summaryrefslogtreecommitdiff
path: root/doc/protocol/draft-santesson-tls-ume-04.txt
blob: f774b23bf712770b8f92b6396596482e8e5e3306 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616




INTERNET-DRAFT                                  S. Santesson (Microsoft)
Updates: 2246, 4346 (once approved)             A. Medvinsky (Microsoft)
Intended Category: Standards track                   J. Ball (Microsoft)
Expires September 2006                                        March 2006


                       TLS User Mapping Extension
                    <draft-santesson-tls-ume-04.txt>


Status of this Memo

   By submitting this Internet-Draft, each author represents that any
   applicable patent or other IPR claims of which he or she is aware
   have been or will be disclosed, and any of which he or she becomes
   aware will be disclosed, in accordance with Section 6 of BCP 79.

   Internet-Drafts are working documents of the Internet Engineering
   Task Force (IETF), its areas, and its working groups.  Note that
   other groups may also distribute working documents as Internet-
   Drafts.

   Internet-Drafts are draft documents valid for a maximum of six months
   and may be updated, replaced, or obsoleted by other documents at any
   time.  It is inappropriate to use Internet-Drafts as reference
   material or to cite them other than a "work in progress."

   The list of current Internet-Drafts can be accessed at
   http://www.ietf.org/1id-abstracts.html

   The list of Internet-Draft Shadow Directories can be accessed at
   http://www.ietf.org/shadow.html


Abstract

   This document specifies a TLS extension that enables clients to send
   generic user mapping data in a supplemental data handshake message
   defined in RFC TBD. One such mapping is defined, the UpnDomainHint,
   which may be used by a server to locate a user in a directory
   database. Other mappings may be defined in other documents in the
   future.

   (NOTE TO RFC EDITOR:  Replace "RFC TBD" with the RFC number assigned
   to draft-santesson-tls-supp-00.txt)






Santesson, et. all                                              [Page 1]

INTERNET DRAFT         TLS User Mapping extension             March 2006


Table of Contents

   1  Introduction ................................................    2
   2  User mapping extension ......................................    3
   3  User mapping handshake exchange .............................    4
   4  Message flow ................................................    7
   5  Security Considerations .....................................    8
   6  References ..................................................    9
   7 IANA Considerations ... ......................................    9
   Authors' Addresses .............................................   10
   Acknowledgements ...............................................   10
   Disclaimer .....................................................   11
   Copyright Statement ............................................   11

1.  Introduction

   This specification defines a TLS extension and a payload for the
   SupplementalData handshake message, defined in RFC TBD [N6], to
   accommodate mapping of users to their user accounts when using TLS
   client authentication as the authentication method.

   The UPN (User Principal Name) is a name form defined by Microsoft
   which specifies a user's entry in a directory in the form of
   userName@domainName.  Traditionally Microsoft has relied on such UPN
   names to be present in the client certificate when logging on to a
   domain account.

   This has however several drawbacks since it prevents the use of
   certificates with an absent UPN and also requires re-issuance of
   certificates or issuance of multiple certificates to reflect account
   changes or creation of new accounts.

   The TLS extension defined in this document provide a significant
   improvement to this situation as it allows a single certificate to be
   mapped to one or more accounts of the user and does not require the
   certificate to contain a UPN.

   The new TLS extension (user_mapping) is sent in the client hello
   message. Per convention defined in RFC 4366 [N4], the server places
   the same extension (user_mapping) in the server hello message, to
   inform the client that the server understands this extension. If the
   server does not understand the extension, it will respond with a
   server hello omitting this extension and the client will proceed as
   normal, ignoring the extension, and not include the
   UserMappingDataList data in the TLS handshake.

   If the new extension is understood, the client will inject
   UserMappingDataList data in the SupplementalData handshake message



Santesson, et. all                                              [Page 2]

INTERNET DRAFT         TLS User Mapping extension             March 2006


   prior to the Client's Certificate message. The server will then parse
   this message, extracting the client's domain, and store it in the
   context for use when mapping the certificate to the user's directory
   account.

   No other modifications to the protocol are required. The messages are
   detailed in the following sections.


1.1  Terminology

   The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
   "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this
   document are to be interpreted as described in RFC 2119 [STDWORDS].

   The syntax for the TLS User Mapping extension is defined using the
   TLS Presentation Language, which is specified in Section 4 of [N2].

1.2  Design considerations

   The reason the mapping data itself is not placed in the extension
   portion of the client hello is to prevent broadcasting this
   information to servers that don't understand the extension.
   Additionally, if mapping information were to be considered
   confidential, the addition of a new user mapping message type could
   allow the data to be encrypted using the server's public key.


2  User mapping extension

   A new extension type (user_mapping(TBD)) is added to the Extension
   used in both the client hello and server hello messages. The
   extension type is specified as follows.


      enum {
           user_mapping(TBD), (65535)
      } ExtensionType;

   The "extension_data" field of this extension SHALL contain
   "UserMappingTypeList" with a list of supported hint types where:

      struct {
            UserMappingType user_mapping_types<1..2^8-1>
      } UserMappingTypeList;

   Enumeration of hint types (user_mapping_types) defined in this
   document is provided in section 3.



Santesson, et. all                                              [Page 3]

INTERNET DRAFT         TLS User Mapping extension             March 2006


   The list of user_mapping_types included in a client hello SHALL
   signal the hint types supported by the client. The list of
   user_mapping_types included in the server hello SHALL signal the hint
   types preferred by the server.

   If none of the hint types listed by the client is supported by the
   server, the server SHALL omit the user_mapping extension in the
   server hello.

   When the user_mapping extension is included in the server hello, the
   list of hint types in "UserMappingTypeList" SHALL be either equal to,
   or a subset of, the list provided by the client.

3  User mapping handshake exchange

   The underlying structure of the SupplementalData handshake message,
   used to carry information defined in this section, is defined in RFC
   TBD [N6].

   A new SupplementalDataType [N6] is defined to accommodate
   communication of generic user mapping data. See RFC 2246 (TLS 1.0)
   [N2] and RFC 4346 (TLS 1.1) [N3] for other handshake types.

   The information in this data type carries one or more unauthenticated
   hints, UserMappingDataList, inserted by the client side. Upon receipt
   and successful completion of the TLS handshake, the server MAY use
   this hint to locate the user's account from which user information
   and credentials MAY be retrieved to support authentication based on
   the client certificate.


      struct {
            SupplementalDataType supp_data_type;
            select(SupplementalDataType) {
               case user_mapping_data: UserMappingDataList;
               }
      } SupplementalDataEntry;

      enum {
            user_mapping_data(TBD), (65535)
      } SupplementalDataType;


   The user_mapping_data(n) enumeration results in a new supplemental
   data type UserMappingDataList with the following structure:


      enum {



Santesson, et. all                                              [Page 4]

INTERNET DRAFT         TLS User Mapping extension             March 2006


             upn_domain_hint(0), (255)
      } UserMappingType;

      struct {
             opaque user_principal_name<0..2^16-1>;
             opaque domain_name<0..2^16-1>;
      } UpnDomainHint;

      struct {
             UserMappingType user_mapping_version
             select(UserMappingType) {
                   case upn_domain_hint:
                        UpnDomainHint;
             }
      } UserMappingData;

      struct{
         UserMappingData user_mapping_data_list<1..2^16-1>;
      }UserMappingDataList;


   The user_principal_name parameter, when specified, SHALL contain a
   Unicode UPN, encoded as a UTF-8 string in the following form:

      user@domain

   For example the UPN 'foo@example.com' represents user 'foo' at domain
   'example.com'.

   The domain_name parameter, when specified, SHALL contain a domain
   name in the "preferred name syntax," as specified by RFC 1123.

   The UpnDomainHint MUST at least contain a non empty
   user_principal_name or a non empty domain_name. The UpnDomainHint MAY
   contain both user_principal_name and domain_name.

   The UserMappingData structure contains a single mapping of type
   UserMappingType.  This structure can be leveraged to define new types
   of user mapping hints in the future.  The UserMappingDataList MAY
   carry multiple hints; it is defined as a vector of UserMappingData
   structures.

   No preference is given to the order in which hints are specified in
   this vector.  If the client sends more then one hint then the Server
   SHOULD use the applicable mapping supported by the server.

   This document does not specify how the server stores the
   user_principal_name, or how exactly it might be used to locate a



Santesson, et. all                                              [Page 5]

INTERNET DRAFT         TLS User Mapping extension             March 2006


   certificate.  For instance, it might be appropriate to do a case-
   insensitive lookup.  It is RECOMMENDED that the server processes the
   user_principal_name with a stringprep profile [N7] appropriate for
   the identity in question, such as Nameprep [N8] for the portion
   domain portion of UPN, SASLprep [N9] for the user portion of the UPN
   and stringprep appendix B.3 [N7] as mapping table for case folding.













































Santesson, et. all                                              [Page 6]

INTERNET DRAFT         TLS User Mapping extension             March 2006


4  Message flow

   In order to negotiate to send user mapping data to a server in
   accordance with this specification, clients MUST include an extension
   of type "user_mapping" in the (extended) client hello, which SHALL
   contain a list of supported hint types.

   Servers that receive an extended client hello containing a
   "user_mapping" extension, MAY indicate that they are willing to
   accept user mapping data by including an extension of type
   "user_mapping" in the (extended) server hello, which SHALL contain a
   list of preferred hint types.

   After negotiation of the use of user mapping has been successfully
   completed (by exchanging hello messages including "user_mapping"
   extensions), clients MAY send a "SupplementalData" message containing
   the "UserMappingDataList" before the "Certificate" message. The
   message flow is illustrated in Fig. 1 below.

      Client                                               Server

      ClientHello
       /* with user_mapping ext */ -------->

                                                      ServerHello
                                      /* with user-mapping ext */
                                                     Certificate*
                                               ServerKeyExchange*
                                              CertificateRequest*
                                   <--------      ServerHelloDone

      SupplementalData
       /* with UserMappingDataList */
      Certificate*
      ClientKeyExchange
      CertificateVerify*
      [ChangeCipherSpec]
      Finished                     -------->
                                               [ChangeCipherSpec]
                                   <--------             Finished
      Application Data             <------->     Application Data

             Fig. 1 - Message flow with user mapping data

   * Indicates optional or situation-dependent messages that are not
   always sent according to RFC 2246 [N2] and RFC 4346 [N3].





Santesson, et. all                                              [Page 7]

INTERNET DRAFT         TLS User Mapping extension             March 2006


5  Security Considerations

   The UPN sent in the UserMappingDataList is unauthenticated data that
   MUST NOT be treated as a trusted identifier. Authentication of the
   user represented by that UPN MUST rely solely on validation of the
   client certificate. One way to do this in the Microsoft environment
   is to use the UPN to locate and extract a certificate of the claimed
   user from the trusted directory and subsequently match this
   certificate against the validated client certificate from the TLS
   handshake.

   As the client is the initiator of this TLS extension, it needs to
   determine when it is appropriate to send the User Mapping
   Information. It may not be prudent to broadcast this information to
   just any server at any time, as it can reveal network infrastructure
   the client and server are using.

   To avoid superfluously sending this information, two techniques
   SHOULD be used to control its dissemination.

      - The client SHOULD only send the UserMappingDataList in the
        supplemental data message if it is agreed upon in the hello
        message exchange, preventing the information from being sent
        to a server that doesn't understand the User Mapping Extension.

      - The client SHOULD further only send this information if the
        server belongs to a domain to which the client intends to
        authenticate using the UPN as identifier.























Santesson, et. all                                              [Page 8]

INTERNET DRAFT         TLS User Mapping extension             March 2006


6 References

   Normative references:

   [N1]      S. Bradner, "Key words for use in RFCs to Indicate
             Requirement Levels", BCP 14, RFC 2119, March 1997.

   [N2]      T. Dierks, C. Allen, "The TLS Protocol Version 1.0",
             RFC 2246, January 1999.

   [N3]      T. Dierks, E. Rescorla, "The TLS Protocol Version 1.1",
             RFC 4346, January 2006.

   [N4]      S. Blake-Wilson, M. Nystrom, D. Hopwood, J. Mikkelsen,
             T. Wright, "Transport Layer Security (TLS) Extensions",
             RFC 4366, February 2006.

   [N5]      Mockapetris, P., "Domain Names - Concepts and
             Facilities", STD 13, RFC 1034, November 1987.

   [N6]      S. Santesson, "TLS Handshake Message for Supplementary
             Data", RFC TBD (currently: draft-santesson-tls-supp-00,
             Date 2006.

   [N7]      P. Hoffman, M. Blanchet, "Preparation of Internationalized
             Strings (stringprep)", RFC 3454, December 2002.

   [N8]      P. Hoffman, M. Blanchet, "Nameprep: A Stringprep Profile
             for Internationalized Domain Names (IDN)", RFC 3491,
             March 2003.

   [N9]      K. Zeilenga, "SASLprep: Stringprep Profile for User Names
             and Passwords", RFC 4013, February 2005.




7 IANA Considerations

   IANA needs to establish a registry for TLS UserMappingType values.
   The first entry in the registry is upn_domain_hint(0). TLS
   UserMappingType values in the inclusive range 0-63 (decimal) are
   assigned via RFC 2434 [IANA] Standards Action.  Values from the
   inclusive range 64-223 (decimal) are assigned via RFC 2434
   Specification Required.  Values from the inclusive range 224-255
   (decimal) are reserved for RFC 2434 Private Use.





Santesson, et. all                                              [Page 9]

INTERNET DRAFT         TLS User Mapping extension             March 2006


Authors' Addresses


   Stefan Santesson
   Microsoft
   Finlandsgatan 30
   164 93 KISTA
   Sweden

   EMail: stefans(at)microsoft.com


   Ari Medvinsky
   Microsoft
   One Microsoft Way
   Redmond, WA 98052-6399
   USA

   Email: arimed(at)microsoft.com


   Joshua Ball
   Microsoft
   One Microsoft Way
   Redmond, WA 98052-6399
   USA

   Email: joshball(at)microsoft.com



Acknowledgements

   The authors extend a special thanks to Russ Housley, Eric Resocorla
   and Paul Leach for their substantial contributions.
















Santesson, et. all                                             [Page 10]

INTERNET DRAFT         TLS User Mapping extension             March 2006


Disclaimer

   This document and the information contained herein are provided on an
   "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS
   OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY AND THE INTERNET
   ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS OR IMPLIED,
   INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE
   INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED
   WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.


Copyright Statement

   Copyright (C) The Internet Society (2006).

   This document is subject to the rights, licenses and restrictions
   contained in BCP 78, and except as set forth therein, the authors
   retain all their rights.


Expires September 2006






























Santesson, et. all                                             [Page 11]