idnits 2.17.1 draft-ietf-tls-multiple-cert-status-extension-03.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to contain a disclaimer for pre-RFC5378 work, but was first submitted on or after 10 November 2008. The disclaimer is usually necessary only for documents that revise or obsolete older RFCs, and that take significant amounts of text from those RFCs. If you can contact all authors of the source material and they are willing to grant the BCP78 rights to the IETF Trust, you can and should remove the disclaimer. Otherwise, the disclaimer is needed and you can ignore this comment. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (January 9, 2013) is 4118 days in the past. Is this intentional? -- Found something which looks like a code comment -- if you have code sections in the document, please surround them with '' and '' lines. Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Obsolete normative reference: RFC 2560 (Obsoleted by RFC 6960) ** Obsolete normative reference: RFC 5226 (Obsoleted by RFC 8126) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) Summary: 3 errors (**), 0 flaws (~~), 2 warnings (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group Y. Pettersen 3 Internet-Draft January 9, 2013 4 Intended status: Standards Track 5 Expires: July 13, 2013 7 The TLS Multiple Certificate Status Request Extension 8 draft-ietf-tls-multiple-cert-status-extension-03 10 Abstract 12 This document defines the Transport Layer Security (TLS) Certificate 13 Status Version 2 Extension to allow clients to specify and support 14 multiple certificate status methods. Also defined is a new method 15 based on the Online Certificate Status Protocol (OCSP) that servers 16 can use to provide status information not just about the server's own 17 certificate, but also the status of intermediate certificates in the 18 chain. 20 Status of this Memo 22 This Internet-Draft is submitted in full conformance with the 23 provisions of BCP 78 and BCP 79. 25 Internet-Drafts are working documents of the Internet Engineering 26 Task Force (IETF). Note that other groups may also distribute 27 working documents as Internet-Drafts. The list of current Internet- 28 Drafts is at http://datatracker.ietf.org/drafts/current/. 30 Internet-Drafts are draft documents valid for a maximum of six months 31 and may be updated, replaced, or obsoleted by other documents at any 32 time. It is inappropriate to use Internet-Drafts as reference 33 material or to cite them other than as "work in progress." 35 This Internet-Draft will expire on July 13, 2013. 37 Copyright Notice 39 Copyright (c) 2013 IETF Trust and the persons identified as the 40 document authors. All rights reserved. 42 This document is subject to BCP 78 and the IETF Trust's Legal 43 Provisions Relating to IETF Documents 44 (http://trustee.ietf.org/license-info) in effect on the date of 45 publication of this document. Please review these documents 46 carefully, as they describe your rights and restrictions with respect 47 to this document. Code Components extracted from this document must 48 include Simplified BSD License text as described in Section 4.e of 49 the Trust Legal Provisions and are provided without warranty as 50 described in the Simplified BSD License. 52 This document may contain material from IETF Documents or IETF 53 Contributions published or made publicly available before November 54 10, 2008. The person(s) controlling the copyright in some of this 55 material may not have granted the IETF Trust the right to allow 56 modifications of such material outside the IETF Standards Process. 57 Without obtaining an adequate license from the person(s) controlling 58 the copyright in such materials, this document may not be modified 59 outside the IETF Standards Process, and derivative works of it may 60 not be created outside the IETF Standards Process, except to format 61 it for publication as an RFC or to translate it into languages other 62 than English. 64 1. Introduction 66 The Transport Layer Security (TLS) Extension [RFC6066] framework 67 defines, among other extensions, the Certificate Status Extension 68 that clients can use to request the server's copy of the current 69 status of its certificate. The benefits of this extension include a 70 reduced number of roundtrips and network delays for the client to 71 verify the status of the server's certificate and a reduced load on 72 the certificate issuer's status response servers, thus solving a 73 problem that can become significant when the issued certificate is 74 presented by a frequently visited server. 76 There are two problems with the existing Certificate Status 77 extension. First, it does not provide functionality to request the 78 status information about intermediate Certification Authority (CA) 79 certificates, which means the client has to request status 80 information through other methods, such as Certificate Revocation 81 Lists (CRLs), thus adding additional delay. Second, the current 82 format of the extension and requirements in the TLS protocol prevents 83 a client from offering the server multiple status methods. 85 Many CAs are now issuing intermediate CA certificates that not only 86 specify the publication point for their CRLs in a CRL Distribution 87 Point [RFC5280], but also specify a URL for their OCSP [RFC2560] 88 server in Authority Information Access [RFC5280]. Given that client- 89 cached CRLs are frequently out of date, clients would benefit from 90 using OCSP to access up-to-date status information about intermediate 91 CA certificates. The benefit to the issuing CA is less clear, as 92 providing the bandwidth for the OCSP responder can be costly, 93 especially for CAs with many high-traffic subscriber sites, and this 94 cost is a concern for many CAs. There are cases where OCSP requests 95 for a single high-traffic site caused significant network problems 96 for the issuing CA. 98 Clients will benefit from the TLS server providing certificate status 99 information regardless of type, not just for the server certificate, 100 but also for the intermediate CA certificates. Combining the status 101 checks into one extension will reduce the roundtrips needed to 102 complete the handshake by the client to just those needed for 103 negotiating the TLS connection. Also, for the Certification 104 Authorities, the load on their servers will depend on the number of 105 certificates they have issued, not on the number of visitors to those 106 sites. 108 For such a new system to be introduced seamlessly, clients need to be 109 able to indicate support for the existing OCSP Certificate Status 110 method, and a new multiple-OCSP mode. 112 Unfortunately, the definition of the Certificate Status extension 113 only allows a single Certificate Status extension to be defined in a 114 single extension record in the handshake, and the TLS Protocol 115 [RFC5246] only allows a single record in the extension list for any 116 given extension. This means that it is not possible for clients to 117 indicate support for new methods while still supporting older 118 methods, which would cause problems for interoperability between 119 newer clients and older servers. This will not just be an issue for 120 the multiple status request mode proposed above, but also for any 121 other future status methods that might be introduced. This will be 122 true not just for the current PKIX infrastructure [RFC5280], but also 123 for alternative PKI structures. 125 The solution to this problem is to define a new extension, 126 status_request_v2, with an extended format that allows the client to 127 indicate support for multiple status request methods. This is 128 implemented using a list of CertificateStatusRequestItem records in 129 the extension record. As the server will select the single status 130 method based on the selected cipher suite and the certificate 131 presented, no significant changes are needed in the server's 132 extension format. 134 1.1. Requirements Language 136 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 137 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 138 document are to be interpreted as described in RFC 2119 [RFC2119]. 140 2. Multiple Certificate Status Extension 141 2.1. New extension 143 The extension defined by this document is indicated by the 144 "status_request_v2" in the ExtensionType enum, which uses the 145 following value: 147 enum { 148 status_request_v2(XX), (65535) 149 } ExtensionType; 151 [[ EDITOR: The value used for status_request_v2 has been left as 152 "XX". This value will be assigned when this draft progresses to 153 RFC.]] 155 2.2. Multiple Certificate Status Request record 157 Clients that support a certificate status protocol like OCSP may send 158 the status_request_v2 extension to the server in order to use the TLS 159 handshake to transfer such data instead of downloading it through 160 separate connections. When using this extension, the 161 "extension_data" field of the extension SHALL contain a 162 CertificateStatusRequestList where: 164 struct { 165 CertificateStatusType status_type; 166 uint16 request_length; /* Length of request field in bytes */ 167 select (status_type) { 168 case ocsp: OCSPStatusRequest; 169 case ocsp_multi: OCSPStatusRequest; 170 } request; 171 } CertificateStatusRequestItem; 173 enum { ocsp(1), ocsp_multi(YY), (255) } CertificateStatusType; 175 struct { 176 ResponderID responder_id_list<0..2^16-1>; 177 Extensions request_extensions; 178 } OCSPStatusRequest; 180 opaque ResponderID<1..2^16-1>; 181 opaque Extensions<0..2^16-1>; 183 struct { 184 CertificateStatusRequestItem certificate_status_req_list<1..2^16-1>; 185 } CertificateStatusRequestList; 187 [[ EDITOR: The value used for ocsp_multi has been left as YY. This 188 value will be assigned when this draft progresses to RFC.]] 190 In the OCSPStatusRequest, the "ResponderIDs" provides a list of OCSP 191 responders that the client trusts. A zero-length "responder_id_list" 192 sequence has the special meaning that the responders are implicitly 193 known to the server, e.g., by prior arrangement, or are identfied by 194 the certificates used by the server. "Extensions" is a DER encoding 195 [CCITT.X690.2002] of the OCSP request extensions. 197 Both "ResponderID" and "Extensions" are DER-encoded ASN.1 types as 198 defined in [RFC2560]. "Extensions" is imported from [RFC5280]. A 199 zero-length "request_extensions" value means that there are no 200 extensions (as opposed to a zero-length ASN.1 SEQUENCE, which is not 201 valid for the "Extensions" type). 203 In the case of the "id-pkix-ocsp-nonce" OCSP extension, [RFC2560] is 204 unclear about its encoding; for clarification, the nonce MUST be a 205 DER-encoded OCTET STRING, which is encapsulated as another OCTET 206 STRING (note that implementations based on an existing OCSP client 207 will need to be checked for conformance to this requirement). 209 The list of CertificateStatusRequestItem entries MUST be in order of 210 preference. 212 A server that receive a client hello containing the 213 "status_request_v2" extension MAY return a suitable certificate 214 status response message to the client along with the server's 215 certificate message. If OCSP is requested, it SHOULD use the 216 information contained in the extension when selecting an OCSP 217 responder and SHOULD include request_extensions in the OCSP request. 219 The server returns a certificate status response along with its 220 certificate by sending a "CertificateStatus" message immediately 221 after the "Certificate" message (and before any "ServerKeyExchange" 222 or "CertificateRequest" messages). If a server returns a 223 "CertificateStatus" message in response to a status_request_v2 224 request, then the server MUST have included an extension of type 225 "status_request_v2" with empty "extension_data" in the extended 226 server hello. The "CertificateStatus" message is conveyed using the 227 handshake message type "certificate_status" as follows (see also 228 [RFC6066]): 230 struct { 231 CertificateStatusType status_type; 232 select (status_type) { 233 case ocsp: OCSPResponse; 234 case ocsp_multi: OCSPResponseList; 235 } response; 236 } CertificateStatus; 238 opaque OCSPResponse<0..2^24-1>; 240 struct { 241 OCSPResponse ocsp_response_list<1..2^24-1>; 242 } OCSPResponseList; 244 An "OCSPResponse" element contains a complete, DER-encoded OCSP 245 response (using the ASN.1 [CCITT.X680.2002] type OCSPResponse defined 246 in [RFC2560]). Only one OCSP response, with a length of at least one 247 byte, may be sent for status_type "ocsp". 249 An "ocsp_response_list" contains a list of "OCSPResponse" elements, 250 as specified above, each containing the OCSP response for the 251 matching corresponding certificate in the server's Certificate TLS 252 handshake message. That is, the first entry is the OCSP response for 253 the first certificate in the Certificate list, the second entry is 254 the response for the second certificate, and so on. The list MAY 255 contain fewer OCSP responses than there were certificates in the 256 Certificate handshake message, but there MUST NOT be more responses 257 than there were certificates in the list. Individual elements of the 258 list MAY have a length of 0 (zero) bytes, if the server does not have 259 the OCSP response for that particular certificate stored, in which 260 case, the client MUST act as if a response was not received for that 261 particular certificate. If the client receives a 262 "ocsp_response_list" that does not contain a response for one or more 263 of the certificates in the completed certificate chain, the client 264 SHOULD attempt to validate the certificate using an alternative 265 retrieval method, such as downloading the relevant CRL; OCSP SHOULD 266 in this situation only be used for the end entity certificate, not 267 intermediate CA certificates, for reasons stated above. 269 Note that a server MAY also choose not to send a "CertificateStatus" 270 message, even if it has received a "status_request_v2" extension in 271 the client hello message and has sent a "status_request_v2" extension 272 in the server hello message. Additionally, note that that a server 273 MUST NOT send the "CertificateStatus" message unless it received 274 either a "status_request" or "status_request_v2" extension in the 275 client hello message and sent a corresponding "status_request" or 276 "status_request_v2" extension in the server hello message. 278 Clients requesting an OCSP response and receiving one or more OCSP 279 responses in a "CertificateStatus" message MUST check the OCSP 280 response(s) and abort the handshake if the response is a revoked 281 status or other unacceptable responses (as determined by client 282 policy), with a bad_certificate_status_response(113) alert. This 283 alert is always fatal. 285 If the response is inconclusive, then the client MAY decide to allow 286 the connection if it believes it will have the opportunity to check 287 the validity of the certificate through another means, e.g., by 288 directly querying the issuer's CRL or OCSP responders. The client 289 MUST abort the connection if it needs to engage in activities that 290 require trust in the server, and the server certificate has not been 291 sufficiently validated. An example of where the client might wish to 292 continue is with EAP-TLS, where the client can use another mechanism 293 to check the status of a certificate once it obtains network access. 294 In this case, the client could continue with the handshake, but it 295 would be inappropriate for the client to disclose a username and 296 password until it has fully validated the server certificate. 298 3. IANA Considerations 300 Section 2.1 defines the new TLS Extension status_request_v2 enum, 301 which should be added to the ExtensionType Values list in the IANA 302 TLS category after IETF Concensus has decided to add the value. 304 Section 2.2 describes a TLS CertificateStatusType Registry to be 305 maintained by the IANA. CertificateStatusType values are to be 306 assigned via IETF Review as defined in [RFC5226]. The initial 307 registry corresponds to the definition of "ExtensionType" in 308 Section 2.2. 310 4. Security Considerations 312 General Security Considerations for TLS Extensions are covered in 313 [RFC5246]. Security Considerations for the particular extension 314 specified in this document are given below. In general, implementers 315 should continue to monitor the state of the art and address any 316 weaknesses identified. 318 4.1. Security Considerations for status_request_v2 320 If a client requests an OCSP response, it must take into account that 321 an attacker's server using a compromised key could (and probably 322 would) pretend not to support the extension. In this case, a client 323 that requires OCSP validation of certificates SHOULD either contact 324 the OCSP server directly or abort the handshake. 326 Use of the OCSP nonce request extension (id-pkix-ocsp-nonce) may 327 improve security against attacks that attempt to replay OCSP 328 responses; see Section 4.4.1 of [RFC2560] for further details. 330 The security considerations of [RFC2560] apply to OCSP requests and 331 responses. 333 5. Acknowledgements 335 This document is based on [RFC6066] authored by Donald Eastlake 3rd. 337 6. Normative References 339 [CCITT.X680.2002] 340 International International Telephone and Telegraph 341 Consultative Committee, "Abstract Syntax Notation One 342 (ASN.1): Specification of basic notation", 343 CCITT Recommendation X.680, July 2002. 345 [CCITT.X690.2002] 346 International International Telephone and Telegraph 347 Consultative Committee, "ASN.1 encoding rules: 348 Specification of basic encoding Rules (BER), Canonical 349 encoding rules (CER) and Distinguished encoding rules 350 (DER)", CCITT Recommendation X.690, July 2002. 352 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 353 Requirement Levels", BCP 14, RFC 2119, March 1997. 355 [RFC2560] Myers, M., Ankney, R., Malpani, A., Galperin, S., and C. 356 Adams, "X.509 Internet Public Key Infrastructure Online 357 Certificate Status Protocol - OCSP", RFC 2560, June 1999. 359 [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an 360 IANA Considerations Section in RFCs", BCP 26, RFC 5226, 361 May 2008. 363 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 364 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 366 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 367 Housley, R., and W. Polk, "Internet X.509 Public Key 368 Infrastructure Certificate and Certificate Revocation List 369 (CRL) Profile", RFC 5280, May 2008. 371 [RFC6066] Eastlake, D., "Transport Layer Security (TLS) Extensions: 372 Extension Definitions", RFC 6066, January 2011. 374 Author's Address 376 Yngve N. Pettersen 378 Email: yngve@spec-work.net