idnits 2.17.1 draft-ietf-kitten-rfc6112bis-00.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document updates RFC4556, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == Line 85 has weird spacing: '...tion to the ...' == The document seems to use 'NOT RECOMMENDED' as an RFC 2119 keyword, but does not include the phrase in its RFC 2119 key words list. (Using the creation date from RFC4120, updated by this document, for RFC5378 checks: 2002-02-27) -- The document seems to contain a disclaimer for pre-RFC5378 work, and may have content which was first submitted before 10 November 2008. The disclaimer is necessary when there are original authors that you have been unable to contact, or if some do not wish to grant the BCP78 rights to the IETF Trust. If you are able to get all authors (current and original) to grant those rights, you can and should remove the disclaimer; otherwise, the disclaimer is needed and you can ignore this comment. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (March 3, 2014) is 3707 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Possible downref: Non-RFC (?) normative reference: ref. 'ASAX34' Summary: 0 errors (**), 0 flaws (~~), 3 warnings (==), 4 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group L. Zhu 3 Internet-Draft P. Leach 4 Obsoletes: 6112 (if approved) Microsoft Corporation 5 Updates: 4120, 4121, 4556 (if approved) S. Hartman, Ed. 6 Intended status: Standards Track Painless Security 7 Expires: September 4, 2014 March 3, 2014 9 Anonymity Support for Kerberos 10 draft-ietf-kitten-rfc6112bis-00 12 Abstract 14 This document defines extensions to the Kerberos protocol to allow a 15 Kerberos client to securely communicate with a Kerberos application 16 service without revealing its identity, or without revealing more 17 than its Kerberos realm. It also defines extensions that allow a 18 Kerberos client to obtain anonymous credentials without revealing its 19 identity to the Kerberos Key Distribution Center (KDC). This 20 document updates RFCs 4120, 4121, and 4556. This document obsoletes 21 RFC 6112 and reclassifies that document as historic. RFC 6112 22 contained errors and the protocol described in that specification is 23 not interoperable with any known implementation. This specification 24 describes a protocol that interoperates with multiple 25 implementations. 27 Status of This Memo 29 This Internet-Draft is submitted in full conformance with the 30 provisions of BCP 78 and BCP 79. 32 Internet-Drafts are working documents of the Internet Engineering 33 Task Force (IETF). Note that other groups may also distribute 34 working documents as Internet-Drafts. The list of current Internet- 35 Drafts is at http://datatracker.ietf.org/drafts/current/. 37 Internet-Drafts are draft documents valid for a maximum of six months 38 and may be updated, replaced, or obsoleted by other documents at any 39 time. It is inappropriate to use Internet-Drafts as reference 40 material or to cite them other than as "work in progress." 42 This Internet-Draft will expire on September 4, 2014. 44 Copyright Notice 46 Copyright (c) 2014 IETF Trust and the persons identified as the 47 document authors. All rights reserved. 49 This document is subject to BCP 78 and the IETF Trust's Legal 50 Provisions Relating to IETF Documents 51 (http://trustee.ietf.org/license-info) in effect on the date of 52 publication of this document. Please review these documents 53 carefully, as they describe your rights and restrictions with respect 54 to this document. Code Components extracted from this document must 55 include Simplified BSD License text as described in Section 4.e of 56 the Trust Legal Provisions and are provided without warranty as 57 described in the Simplified BSD License. 59 This document may contain material from IETF Documents or IETF 60 Contributions published or made publicly available before November 61 10, 2008. The person(s) controlling the copyright in some of this 62 material may not have granted the IETF Trust the right to allow 63 modifications of such material outside the IETF Standards Process. 64 Without obtaining an adequate license from the person(s) controlling 65 the copyright in such materials, this document may not be modified 66 outside the IETF Standards Process, and derivative works of it may 67 not be created outside the IETF Standards Process, except to format 68 it for publication as an RFC or to translate it into languages other 69 than English. 71 Table of Contents 73 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 74 1.1. Changes Since RFC 6112 . . . . . . . . . . . . . . . . . 3 75 2. Conventions Used in This Document . . . . . . . . . . . . . . 4 76 3. Definitions . . . . . . . . . . . . . . . . . . . . . . . . . 4 77 4. Protocol Description . . . . . . . . . . . . . . . . . . . . 5 78 4.1. Anonymity Support in AS Exchange . . . . . . . . . . . . 5 79 4.1.1. Anonymous PKINIT . . . . . . . . . . . . . . . . . . 6 80 4.2. Anonymity Support in TGS Exchange . . . . . . . . . . . . 8 81 4.3. Subsequent Exchanges and Protocol Actions Common to AS 82 and TGS for Anonymity Support . . . . . . . . . . . . . . 9 83 5. Interoperability Requirements . . . . . . . . . . . . . . . . 10 84 6. GSS-API Implementation Notes . . . . . . . . . . . . . . . . 10 85 7. PKINIT Client Contribution to the Ticket Session Key . . . 11 86 7.1. Combining Two Protocol Keys . . . . . . . . . . . . . . . 12 87 8. Security Considerations . . . . . . . . . . . . . . . . . . . 13 88 9. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 14 89 10. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 15 90 11. References . . . . . . . . . . . . . . . . . . . . . . . . . 15 91 11.1. Normative References . . . . . . . . . . . . . . . . . . 15 92 11.2. Informative References . . . . . . . . . . . . . . . . . 16 94 1. Introduction 96 In certain situations, the Kerberos [RFC4120] client may wish to 97 authenticate a server and/or protect communications without revealing 98 the client's own identity. For example, consider an application that 99 provides read access to a research database and that permits queries 100 by arbitrary requesters. A client of such a service might wish to 101 authenticate the service, to establish trust in the information 102 received from it, but might not wish to disclose the client's 103 identity to the service for privacy reasons. 105 Extensions to Kerberos are specified in this document by which a 106 client can authenticate the Key Distribution Center (KDC) and request 107 an anonymous ticket. The client can use the anonymous ticket to 108 authenticate the server and protect subsequent client-server 109 communications. 111 By using the extensions defined in this specification, the client can 112 request an anonymous ticket where the client may reveal the client's 113 identity to the client's own KDC, or the client can hide the client's 114 identity completely by using anonymous Public Key Cryptography for 115 Initial Authentication in Kerberos (PKINIT) as defined in 116 Section 4.1. Using the returned anonymous ticket, the client remains 117 anonymous in subsequent Kerberos exchanges thereafter to KDCs on the 118 cross-realm authentication path and to the server with which it 119 communicates. 121 In this specification, the client realm in the anonymous ticket is 122 the anonymous realm name when anonymous PKINIT is used to obtain the 123 ticket. The client realm is the client's real realm name if the 124 client is authenticated using the client's long-term keys. Note that 125 the membership of a realm can imply a member of the community 126 represented by the realm. 128 The interaction with Generic Security Service Application Program 129 Interface (GSS-API) is described after the protocol description. 131 This specification replaces RFC 6112 to correct technical errors in 132 that specification. RFC 6112 is classified is historic; 133 implementation of RFC 6112 is NOT RECOMMENDED: existing 134 implementations comply with this specification and not RFC 6112. 136 1.1. Changes Since RFC 6112 138 In Section 7, pepper string 2 is corrected to comply with the string 139 actually used by implementations. 141 The requirement for the anonymous option to be used when an anonymous 142 ticket is used in a TGS request is reduced from a MUST to a SHOULD. 144 2. Conventions Used in This Document 146 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 147 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 148 document are to be interpreted as described in [RFC2119]. 150 3. Definitions 152 The anonymous Kerberos realm name is defined as a well-known realm 153 name based on [RFC6111], and the value of this well-known realm name 154 is the literal "WELLKNOWN:ANONYMOUS". 156 The anonymous Kerberos principal name is defined as a well-known 157 Kerberos principal name based on [RFC6111]. The value of the name- 158 type field is KRB_NT_WELLKNOWN [RFC6111], and the value of the name- 159 string field is a sequence of two KerberosString components: 160 "WELLKNOWN", "ANONYMOUS". 162 The anonymous ticket flag is defined as bit 16 (with the first bit 163 being bit 0) in the TicketFlags: 165 TicketFlags ::= KerberosFlags 166 -- anonymous(16) 167 -- TicketFlags and KerberosFlags are defined in [RFC4120] 169 This is a new ticket flag that is used to indicate that a ticket is 170 an anonymous one. 172 An anonymous ticket is a ticket that has all of the following 173 properties: 175 o The cname field contains the anonymous Kerberos principal name. 177 o The crealm field contains the client's realm name or the anonymous 178 realm name. 180 o The anonymous ticket contains no information that can reveal the 181 client's identity. However, the ticket may contain the client 182 realm, intermediate realms on the client's authentication path, 183 and authorization data that may provide information related to the 184 client's identity. For example, an anonymous principal that is 185 identifiable only within a particular group of users can be 186 implemented using authorization data and such authorization data, 187 if included in the anonymous ticket, would disclose the client's 188 membership of that group. 190 o The anonymous ticket flag is set. 192 The anonymous KDC option is defined as bit 16 (with the first bit 193 being bit 0) in the KDCOptions: 195 KDCOptions ::= KerberosFlags 196 -- anonymous(16) 197 -- KDCOptions and KerberosFlags are defined in [RFC4120] 199 As described in Section 4, the anonymous KDC option is set to request 200 an anonymous ticket in an Authentication Service (AS) request or a 201 Ticket Granting Service (TGS) request. 203 4. Protocol Description 205 In order to request an anonymous ticket, the client sets the 206 anonymous KDC option in an AS request or a TGS request. 208 The rest of this section is organized as follows: it first describes 209 protocol actions specific to AS exchanges, then it describes those of 210 TGS exchanges. These are then followed by the description of 211 protocol actions common to both AS and TGS and those in subsequent 212 exchanges. 214 4.1. Anonymity Support in AS Exchange 216 The client requests an anonymous ticket by setting the anonymous KDC 217 option in an AS exchange. 219 The Kerberos client can use the client's long-term keys, the client's 220 X.509 certificates [RFC4556], or any other pre-authentication data, 221 to authenticate to the KDC and requests an anonymous ticket in an AS 222 exchange where the client's identity is known to the KDC. 224 If the client in the AS request is anonymous, the anonymous KDC 225 option MUST be set in the request. Otherwise, the KDC MUST return a 226 KRB-ERROR message with the code KDC_ERR_BADOPTION. 228 If the client is anonymous and the KDC does not have a key to encrypt 229 the reply (this can happen when, for example, the KDC does not 230 support PKINIT [RFC4556]), the KDC MUST return an error message with 231 the code KDC_ERR_NULL_KEY [RFC4120]. 233 When policy allows, the KDC issues an anonymous ticket. If the 234 client name in the request is the anonymous principal, the client 235 realm (crealm) in the reply is the anonymous realm, otherwise, the 236 client realm is the realm of the AS. According to [RFC4120], the 237 client name and the client realm in the EncTicketPart of the reply 238 MUST match with the corresponding client name and the client realm of 239 the KDC reply; the client MUST use the client name and the client 240 realm returned in the KDC-REP in subsequent message exchanges when 241 using the obtained anonymous ticket. 243 Care MUST be taken by the KDC not to reveal the client's identity in 244 the authorization data of the returned ticket when populating the 245 authorization data in a returned anonymous ticket. 247 The AD-INITIAL-VERIFIED-CAS authorization data, as defined in 248 [RFC4556], contains the issuer name of the client certificate. This 249 authorization is not applicable and MUST NOT be present in the 250 returned anonymous ticket when anonymous PKINIT is used. When the 251 client is authenticated (i.e., anonymous PKINIT is not used), if it 252 is undesirable to disclose such information about the client's 253 identity, the AD-INITIAL-VERIFIED-CAS authorization data SHOULD be 254 removed from the returned anonymous ticket. 256 The client can use the client keys to mutually authenticate with the 257 KDC and request an anonymous Ticket Granting Ticket (TGT) in the AS 258 request. In that case, the reply key is selected as normal, 259 according to Section 3.1.3 of [RFC4120]. 261 4.1.1. Anonymous PKINIT 263 This sub-section defines anonymous PKINIT. 265 As described earlier in this section, the client can request an 266 anonymous ticket by authenticating to the KDC using the client's 267 identity; alternatively, without revealing the client's identity to 268 the KDC, the Kerberos client can request an anonymous ticket as 269 follows: the client sets the client name as the anonymous principal 270 in the AS exchange and provides PA_PK_AS_REQ pre-authentication data 271 [RFC4556] where the signerInfos field of the SignedData [RFC5652] of 272 the PA_PK_AS_REQ is empty, and the certificates field is absent. 273 Because the anonymous client does not have an associated asymmetric 274 key pair, the client MUST choose the Diffie-Hellman key agreement 275 method by filling in the Diffie-Hellman domain parameters in the 276 clientPublicValue [RFC4556]. This use of the anonymous client name 277 in conjunction with PKINIT is referred to as anonymous PKINIT. If 278 anonymous PKINIT is used, the realm name in the returned anonymous 279 ticket MUST be the anonymous realm. 281 Upon receiving the anonymous PKINIT request from the client, the KDC 282 processes the request, according to Section 3.1.2 of [RFC4120]. The 283 KDC skips the checks for the client's signature and the client's 284 public key (such as the verification of the binding between the 285 client's public key and the client name), but performs otherwise 286 applicable checks, and proceeds as normal, according to [RFC4556]. 287 For example, the AS MUST check if the client's Diffie-Hellman domain 288 parameters are acceptable. The Diffie-Hellman key agreement method 289 MUST be used and the reply key is derived according to 290 Section 3.2.3.1 of [RFC4556]. If the clientPublicValue is not 291 present in the request, the KDC MUST return a KRB-ERROR with the code 292 KDC_ERR_PUBLIC_KEY_ENCRYPTION_NOT_SUPPORTED [RFC4556]. If all goes 293 well, an anonymous ticket is generated, according to Section 3.1.3 of 294 [RFC4120], and PA_PK_AS_REP [RFC4556] pre-authentication data is 295 included in the KDC reply, according to [RFC4556]. If the KDC does 296 not have an asymmetric key pair, it MAY reply anonymously or reject 297 the authentication attempt. If the KDC replies anonymously, the 298 signerInfos field of the SignedData [RFC5652] of PA_PK_AS_REP in the 299 reply is empty, and the certificates field is absent. The server 300 name in the anonymous KDC reply contains the name of the TGS. 302 Upon receipt of the KDC reply that contains an anonymous ticket and 303 PA_PK_AS_REP [RFC4556] pre-authentication data, the client can then 304 authenticate the KDC based on the KDC's signature in the 305 PA_PK_AS_REP. If the KDC's signature is missing in the KDC reply 306 (the reply is anonymous), the client MUST reject the returned ticket 307 if it cannot authenticate the KDC otherwise. 309 A KDC that supports anonymous PKINIT MUST indicate the support of 310 PKINIT, according to Section 3.4 of [RFC4556]. In addition, such a 311 KDC MUST indicate support for anonymous PKINIT by including a padata 312 element of padata-type PA_PKINIT_KX and empty padata-value when 313 including PA-PK-AS-REQ in an error reply. 315 When included in a KDC error, PA_PKINIT_KX indicates support for 316 anonymous PKINIT. As discussed in Section 7, when included in an AS- 317 REP, PA_PKINIT_KX proves that the KDC and client both contributed to 318 the session key for any use of Diffie-Hellman key agreement with 319 PKINIT. 321 Note that in order to obtain an anonymous ticket with the anonymous 322 realm name, the client MUST set the client name as the anonymous 323 principal in the request when requesting an anonymous ticket in an AS 324 exchange. Anonymity PKINIT is the only way via which an anonymous 325 ticket with the anonymous realm as the client realm can be generated 326 in this specification. 328 4.2. Anonymity Support in TGS Exchange 330 The client requests an anonymous ticket by setting the anonymous KDC 331 option in a TGS exchange, and in that request the client can use a 332 normal Ticket Granting Ticket (TGT) with the client's identity, or an 333 anonymous TGT, or an anonymous cross-realm TGT. If the client uses a 334 normal TGT, the client's identity is known to the TGS. 336 Note that the client can completely hide the client's identity in an 337 AS exchange using anonymous PKINIT, as described in the previous 338 section. 340 If the ticket in the PA-TGS-REQ of the TGS request is an anonymous 341 one, the anonymous KDC optionSHOULD be set in the request. 343 When policy allows, the KDC issues an anonymous ticket. If the 344 ticket in the TGS request is an anonymous one, the client name and 345 the client realm are copied from that ticket; otherwise, the ticket 346 in the TGS request is a normal ticket, the returned anonymous ticket 347 contains the client name as the anonymous principal and the client 348 realm as the true realm of the client. In all cases, according to 349 [RFC4120] the client name and the client realm in the EncTicketPart 350 of the reply MUST match with the corresponding client name and the 351 client realm of the anonymous ticket in the reply; the client MUST 352 use the client name and the client realm returned in the KDC-REP in 353 subsequent message exchanges when using the obtained anonymous 354 ticket. 356 Care MUST be taken by the TGS not to reveal the client's identity in 357 the authorization data of the returned ticket. When propagating 358 authorization data in the ticket or in the enc-authorization-data 359 field of the request, the TGS MUST ensure that the client 360 confidentiality is not violated in the returned anonymous ticket. 361 The TGS MUST process the authorization data recursively, according to 362 Section 5.2.6 of [RFC4120], beyond the container levels such that all 363 embedded authorization elements are interpreted. The TGS SHOULD NOT 364 populate identity-based authorization data into an anonymous ticket 365 in that such authorization data typically reveals the client's 366 identity. The specification of a new authorization data type MUST 367 specify the processing rules of the authorization data when an 368 anonymous ticket is returned. If there is no processing rule defined 369 for an authorization data element or the authorization data element 370 is unknown, the TGS MUST process it when an anonymous ticket is 371 returned as follows: 373 o If the authorization data element may reveal the client's 374 identity, it MUST be removed unless otherwise specified. 376 o If the authorization data element, that could reveal the client's 377 identity, is intended to restrict the use of the ticket or limit 378 the rights otherwise conveyed in the ticket, it cannot be removed 379 in order to hide the client's identity. In this case, the 380 authentication attempt MUST be rejected, and the TGS MUST return 381 an error message with the code KDC_ERR_POLICY. Note this is 382 applicable to both critical and optional authorization data. 384 o If the authorization data element is unknown, the TGS MAY remove 385 it, or transfer it into the returned anonymous ticket, or reject 386 the authentication attempt, based on local policy for that 387 authorization data type unless otherwise specified. If there is 388 no policy defined for a given unknown authorization data type, the 389 authentication MUST be rejected. The error code is KDC_ERR_POLICY 390 when the authentication is rejected. 392 The AD-INITIAL-VERIFIED-CAS authorization data, as defined in 393 [RFC4556], contains the issuer name of the client certificate. If it 394 is undesirable to disclose such information about the client's 395 identity, the AD-INITIAL-VERIFIED-CAS authorization data SHOULD be 396 removed from an anonymous ticket. 398 The TGS encodes the name of the previous realm into the transited 399 field, according to Section 3.3.3.2 of [RFC4120]. Based on local 400 policy, the TGS MAY omit the previous realm, if the cross realm TGT 401 is an anonymous one, in order to hide the authentication path of the 402 client. The unordered set of realms in the transited field, if 403 present, can reveal which realm may potentially be the realm of the 404 client or the realm that issued the anonymous TGT. The anonymous 405 Kerberos realm name MUST NOT be present in the transited field of a 406 ticket. The true name of the realm that issued the anonymous ticket 407 MAY be present in the transited field of a ticket. 409 4.3. Subsequent Exchanges and Protocol Actions Common to AS and TGS for 410 Anonymity Support 412 In both AS and TGS exchanges, the realm field in the KDC request is 413 always the realm of the target KDC, not the anonymous realm when the 414 client requests an anonymous ticket. 416 Absent other information, the KDC MUST NOT include any identifier in 417 the returned anonymous ticket that could reveal the client's identity 418 to the server. 420 Unless anonymous PKINIT is used, if a client requires anonymous 421 communication, then the client MUST check to make sure that the 422 ticket in the reply is actually anonymous by checking the presence of 423 the anonymous ticket flag in the flags field of the EncKDCRepPart. 424 This is because KDCs ignore unknown KDC options. A KDC that does not 425 understand the anonymous KDC option will not return an error, but 426 will instead return a normal ticket. 428 The subsequent client and server communications then proceed as 429 described in [RFC4120]. 431 Note that the anonymous principal name and realm are only applicable 432 to the client in Kerberos messages, the server cannot be anonymous in 433 any Kerberos message per this specification. 435 A server accepting an anonymous service ticket may assume that 436 subsequent requests using the same ticket originate from the same 437 client. Requests with different tickets are likely to originate from 438 different clients. 440 Upon receipt of an anonymous ticket, the transited policy check is 441 performed in the same way as that of a normal ticket if the client's 442 realm is not the anonymous realm; if the client realm is the 443 anonymous realm, absent other information any realm in the 444 authentication path is allowed by the cross-realm policy check. 446 5. Interoperability Requirements 448 Conforming implementations MUST support the anonymous principal with 449 a non-anonymous realm, and they MAY support the anonymous principal 450 with the anonymous realm using anonymous PKINIT. 452 6. GSS-API Implementation Notes 454 GSS-API defines the name_type GSS_C_NT_ANONYMOUS [RFC2743] to 455 represent the anonymous identity. In addition, Section 2.1.1 of 456 [RFC1964] defines the single string representation of a Kerberos 457 principal name with the name_type GSS_KRB5_NT_PRINCIPAL_NAME. The 458 anonymous principal with the anonymous realm corresponds to the GSS- 459 API anonymous principal. A principal with the anonymous principal 460 name and a non-anonymous realm is an authenticated principal; hence, 461 such a principal does not correspond to the anonymous principal in 462 GSS-API with the GSS_C_NT_ANONYMOUS name type. The [RFC1964] name 463 syntax for GSS_KRB5_NT_PRINCIPAL_NAME MUST be used for importing the 464 anonymous principal name with a non-anonymous realm name and for 465 displaying and exporting these names. In addition, this syntax must 466 be used along with the name type GSS_C_NT_ANONYMOUS for displaying 467 and exporting the anonymous principal with the anonymous realm. 469 At the GSS-API [RFC2743] level, an initiator/client requests the use 470 of an anonymous principal with the anonymous realm by asserting the 471 "anonymous" flag when calling GSS_Init_Sec_Context(). The GSS-API 472 implementation MAY provide implementation-specific means for 473 requesting the use of an anonymous principal with a non-anonymous 474 realm. 476 GSS-API does not know or define "anonymous credentials", so the 477 (printable) name of the anonymous principal will rarely be used by or 478 relevant for the initiator/client. The printable name is relevant 479 for the acceptor/server when performing an authorization decision 480 based on the initiator name that is returned from the acceptor side 481 upon the successful security context establishment. 483 A GSS-API initiator MUST carefully check the resulting context 484 attributes from the initial call to GSS_Init_Sec_Context() when 485 requesting anonymity, because (as in the GSS-API tradition and for 486 backwards compatibility) anonymity is just another optional context 487 attribute. It could be that the mechanism doesn't recognize the 488 attribute at all or that anonymity is not available for some other 489 reasons -- and in that case the initiator MUST NOT send the initial 490 security context token to the acceptor, because it will likely reveal 491 the initiators identity to the acceptor, something that can rarely be 492 "un-done". 494 Portable initiators are RECOMMENDED to use default credentials 495 whenever possible, and request anonymity only through the input 496 anon_req_flag [RFC2743] to GSS_Init_Sec_Context(). 498 7. PKINIT Client Contribution to the Ticket Session Key 500 The definition in this section was motivated by protocol analysis of 501 anonymous PKINIT (defined in this document) in building tunneling 502 channels [RFC6113] and subsequent channel bindings. In order to 503 enable applications of anonymous PKINIT to form channels, all 504 implementations of anonymous PKINIT need to meet the requirements of 505 this section. There is otherwise no connection to the rest of this 506 document. 508 PKINIT is useful for constructing tunneling channels. To ensure that 509 an attacker cannot create a channel with a given name, it is 510 desirable that neither the KDC nor the client unilaterally determine 511 the ticket session key. To achieve that end, a KDC conforming to 512 this definition MUST encrypt a randomly generated key, called the KDC 513 contribution key, in the PA_PKINIT_KX padata (defined next in this 514 section). The KDC contribution key is then combined with the reply 515 key to form the ticket session key of the returned ticket. These two 516 keys are then combined using the KRB-FX-CF2 operation defined in 517 Section 7.1, where K1 is the KDC contribution key, K2 is the reply 518 key, the input pepper1 is American Standard Code for Information 519 Interchange (ASCII) [ASAX34] string "PKINIT", and the input pepper2 520 is ASCII string "KEYEXCHANGE". 522 PA_PKINIT_KX 147 523 -- padata for PKINIT that contains an encrypted 524 -- KDC contribution key. 526 PA-PKINIT-KX ::= EncryptedData -- EncryptionKey 527 -- Contains an encrypted key randomly 528 -- generated by the KDC (known as the KDC contribution key). 529 -- Both EncryptedData and EncryptionKey are defined in [RFC4120] 531 The PA_PKINIT_KX padata MUST be included in the KDC reply when 532 anonymous PKINIT is used; it SHOULD be included if PKINIT is used 533 with the Diffie-Hellman key exchange but the client is not anonymous; 534 it MUST NOT be included otherwise (e.g., when PKINIT is used with the 535 public key encryption as the key exchange). 537 The padata-value field of the PA-PKINIT-KX type padata contains the 538 DER [X.680] [X.690] encoding of the Abstract Syntax Notation One 539 (ASN.1) type PA-PKINIT-KX. The PA-PKINIT-KX structure is an 540 EncryptedData. The cleartext data being encrypted is the DER-encoded 541 KDC contribution key randomly generated by the KDC. The encryption 542 key is the reply key and the key usage number is 543 KEY_USAGE_PA_PKINIT_KX (44). 545 The client then decrypts the KDC contribution key and verifies the 546 ticket session key in the returned ticket is the combined key of the 547 KDC contribution key and the reply key as described above. A 548 conforming client MUST reject anonymous PKINIT authentication if the 549 PA_PKINIT_KX padata is not present in the KDC reply or if the ticket 550 session key of the returned ticket is not the combined key of the KDC 551 contribution key and the reply key when PA-PKINIT-KX is present in 552 the KDC reply. 554 7.1. Combining Two Protocol Keys 556 KRB-FX-CF2() combines two protocol keys based on the pseudo-random() 557 function defined in [RFC3961]. 559 Given two input keys, K1 and K2, where K1 and K2 can be of two 560 different enctypes, the output key of KRB-FX-CF2(), K3, is derived as 561 follows: 563 KRB-FX-CF2(protocol key, protocol key, octet string, 564 octet string) -> (protocol key) 566 PRF+(K1, pepper1) -> octet-string-1 567 PRF+(K2, pepper2) -> octet-string-2 568 KRB-FX-CF2(K1, K2, pepper1, pepper2) -> 569 random-to-key(octet-string-1 ^ octet-string-2) 571 Where ^ denotes the exclusive-OR operation. PRF+() is defined as 572 follows: 574 PRF+(protocol key, octet string) -> (octet string) 576 PRF+(key, shared-info) -> pseudo-random( key, 1 || shared-info ) || 577 pseudo-random( key, 2 || shared-info ) || 578 pseudo-random( key, 3 || shared-info ) || ... 580 Here the counter value 1, 2, 3, and so on are encoded as a one-octet 581 integer. The pseudo-random() operation is specified by the enctype 582 of the protocol key. PRF+() uses the counter to generate enough bits 583 as needed by the random-to-key() [RFC3961] function for the 584 encryption type specified for the resulting key; unneeded bits are 585 removed from the tail. 587 8. Security Considerations 589 Since KDCs ignore unknown options, a client requiring anonymous 590 communication needs to make sure that the returned ticket is actually 591 anonymous. This is because a KDC that does not understand the 592 anonymous option would not return an anonymous ticket. 594 By using the mechanism defined in this specification, the client does 595 not reveal the client's identity to the server but the client 596 identity may be revealed to the KDC of the server principal (when the 597 server principal is in a different realm than that of the client), 598 and any KDC on the cross-realm authentication path. The Kerberos 599 client MUST verify the ticket being used is indeed anonymous before 600 communicating with the server, otherwise, the client's identity may 601 be revealed unintentionally. 603 In cases where specific server principals must not have access to the 604 client's identity (for example, an anonymous poll service), the KDC 605 can define server-principal-specific policy that ensures any normal 606 service ticket can NEVER be issued to any of these server principals. 608 If the KDC that issued an anonymous ticket were to maintain records 609 of the association of identities to an anonymous ticket, then someone 610 obtaining such records could breach the anonymity. Additionally, the 611 implementations of most (for now all) KDC's respond to requests at 612 the time that they are received. Traffic analysis on the connection 613 to the KDC will allow an attacker to match client identities to 614 anonymous tickets issued. Because there are plaintext parts of the 615 tickets that are exposed on the wire, such matching by a third-party 616 observer is relatively straightforward. A service that is 617 authenticated by the anonymous principals may be able to infer the 618 identity of the client by examining and linking quasi-static protocol 619 information such as the IP address from which a request is received, 620 or by linking multiple uses of the same anonymous ticket. 622 Two mechanisms, the FAST facility with the hide-client-names option 623 in [RFC6113] and the Kerberos5 starttls option [STARTTLS], protect 624 the client identity so that an attacker would never be able to 625 observe the client identity sent to the KDC. Transport or network 626 layer security between the client and the server will help prevent 627 tracking of a particular ticket to link a ticket to a user. In 628 addition, clients can limit how often a ticket is reused to minimize 629 ticket linking. 631 The client's real identity is not revealed when the client is 632 authenticated as the anonymous principal. Application servers MAY 633 reject the authentication in order to, for example, prevent 634 information disclosure or as part of Denial of Service (DoS) 635 prevention. Application servers MUST avoid accepting anonymous 636 credentials in situations where they must record the client's 637 identity; for example, when there must be an audit trail. 639 9. Acknowledgements 641 JK Jaganathan helped editing early revisions of this document. 643 Clifford Neuman contributed the core notions of this document. 645 Ken Raeburn reviewed the document and provided suggestions for 646 improvements. 648 Martin Rex wrote the text for GSS-API considerations. 650 Nicolas Williams reviewed the GSS-API considerations section and 651 suggested ideas for improvements. 653 Sam Hartman and Nicolas Williams were great champions of this work. 655 Miguel Garcia and Phillip Hallam-Baker reviewed the document and 656 provided helpful suggestions. 658 In addition, the following individuals made significant 659 contributions: Jeffrey Altman, Tom Yu, Chaskiel M Grundman, Love 660 Hornquist Astrand, Jeffrey Hutzelman, and Olga Kornievskaia. 662 10. IANA Considerations 664 This document defines a new 'anonymous' Kerberos well-known name and 665 a new 'anonymous' Kerberos well-known realm based on [RFC6111]. IANA 666 has added these two values to the Kerberos naming registries that are 667 created in [RFC6111]. 669 11. References 671 11.1. Normative References 673 [ASAX34] American Standards Institute, "American Standard Code for 674 Information Interchange", ASA X3.4-1963, June 1963. 676 [RFC1964] Linn, J., "The Kerberos Version 5 GSS-API Mechanism", RFC 677 1964, June 1996. 679 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 680 Requirement Levels", BCP 14, RFC 2119, March 1997. 682 [RFC2743] Linn, J., "Generic Security Service Application Program 683 Interface Version 2, Update 1", RFC 2743, January 2000. 685 [RFC3961] Raeburn, K., "Encryption and Checksum Specifications for 686 Kerberos 5", RFC 3961, February 2005. 688 [RFC4120] Neuman, C., Yu, T., Hartman, S., and K. Raeburn, "The 689 Kerberos Network Authentication Service (V5)", RFC 4120, 690 July 2005. 692 [RFC4556] Zhu, L. and B. Tung, "Public Key Cryptography for Initial 693 Authentication in Kerberos (PKINIT)", RFC 4556, June 2006. 695 [RFC5652] Housley, R., "Cryptographic Message Syntax (CMS)", STD 70, 696 RFC 5652, September 2009. 698 [RFC6111] Zhu, L., "Additional Kerberos Naming Constraints", RFC 699 6111, April 2011. 701 [X.680] , "Abstract Syntax Notation One (ASN.1): Specification of 702 Basic Notation", ITU-T Recommendation X.680: ISO/IEC 703 International Standard 8824-1:1998, 1997. 705 [X.690] , "ASN.1 encoding rules: Specification of Basic Encoding 706 Rules (BER), Canonical Encoding Rules (CER) and 707 Distinguished Encoding Rules (DER)", ITU-T Recommendation 708 X.690 ISO/IEC International Standard 8825-1:1998, 1997. 710 11.2. Informative References 712 [RFC6113] Hartman, S. and L. Zhu, "A Generalized Framework for 713 Kerberos Pre-Authentication", RFC 6113, April 2011. 715 [STARTTLS] 716 Josefsson, S., "Using Kerberos V5 over the Transport Layer 717 Security (TLS) protocol", Work in Progress, August 2010. 719 Authors' Addresses 721 Larry Zhu 722 Microsoft Corporation 723 One Microsoft Way 724 Redmond, WA 98052 725 US 727 EMail: larry.zhu@microsoft.com 729 Paul Leach 730 Microsoft Corporation 731 One Microsoft Way 732 Redmond, WA 98052 733 US 735 EMail: paulle@microsoft.com 737 Sam Hartman (editor) 738 Painless Security 740 EMail: hartmans-ietf@mit.edu