idnits 2.17.1 draft-mavrogiannopoulos-rfc5081bis-03.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** It looks like you're using RFC 3978 boilerplate. You should update this to the boilerplate described in the IETF Trust License Policy document (see https://trustee.ietf.org/license-info), which is required now. -- Found old boilerplate from RFC 3978, Section 5.1 on line 17. -- Found old boilerplate from RFC 3978, Section 5.5, updated by RFC 4748 on line 392. -- Found old boilerplate from RFC 3979, Section 5, paragraph 1 on line 403. -- Found old boilerplate from RFC 3979, Section 5, paragraph 2 on line 410. -- Found old boilerplate from RFC 3979, Section 5, paragraph 3 on line 416. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The abstract seems to contain references ([RFC5081]), which it shouldn't. Please replace those with straight textual mentions of the documents in question. == The 'Obsoletes: ' line in the draft header should list only the _numbers_ of the RFCs which will be obsoleted by this document (if approved); it should not include the word 'RFC' in the list. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust Copyright Line does not match the current year -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (November 25, 2008) is 5631 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- ** Obsolete normative reference: RFC 4366 (Obsoleted by RFC 5246, RFC 6066) ** Obsolete normative reference: RFC 5226 (Obsoleted by RFC 8126) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) -- Obsolete informational reference (is this intentional?): RFC 5081 (Obsoleted by RFC 6091) Summary: 5 errors (**), 0 flaws (~~), 2 warnings (==), 8 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group N. Mavrogiannopoulos 3 Internet-Draft Independent 4 Obsoletes: rfc5081 November 25, 2008 5 (if approved) 6 Intended status: Informational 7 Expires: May 29, 2009 9 Using OpenPGP Keys for Transport Layer Security (TLS) Authentication 10 draft-mavrogiannopoulos-rfc5081bis-03 12 Status of This Memo 14 By submitting this Internet-Draft, each author represents that any 15 applicable patent or other IPR claims of which he or she is aware 16 have been or will be disclosed, and any of which he or she becomes 17 aware will be disclosed, in accordance with Section 6 of BCP 79. 19 Internet-Drafts are working documents of the Internet Engineering 20 Task Force (IETF), its areas, and its working groups. Note that 21 other groups may also distribute working documents as Internet- 22 Drafts. 24 Internet-Drafts are draft documents valid for a maximum of six months 25 and may be updated, replaced, or obsoleted by other documents at any 26 time. It is inappropriate to use Internet-Drafts as reference 27 material or to cite them other than as "work in progress." 29 The list of current Internet-Drafts can be accessed at 30 http://www.ietf.org/ietf/1id-abstracts.txt. 32 The list of Internet-Draft Shadow Directories can be accessed at 33 http://www.ietf.org/shadow.html. 35 This Internet-Draft will expire on May 29, 2009. 37 Abstract 39 This memo proposes extensions to the Transport Layer Security (TLS) 40 protocol to support the OpenPGP key format. The extensions discussed 41 here include a certificate type negotiation mechanism, and the 42 required modifications to the TLS Handshake Protocol. This memo 43 replaces the Experimental [RFC5081]. 45 Table of Contents 47 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 48 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . . 3 49 3. Changes to the Handshake Message Contents . . . . . . . . . . . 3 50 3.1. Client Hello . . . . . . . . . . . . . . . . . . . . . . . 3 51 3.2. Server Hello . . . . . . . . . . . . . . . . . . . . . . . 4 52 3.3. Server Certificate . . . . . . . . . . . . . . . . . . . . 4 53 3.4. Certificate Request . . . . . . . . . . . . . . . . . . . . 6 54 3.5. Client Certificate . . . . . . . . . . . . . . . . . . . . 7 55 3.6. Other Handshake Messages . . . . . . . . . . . . . . . . . 7 56 4. Security Considerations . . . . . . . . . . . . . . . . . . . . 7 57 5. IANA Considerations . . . . . . . . . . . . . . . . . . . . . . 8 58 6. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . 8 59 Appendix A. Changes from RFC 5081 . . . . . . . . . . . . . . . . 8 60 7. References . . . . . . . . . . . . . . . . . . . . . . . . . . 8 61 7.1. Normative References . . . . . . . . . . . . . . . . . . . 8 62 7.2. Informative References . . . . . . . . . . . . . . . . . . 9 64 1. Introduction 66 The IETF has two sets of standards for public key certificates, one 67 set for use of X.509 certificates [RFC5280] and one for OpenPGP 68 certificates [RFC4880]. At the time of writing, TLS [RFC5246] 69 standards are defined to use X.509 certificates. This document 70 specifies a way to negotiate use of OpenPGP certificates for a TLS 71 session, and specifies how to transport OpenPGP certificates via TLS. 72 The proposed extensions are backward compatible with the current TLS 73 specification, so that existing client and server implementations 74 that make use of X.509 certificates are not affected. 76 The major changes from [RFC5081] are summarized in Appendix A. 78 2. Terminology 80 The term "OpenPGP key" is used in this document as in the OpenPGP 81 specification [RFC4880]. We use the term "OpenPGP certificate" to 82 refer to OpenPGP keys that are enabled for authentication. 84 This document uses the same notation and terminology used in the TLS 85 Protocol specification [RFC5246]. 87 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 88 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 89 document are to be interpreted as described in [RFC2119]. 91 3. Changes to the Handshake Message Contents 93 This section describes the changes to the TLS handshake message 94 contents when OpenPGP certificates are to be used for authentication. 96 3.1. Client Hello 98 In order to indicate the support of multiple certificate types, 99 clients MUST include an extension of type "cert_type" to the extended 100 client hello message. The "cert_type" TLS extension is assigned the 101 value of 9 from the TLS ExtensionType registry. This value is used 102 as the extension number for the extensions in both the client hello 103 message and the server hello message. The hello extension mechanism 104 is described in [RFC4366]. 106 This extension carries a list of supported certificate types the 107 client can use, sorted by client preference. This extension MUST be 108 omitted if the client only supports X.509 certificates. The 109 "extension_data" field of this extension contains a 110 CertificateTypeExtension structure. Note that the 111 CertificateTypeExtension structure is being used both by the client 112 and the server, although specified once in this document, a practice 113 common in the TLS protocol specification [RFC5246]. 115 enum { client, server } ClientOrServerExtension; 117 enum { X.509(0), OpenPGP(1), (255) } CertificateType; 119 struct { 120 select(ClientOrServerExtension) { 121 case client: 122 CertificateType certificate_types<1..2^8-1>; 123 case server: 124 CertificateType certificate_type; 125 } 126 } CertificateTypeExtension; 128 No new cipher suites are required to use OpenPGP certificates. All 129 existing cipher suites that support a key exchange method compatible 130 with the key in the certificate can be used in combination with 131 OpenPGP certificates. 133 3.2. Server Hello 135 If the server receives a client hello that contains the "cert_type" 136 extension and chooses a cipher suite that requires a certificate, 137 then two outcomes are possible. The server MUST either select a 138 certificate type from the certificate_types field in the extended 139 client hello or terminate the session with a fatal alert of type 140 "unsupported_certificate". 142 The certificate type selected by the server is encoded in a 143 CertificateTypeExtension structure, which is included in the extended 144 server hello message using an extension of type "cert_type". Servers 145 that only support X.509 certificates MAY omit including the 146 "cert_type" extension in the extended server hello. 148 It is perfectly legal for a server to ignore this message. In that 149 case the normal TLS handshake should be used and, other certificate 150 types than the default MUST NOT be used. 152 3.3. Server Certificate 154 The contents of the certificate message sent from server to client 155 and vice versa are determined by the negotiated certificate type and 156 the selected cipher suite's key exchange algorithm. 158 If the OpenPGP certificate type is negotiated, then it is required to 159 present an OpenPGP certificate in the certificate message. The 160 certificate must contain a public key that matches the selected key 161 exchange algorithm, as shown below. 163 Key Exchange Algorithm OpenPGP Certificate Type 165 RSA RSA public key that can be used for 166 encryption. 168 DHE_DSS DSA public key that can be used for 169 authentication. 171 DHE_RSA RSA public key that can be used for 172 authentication. 174 An OpenPGP certificate appearing in the certificate message is sent 175 using the binary OpenPGP format. The certificate MUST contain all 176 the elements required by Section 11.1 of [RFC4880]. 178 OpenPGP certificates to be transferred are placed in the Certificate 179 structure and tagged with the OpenPGPCertDescriptorType 180 "subkey_cert". Since those certificates might contain several 181 subkeys the subkey ID to be used for this session is explicitely 182 specified in the OpenPGPKeyID field. The key ID must be specified 183 even if the certificate has only a primary key. The peer once 184 receiving this type has to either use the specified subkey or 185 terminate the session with a fatal alert of 186 "unsupported_certificate". 188 The option is also available to send an OpenPGP fingerprint, instead 189 of sending the entire certificate, by using the 190 "subkey_cert_fingerprint" tag. This tag uses the 191 OpenPGPSubKeyFingerprint structure and requires the primary key 192 fingerprint to be specified, as well as the subkey ID to be used for 193 this session. The peer shall respond with a 194 "certificate_unobtainable" fatal alert if the certificate with the 195 given fingerprint cannot be found. The "certificate_unobtainable" 196 fatal alert is defined in Section 4 of [RFC4366]. 198 Implementations of this protocol MUST ensure that the sizes, of key 199 IDs and fingerprints, in the OpenPGPSubKeyCert and 200 OpenPGPSubKeyFingerprint structures comply with [RFC4880]. Moreover 201 it is RECOMMENDED that the keys to be used with this protocol have 202 the authentication flag (0x20) set. 204 The process of fingerprint generation is described in Section 12.2 of 205 [RFC4880]. 207 The enumerated types "cert_fingerprint" and "cert" of 208 OpenPGPCertDescriptorType that were defined in [RFC5081] are not used 209 and are marked as obsolete by this document. The "empty_cert" type 210 has replaced "cert" and is a backwards compatible way to specify an 211 empty certificate; cert_fingerprint" MUST NOT be used with this 212 updated specification, and hence that old alternative has been 213 removed from the Certificate struct description. 215 enum { 216 empty_cert(1), 217 subkey_cert(2), 218 subkey_cert_fingerprint(3), 219 (255) 220 } OpenPGPCertDescriptorType; 222 uint24 OpenPGPEmptyCert = 0; 224 struct { 225 opaque OpenPGPKeyID<8..255>; 226 opaque OpenPGPCert<0..2^24-1>; 227 } OpenPGPSubKeyCert; 229 struct { 230 opaque OpenPGPKeyID<8..255>; 231 opaque OpenPGPCertFingerprint<20..255>; 232 } OpenPGPSubKeyFingerprint; 234 struct { 235 OpenPGPCertDescriptorType descriptorType; 236 select (descriptorType) { 237 case empty_cert: OpenPGPEmptyCert; 238 case subkey_cert: OpenPGPSubKeyCert; 239 case subkey_cert_fingerprint: 240 OpenPGPSubKeyCertFingerprint; 241 } 242 } Certificate; 244 3.4. Certificate Request 246 The semantics of this message remain the same as in the TLS 247 specification. However, if this message is sent, and the negotiated 248 certificate type is OpenPGP, the "certificate_authorities" list MUST 249 be empty. 251 3.5. Client Certificate 253 This message is only sent in response to the certificate request 254 message. The client certificate message is sent using the same 255 formatting as the server certificate message, and it is also required 256 to present a certificate that matches the negotiated certificate 257 type. If OpenPGP certificates have been selected and no certificate 258 is available from the client, then a certificate structure of type 259 "empty_cert" that contains an OpenPGPEmptyCert value MUST be sent. 260 The server SHOULD respond with a "handshake_failure" fatal alert if 261 client authentication is required. 263 3.6. Other Handshake Messages 265 All the other handshake messages are identical to the TLS 266 specification. 268 4. Security Considerations 270 All security considerations discussed in [RFC5246], [RFC4366], and 271 [RFC4880] apply to this document. Considerations about the use of 272 the web of trust or identity and certificate verification procedure 273 are outside the scope of this document. These are considered issues 274 to be handled by the application layer protocols. 276 The protocol for certificate type negotiation is identical in 277 operation to ciphersuite negotiation of the [RFC5246] specification 278 with the addition of default values when the extension is omitted. 279 Since those omissions have a unique meaning and the same protection 280 is applied to the values as with ciphersuites, it is believed that 281 the security properties of this negotiation are the same as with 282 ciphersuite negotiation. 284 When using OpenPGP fingerprints instead of the full certificates, the 285 discussion in Section 6.3 of [RFC4366] for "Client Certificate URLs" 286 applies, especially when external servers are used to retrieve keys. 287 However, a major difference is that although the 288 "client_certificate_url" extension allows identifying certificates 289 without including the certificate hashes, this is not possible in the 290 protocol proposed here. In this protocol, the certificates, when not 291 sent, are always identified by their fingerprint, which serves as a 292 cryptographic hash of the certificate (see Section 12.2 of 293 [RFC4880]). 295 The information that is available to participating parties and 296 eavesdroppers (when confidentiality is not available through a 297 previous handshake) is the number and the types of certificates they 298 hold, plus the contents of certificates. 300 5. IANA Considerations 302 This document uses a registry originally defined in [RFC5081]. 303 Existing IANA references should be updated to point to this document. 305 In addition the "TLS Certificate Types" registry established by 306 [RFC5081] has to be updated in the following way: 308 1. Values 0 (X.509) and 1 (OpenPGP) are defined in this document. 310 2. Values from 2 through 223 decimal inclusive are assigned via "RFC 311 Required" [RFC5226]. 313 3. Values from 224 decimal through 255 decimal inclusive are 314 reserved for Private Use [RFC5226]. 316 6. Acknowledgements 318 The author wishes to thank Daniel Kahn Gillmor and Alfred Hoenes for 319 their suggestions on improving this document. 321 Appendix A. Changes from RFC 5081 323 This document incorporates a major and incompatible change in the 324 "Server Certificate" and "Client Certificate" TLS messages. This 325 change requires the subkey IDs used for TLS authentication to marked 326 explicitely in the handshake procedure. This was decided in order to 327 place no limitation on the OpenPGP certificates' contents that can be 328 used with with this protocol. 330 [RFC5081] required that an OpenPGP key or subkey was marked with the 331 authentication flag and thus would have failed if this flag was not 332 set, or this flag was set in more than one subkeys. The protocol in 333 this memo has no such limitation. 335 7. References 337 7.1. Normative References 339 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 340 Requirement Levels", BCP 14, RFC 2119, March 1997. 342 [RFC4366] Blake-Wilson, S., Nystrom, M., Hopwood, D., Mikkelsen, J., 343 and T. Wright, "Transport Layer Security (TLS) 344 Extensions", RFC 4366, April 2006. 346 [RFC4880] Callas, J., Donnerhacke, L., Finney, H., Shaw, D., and R. 347 Thayer, "OpenPGP Message Format", RFC 4880, November 2007. 349 [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an 350 IANA Considerations Section in RFCs", BCP 26, RFC 5226, 351 May 2008. 353 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 354 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 356 7.2. Informative References 358 [RFC5081] Mavrogiannopoulos, N., "Using OpenPGP Keys for Transport 359 Layer Security (TLS) Authentication", RFC 5081, 360 November 2007. 362 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 363 Housley, R., and W. Polk, "Internet X.509 Public Key 364 Infrastructure Certificate and Certificate Revocation List 365 (CRL) Profile", RFC 5280, May 2008. 367 Author's Address 369 Nikos Mavrogiannopoulos 370 Independent 371 Arkadias 8 372 Halandri, Attiki 15234 373 Greece 375 EMail: nmav@gnutls.org 376 URI: http://www.gnutls.org/ 378 Full Copyright Statement 380 Copyright (C) The IETF Trust (2008). 382 This document is subject to the rights, licenses and restrictions 383 contained in BCP 78, and except as set forth therein, the authors 384 retain all their rights. 386 This document and the information contained herein are provided on an 387 "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS 388 OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY, THE IETF TRUST AND 389 THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS 390 OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF 391 THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED 392 WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. 394 Intellectual Property 396 The IETF takes no position regarding the validity or scope of any 397 Intellectual Property Rights or other rights that might be claimed to 398 pertain to the implementation or use of the technology described in 399 this document or the extent to which any license under such rights 400 might or might not be available; nor does it represent that it has 401 made any independent effort to identify any such rights. Information 402 on the procedures with respect to rights in RFC documents can be 403 found in BCP 78 and BCP 79. 405 Copies of IPR disclosures made to the IETF Secretariat and any 406 assurances of licenses to be made available, or the result of an 407 attempt made to obtain a general license or permission for the use of 408 such proprietary rights by implementers or users of this 409 specification can be obtained from the IETF on-line IPR repository at 410 http://www.ietf.org/ipr. 412 The IETF invites any interested party to bring to its attention any 413 copyrights, patents or patent applications, or other proprietary 414 rights that may cover technology that may be required to implement 415 this standard. Please address the information to the IETF at 416 ietf-ipr@ietf.org.