idnits 2.17.1 draft-ietf-krb-wg-cammac-06.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document updates RFC4120, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year (Using the creation date from RFC4120, updated by this document, for RFC5378 checks: 2002-02-27) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (October 21, 2013) is 3840 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '0' on line 163 -- Looks like a reference, but probably isn't: '1' on line 164 -- Looks like a reference, but probably isn't: '2' on line 165 -- Looks like a reference, but probably isn't: '3' on line 166 == Unused Reference: 'RFC3961' is defined on line 277, but no explicit reference was found in the text == Unused Reference: 'RFC3962' is defined on line 280, but no explicit reference was found in the text == Unused Reference: 'MIT-Athena' is defined on line 300, but no explicit reference was found in the text == Unused Reference: 'RFC1510' is defined on line 311, but no explicit reference was found in the text == Unused Reference: 'RFC3552' is defined on line 317, but no explicit reference was found in the text -- Obsolete informational reference (is this intentional?): RFC 1510 (Obsoleted by RFC 4120, RFC 6649) Summary: 0 errors (**), 0 flaws (~~), 6 warnings (==), 8 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Internet Engineering Task Force S. Sorce, Ed. 3 Internet-Draft Red Hat 4 Updates: 4120 (if approved) T. Yu, Ed. 5 Intended status: Standards Track T. Hardjono, Ed. 6 Expires: April 24, 2014 MIT Kerberos Consortium 7 October 21, 2013 9 Kerberos Authorization Data Container Authenticated by Multiple MACs 10 draft-ietf-krb-wg-cammac-06 12 Abstract 14 Abstract: This document specifies a Kerberos Authorization Data 15 container that supersedes AD-KDC-ISSUED. It allows for multiple 16 Message Authentication Codes (MACs) or signatures to authenticate the 17 contained Authorization Data elements. 19 Status of this Memo 21 This Internet-Draft is submitted in full conformance with the 22 provisions of BCP 78 and BCP 79. 24 Internet-Drafts are working documents of the Internet Engineering 25 Task Force (IETF). Note that other groups may also distribute 26 working documents as Internet-Drafts. The list of current Internet- 27 Drafts is at http://datatracker.ietf.org/drafts/current/. 29 Internet-Drafts are draft documents valid for a maximum of six months 30 and may be updated, replaced, or obsoleted by other documents at any 31 time. It is inappropriate to use Internet-Drafts as reference 32 material or to cite them other than as "work in progress." 34 This Internet-Draft will expire on April 24, 2014. 36 Copyright Notice 38 Copyright (c) 2013 IETF Trust and the persons identified as the 39 document authors. All rights reserved. 41 This document is subject to BCP 78 and the IETF Trust's Legal 42 Provisions Relating to IETF Documents 43 (http://trustee.ietf.org/license-info) in effect on the date of 44 publication of this document. Please review these documents 45 carefully, as they describe your rights and restrictions with respect 46 to this document. Code Components extracted from this document must 47 include Simplified BSD License text as described in Section 4.e of 48 the Trust Legal Provisions and are provided without warranty as 49 described in the Simplified BSD License. 51 Table of Contents 53 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 54 2. Requirements Language . . . . . . . . . . . . . . . . . . . . . 3 55 3. Motivations . . . . . . . . . . . . . . . . . . . . . . . . . . 3 56 4. Encoding . . . . . . . . . . . . . . . . . . . . . . . . . . . 4 57 4.1. AD-CAMMAC . . . . . . . . . . . . . . . . . . . . . . . . . 5 58 5. Assigned numbers . . . . . . . . . . . . . . . . . . . . . . . 6 59 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . . 6 60 7. Security Considerations . . . . . . . . . . . . . . . . . . . . 7 61 8. Open Issues . . . . . . . . . . . . . . . . . . . . . . . . . . 7 62 9. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . 7 63 10. References . . . . . . . . . . . . . . . . . . . . . . . . . . 8 64 10.1. Normative References . . . . . . . . . . . . . . . . . . . 8 65 10.2. Informative References . . . . . . . . . . . . . . . . . . 8 66 Appendix A. Additional Stuff . . . . . . . . . . . . . . . . . . . 9 67 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 9 69 1. Introduction 71 This document specifies a new Authorization Data container for 72 Kerberos, called AD-CAMMAC (Container Authenticated by Multiple 73 MACs), that supersedes AD-KDC-ISSUED. This new container allows both 74 the receiving application service and the Key Distribution Center 75 (KDC) itself to verify the authenticity of the contained 76 authorization data. The AD-CAMMAC container can also include 77 additional verifiers that "trusted services" can use to verify the 78 contained authorization data. 80 2. Requirements Language 82 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 83 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 84 document are to be interpreted as described in RFC 2119 [RFC2119]. 86 3. Motivations 88 The new AD-CAMMAC authorization data container specified in this 89 document is an improvement upon AD-KDC-ISSUED because it provides 90 assurance to the KDC that the service named in the ticket did not 91 tamper with the contained authorization data. By adding MACs 92 verifiable by the KDC and trusted services, AD-CAMMAC enables several 93 new use cases for the Kerberos protocol that AD-KDC-ISSUED does not 94 accommodate. 96 The existing AD-KDC-ISSUED authorization data container allows a 97 service to verify that the KDC has issued the contained authorization 98 data. However, because the symmetric key for the MAC is known to 99 both the KDC and the service, the KDC cannot generally detect whether 100 the service has forged the contents of an AD-KDC-ISSUED container in 101 an existing ticket. The new kdc-verifier MAC in the AD-CAMMAC 102 container, because it uses a key known only to the KDC, allows the 103 KDC to verify the integrity of the contents of that container. 105 For example, the new AD-CAMMAC container can protect authorization 106 data when using the Constrained Delegation (S4U2Proxy [MS-SFU]) 107 protocol extension. This extension allows a service to use a ticket 108 to itself as evidence that it received a user request and 109 consequently ask the KDC to issue a new ticket on behalf of the user 110 to perform operations against another service. 112 If the KDC had issued a AD-KDC-ISSUED container in the S4U2Proxy 113 evidence ticket instead of AD-CAMMAC, it would have no way to 114 subsequently verify whether the service had tampered with the 115 contents of that container. The service would know the key for the 116 MAC for the AD-KDC-ISSUED container in the evidence ticket, and could 117 therefore forge its contents. 119 The kdc-verifier MAC in the AD-CAMMAC container allows a KDC to 120 verify the integrity of the contained authorization data without 121 having to compute all of the authorization data, an operation that 122 might not always be possible when the data contains ephemeral 123 information such as the strength or type of authentication method 124 used to obtain the original ticket. 126 A lesser-privileged service on a host may receive an authentication 127 from a client, and might then ask a higher-privileged service 128 ("trusted service") on the same host to act on behalf of the client. 129 To demonstrate that the client has authenticated to it, the lesser- 130 privileged service can extract the AD-CAMMAC container from the 131 ticket and submit it to the trusted service. The trusted service can 132 either ask a specialized service (not yet specified) on the KDC to 133 validate the AD-CAMMAC container, or use verify the optional 134 additional verifiers (the other-verifiers field) that are part of the 135 AD-CAMMAC. 137 4. Encoding 139 The Kerberos protocol is defined in [RFC4120] using Abstract Syntax 140 Notation One (ASN.1) [X.680][X.690]. For consistency, this 141 specification also uses the ASN.1 syntax for specifying the layout of 142 AD-CAMMAC. The ad-data of the AD-CAMMAC authorization data element 143 is the ASN.1 DER encoding of the AD-CAMMAC ASN.1 type specified 144 below. 146 4.1. AD-CAMMAC 148 KerberosV5CAMMAC DEFINITIONS EXPLICIT TAGS ::= BEGIN 150 AD-CAMMAC ::= SEQUENCE { 151 elements [0] AuthorizationData, 152 kdc-verifier [1] Verifier-MAC, 153 svc-verifier [2] Verifier-MAC OPTIONAL, 154 other-verifiers [3] SEQUENCE OF Verifier 155 } 157 Verifier ::= CHOICE { 158 mac Verifier-MAC, 159 ... 160 } 162 Verifier-MAC ::= SEQUENCE { 163 identifier [0] PrincipalName OPTIONAL, 164 kvno [1] UInt32, 165 enctype [2] Int32, 166 mac [3] Checksum 167 } 169 AD-CAMMAC-BINDING ::= OCTET STRING 171 END 173 elements: 174 A sequence of authorization data elements issued by the KDC. 175 These elements are the authorization data that the verifier fields 176 authenticate. 178 Verifier: 179 A CHOICE type that currently contains only one alternative: 180 Verifier-MAC. Future extensions might add support for public-key 181 signatures. 183 Verifier-MAC: 184 Contains a MAC computed over the encoding of the AuthorizationData 185 value in the elements field of the AD-CAMMAC. The identifier, 186 kvno, and enctype fields help the recipient locate the key 187 required for verifying the MAC. 189 AD-CAMMAC-BINDING: 190 An optional AuthorizationData element that binds the CAMMAC 191 contents to the enclosing ticket. This AuthorizationData element 192 has ad-type number TBD, and if it appears in the AD-CAMMAC, it 193 MUST be the first member of the elements field of the AD-CAMMAC. 194 The contents of the AD-CAMMAC-BINDING element are a local matter 195 for the KDC implementation. A KDC can use this element to 196 checksum portions of the ticket outside of the CAMMAC, to ensure 197 that a service has not tampered with them. This can be useful if 198 the KDC implements a capability resembling the Windows Constrained 199 Delegation (S4U2Proxy) [MS-SFU] extension. 201 kdc-verifier: 202 A Verifier-MAC where the key is the TGS key. The checksum type is 203 the mandatory checksum type for the TGS key. 205 svc-verifier: 206 A Verifier-MAC where the key is the long-term key of the service 207 for which the ticket is issued. The checksum type is the 208 mandatory checksum type for the long-term key of the service. 209 This field MUST be present if the service principal of the ticket 210 is not the local TGS, including when the ticket is a cross-realm 211 TGT. 213 other-verifiers: 214 A sequence of additional verifiers. In each additional Verifier- 215 MAC, the key is the long-term key of the principal name specified 216 in the identifier field. The PrincipalName MUST be present and be 217 a valid principal in the realm. KDCs MAY add one or more 'trusted 218 service' verifiers. Unless otherwise administratively configured, 219 the 'trusted service' SHOULD be found by replacing the service 220 identifier component of the principal name of the svc-verifier 221 with 'host'. The checksum type is the mandatory checksum type for 222 the long-term key (which one?) of the principal. The key usage is 223 TBD. 225 5. Assigned numbers 227 TBD 229 6. IANA Considerations 231 TBD. 233 7. Security Considerations 235 Although authorization data are generally conveyed within the 236 encrypted part of a ticket and are thereby protected by the existing 237 encryption methods on the ticket, some authorization data requires 238 the additional protection provided by the CAMMAC. 240 Some protocol extensions such as S4U2Proxy allow the KDC to issue a 241 new ticket based on an evidence ticket provided by the service. If 242 the evidence ticket contains authorization data that needs to be 243 preserved in the new ticket, then the KDC MUST revalidate it. 245 Extracting a CAMMAC from a ticket for use as a credential removes it 246 from the context of the ticket. In the general case, this could turn 247 it into a bearer token, with all of the associated security 248 implications. Also, the CAMMAC does not itself necessarily contain 249 sufficient information to identify the client principal. Therefore, 250 application protocols that rely on extracted CAMMACs might need to 251 duplicate a substantial portion of the ticket contents and include 252 that duplicated information in the authorization data contained 253 within the CAMMAC. 255 A KDC that needs to verify the contents of a CAMMAC in a non-TGS 256 ticket MUST ensure that the CAMMAC in the ticket is the same one that 257 it inserted into the ticket. A malicious service could substitute 258 legitimate CAMMACs from other tickets that it has received (but not 259 fabricate completely new CAMMACs) into a service ticket. A CAMMAC by 260 itself does not contain sufficient information to accomplish this, 261 but including an AD-CAMMAC-BINDING element could be sufficient. 263 8. Open Issues 265 Consider making other-verifiers "[3] SEQUENCE (SIZE (1..MAX)) OF 266 VERIFIER OPTIONAL" to make the common case encoding smaller. 268 Enclose in AD-IF-RELEVANT? 270 9. Acknowledgements 272 TBD. 274 10. References 275 10.1. Normative References 277 [RFC3961] Raeburn, K., "Encryption and Checksum Specifications for 278 Kerberos 5", RFC 3961, February 2005. 280 [RFC3962] Raeburn, K., "Advanced Encryption Standard (AES) 281 Encryption for Kerberos 5", RFC 3962, February 2005. 283 [RFC4120] Neuman, C., Yu, T., Hartman, S., and K. Raeburn, "The 284 Kerberos Network Authentication Service (V5)", RFC 4120, 285 July 2005. 287 [X.680] ISO, "Information technology -- Abstract Syntax Notation 288 One (ASN.1): Specification of basic notation -- ITU-T 289 Recommendation X.680 (ISO/IEC International Standard 8824- 290 1:2008)", 2008. 292 [X.690] ISO, "Information technology -- ASN.1 encoding rules: 293 Specification of Basic Encoding Rules (BER), Canonical 294 Encoding Rules (CER) and Distinguished Encoding Rules 295 (DER) -- ITU-T Recommendation X.690 (ISO/IEC International 296 Standard 8825-1:2008)", 1997. 298 10.2. Informative References 300 [MIT-Athena] 301 Steiner, J., Neuman, B., and J. Schiller, "Kerberos: An 302 Authentication Service for Open Network Systems. In 303 Proceedings of the Winter 1988 Usenix Conference. 304 February.", 1988. 306 [MS-SFU] Microsoft, "[MS-SFU]: Kerberos Protocol Extensions: 307 Service for User and Constrained Delegation Protocol", 308 January 2013, 309 . 311 [RFC1510] Kohl, J. and B. Neuman, "The Kerberos Network 312 Authentication Service (V5)", RFC 1510, September 1993. 314 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 315 Requirement Levels", BCP 14, RFC 2119, March 1997. 317 [RFC3552] Rescorla, E. and B. Korver, "Guidelines for Writing RFC 318 Text on Security Considerations", BCP 72, RFC 3552, 319 July 2003. 321 Appendix A. Additional Stuff 323 This becomes an Appendix. 325 Authors' Addresses 327 Simo Sorce (editor) 328 Red Hat 330 Email: ssorce@redhat.com 332 Tom Yu (editor) 333 MIT Kerberos Consortium 335 Email: tlyu@mit.edu 337 Thomas Hardjono (editor) 338 MIT Kerberos Consortium 340 Email: hardjono@mit.edu