idnits 2.17.1 draft-ietf-krb-wg-cammac-09.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document updates RFC4120, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year (Using the creation date from RFC4120, updated by this document, for RFC5378 checks: 2002-02-27) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (September 5, 2014) is 3514 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '0' on line 171 -- Looks like a reference, but probably isn't: '1' on line 172 -- Looks like a reference, but probably isn't: '2' on line 173 -- Looks like a reference, but probably isn't: '3' on line 174 == Unused Reference: 'RFC3961' is defined on line 327, but no explicit reference was found in the text == Unused Reference: 'MIT-Athena' is defined on line 347, but no explicit reference was found in the text == Unused Reference: 'RFC1510' is defined on line 358, but no explicit reference was found in the text -- Obsolete informational reference (is this intentional?): RFC 1510 (Obsoleted by RFC 4120, RFC 6649) Summary: 0 errors (**), 0 flaws (~~), 4 warnings (==), 8 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Internet Engineering Task Force S. Sorce, Ed. 3 Internet-Draft Red Hat 4 Updates: 4120 (if approved) T. Yu, Ed. 5 Intended status: Standards Track T. Hardjono, Ed. 6 Expires: March 9, 2015 MIT Kerberos Consortium 7 September 5, 2014 9 Kerberos Authorization Data Container Authenticated by Multiple MACs 10 draft-ietf-krb-wg-cammac-09 12 Abstract 14 Abstract: This document specifies a Kerberos Authorization Data 15 container that supersedes AD-KDC-ISSUED. It allows for multiple 16 Message Authentication Codes (MACs) or signatures to authenticate the 17 contained Authorization Data elements. 19 Status of This Memo 21 This Internet-Draft is submitted in full conformance with the 22 provisions of BCP 78 and BCP 79. 24 Internet-Drafts are working documents of the Internet Engineering 25 Task Force (IETF). Note that other groups may also distribute 26 working documents as Internet-Drafts. The list of current Internet- 27 Drafts is at http://datatracker.ietf.org/drafts/current/. 29 Internet-Drafts are draft documents valid for a maximum of six months 30 and may be updated, replaced, or obsoleted by other documents at any 31 time. It is inappropriate to use Internet-Drafts as reference 32 material or to cite them other than as "work in progress." 34 This Internet-Draft will expire on March 9, 2015. 36 Copyright Notice 38 Copyright (c) 2014 IETF Trust and the persons identified as the 39 document authors. All rights reserved. 41 This document is subject to BCP 78 and the IETF Trust's Legal 42 Provisions Relating to IETF Documents 43 (http://trustee.ietf.org/license-info) in effect on the date of 44 publication of this document. Please review these documents 45 carefully, as they describe your rights and restrictions with respect 46 to this document. Code Components extracted from this document must 47 include Simplified BSD License text as described in Section 4.e of 48 the Trust Legal Provisions and are provided without warranty as 49 described in the Simplified BSD License. 51 Table of Contents 53 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 54 2. Requirements Language . . . . . . . . . . . . . . . . . . . . 2 55 3. Motivations . . . . . . . . . . . . . . . . . . . . . . . . . 2 56 4. Encoding . . . . . . . . . . . . . . . . . . . . . . . . . . 4 57 5. Usage . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6 58 6. Assigned numbers . . . . . . . . . . . . . . . . . . . . . . 6 59 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 6 60 8. Security Considerations . . . . . . . . . . . . . . . . . . . 6 61 9. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 7 62 10. References . . . . . . . . . . . . . . . . . . . . . . . . . 7 63 10.1. Normative References . . . . . . . . . . . . . . . . . . 7 64 10.2. Informative References . . . . . . . . . . . . . . . . . 8 65 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 8 67 1. Introduction 69 This document specifies a new Authorization Data container for 70 Kerberos, called AD-CAMMAC (Container Authenticated by Multiple 71 MACs), that supersedes AD-KDC-ISSUED. This new container allows both 72 the receiving application service and the Key Distribution Center 73 (KDC) itself to verify the authenticity of the contained 74 authorization data. The AD-CAMMAC container can also include 75 additional verifiers that "trusted services" can use to verify the 76 contained authorization data. 78 2. Requirements Language 80 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 81 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 82 document are to be interpreted as described in RFC 2119 [RFC2119]. 84 3. Motivations 86 The Kerberos protocol allows clients to submit arbitrary 87 authorization data for a KDC to insert into a Kerberos ticket. These 88 client-requested authorization data allow the client to express 89 authorization restrictions that the application service will 90 interpret. With few exceptions, the KDC can safely copy these 91 client-requested authorization data to the issued ticket without 92 necessarily inspecting, interpreting, or filtering their contents. 94 The AD-KDC-ISSUED authorization data container specified in RFC 4120 95 [RFC4120] is a means for KDCs to include positive or permissive 96 (rather than restrictive) authorization data in service tickets in a 97 way that the service named in a ticket can verify that the KDC has 98 issued the contained authorization data. This capability takes 99 advantage of a shared symmetric key between the KDC and the service 100 to assure the service that the KDC did not merely copy client- 101 requested authorization data to the ticket without inspecting them. 103 The AD-KDC-ISSUED container works well for situations where the flow 104 of authorization data is from the KDC to the service. However, 105 protocol extensions such as Constrained Delegation (S4U2Proxy 106 [MS-SFU]) require that a service present to the KDC a service ticket 107 that the KDC previously issued, as evidence that the service is 108 authorized to impersonate the client principal named in that ticket. 109 In the S4U2Proxy extension, the KDC uses the evidence ticket as the 110 basis for issuing a derivative ticket that the service can then use 111 to impersonate the client. The authorization data contained within 112 the evidence ticket constitute a flow of authorization data from the 113 application service to the KDC. The properties of the AD-KDC-ISSUED 114 container are insufficient for this use case because the service 115 knows the symmetric key for the checksum in the AD-KDC-ISSUED 116 container. Therefore, the KDC has no way to detect whether the 117 service has tampered with the contents of the AD-KDC-ISSUED container 118 within the evidence ticket. 120 The new AD-CAMMAC authorization data container specified in this 121 document improves upon AD-KDC-ISSUED by including additional verifier 122 elements. The svc-verifier element of the CAMMAC has the same 123 functional and security properties as the ad-checksum element of AD- 124 KDC-ISSUED; the svc-verifier allows the service to verify the 125 integrity of the AD-CAMMAC contents as it already could with the AD- 126 KDC-ISSUED container. The kdc-verifier and other-verifiers elements 127 are new to AD-CAMMAC and provide its enhanced capabilities. 129 The kdc-verifier element of the AD-CAMMAC container allows a KDC to 130 verify the integrity of authorization data that it previously 131 inserted into a ticket, by using a key that only the KDC knows. The 132 KDC thus avoids recomputing all of the authorization data for the 133 issued ticket; this operation might not always be possible when that 134 data includes ephemeral information such as the strength or type of 135 authentication method used to obtain the original ticket. 137 The verifiers in the other-verifiers element of the AD-CAMMAC 138 container are not required, but can be useful when a lesser- 139 privileged service receives a ticket from a client and needs to 140 extract the CAMMAC to demonstrate to a higher-privileged "trusted 141 service" on the same host that it is legitimately acting on behalf of 142 that client. The trusted service can use a verifier in the other- 143 verifiers element to validate the contents of the CAMMAC without 144 further communication with the KDC. 146 4. Encoding 148 The Kerberos protocol is defined in [RFC4120] using Abstract Syntax 149 Notation One (ASN.1) [X.680] and using the ASN.1 Distinguished 150 Encoding Rules (DER) [X.690]. For consistency, this specification 151 also uses ASN.1 for specifying the layout of AD-CAMMAC. The ad-data 152 of the AD-CAMMAC authorization data element is the ASN.1 DER encoding 153 of the AD-CAMMAC ASN.1 type specified below. 155 KerberosV5CAMMAC DEFINITIONS EXPLICIT TAGS ::= BEGIN 157 AD-CAMMAC ::= SEQUENCE { 158 elements [0] AuthorizationData, 159 kdc-verifier [1] Verifier-MAC OPTIONAL, 160 svc-verifier [2] Verifier-MAC OPTIONAL, 161 other-verifiers [3] SEQUENCE (SIZE (1..MAX)) 162 OF Verifier OPTIONAL 163 } 165 Verifier ::= CHOICE { 166 mac Verifier-MAC, 167 ... 168 } 170 Verifier-MAC ::= SEQUENCE { 171 identifier [0] PrincipalName OPTIONAL, 172 kvno [1] UInt32 OPTIONAL, 173 enctype [2] Int32 OPTIONAL, 174 mac [3] Checksum 175 } 177 END 179 elements: 180 A sequence of authorization data elements issued by the KDC. 181 These elements are the authorization data that the verifier fields 182 authenticate. 184 Verifier: 185 A CHOICE type that currently contains only one alternative: 186 Verifier-MAC. Future extensions might add support for public-key 187 signatures. 189 Verifier-MAC: 191 Contains a MAC computed over the ASN.1 DER encoding of the 192 AuthorizationData value in the elements field of the AD-CAMMAC. 193 The identifier, kvno, and enctype fields help the recipient locate 194 the key required for verifying the MAC. For the kdc-verifier and 195 the svc-verifier, the identifier, kvno and enctype fields are 196 often obvious from context and MAY be omitted. For the kdc- 197 verifier, the MAC is computed differently than for the svc- 198 verifier and the other-verifiers, as described later. The key 199 usage for computing the MAC (Checksum) is 64. 201 kdc-verifier: 202 A Verifier-MAC where the key is a long-term key of the local 203 Ticket-Granting Service (TGS). The checksum type is the required 204 checksum type for the enctype of the TGS key. In contrast to the 205 other Verifier-MAC elements, the KDC computes the MAC in the kdc- 206 verifier over the ASN.1 DER encoding of the EncTicketPart of the 207 surrounding ticket, but where the AuthorizationData value in the 208 EncTicketPart contains the AuthorizationData value contained in 209 the CAMMAC instead of the AuthorizationData value that would 210 otherwise be present in the ticket. This altered Verifier-MAC 211 computation binds the kdc-verifier to the other contents of the 212 ticket, assuring the KDC that a malicious service has not 213 substituted a mismatched CAMMAC received from another ticket. 215 svc-verifier: 216 A Verifier-MAC where the key is the same long-term service key 217 that the KDC uses to encrypt the surrounding ticket. The checksum 218 type is the required checksum type for the enctype of the service 219 key used to encrypt the ticket. This field MUST be present if the 220 service principal of the ticket is not the local TGS, including 221 when the ticket is a cross-realm TGT. 223 other-verifiers: 224 A sequence of additional verifiers. In each additional Verifier- 225 MAC, the key is a long-term key of the principal name specified in 226 the identifier field. The PrincipalName MUST be present and be a 227 valid principal in the realm. KDCs MAY add one or more "trusted 228 service" verifiers. Unless otherwise administratively configured, 229 the KDC SHOULD determine the "trusted service" principal name by 230 replacing the service identifier component of the sname of the 231 surrounding ticket with "host". The checksum is computed using a 232 long-term key of the identified principal, and the checksum type 233 is the required checksum type for the enctype of that long-term 234 key. The kvno and enctype SHOULD be specified to disambiguate 235 which of the long-term keys of the trusted service is used. 237 5. Usage 239 Application servers and KDCs MAY ignore the AD-CAMMAC container and 240 the authorization data elements it contains. For compatibility with 241 older Kerberos implementations, a KDC issuing an AD-CAMMAC SHOULD 242 enclose it in an AD-IF-RELEVANT container unless the KDC knows that 243 the application server is likely to recognize it. 245 6. Assigned numbers 247 The ad-type number for AD-CAMMAC is 96. 249 The key usage number for the Verifier-MAC checksum is 64. 251 7. IANA Considerations 253 [ RFC Editor: please remove this section prior to publication. ] 255 There are no IANA considerations in this document. Any numbers 256 assigned in this document are not in IANA-controlled number spaces. 258 8. Security Considerations 260 Although authorization data are generally conveyed within the 261 encrypted part of a ticket and are thereby protected by the existing 262 encryption scheme used for the surrounding ticket, some authorization 263 data requires the additional protection provided by the CAMMAC. 265 Some protocol extensions such as S4U2Proxy allow the KDC to issue a 266 new ticket based on an evidence ticket provided by the service. If 267 the evidence ticket contains authorization data that needs to be 268 preserved in the new ticket, then the KDC MUST revalidate it. 270 Extracting a CAMMAC from a ticket for use as a credential removes it 271 from the context of the ticket. In the general case, this could turn 272 it into a bearer token, with all of the associated security 273 implications. Also, the CAMMAC does not itself necessarily contain 274 sufficient information to identify the client principal. Therefore, 275 application protocols that rely on extracted CAMMACs might need to 276 duplicate a substantial portion of the ticket contents and include 277 that duplicated information in the authorization data contained 278 within the CAMMAC. The extent of this duplication would depend on 279 the security properties required by the application protocol. 281 The method for computing the kdc-verifier does not bind it to any 282 authorization data within the ticket but outside of the CAMMAC. At 283 least one (non-standard) authorization data type, AD-SIGNEDPATH, 284 attempts to bind to other authorization data in a ticket, and it is 285 very difficult for two such authorization data types to coexist. 287 To minimize ticket size when embedding CAMMACs in Kerberos tickets, a 288 KDC MAY omit the kdc-verifier from the CAMMAC when it is not needed. 289 In this situation, the KDC cannot always determine whether the CAMAMC 290 contents are intact. The KDC MUST NOT create a new CAMMAC from an 291 existing one unless the existing CAMMAC has a valid kdc-verifier, 292 with two exceptions. 294 Only KDCs for the local realm have knowledge of the local TGS key, so 295 the outer encryption of a local TGT is sufficient to protect the 296 CAMMAC of a local TGT from tampering, assuming that all of the KDCs 297 in the local realm consistently filter out CAMMAC authorization data 298 submitted by clients. The KDC MAY create a new CAMMAC from an 299 existing CAMMAC lacking a kdc-verifier if that CAMMAC is contained 300 within a local TGT and all of the local realm KDCs are configured to 301 filter out CAMMAC authorization data submitted by clients. 303 An application service might be use the S4U2Proxy extension, or the 304 realm policy might disallow the use of S4U2Proxy by that service. In 305 this situation, the application service could modify the CAMMAC 306 contents, but such modifications would have no effect on other 307 services. The KDC MAY create a new CAMMAC from an existing CAMMAC 308 lacking a kdc-verifier if it is inserting the new CAMMAC into a 309 service ticket for the same service principal as the ticket that 310 contained the existing CAMMAC, and if all of the realm's KDCs are 311 configured to reject S4U2Proxy requests made by that service 312 principal. 314 9. Acknowledgements 316 Shawn Emery, Sam Hartman, Greg Hudson, Ben Kaduk, Zhanna Tsitkov, and 317 Kai Zheng provided helpful technical and editorial feedback on 318 earlier versions of this document. 320 10. References 322 10.1. Normative References 324 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 325 Requirement Levels", BCP 14, RFC 2119, March 1997. 327 [RFC3961] Raeburn, K., "Encryption and Checksum Specifications for 328 Kerberos 5", RFC 3961, February 2005. 330 [RFC4120] Neuman, C., Yu, T., Hartman, S., and K. Raeburn, "The 331 Kerberos Network Authentication Service (V5)", RFC 4120, 332 July 2005. 334 [X.680] ISO, , "Information technology -- Abstract Syntax Notation 335 One (ASN.1): Specification of basic notation -- ITU-T 336 Recommendation X.680 (ISO/IEC International Standard 337 8824-1:2008)", 2008. 339 [X.690] ISO, , "Information technology -- ASN.1 encoding rules: 340 Specification of Basic Encoding Rules (BER), Canonical 341 Encoding Rules (CER) and Distinguished Encoding Rules 342 (DER) -- ITU-T Recommendation X.690 (ISO/IEC International 343 Standard 8825-1:2008)", 1997. 345 10.2. Informative References 347 [MIT-Athena] 348 Steiner, J., Neuman, B., and J. Schiller, "Kerberos: An 349 Authentication Service for Open Network Systems. In 350 Proceedings of the Winter 1988 Usenix Conference. 351 February.", 1988. 353 [MS-SFU] Microsoft, "[MS-SFU]: Kerberos Protocol Extensions: 354 Service for User and Constrained Delegation Protocol", 355 January 2013, 356 . 358 [RFC1510] Kohl, J. and B. Neuman, "The Kerberos Network 359 Authentication Service (V5)", RFC 1510, September 1993. 361 Authors' Addresses 363 Simo Sorce (editor) 364 Red Hat 366 Email: ssorce@redhat.com 368 Tom Yu (editor) 369 MIT Kerberos Consortium 371 Email: tlyu@mit.edu 372 Thomas Hardjono (editor) 373 MIT Kerberos Consortium 375 Email: hardjono@mit.edu