summaryrefslogtreecommitdiff
path: root/doc/protocol/draft-santesson-tls-supp-02.txt
blob: ac214d33569d507ec2cb54d7ae486ca37d8dcfd7 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560




INTERNET-DRAFT                                  S. Santesson (Microsoft)
Updates: 2246, 4346
Intended Category: Standards track
Expires October 2006                                          April 2006


              TLS Handshake Message for Supplemental Data
                   <draft-santesson-tls-supp-02.txt>


Status of this Memo

   By submitting this Internet-Draft, each author represents that any
   applicable patent or other IPR claims of which he or she is aware
   have been or will be disclosed, and any of which he or she becomes
   aware will be disclosed, in accordance with Section 6 of BCP 79.

   Internet-Drafts are working documents of the Internet Engineering
   Task Force (IETF), its areas, and its working groups.  Note that
   other groups may also distribute working documents as Internet-
   Drafts.

   Internet-Drafts are draft documents valid for a maximum of six months
   and may be updated, replaced, or obsoleted by other documents at any
   time.  It is inappropriate to use Internet-Drafts as reference
   material or to cite them other than a "work in progress."

   The list of current Internet-Drafts can be accessed at
   http://www.ietf.org/1id-abstracts.html

   The list of Internet-Draft Shadow Directories can be accessed at
   http://www.ietf.org/shadow.html


Abstract

   This specification specifies a TLS handshake message for exchange of
   supplemental application data.  TLS hello message extensions are used
   to determine which supplemental data types are supported by both the
   TLS client and the TLS server.  Then, the supplemental data handshake
   message is used to exchange the data.  Other documents will define
   the syntax of these extensions and the syntax of the associated
   supplemental data types.








Santesson                                                       [Page 1]

INTERNET DRAFT TLS Handshake Message for Supplemental Data    April 2006


1.  Introduction

   Recent standards activities have proposed different mechanisms for
   transmitting supplemental application data in the TLS handshake
   message.  For example, recent proposals transfer data that is not
   processed by the TLS protocol itself, but assist the TLS-protected
   application in the authentication and authorization decisions.  One
   proposal transfers user name hints for locating credentials, and
   another proposal transfers attribute certificates and SAML assertions
   for authorization checks.

   In order to avoid definition of multiple handshake messages, one for
   each new type of application specific supplemental data, this
   specification defines a new handshake message type that bundles all
   data objects, that are to be delivered to the TLS-protected
   application, together and sends them in a single handshake message.


1.1  Terminology

   The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
   "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this
   document are to be interpreted as described in RFC 2119 [STDWORDS].

   The syntax for the supplemental_data handshake message is defined
   using the TLS Presentation Language, which is specified in Section 4
   of [N2].
























Santesson                                                       [Page 2]

INTERNET DRAFT TLS Handshake Message for Supplemental Data    April 2006


2  Supplemental Data Handshake Message

   The new supplemental_data handshake message type is defined to
   accommodate communication of supplemental data objects as agreed
   during the exchange of extensions in the client and server hello
   messages.  See RFC 2246 (TLS 1.0) [N2] and RFC 4346 (TLS 1.1) [N3]
   for other handshake message types.

   Information provided in a supplemental data object MUST be intended
   to be used exclusively by applications and protocols above the TLS
   protocol layer. Any such data MUST NOT need to be processed by the
   TLS protocol.


      enum {
             supplemental_data(TBD), (255)
         } HandshakeType;

      struct {
             HandshakeType msg_type;    /* handshake type */
             uint24 length;             /* octets in message */
             select (HandshakeType) {
                    case supplemental_data:   SupplementalData;
               } body;
          } Handshake;

      struct {
            SupplementalDataEntry supp_data<1..2^24-1>;
         } SupplementalData;

      struct {
            SupplementalDataType supp_data_type;
            select(SupplementalDataType) { }
         } SupplementalDataEntry;

      enum {
            (65535)
        } SupplementalDataType;

   The client MUST NOT send more than one SupplementalData handshake
   message, and the server MUST NOT send more than one SupplementalData
   handshake message.  Receiving more than one SupplementalData
   handshake message results in a fatal error, and the receiver MUST
   close the connection with a fatal unexpected_message alert.

   If present, the SupplementalData handshake message MUST contain a
   non-empty SupplementalDataEntry structure carrying data associated
   with at least one defined SupplementalDataType.  An explicit



Santesson                                                       [Page 3]

INTERNET DRAFT TLS Handshake Message for Supplemental Data    April 2006


   agreement that governs presence of any supplemental data MUST be
   concluded between client and server for each SupplementalDataType
   using the TLS extensions in the client and server hello messages.
   Receiving an unexpected SupplementalData handshake message results in
   a fatal error, and the receiver MUST close the connection with a
   fatal unexpected_message alert.

   Other documents will specify specific SupplementalDataType and their
   associated data syntax and processing.  These same specifications
   must also specify the client and server hello message extensions that
   are used to negotiate the support for the specified supplemental data
   type.  This document simply specifies the TLS Handshake Protocol
   message that will carry the supplemental data objects.

   Different situations require the transfer of supplemental data from
   the client to the server, require the transfer of supplemental data
   from server to the client, or require the transfer of supplemental
   data from the client to the server as well as the transfer from the
   server to the client.  All three situations are fully supported.
































Santesson                                                       [Page 4]

INTERNET DRAFT TLS Handshake Message for Supplemental Data    April 2006


4  Message flow

   The SupplementalData handshake message, if exchanged, MUST be sent as
   the first handshake message as illustrated in Figure 1 below.

     Client                                               Server

     ClientHello (with extensions) -------->

                                    ServerHello(with extensions)
                                               SupplementalData*
                                                    Certificate*
                                              ServerKeyExchange*
                                             CertificateRequest*
                                  <--------      ServerHelloDone

     SupplementalData*
     Certificate*
     ClientKeyExchange
     CertificateVerify*
     [ChangeCipherSpec]
     Finished                     -------->
                                              [ChangeCipherSpec]
                                  <--------             Finished
     Application Data             <------->     Application Data

       *  Indicates optional or situation-dependent messages.

               Figure 1.  Message flow with SupplementalData






















Santesson                                                       [Page 5]

INTERNET DRAFT TLS Handshake Message for Supplemental Data    April 2006


5  Security Considerations

   Each SupplementalDataType included in the handshake message defined
   in this specification introduces its own unique set of security
   properties and related considerations.  Security considerations must
   therefore be defined in each document that defines a supplemetal data
   type.

   In some cases the SupplementalData information may be sensitive. The
   double handshake technique can be used to provide protection for the
   SupplementalData information.  Figure 2 illustrates the double
   handshake, where the initial handshake does not include any
   extensions, but it does result in protected communications.  Then, a
   second handshake that includes the SupplementalData information is
   performed using the protected communications.  In Figure 2, the
   number on the right side indicates the amount of protection for the
   TLS message on that line.  A zero (0) indicates that there is no
   communication protection; a one (1) indicates that protection is
   provided by the first TLS session; and a two (2) indicates that
   protection is provided by both TLS sessions.

   The placement of the SupplementalData message in the TLS Handshake
   results in the server providing its SupplementalData information
   before the client is authenticated.  In many situations, servers will
   not want to provide authorization information until the client is
   authenticated.  The double handshake illustrated in Figure 2 provides
   a technique to ensure that the parties are mutually authenticated
   before either party provides SupplementalData information.

     Client                                                   Server

     ClientHello (no extensions) -------->                            |0
                                         ServerHello (no extensions)  |0
                                                        Certificate*  |0
                                                  ServerKeyExchange*  |0
                                                 CertificateRequest*  |0
                                 <--------           ServerHelloDone  |0
     Certificate*                                                     |0
     ClientKeyExchange                                                |0
     CertificateVerify*                                               |0
     [ChangeCipherSpec]                                               |0
     Finished                    -------->                            |1
                                                  [ChangeCipherSpec]  |0
                                 <--------                  Finished  |1
     ClientHello (w/ extensions) -------->                            |1
                                         ServerHello (w/ extensions)  |1
                                                   SupplementalData*  |1
                                                        Certificate*  |1



Santesson                                                       [Page 6]

INTERNET DRAFT TLS Handshake Message for Supplemental Data    April 2006


                                                  ServerKeyExchange*  |1
                                                 CertificateRequest*  |1
                                 <--------           ServerHelloDone  |1
     SupplementalData*                                                |1
     Certificate*                                                     |1
     ClientKeyExchange                                                |1
     CertificateVerify*                                               |1
     [ChangeCipherSpec]                                               |1
     Finished                    -------->                            |2
                                                  [ChangeCipherSpec]  |1
                                 <--------                  Finished  |2
     Application Data            <------->          Application Data  |2

     *  Indicates optional or situation-dependent messages.

          Figure 2. Double Handshake to Protect Supplemental Data



































Santesson                                                       [Page 7]

INTERNET DRAFT TLS Handshake Message for Supplemental Data    April 2006


6  Normative References

   [N1]      S. Bradner, "Key words for use in RFCs to Indicate
             Requirement Levels", BCP 14, RFC 2119, March 1997.

   [N2]      T. Dierks, C. Allen, "The TLS Protocol Version 1.0",
             RFC 2246, January 1999.

   [N3]      T. Dierks, E. Rescorla, "The TLS Protocol Version 1.1",
             RFC 4346, January 2006.

   [N4]      S. Blake-Wilson, M. Nystrom, D. Hopwood, J. Mikkelsen,
             T. Wright, "Transport Layer Security (TLS) Extensions",
             RFC 4366, February 2006.

   [N5]      T. Narten, H. Alvestrand, "Guidelines for Writing an IANA
             Considerations Section in RFCs", RFC 2434, October 1998


7 IANA Considerations

   IANA needs to take the following actions:

   1) Create an entry, supplemental_data(TBD), in the existing registry
   for HandshakeType (defined in RFC 2246 [N2]).

   2) Establish a registry for TLS Supplemental Data Formats
   (SupplementalDataType). Values in the inclusive range 0-16385
   (decimal) are assigned via RFC 2434 [N5] Standards Action.  Values
   from the inclusive range 16386-65279 (decimal) are assigned via RFC
   2434 IETF Consensus. Values from the inclusive range 65280-65535
   (decimal) are reserved for RFC 2434 Private Use.



















Santesson                                                       [Page 8]

INTERNET DRAFT TLS Handshake Message for Supplemental Data    April 2006


Author's Address

   Stefan Santesson
   Microsoft
   Finlandsgatan 30
   164 93 KISTA
   Sweden

   EMail: stefans(at)microsoft.com


Acknowledgements

   The fundamental architectural idea for the supplemental data
   handshake message was provided by Russ Housley and Eric Rescorla.




































Santesson                                                       [Page 9]

INTERNET DRAFT TLS Handshake Message for Supplemental Data    April 2006


Disclaimer

   This document and the information contained herein are provided on an
   "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS
   OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY AND THE INTERNET
   ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS OR IMPLIED,
   INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE
   INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED
   WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.


Copyright Statement

   Copyright (C) The Internet Society (2006).

   This document is subject to the rights, licenses and restrictions
   contained in BCP 78, and except as set forth therein, the authors
   retain all their rights.


Expires October 2006






























Santesson                                                      [Page 10]