). 116 3. TLS 1.3 with SCRAM or GSS-API over SASL 118 SCRAM ([RFC5802], and [RFC7677]) and GSS-API over SASL [RFC5801] 119 define "tls-unique" as the default channel binding to use over TLS. 120 As "tls-unique" is not defined for TLS 1.3 (and greater), this 121 document updates [RFC5801], [RFC5802], and [RFC7677] to use "tls- 122 exporter" as the default channel binding over TLS 1.3 (and greater). 123 Note that this document does not change the default channel binding 124 for SCRAM mechanisms over TLS 1.2 [RFC5246], which is still "tls- 125 unique". 127 4. Security Considerations 129 The channel binding type defined in this document is constructed so 130 that disclosure of the channel binding data does not leak secret 131 information about the TLS channel and does not affect the security of 132 the TLS channel. 134 The Security Considerations sections of [RFC5056], [RFC5705], and 135 [RFC8446] apply to this document. 137 4.1. Use with Legacy TLS 139 While it is possible to use this channel binding mechanism with TLS 140 versions below 1.3, extra precaution must be taken to ensure that the 141 chosen cipher suites always result in unique master secrets. For 142 more information see [RFC7627] and the Security Considerations 143 section of [RFC5705]. 145 When TLS renegotiation is enabled on a connection the "tls-exporter" 146 channel binding type is not defined for that connection and 147 implementations MUST NOT support it. 149 In general, users wishing to take advantage of channel binding should 150 upgrade to TLS 1.3 or later. 152 The derived data MUST NOT be used for any purpose other than channel 153 bindings as described in [RFC5056]. In particular, implementations 154 MUST NOT use channel binding as a secret key to protect privileged 155 information. 157 5. IANA Considerations 159 5.1. Registration of Channel Binding Type 161 This document adds the following registration in the "Channel-Binding 162 Types" registry: 164 Subject: Registration of channel binding tls-exporter 166 Channel binding unique prefix: tls-exporter 168 Channel binding type: unique 170 Channel type: TLS [RFC8446] 172 Published specification: draft-ietf-kitten-tls-channel-bindings-for- 173 tls13-12 175 Channel binding is secret: no 177 Description: The EKM value obtained from the current TLS connection. 179 Intended usage: COMMON 181 Person and email address to contact for further information: Sam 182 Whited . 184 Owner/Change controller name and email address: IESG. 186 Expert reviewer name and contact information: IETF KITTEN or TLS WG 187 (kitten@ietf.org or tls@ietf.org, failing that, ietf@ietf.org). 189 Note: See the published specification for advice on the 190 applicability of this channel binding type. 192 5.2. Registration of Channel Binding TLS Exporter Label 194 This document adds the following registration in the "TLS Exporter 195 Labels" registry: 197 Value: EXPORTER-Channel-Binding 199 DTLS-OK: Y 201 Recommended: Y 203 Reference: This document 205 6. References 207 6.1. Normative References 209 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 210 Requirement Levels", BCP 14, RFC 2119, 211 DOI 10.17487/RFC2119, March 1997, 212 . 214 [RFC5056] Williams, N., "On the Use of Channel Bindings to Secure 215 Channels", RFC 5056, DOI 10.17487/RFC5056, November 2007, 216 . 218 [RFC5705] Rescorla, E., "Keying Material Exporters for Transport 219 Layer Security (TLS)", RFC 5705, DOI 10.17487/RFC5705, 220 March 2010, . 222 [RFC7677] Hansen, T., "SCRAM-SHA-256 and SCRAM-SHA-256-PLUS Simple 223 Authentication and Security Layer (SASL) Mechanisms", 224 RFC 7677, DOI 10.17487/RFC7677, November 2015, 225 . 227 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 228 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 229 May 2017, . 231 [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol 232 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 233 . 235 6.2. Informative References 237 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 238 (TLS) Protocol Version 1.2", RFC 5246, 239 DOI 10.17487/RFC5246, August 2008, 240 . 242 [RFC5801] Josefsson, S. and N. Williams, "Using Generic Security 243 Service Application Program Interface (GSS-API) Mechanisms 244 in Simple Authentication and Security Layer (SASL): The 245 GS2 Mechanism Family", RFC 5801, DOI 10.17487/RFC5801, 246 July 2010, . 248 [RFC5802] Newman, C., Menon-Sen, A., Melnikov, A., and N. Williams, 249 "Salted Challenge Response Authentication Mechanism 250 (SCRAM) SASL and GSS-API Mechanisms", RFC 5802, 251 DOI 10.17487/RFC5802, July 2010, 252 . 254 [RFC5929] Altman, J., Williams, N., and L. Zhu, "Channel Bindings 255 for TLS", RFC 5929, DOI 10.17487/RFC5929, July 2010, 256 . 258 [RFC7627] Bhargavan, K., Ed., Delignat-Lavaud, A., Pironti, A., 259 Langley, A., and M. Ray, "Transport Layer Security (TLS) 260 Session Hash and Extended Master Secret Extension", 261 RFC 7627, DOI 10.17487/RFC7627, September 2015, 262 . 264 [TRIPLE-HANDSHAKE] 265 Bhargavan, K., Delignat-Lavaud, A., Fournet, C., Pironti, 266 A., and P. Strub, "Password Storage", March 2014, 267 . 269 Author's Address 271 Sam Whited 272 Atlanta, GA 273 United States of America 275 Email: sam@samwhited.com 276 URI: https://blog.samwhited.com/