RFC 5878-2010
Transport Layer Security (TLS) Authorization Extensions (Updates: 5246)

Standard No.
RFC 5878-2010
Release Date
2010
Published By
IETF - Internet Engineering Task Force
Latest
RFC 5878-2010
Scope
"Introduction The Transport Layer Security (TLS) protocol ([TLS1.0]@ [TLS1.1]@ [TLS1.2]) is being used in an increasing variety of operational environments@ including ones that were not envisioned at the time of the original design for TLS. The extensions introduced in this document are designed to enable TLS to operate in environments where authorization information needs to be exchanged between the client and the server before any protected data is exchanged. The use of these TLS authorization extensions is especially attractive when more than one application protocol can make use of the same authorization information. The format and content of the authorization information carried in these extensions are extensible. This document references Security Assertion Markup Language (SAML) assertion ([SAML1.1]@ [SAML2.0]) and X.509 attribute certificate (AC) [ATTRCERT] authorization formats@ but other formats can be used. Future authorization extensions may include any opaque assertion that is digitally signed by a trusted issuer. Recognizing the similarity to certification path validation@ this document recommends the use of TLS Alert messages related to certificate processing to report authorization information processing failures. Straightforward binding of identification@ authentication@ and authorization information to an encrypted session is possible when all of these are handled within TLS. If each application requires unique authorization information@ then it might best be carried within the TLS-protected application protocol. However@ care must be taken to ensure appropriate bindings when identification@ authentication@ and authorization information are handled at different protocol layers. This document describes authorization extensions for the TLS Handshake Protocol in TLS 1.0@ TLS 1.1@ and TLS 1.2. These extensions observe the conventions defined for TLS extensions that were originally defined in [TLSEXT1] and revised in [TLSEXT2]; TLS extensions are now part of TLS 1.2 [TLS1.2]. TLS extensions use general extension mechanisms for the client hello message and the server hello message. The extensions described in this document confirm that both the client and the server support the desired authorization data types. Then@ if supported@ authorization information is exchanged in the supplemental data handshake message [TLSSUPP]. The authorization extensions may be used in conjunction with TLS 1.0@ TLS 1.1@ and TLS 1.2. The extensions are designed to be backwards compatible@ meaning that the handshake protocol supplemental data messages will only contain authorization information of a particular type if the client indicates support for them in the client hello message and the server indicates support for them in the server hello message. Clients typically know the context of the TLS session that is being set up; thus@ the client can use the authorization extensions when they are needed. Servers must accept extended client hello messages@ even if the server does not ""understand"" all of the listed extensions. However@ the server will not indicate support for these ""not understood"" extensions. Then@ clients may reject communications with servers that do not support the authorization extensions."

RFC 5878-2010 history

  • 2010 RFC 5878-2010 Transport Layer Security (TLS) Authorization Extensions (Updates: 5246)



Copyright ©2024 All Rights Reserved