idnits 2.17.1 draft-ietf-krb-wg-cammac-05.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document updates RFC4120, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year (Using the creation date from RFC4120, updated by this document, for RFC5378 checks: 2002-02-27) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (July 14, 2013) is 3933 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '0' on line 152 -- Looks like a reference, but probably isn't: '1' on line 153 -- Looks like a reference, but probably isn't: '2' on line 154 -- Looks like a reference, but probably isn't: '3' on line 155 == Unused Reference: 'RFC3961' is defined on line 255, but no explicit reference was found in the text == Unused Reference: 'RFC3962' is defined on line 258, but no explicit reference was found in the text == Unused Reference: 'MIT-Athena' is defined on line 278, but no explicit reference was found in the text == Unused Reference: 'RFC1510' is defined on line 289, but no explicit reference was found in the text == Unused Reference: 'RFC3552' is defined on line 295, but no explicit reference was found in the text -- Obsolete informational reference (is this intentional?): RFC 1510 (Obsoleted by RFC 4120, RFC 6649) Summary: 0 errors (**), 0 flaws (~~), 6 warnings (==), 8 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Internet Engineering Task Force S. Sorce, Ed. 3 Internet-Draft Red Hat 4 Updates: 4120 (if approved) T. Yu, Ed. 5 Intended status: Standards Track T. Hardjono, Ed. 6 Expires: January 15, 2014 MIT Kerberos Consortium 7 July 14, 2013 9 Kerberos Authorization Data Container Authenticated by Multiple MACs 10 draft-ietf-krb-wg-cammac-05 12 Abstract 14 Abstract: This document specifies a Kerberos Authorization Data 15 container that supersedes AD-KDC-ISSUED. It allows for multiple 16 Message Authentication Codes (MACs) or signatures to authenticate the 17 contained Authorization Data elements. 19 Status of this Memo 21 This Internet-Draft is submitted in full conformance with the 22 provisions of BCP 78 and BCP 79. 24 Internet-Drafts are working documents of the Internet Engineering 25 Task Force (IETF). Note that other groups may also distribute 26 working documents as Internet-Drafts. The list of current Internet- 27 Drafts is at http://datatracker.ietf.org/drafts/current/. 29 Internet-Drafts are draft documents valid for a maximum of six months 30 and may be updated, replaced, or obsoleted by other documents at any 31 time. It is inappropriate to use Internet-Drafts as reference 32 material or to cite them other than as "work in progress." 34 This Internet-Draft will expire on January 15, 2014. 36 Copyright Notice 38 Copyright (c) 2013 IETF Trust and the persons identified as the 39 document authors. All rights reserved. 41 This document is subject to BCP 78 and the IETF Trust's Legal 42 Provisions Relating to IETF Documents 43 (http://trustee.ietf.org/license-info) in effect on the date of 44 publication of this document. Please review these documents 45 carefully, as they describe your rights and restrictions with respect 46 to this document. Code Components extracted from this document must 47 include Simplified BSD License text as described in Section 4.e of 48 the Trust Legal Provisions and are provided without warranty as 49 described in the Simplified BSD License. 51 Table of Contents 53 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 54 2. Requirements Language . . . . . . . . . . . . . . . . . . . . . 3 55 3. Validation . . . . . . . . . . . . . . . . . . . . . . . . . . 3 56 4. Encoding . . . . . . . . . . . . . . . . . . . . . . . . . . . 4 57 4.1. AD-CAMMAC . . . . . . . . . . . . . . . . . . . . . . . . . 5 58 5. Assigned numbers . . . . . . . . . . . . . . . . . . . . . . . 6 59 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . . 6 60 7. Security Considerations . . . . . . . . . . . . . . . . . . . . 7 61 8. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . 7 62 9. References . . . . . . . . . . . . . . . . . . . . . . . . . . 7 63 9.1. Normative References . . . . . . . . . . . . . . . . . . . 7 64 9.2. Informative References . . . . . . . . . . . . . . . . . . 8 65 Appendix A. Additional Stuff . . . . . . . . . . . . . . . . . . . 8 66 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 8 68 1. Introduction 70 This document specifies a new Authorization Data container for 71 Kerberos, called AD-CAMMAC (Container Authenticated by Multiple 72 MACs), that supersedes AD-KDC-ISSUED. The container allows both the 73 receiving application service and the Key Distribution Center (KDC) 74 itself to verify the authenticity of the contained authorization 75 data. The AD-CAMMAC container can also include additional verifiers 76 that "trusted services" can use to verify the contained authorization 77 data. 79 2. Requirements Language 81 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 82 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 83 document are to be interpreted as described in RFC 2119 [RFC2119]. 85 3. Validation 87 Kerberos ticket authorization data are highly sensitive and must be 88 validated to insure that no tampering has occurred. Although 89 authorization data are in the encrypted part of a Kerberos ticket and 90 therefore have their integrity protected by the ticket encryption, 91 clients can request that KDCs insert potentially arbitrary 92 authorization data into tickets on their behalf. The Kerberos 93 protocol specifications allow this client behavior because the 94 originally envisioned usage of authorization data was to serve as 95 restrictions on the client's privileges. Services that need to 96 interpret specific authorization data as granting increased 97 privileges need some way to ensure that the KDC originated those 98 authorization data. 100 In order to validate any information, the receiving application 101 service needs to be able to cryptographically verify the data. This 102 is done by introducing a new AuthorizationData element called AD- 103 CAMMAC that contains enough information to bind the contents to a 104 principal in a way that a receiving application service can verify 105 autonomously without further contact with the KDC. 107 The following information is needed: 109 o The KDC MAC 111 o The Service MAC 112 o Optional Trusted Service MAC 114 The KDC MAC is required to allow the KDC to validate the data without 115 needing to recompute the contents at every Ticket Granting Service 116 (TGS) request. 118 The Service MAC is required so that the Service can verify that the 119 authorization data has been validated by the KDC. 121 The Trusted Service MAC is useful to verify the authenticity of the 122 contents on the same host, when the data is received by a less 123 trusted service and passed to a more trusted service on the same host 124 without the need for additional round trips to the KDC. 126 The ad-type for AD-CAMMAC is (TBD). 128 4. Encoding 130 The Kerberos protocol is defined in [RFC4120] using Abstract Syntax 131 Notation One (ASN.1) [X.680][X.690]. As such, this specification 132 also uses the ASN.1 syntax for specifying both the abstract layout of 133 the AD-CAMMAC attributes, as well as its encoding. 135 4.1. AD-CAMMAC 137 KerberosV5CAMMAC DEFINITIONS EXPLICIT TAGS ::= BEGIN 139 AD-CAMMAC ::= SEQUENCE { 140 elements [0] AuthorizationData, 141 kdc-verifier [1] Verifier-MAC, 142 svc-verifier [2] Verifier-MAC OPTIONAL, 143 other-verifiers [3] SEQUENCE OF Verifier 144 } 146 Verifier ::= CHOICE { 147 mac Verifier-MAC, 148 ... 149 } 151 Verifier-MAC ::= SEQUENCE { 152 identifier [0] PrincipalName OPTIONAL, 153 kvno [1] UInt32, 154 enctype [2] Int32, 155 mac [3] Checksum 156 } 158 AD-CAMMAC-BINDING ::= OCTET STRING 160 END 162 elements: 163 A sequence of authorization data elements issued by the KDC. 164 These elements are the authorization data that the verifier fields 165 authenticate. 167 Verifier: 168 A CHOICE type that currently contains only one alternative: 169 Verifier-MAC. Future extensions might add support for public-key 170 signatures. 172 Verifier-MAC: 173 Contains a MAC computed over the encoding of the AuthorizationData 174 value in the elements field of the AD-CAMMAC. The identifier, 175 kvno, and enctype fields help the recipient locate the key 176 required for verifying the MAC. 178 AD-CAMMAC-BINDING: 179 An optional AuthorizationData element that binds the CAMMAC 180 contents to the enclosing ticket. This AuthorizationData element 181 has ad-type number TBD, and if it appears in the AD-CAMMAC, it 182 MUST be the first member of the elements field of the AD-CAMMAC. 183 The contents of the AD-CAMMAC-BINDING element are a local matter 184 for the KDC implementation. A KDC can use this element to 185 checksum portions of the ticket outside of the CAMMAC, to ensure 186 that a service has not tampered with them. This can be useful if 187 the KDC implements a capability resembling the Windows Constrained 188 Delegation (S4U2Proxy) [MS-SFU] extension. 190 kdc-verifier: 191 A Verifier-MAC where the key is the TGS key. The checksum type is 192 the mandatory checksum type for the TGS key. 194 svc-verifier: 195 A Verifier-MAC where the key is the long-term key of the service 196 for which the ticket is issued. The checksum type is the 197 mandatory checksum type for the long-term key of the service. 198 This field MUST be present if the service principal of the ticket 199 is not the local TGS, including when the ticket is a cross-realm 200 TGT. 202 other-verifiers: 203 A sequence of additional verifiers. In each additional Verifier- 204 MAC, the key is the long-term key of the principal name specified 205 in the identifier field. The PrincipalName MUST be present and be 206 a valid principal in the realm. KDCs MAY add one or more 'trusted 207 service' verifiers. Unless otherwise administratively configured, 208 the 'trusted service' SHOULD be found by replacing the service 209 identifier component of the principal name of the svc-verifier 210 with 'host'. The checksum type is the mandatory checksum type for 211 the long-term key (which one?) of the principal. The key usage is 212 TBD. 214 5. Assigned numbers 216 TBD 218 6. IANA Considerations 220 TBD. 222 7. Security Considerations 224 Although authorization data are generally conveyed within the 225 encrypted part of a ticket and are thereby protected by the existing 226 encryption methods on the ticket, some authorization data requires 227 the additional protection provided by the CAMMAC. 229 Extracting a CAMMAC from a ticket for use as a credential removes it 230 from the context of the ticket. In the general case, this could turn 231 it into a bearer token, with all of the associated security 232 implications. Also, the CAMMAC does not itself necessarily contain 233 sufficient information to identify the client principal. Therefore, 234 application protocols that rely on extracted CAMMACs might need to 235 duplicate a substantial portion of the ticket contents and include 236 that duplicated information in the authorization data contained 237 within the CAMMAC. 239 A KDC that needs to verify the contents of a CAMMAC in a non-TGS 240 service ticket MUST ensure that the CAMMAC in the ticket is the same 241 one that it inserted into the ticket. A malicious service could 242 substitute legitimate CAMMACs from other tickets that it has received 243 (but not fabricate completely new CAMMACs) into a service ticket. A 244 CAMMAC by itself does not contain sufficient information to 245 accomplish this. 247 8. Acknowledgements 249 TBD. 251 9. References 253 9.1. Normative References 255 [RFC3961] Raeburn, K., "Encryption and Checksum Specifications for 256 Kerberos 5", RFC 3961, February 2005. 258 [RFC3962] Raeburn, K., "Advanced Encryption Standard (AES) 259 Encryption for Kerberos 5", RFC 3962, February 2005. 261 [RFC4120] Neuman, C., Yu, T., Hartman, S., and K. Raeburn, "The 262 Kerberos Network Authentication Service (V5)", RFC 4120, 263 July 2005. 265 [X.680] ISO, "Information technology -- Abstract Syntax Notation 266 One (ASN.1): Specification of basic notation -- ITU-T 267 Recommendation X.680 (ISO/IEC International Standard 8824- 268 1:2008)", 2008. 270 [X.690] ISO, "Information technology -- ASN.1 encoding rules: 271 Specification of Basic Encoding Rules (BER), Canonical 272 Encoding Rules (CER) and Distinguished Encoding Rules 273 (DER) -- ITU-T Recommendation X.690 (ISO/IEC International 274 Standard 8825-1:2008)", 1997. 276 9.2. Informative References 278 [MIT-Athena] 279 Steiner, J., Neuman, B., and J. Schiller, "Kerberos: An 280 Authentication Service for Open Network Systems. In 281 Proceedings of the Winter 1988 Usenix Conference. 282 February.", 1988. 284 [MS-SFU] Microsoft, "[MS-SFU]: Kerberos Protocol Extensions: 285 Service for User and Constrained Delegation Protocol", 286 January 2013, 287 . 289 [RFC1510] Kohl, J. and B. Neuman, "The Kerberos Network 290 Authentication Service (V5)", RFC 1510, September 1993. 292 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 293 Requirement Levels", BCP 14, RFC 2119, March 1997. 295 [RFC3552] Rescorla, E. and B. Korver, "Guidelines for Writing RFC 296 Text on Security Considerations", BCP 72, RFC 3552, 297 July 2003. 299 Appendix A. Additional Stuff 301 This becomes an Appendix. 303 Authors' Addresses 305 Simo Sorce (editor) 306 Red Hat 308 Email: ssorce@redhat.com 309 Tom Yu (editor) 310 MIT Kerberos Consortium 312 Email: tlyu@mit.edu 314 Thomas Hardjono (editor) 315 MIT Kerberos Consortium 317 Email: hardjono@mit.edu