idnits 2.17.1 draft-ietf-tokbind-negotiation-03.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The abstract seems to contain references ([RFC5246], [I-D.ietf-tokbind-protocol]), which it shouldn't. Please replace those with straight textual mentions of the documents in question. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (July 7, 2016) is 2844 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Unused Reference: 'RFC5226' is defined on line 264, but no explicit reference was found in the text == Outdated reference: A later version (-19) exists of draft-ietf-tokbind-protocol-06 ** Obsolete normative reference: RFC 5226 (Obsoleted by RFC 8126) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) Summary: 3 errors (**), 0 flaws (~~), 3 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Internet Engineering Task Force A. Popov, Ed. 3 Internet-Draft M. Nystroem 4 Intended status: Standards Track Microsoft Corp. 5 Expires: January 8, 2017 D. Balfanz 6 A. Langley 7 Google Inc. 8 July 7, 2016 10 Transport Layer Security (TLS) Extension for Token Binding Protocol 11 Negotiation 12 draft-ietf-tokbind-negotiation-03 14 Abstract 16 This document specifies a Transport Layer Security (TLS) [RFC5246] 17 extension for the negotiation of Token Binding protocol 18 [I-D.ietf-tokbind-protocol] version and key parameters. 20 Status of This Memo 22 This Internet-Draft is submitted in full conformance with the 23 provisions of BCP 78 and BCP 79. 25 Internet-Drafts are working documents of the Internet Engineering 26 Task Force (IETF). Note that other groups may also distribute 27 working documents as Internet-Drafts. The list of current Internet- 28 Drafts is at http://datatracker.ietf.org/drafts/current/. 30 Internet-Drafts are draft documents valid for a maximum of six months 31 and may be updated, replaced, or obsoleted by other documents at any 32 time. It is inappropriate to use Internet-Drafts as reference 33 material or to cite them other than as "work in progress." 35 This Internet-Draft will expire on January 8, 2017. 37 Copyright Notice 39 Copyright (c) 2016 IETF Trust and the persons identified as the 40 document authors. All rights reserved. 42 This document is subject to BCP 78 and the IETF Trust's Legal 43 Provisions Relating to IETF Documents 44 (http://trustee.ietf.org/license-info) in effect on the date of 45 publication of this document. Please review these documents 46 carefully, as they describe your rights and restrictions with respect 47 to this document. Code Components extracted from this document must 48 include Simplified BSD License text as described in Section 4.e of 49 the Trust Legal Provisions and are provided without warranty as 50 described in the Simplified BSD License. 52 Table of Contents 54 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 55 1.1. Requirements Language . . . . . . . . . . . . . . . . . . 2 56 2. Token Binding Negotiation Client Hello Extension . . . . . . 2 57 3. Token Binding Negotiation Server Hello Extension . . . . . . 3 58 4. Negotiating Token Binding Protocol Version and Key Parameters 4 59 5. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 5 60 6. Security Considerations . . . . . . . . . . . . . . . . . . . 5 61 6.1. Downgrade Attacks . . . . . . . . . . . . . . . . . . . . 5 62 6.2. Triple Handshake Vulnerability in TLS 1.2 and Older TLS 63 Versions . . . . . . . . . . . . . . . . . . . . . . . . 5 64 7. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 6 65 8. References . . . . . . . . . . . . . . . . . . . . . . . . . 6 66 8.1. Normative References . . . . . . . . . . . . . . . . . . 6 67 8.2. Informative References . . . . . . . . . . . . . . . . . 7 68 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 7 70 1. Introduction 72 In order to use the Token Binding protocol 73 [I-D.ietf-tokbind-protocol], the client and server need to agree on 74 the Token Binding protocol version and the parameters (signature 75 algorithm, length) of the Token Binding key. This document specifies 76 a new TLS extension to accomplish this negotiation without 77 introducing additional network round-trips. 79 1.1. Requirements Language 81 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 82 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 83 document are to be interpreted as described in [RFC2119]. 85 2. Token Binding Negotiation Client Hello Extension 87 The client uses the "token_binding" TLS extension to indicate the 88 highest supported Token Binding protocol version and key parameters. 90 enum { 91 token_binding(TBD), (65535) 92 } ExtensionType; 94 The "extension_data" field of this extension contains a 95 "TokenBindingParameters" value. 97 struct { 98 uint8 major; 99 uint8 minor; 100 } ProtocolVersion; 102 enum { 103 (255) 104 } TokenBindingKeyParameters; 106 struct { 107 ProtocolVersion token_binding_version; 108 TokenBindingKeyParameters key_parameters_list<1..2^8-1> 109 } TokenBindingParameters; 111 "token_binding_version" indicates the version of the Token Binding 112 protocol the client wishes to use during this connection. This 113 SHOULD be the latest (highest valued) version supported by the 114 client. [I-D.ietf-tokbind-protocol] describes version {1, 0} of the 115 protocol. Prototype implementations of Token Binding drafts can 116 indicate support of a specific draft version, e.g. {0, 1} or {0, 2}. 118 "key_parameters_list" contains the list of identifiers of the Token 119 Binding key parameters supported by the client, in descending order 120 of preference. [I-D.ietf-tokbind-protocol] defines an initial set of 121 identifiers for Token Binding key parameters. 123 3. Token Binding Negotiation Server Hello Extension 125 The server uses the "token_binding" TLS extension to indicate support 126 for the Token Binding protocol and to select the protocol version and 127 key parameters. 129 The server that supports Token Binding and receives a client hello 130 message containing the "token_binding" extension, will include the 131 "token_binding" extension in the server hello if all of the following 132 conditions are satisfied: 134 1. The server supports the Token Binding protocol version offered by 135 the client or a lower version. 137 2. The server finds acceptable Token Binding key parameters on the 138 client's list. 140 3. The server is also negotiating Extended Master Secret [RFC7627] 141 and Renegotiation Indication [RFC5746] TLS extensions. This 142 requirement only applies when TLS 1.2 or an older TLS version is 143 used (see security considerations section below for more 144 details). 146 The server will ignore any key parameters that it does not recognize. 147 The "extension_data" field of the "token_binding" extension is 148 structured the same as described above for the client 149 "extension_data". 151 "token_binding_version" contains the lower of the Token Binding 152 protocol version offered by the client in the "token_binding" 153 extension and the highest version supported by the server. 155 "key_parameters_list" contains exactly one Token Binding key 156 parameters identifier selected by the server from the client's list. 158 4. Negotiating Token Binding Protocol Version and Key Parameters 160 It is expected that a server will have a list of Token Binding key 161 parameters identifiers that it supports, in preference order. The 162 server MUST only select an identifier that the client offered. The 163 server SHOULD select the most highly preferred key parameters 164 identifier it supports which is also advertised by the client. In 165 the event that the server supports none of the key parameters that 166 the client advertises, then the server MUST NOT include 167 "token_binding" extension in the server hello. 169 The client receiving the "token_binding" extension MUST terminate the 170 handshake with a fatal "unsupported_extension" alert if any of the 171 following conditions are true: 173 1. The client did not include the "token_binding" extension in the 174 client hello. 176 2. "token_binding_version" is higher than the Token Binding protocol 177 version advertised by the client. 179 3. "key_parameters_list" includes more than one Token Binding key 180 parameters identifier. 182 4. "key_parameters_list" includes an identifier that was not 183 advertised by the client. 185 5. TLS 1.2 or an older TLS version is used, but Extended Master 186 Secret [RFC7627] and Renegotiation Indication [RFC5746] TLS 187 extensions are not negotiated (see security considerations 188 section below for more details). 190 If the "token_binding" extension is included in the server hello and 191 the client supports the Token Binding protocol version selected by 192 the server, it means that the version and key parameters have been 193 negotiated between the client and the server and SHALL be definitive 194 for the TLS connection. In this case, the client MUST use the 195 negotiated key parameters in the "provided_token_binding" as 196 described in [I-D.ietf-tokbind-protocol]. 198 If the client does not support the Token Binding protocol version 199 selected by the server, then the connection proceeds without Token 200 Binding. 202 Please note that the Token Binding protocol version and key 203 parameters are negotiated for each TLS connection, which means that 204 the client and server include their "token_binding" extensions both 205 in the full TLS handshake that establishes a new TLS session and in 206 the subsequent abbreviated TLS handshakes that resume the TLS 207 session. 209 5. IANA Considerations 211 This document defines a new TLS extension "token_binding", which 212 needs to be added to the IANA "Transport Layer Security (TLS) 213 Extensions" registry. 215 This document uses "Token Binding Key Parameters" registry originally 216 created in [I-D.ietf-tokbind-protocol]. This document creates no new 217 registrations in this registry. 219 6. Security Considerations 221 6.1. Downgrade Attacks 223 The Token Binding protocol version and key parameters are negotiated 224 via "token_binding" extension within the TLS handshake. TLS prevents 225 active attackers from modifying the messages of the TLS handshake, 226 therefore it is not possible for the attacker to remove or modify the 227 "token_binding" extension. The signature algorithm and key length 228 used in the TokenBinding of type "provided_token_binding" MUST match 229 the parameters negotiated via "token_binding" extension. 231 6.2. Triple Handshake Vulnerability in TLS 1.2 and Older TLS Versions 233 The Token Binding protocol relies on the TLS Exporters [RFC5705] to 234 associate a TLS connection with a Token Binding. The triple 235 handshake attack [TRIPLE-HS] is a known TLS protocol vulnerability 236 allowing the attacker to synchronize exported keying material between 237 TLS connections. The attacker can then successfully replay bound 238 tokens. For this reason, the Token Binding protocol MUST NOT be 239 negotiated with these TLS versions, unless the Extended Master Secret 240 [RFC7627] and Renegotiation Indication [RFC5746] TLS extensions have 241 also been negotiated. 243 7. Acknowledgements 245 This document incorporates comments and suggestions offered by Eric 246 Rescorla, Gabriel Montenegro, Martin Thomson, Vinod Anupam, Anthony 247 Nadalin, Michael Jones, Bill Cox, Nick Harper, Brian Campbell and 248 others. 250 8. References 252 8.1. Normative References 254 [I-D.ietf-tokbind-protocol] 255 Popov, A., Nystrom, M., Balfanz, D., Langley, A., and J. 256 Hodges, "The Token Binding Protocol Version 1.0", draft- 257 ietf-tokbind-protocol-06 (work in progress), May 2016. 259 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 260 Requirement Levels", BCP 14, RFC 2119, 261 DOI 10.17487/RFC2119, March 1997, 262 . 264 [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an 265 IANA Considerations Section in RFCs", BCP 26, RFC 5226, 266 DOI 10.17487/RFC5226, May 2008, 267 . 269 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 270 (TLS) Protocol Version 1.2", RFC 5246, 271 DOI 10.17487/RFC5246, August 2008, 272 . 274 [RFC5705] Rescorla, E., "Keying Material Exporters for Transport 275 Layer Security (TLS)", RFC 5705, DOI 10.17487/RFC5705, 276 March 2010, . 278 [RFC5746] Rescorla, E., Ray, M., Dispensa, S., and N. Oskov, 279 "Transport Layer Security (TLS) Renegotiation Indication 280 Extension", RFC 5746, DOI 10.17487/RFC5746, February 2010, 281 . 283 [RFC7627] Bhargavan, K., Ed., Delignat-Lavaud, A., Pironti, A., 284 Langley, A., and M. Ray, "Transport Layer Security (TLS) 285 Session Hash and Extended Master Secret Extension", 286 RFC 7627, DOI 10.17487/RFC7627, September 2015, 287 . 289 8.2. Informative References 291 [TRIPLE-HS] 292 Bhargavan, K., Delignat-Lavaud, A., Fournet, C., Pironti, 293 A., and P. Strub, "Triple Handshakes and Cookie Cutters: 294 Breaking and Fixing Authentication over TLS. IEEE 295 Symposium on Security and Privacy", 2014. 297 Authors' Addresses 299 Andrei Popov (editor) 300 Microsoft Corp. 301 USA 303 Email: andreipo@microsoft.com 305 Magnus Nystroem 306 Microsoft Corp. 307 USA 309 Email: mnystrom@microsoft.com 311 Dirk Balfanz 312 Google Inc. 313 USA 315 Email: balfanz@google.com 317 Adam Langley 318 Google Inc. 319 USA 321 Email: agl@google.com