idnits 2.17.1 draft-ietf-kitten-tls-channel-bindings-for-tls13-14.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year (Using the creation date from RFC5801, updated by this document, for RFC5378 checks: 2006-02-14) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (22 February 2022) is 793 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Obsolete informational reference (is this intentional?): RFC 5246 (Obsoleted by RFC 8446) Summary: 0 errors (**), 0 flaws (~~), 1 warning (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Transport Layer Security S. Whited 3 Internet-Draft 22 February 2022 4 Updates: 5801, 5802, 5929, 7677 (if approved) 5 Intended status: Standards Track 6 Expires: 26 August 2022 8 Channel Bindings for TLS 1.3 9 draft-ietf-kitten-tls-channel-bindings-for-tls13-14 11 Abstract 13 This document defines a channel binding type, tls-exporter, that is 14 compatible with TLS 1.3 in accordance with RFC 5056, On Channel 15 Binding. Furthermore it updates the default channel binding to the 16 new binding for versions of TLS greater than 1.2. This document 17 updates RFC5801, RFC5802, RFC5929, RFC7677, and RFC8446. 19 Status of This Memo 21 This Internet-Draft is submitted in full conformance with the 22 provisions of BCP 78 and BCP 79. 24 Internet-Drafts are working documents of the Internet Engineering 25 Task Force (IETF). Note that other groups may also distribute 26 working documents as Internet-Drafts. The list of current Internet- 27 Drafts is at https://datatracker.ietf.org/drafts/current/. 29 Internet-Drafts are draft documents valid for a maximum of six months 30 and may be updated, replaced, or obsoleted by other documents at any 31 time. It is inappropriate to use Internet-Drafts as reference 32 material or to cite them other than as "work in progress." 34 This Internet-Draft will expire on 26 August 2022. 36 Copyright Notice 38 Copyright (c) 2022 IETF Trust and the persons identified as the 39 document authors. All rights reserved. 41 This document is subject to BCP 78 and the IETF Trust's Legal 42 Provisions Relating to IETF Documents (https://trustee.ietf.org/ 43 license-info) in effect on the date of publication of this document. 44 Please review these documents carefully, as they describe your rights 45 and restrictions with respect to this document. Code Components 46 extracted from this document must include Revised BSD License text as 47 described in Section 4.e of the Trust Legal Provisions and are 48 provided without warranty as described in the Revised BSD License. 50 Table of Contents 52 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 53 1.1. Conventions and Terminology . . . . . . . . . . . . . . . 2 54 2. The 'tls-exporter' Channel Binding Type . . . . . . . . . . . 3 55 3. TLS 1.3 with SCRAM or GSS-API over SASL . . . . . . . . . . . 3 56 4. Security Considerations . . . . . . . . . . . . . . . . . . . 3 57 4.1. Uniqueness of Channel Bindings . . . . . . . . . . . . . 4 58 4.2. Use with Legacy TLS . . . . . . . . . . . . . . . . . . . 5 59 5. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 5 60 5.1. Registration of Channel Binding Type . . . . . . . . . . 5 61 5.2. Registration of Channel Binding TLS Exporter Label . . . 6 62 6. References . . . . . . . . . . . . . . . . . . . . . . . . . 6 63 6.1. Normative References . . . . . . . . . . . . . . . . . . 6 64 6.2. Informative References . . . . . . . . . . . . . . . . . 7 65 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 7 67 1. Introduction 69 The "tls-unique" channel binding type defined in [RFC5929] was found 70 to be vulnerable to the "triple handshake vulnerability" 71 [TRIPLE-HANDSHAKE] without the extended master secret extension 72 defined in [RFC7627]. While TLS 1.3 uses a complete transcript hash 73 akin to the extended master secret procedures, the safety of channel 74 bindings with TLS 1.3 was not analyzed as part of the core protocol 75 work, and so the specification of channel bindings for TLS 1.3 was 76 deferred. [RFC8446] section C.5 notes the lack of channel bindings 77 for TLS 1.3; as this document defines such channel bindings, it 78 updates [RFC8446] to note that this gap has been filled. 79 Furthermore, this document updates [RFC5929] by adding an additional 80 unique channel binding type, "tls-exporter", that replaces some usage 81 of "tls-unique". 83 1.1. Conventions and Terminology 85 Throughout this document the acronym "EKM" is used to refer to 86 Exported Keying Material as defined in [RFC5705]. 88 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 89 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 90 "OPTIONAL" in this document are to be interpreted as described in BCP 91 14 [RFC2119] [RFC8174] when, and only when, they appear in all 92 capitals, as shown here. 94 2. The 'tls-exporter' Channel Binding Type 96 Channel binding mechanisms are not useful until TLS implementations 97 expose the required data. To facilitate this, "tls-exporter" uses 98 exported keying material (EKM) which is already widely exposed by TLS 99 implementations. The EKM is obtained using the keying material 100 exporters for TLS as defined in [RFC5705] and [RFC8446] section 7.5 101 by supplying the following inputs: 103 Label: The ASCII string "EXPORTER-Channel-Binding" with no 104 terminating NUL. 106 Context value: Zero-length string. 108 Length: 32 bytes. 110 This channel binding mechanism is defined only when the TLS handshake 111 results in unique master secrets. This is true of TLS versions prior 112 to 1.3 when the extended master secret extension of [RFC7627] is in 113 use, and is always true for TLS 1.3 (see [RFC8446] appendix D). 115 3. TLS 1.3 with SCRAM or GSS-API over SASL 117 SCRAM ([RFC5802], and [RFC7677]) and GSS-API over SASL [RFC5801] 118 define "tls-unique" as the default channel binding to use over TLS. 119 As "tls-unique" is not defined for TLS 1.3 (and greater), this 120 document updates [RFC5801], [RFC5802], and [RFC7677] to use "tls- 121 exporter" as the default channel binding over TLS 1.3 (and greater). 122 Note that this document does not change the default channel binding 123 for SCRAM mechanisms over TLS 1.2 [RFC5246], which is still "tls- 124 unique". 126 4. Security Considerations 128 The channel binding type defined in this document is constructed so 129 that disclosure of the channel binding data does not leak secret 130 information about the TLS channel and does not affect the security of 131 the TLS channel. 133 The derived data MUST NOT be used for any purpose other than channel 134 bindings as described in [RFC5056]. In particular, implementations 135 MUST NOT use channel binding as a secret key to protect privileged 136 information. 138 The Security Considerations sections of [RFC5056], [RFC5705], and 139 [RFC8446] apply to this document. 141 4.1. Uniqueness of Channel Bindings 143 The definition of channel bindings in [RFC5056] defines the concept 144 of a "unique" channel binding as being one that is unique to the 145 channel endpoints and unique over time, that is, a value that is 146 unique to a specific instance of the lower layer security protocol. 147 When TLS is the lower layer security protocol, as for the channel 148 binding type defined in this document, this concept of uniqueness 149 corresponds to uniquely identifying the specific TLS connection. 151 However, a stronger form of uniqueness is possible, which would 152 entail uniquely identifying not just the lower layer protocol but 153 also the upper layer application or authentication protocol that is 154 consuming the channel binding. The distinction is relevant only when 155 there are multiple instances of an authentication protocol, or 156 multiple distinct authentication protocols, that run atop the same 157 lower layer protocol. Such a situation is rare -- most consumers of 158 channel bindings establish an instance of the lower layer secure 159 protocol, run a single application or authentication protocol as the 160 upper layer protocol, then terminate both upper and lower layer 161 protocols. In this situation the stronger form of uniqueness is 162 trivially achieved, given that the channel binding value is unique in 163 the sense of [RFC5056]. 165 The channel binding type defined by this document provides only the 166 weaker type of uniqueness, as per [RFC5056]; it does not achieve the 167 stronger uniqueness per upper layer protocol instance described 168 above. This stronger form of uniqueness would be useful in that it 169 provides protection against cross-protocol attacks for the multiple 170 authentication protocols running over the same instance of the lower 171 layer protocol, and it provides protection against replay attacks 172 that seek to replay a message from one instance of an authentication 173 protocol in a different instance of the same authentication protocol, 174 again running over the same instance of the lower layer protocol. 175 Both of these properties are highly desirable when performing formal 176 analysis of upper layer protocols; if these properties are not 177 provided, such formal analysis is essentially impossible. In some 178 cases one or both of these properties may already be provided by 179 specific upper layer protocols, but that is dependent on the 180 mechanism(s) in question, and formal analysis requires that the 181 property is provided in a generic manner, across all potential upper 182 layer protocols that exist or might exist in the future. 184 Accordingly, applications that make use of the channel binding type 185 defined in this document MUST NOT use the channel binding for more 186 than one authentication mechanism instance on a given TLS connection. 187 Such applications MUST immediately close the TLS connection after the 188 conclusion of the upper layer protocol. 190 4.2. Use with Legacy TLS 192 While it is possible to use this channel binding mechanism with TLS 193 versions below 1.3, extra precaution must be taken to ensure that the 194 chosen cipher suites always result in unique master secrets. For 195 more information see [RFC7627] and the Security Considerations 196 section of [RFC5705] (TLS 1.3 always provides unique master secrets, 197 as discussed in Appendix D of [RFC8446].) 199 When TLS renegotiation is enabled on a connection the "tls-exporter" 200 channel binding type is not defined for that connection and 201 implementations MUST NOT support it. 203 In general, users wishing to take advantage of channel binding should 204 upgrade to TLS 1.3 or later. 206 5. IANA Considerations 208 5.1. Registration of Channel Binding Type 210 This document adds the following registration in the "Channel-Binding 211 Types" registry: 213 Subject: Registration of channel binding tls-exporter 215 Channel binding unique prefix: tls-exporter 217 Channel binding type: unique 219 Channel type: TLS [RFC8446] 221 Published specification: draft-ietf-kitten-tls-channel-bindings-for- 222 tls13-14 224 Channel binding is secret: no 226 Description: The EKM value obtained from the current TLS connection. 228 Intended usage: COMMON 230 Person and email address to contact for further information: Sam 231 Whited . 233 Owner/Change controller name and email address: IESG. 235 Expert reviewer name and contact information: IETF KITTEN or TLS WG 236 (kitten@ietf.org or tls@ietf.org, failing that, ietf@ietf.org). 238 Note: See the published specification for advice on the 239 applicability of this channel binding type. 241 5.2. Registration of Channel Binding TLS Exporter Label 243 This document adds the following registration in the "TLS Exporter 244 Labels" registry, which is part of the "Transport Layer Security 245 (TLS) Parameters" group: 247 Value: EXPORTER-Channel-Binding 249 DTLS-OK: Y 251 Recommended: Y 253 Reference: This document 255 6. References 257 6.1. Normative References 259 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 260 Requirement Levels", BCP 14, RFC 2119, 261 DOI 10.17487/RFC2119, March 1997, 262 . 264 [RFC5056] Williams, N., "On the Use of Channel Bindings to Secure 265 Channels", RFC 5056, DOI 10.17487/RFC5056, November 2007, 266 . 268 [RFC5705] Rescorla, E., "Keying Material Exporters for Transport 269 Layer Security (TLS)", RFC 5705, DOI 10.17487/RFC5705, 270 March 2010, . 272 [RFC5801] Josefsson, S. and N. Williams, "Using Generic Security 273 Service Application Program Interface (GSS-API) Mechanisms 274 in Simple Authentication and Security Layer (SASL): The 275 GS2 Mechanism Family", RFC 5801, DOI 10.17487/RFC5801, 276 July 2010, . 278 [RFC5802] Newman, C., Menon-Sen, A., Melnikov, A., and N. Williams, 279 "Salted Challenge Response Authentication Mechanism 280 (SCRAM) SASL and GSS-API Mechanisms", RFC 5802, 281 DOI 10.17487/RFC5802, July 2010, 282 . 284 [RFC5929] Altman, J., Williams, N., and L. Zhu, "Channel Bindings 285 for TLS", RFC 5929, DOI 10.17487/RFC5929, July 2010, 286 . 288 [RFC7677] Hansen, T., "SCRAM-SHA-256 and SCRAM-SHA-256-PLUS Simple 289 Authentication and Security Layer (SASL) Mechanisms", 290 RFC 7677, DOI 10.17487/RFC7677, November 2015, 291 . 293 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 294 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 295 May 2017, . 297 [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol 298 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 299 . 301 6.2. Informative References 303 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 304 (TLS) Protocol Version 1.2", RFC 5246, 305 DOI 10.17487/RFC5246, August 2008, 306 . 308 [RFC7627] Bhargavan, K., Ed., Delignat-Lavaud, A., Pironti, A., 309 Langley, A., and M. Ray, "Transport Layer Security (TLS) 310 Session Hash and Extended Master Secret Extension", 311 RFC 7627, DOI 10.17487/RFC7627, September 2015, 312 . 314 [TRIPLE-HANDSHAKE] 315 Bhargavan, K., Delignat-Lavaud, A., Fournet, C., Pironti, 316 A., and P. Strub, "Password Storage", March 2014, 317 . 319 Author's Address 321 Sam Whited 322 Atlanta, GA 323 United States of America 324 Email: sam@samwhited.com 325 URI: https://blog.samwhited.com/