idnits 2.17.1 draft-ietf-kitten-rfc6112bis-03.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document updates RFC4556, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == Line 87 has weird spacing: '...tion to the ...' == The document seems to use 'NOT RECOMMENDED' as an RFC 2119 keyword, but does not include the phrase in its RFC 2119 key words list. (Using the creation date from RFC4120, updated by this document, for RFC5378 checks: 2002-02-27) -- The document seems to contain a disclaimer for pre-RFC5378 work, and may have content which was first submitted before 10 November 2008. The disclaimer is necessary when there are original authors that you have been unable to contact, or if some do not wish to grant the BCP78 rights to the IETF Trust. If you are able to get all authors (current and original) to grant those rights, you can and should remove the disclaimer; otherwise, the disclaimer is needed and you can ignore this comment. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (November 16, 2016) is 2718 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Possible downref: Non-RFC (?) normative reference: ref. 'ASAX34' ** Obsolete normative reference: RFC 6112 (Obsoleted by RFC 8062) Summary: 1 error (**), 0 flaws (~~), 3 warnings (==), 4 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group L. Zhu 3 Internet-Draft P. Leach 4 Obsoletes: 6112 (if approved) Microsoft Corporation 5 Updates: 4120, 4121, 4556 (if approved) S. Hartman 6 Intended status: Standards Track Painless Security 7 Expires: May 20, 2017 S. Emery, Ed. 8 Oracle 9 November 16, 2016 11 Anonymity Support for Kerberos 12 draft-ietf-kitten-rfc6112bis-03 14 Abstract 16 This document defines extensions to the Kerberos protocol to allow a 17 Kerberos client to securely communicate with a Kerberos application 18 service without revealing its identity, or without revealing more 19 than its Kerberos realm. It also defines extensions that allow a 20 Kerberos client to obtain anonymous credentials without revealing its 21 identity to the Kerberos Key Distribution Center (KDC). This 22 document updates RFCs 4120, 4121, and 4556. This document obsoletes 23 RFC 6112 and reclassifies that document as historic. RFC 6112 24 contained errors and the protocol described in that specification is 25 not interoperable with any known implementation. This specification 26 describes a protocol that interoperates with multiple 27 implementations. 29 Status of This Memo 31 This Internet-Draft is submitted in full conformance with the 32 provisions of BCP 78 and BCP 79. 34 Internet-Drafts are working documents of the Internet Engineering 35 Task Force (IETF). Note that other groups may also distribute 36 working documents as Internet-Drafts. The list of current Internet- 37 Drafts is at http://datatracker.ietf.org/drafts/current/. 39 Internet-Drafts are draft documents valid for a maximum of six months 40 and may be updated, replaced, or obsoleted by other documents at any 41 time. It is inappropriate to use Internet-Drafts as reference 42 material or to cite them other than as "work in progress." 44 This Internet-Draft will expire on May 20, 2017. 46 Copyright Notice 48 Copyright (c) 2016 IETF Trust and the persons identified as the 49 document authors. All rights reserved. 51 This document is subject to BCP 78 and the IETF Trust's Legal 52 Provisions Relating to IETF Documents 53 (http://trustee.ietf.org/license-info) in effect on the date of 54 publication of this document. Please review these documents 55 carefully, as they describe your rights and restrictions with respect 56 to this document. Code Components extracted from this document must 57 include Simplified BSD License text as described in Section 4.e of 58 the Trust Legal Provisions and are provided without warranty as 59 described in the Simplified BSD License. 61 This document may contain material from IETF Documents or IETF 62 Contributions published or made publicly available before November 63 10, 2008. The person(s) controlling the copyright in some of this 64 material may not have granted the IETF Trust the right to allow 65 modifications of such material outside the IETF Standards Process. 66 Without obtaining an adequate license from the person(s) controlling 67 the copyright in such materials, this document may not be modified 68 outside the IETF Standards Process, and derivative works of it may 69 not be created outside the IETF Standards Process, except to format 70 it for publication as an RFC or to translate it into languages other 71 than English. 73 Table of Contents 75 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 76 1.1. Changes Since RFC 6112 . . . . . . . . . . . . . . . . . 4 77 2. Conventions Used in This Document . . . . . . . . . . . . . . 4 78 3. Definitions . . . . . . . . . . . . . . . . . . . . . . . . . 4 79 4. Protocol Description . . . . . . . . . . . . . . . . . . . . 5 80 4.1. Anonymity Support in AS Exchange . . . . . . . . . . . . 5 81 4.1.1. Anonymous PKINIT . . . . . . . . . . . . . . . . . . 6 82 4.2. Anonymity Support in TGS Exchange . . . . . . . . . . . . 8 83 4.3. Subsequent Exchanges and Protocol Actions Common to AS 84 and TGS for Anonymity Support . . . . . . . . . . . . . . 10 85 5. Interoperability Requirements . . . . . . . . . . . . . . . . 10 86 6. GSS-API Implementation Notes . . . . . . . . . . . . . . . . 10 87 7. PKINIT Client Contribution to the Ticket Session Key . . . 11 88 7.1. Combining Two Protocol Keys . . . . . . . . . . . . . . . 13 89 8. Security Considerations . . . . . . . . . . . . . . . . . . . 14 90 9. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 15 91 10. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 15 92 11. References . . . . . . . . . . . . . . . . . . . . . . . . . 16 93 11.1. Normative References . . . . . . . . . . . . . . . . . . 16 94 11.2. Informative References . . . . . . . . . . . . . . . . . 17 95 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 17 97 1. Introduction 99 In certain situations, the Kerberos [RFC4120] client may wish to 100 authenticate a server and/or protect communications without revealing 101 the client's own identity. For example, consider an application that 102 provides read access to a research database and that permits queries 103 by arbitrary requesters. A client of such a service might wish to 104 authenticate the service, to establish trust in the information 105 received from it, but might not wish to disclose the client's 106 identity to the service for privacy reasons. 108 Extensions to Kerberos are specified in this document by which a 109 client can authenticate the Key Distribution Center (KDC) and request 110 an anonymous ticket. The client can use the anonymous ticket to 111 authenticate the server and protect subsequent client-server 112 communications. 114 By using the extensions defined in this specification, the client can 115 request an anonymous ticket where the client may reveal the client's 116 identity to the client's own KDC, or the client can hide the client's 117 identity completely by using anonymous Public Key Cryptography for 118 Initial Authentication in Kerberos (PKINIT) as defined in 119 Section 4.1. Using the returned anonymous ticket, the client remains 120 anonymous in subsequent Kerberos exchanges thereafter to KDCs on the 121 cross-realm authentication path and to the server with which it 122 communicates. 124 In this specification, the client realm in the anonymous ticket is 125 the anonymous realm name when anonymous PKINIT is used to obtain the 126 ticket. The client realm is the client's real realm name if the 127 client is authenticated using the client's long-term keys. Note that 128 a membership in a realm can imply a member of the community 129 represented by the realm. 131 The interaction with Generic Security Service Application Program 132 Interface (GSS-API) is described after the protocol description. 134 This specification replaces [RFC6112] to correct technical errors in 135 that specification. RFC 6112 is classified as historic; 136 implementation of RFC 6112 is NOT RECOMMENDED: existing 137 implementations comply with this specification and not RFC 6112. 139 1.1. Changes Since RFC 6112 141 In Section 7, the pepper2 string, "KeyExchange", is corrected to 142 comply with the string actually used by implementations. 144 The requirement for the anonymous option to be used when an anonymous 145 ticket is used in a TGS request is reduced from a MUST to a SHOULD. 146 At least one implementation does not require this and is not 147 necessary that both be used as an indicator of request type. 149 Corrected the authorization data type name, AD-INITIAL-VERIFIED-CAS, 150 referenced in this document. 152 2. Conventions Used in This Document 154 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 155 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 156 document are to be interpreted as described in [RFC2119]. 158 3. Definitions 160 The anonymous Kerberos realm name is defined as a well-known realm 161 name based on [RFC6111], and the value of this well-known realm name 162 is the literal "WELLKNOWN:ANONYMOUS". 164 The anonymous Kerberos principal name is defined as a well-known 165 Kerberos principal name based on [RFC6111]. The value of the name- 166 type field is KRB_NT_WELLKNOWN [RFC6111], and the value of the name- 167 string field is a sequence of two KerberosString components: 168 "WELLKNOWN", "ANONYMOUS". 170 The anonymous ticket flag is defined as bit 16 (with the first bit 171 being bit 0) in the TicketFlags: 173 TicketFlags ::= KerberosFlags 174 -- anonymous(16) 175 -- TicketFlags and KerberosFlags are defined in [RFC4120] 177 This is a new ticket flag that is used to indicate that a ticket is 178 an anonymous one. 180 An anonymous ticket is a ticket that has all of the following 181 properties: 183 o The cname field contains the anonymous Kerberos principal name. 185 o The crealm field contains the client's realm name or the anonymous 186 realm name. 188 o The anonymous ticket contains no information that can reveal the 189 client's identity. However, the ticket may contain the client 190 realm, intermediate realms on the client's authentication path, 191 and authorization data that may provide information related to the 192 client's identity. For example, an anonymous principal that is 193 identifiable only as being in a particular group of users can be 194 implemented using authorization data. Such authorization data, if 195 included in the anonymous ticket, would disclose that the client 196 is a member of the group observed. 198 o The anonymous ticket flag is set. 200 The anonymous KDC option is defined as bit 16 (with the first bit 201 being bit 0) in the KDCOptions: 203 KDCOptions ::= KerberosFlags 204 -- anonymous(16) 205 -- KDCOptions and KerberosFlags are defined in [RFC4120] 207 As described in Section 4, the anonymous KDC option is set to request 208 an anonymous ticket in an Authentication Service (AS) request or a 209 Ticket Granting Service (TGS) request. 211 4. Protocol Description 213 In order to request an anonymous ticket, the client sets the 214 anonymous KDC option in an AS request or a TGS request. 216 The rest of this section is organized as follows: it first describes 217 protocol actions specific to AS exchanges, then it describes those of 218 TGS exchanges. These are then followed by the description of 219 protocol actions common to both AS and TGS and those in subsequent 220 exchanges. 222 4.1. Anonymity Support in AS Exchange 224 The client requests an anonymous ticket by setting the anonymous KDC 225 option in an AS exchange. 227 The Kerberos client can use the client's long-term keys, the client's 228 X.509 certificates [RFC4556], or any other pre-authentication data, 229 to authenticate to the KDC and request an anonymous ticket in an AS 230 exchange where the client's identity is known to the KDC. 232 If the client in the AS request is anonymous, the anonymous KDC 233 option MUST be set in the request. Otherwise, the KDC MUST return a 234 KRB-ERROR message with the code KDC_ERR_BADOPTION. 236 If the client is anonymous and the KDC does not have a key to encrypt 237 the reply (this can happen when, for example, the KDC does not 238 support PKINIT [RFC4556]), the KDC MUST return an error message with 239 the code KDC_ERR_NULL_KEY [RFC4120]. 241 When policy allows, the KDC issues an anonymous ticket. If the 242 client name in the request is the anonymous principal, the client 243 realm (crealm) in the reply is the anonymous realm, otherwise, the 244 client realm is the realm of the AS. As specified by [RFC4120], the 245 client name and the client realm in the EncTicketPart of the reply 246 MUST match with the corresponding client name and the client realm of 247 the KDC reply; the client MUST use the client name and the client 248 realm returned in the KDC-REP in subsequent message exchanges when 249 using the obtained anonymous ticket. 251 The KDC MUST NOT reveal the client's identity in the authorization 252 data of the returned ticket when populating the authorization data in 253 a returned anonymous ticket. 255 The AD_INITIAL_VERIFIED_CAS authorization data, as defined in 256 [RFC4556], contains the issuer name of the client certificate. This 257 authorization is not applicable and MUST NOT be present in the 258 returned anonymous ticket when anonymous PKINIT is used. When the 259 client is authenticated (i.e., anonymous PKINIT is not used), if it 260 is undesirable to disclose such information about the client's 261 identity, the AD_INITIAL_VERIFIED_CAS authorization data SHOULD be 262 removed from the returned anonymous ticket. 264 The client can use the client's key to mutually authenticate with the 265 KDC and request an anonymous Ticket Granting Ticket (TGT) in the AS 266 request. In that case, the reply key is selected as normal, 267 according to Section 3.1.3 of [RFC4120]. 269 4.1.1. Anonymous PKINIT 271 This sub-section defines anonymous PKINIT. 273 As described earlier in this section, the client can request an 274 anonymous ticket by authenticating to the KDC using the client's 275 identity; alternatively, without revealing the client's identity to 276 the KDC, the Kerberos client can request an anonymous ticket as 277 follows: the client sets the client name as the anonymous principal 278 in the AS exchange and provides PA_PK_AS_REQ pre-authentication data 279 [RFC4556] where the signerInfos field of the SignedData [RFC5652] of 280 the PA_PK_AS_REQ is empty, and the certificates field is absent. 281 Because the anonymous client does not have an associated asymmetric 282 key pair, the client MUST choose the Diffie-Hellman key agreement 283 method by filling in the Diffie-Hellman domain parameters in the 284 clientPublicValue [RFC4556]. This use of the anonymous client name 285 in conjunction with PKINIT is referred to as anonymous PKINIT. If 286 anonymous PKINIT is used, the realm name in the returned anonymous 287 ticket MUST be the anonymous realm. 289 Upon receiving the anonymous PKINIT request from the client, the KDC 290 processes the request, according to Section 3.1.2 of [RFC4120]. The 291 KDC skips the checks for the client's signature and the client's 292 public key (such as the verification of the binding between the 293 client's public key and the client name), but performs otherwise 294 applicable checks, and proceeds as normal, according to [RFC4556]. 295 For example, the AS MUST check if the client's Diffie-Hellman domain 296 parameters are acceptable. The Diffie-Hellman key agreement method 297 MUST be used and the reply key is derived according to 298 Section 3.2.3.1 of [RFC4556]. If the clientPublicValue is not 299 present in the request, the KDC MUST return a KRB-ERROR with the code 300 KDC_ERR_PUBLIC_KEY_ENCRYPTION_NOT_SUPPORTED [RFC4556]. If all goes 301 well, an anonymous ticket is generated, according to Section 3.1.3 of 302 [RFC4120], and PA_PK_AS_REP [RFC4556] pre-authentication data is 303 included in the KDC reply, according to [RFC4556]. If the KDC does 304 not have an asymmetric key pair, it MAY reply anonymously or reject 305 the authentication attempt. If the KDC replies anonymously, the 306 signerInfos field of the SignedData [RFC5652] of PA_PK_AS_REP in the 307 reply is empty, and the certificates field is absent. The server 308 name in the anonymous KDC reply contains the name of the TGS. 310 Upon receipt of the KDC reply that contains an anonymous ticket and 311 PA_PK_AS_REP [RFC4556] pre-authentication data, the client can then 312 authenticate the KDC based on the KDC's signature in the 313 PA_PK_AS_REP. If the KDC's signature is missing in the KDC reply 314 (the reply is anonymous), the client MUST reject the returned ticket 315 if it cannot authenticate the KDC otherwise. 317 A KDC that supports anonymous PKINIT MUST indicate the support of 318 PKINIT, according to Section 3.4 of [RFC4556]. In addition, such a 319 KDC MUST indicate support for anonymous PKINIT by including a padata 320 element of padata-type PA_PKINIT_KX and empty padata-value when 321 including PA-PK-AS-REQ in an error reply. 323 When included in a KDC error, PA_PKINIT_KX indicates support for 324 anonymous PKINIT. As discussed in Section 7, when included in an AS- 325 REP, PA_PKINIT_KX proves that the KDC and client both contributed to 326 the session key for any use of Diffie-Hellman key agreement with 327 PKINIT. 329 Note that in order to obtain an anonymous ticket with the anonymous 330 realm name, the client MUST set the client name as the anonymous 331 principal in the request when requesting an anonymous ticket in an AS 332 exchange. Anonymous PKINIT is the only way via which an anonymous 333 ticket with the anonymous realm as the client realm can be generated 334 in this specification. 336 4.2. Anonymity Support in TGS Exchange 338 The client requests an anonymous ticket by setting the anonymous KDC 339 option in a TGS exchange, and in that request the client can use a 340 normal Ticket Granting Ticket (TGT) with the client's identity, or an 341 anonymous TGT, or an anonymous cross-realm TGT. If the client uses a 342 normal TGT, the client's identity is known to the TGS. 344 Note that the client can completely hide the client's identity in an 345 AS exchange using anonymous PKINIT, as described in the previous 346 section. 348 If the ticket in the PA-TGS-REQ of the TGS request is an anonymous 349 one, the anonymous KDC option SHOULD be set in the request. 351 When policy allows, the KDC issues an anonymous ticket. If the 352 ticket in the TGS request is an anonymous one, the client name and 353 the client realm are copied from that ticket; otherwise, the ticket 354 in the TGS request is a normal ticket, the returned anonymous ticket 355 contains the client name as the anonymous principal and the client 356 realm as the true realm of the client. In all cases, according to 357 [RFC4120] the client name and the client realm in the EncTicketPart 358 of the reply MUST match with the corresponding client name and the 359 client realm of the anonymous ticket in the reply; the client MUST 360 use the client name and the client realm returned in the KDC-REP in 361 subsequent message exchanges when using the obtained anonymous 362 ticket. 364 The TGS MUST NOT reveal the client's identity in the authorization 365 data of the returned ticket. When propagating authorization data in 366 the ticket or in the enc-authorization-data field of the request, the 367 TGS MUST ensure that the client confidentiality is not violated in 368 the returned anonymous ticket. The TGS MUST process the 369 authorization data recursively, according to Section 5.2.6 of 370 [RFC4120], beyond the container levels such that all embedded 371 authorization elements are interpreted. The TGS SHOULD NOT populate 372 identity-based authorization data into an anonymous ticket in that 373 such authorization data typically reveals the client's identity. The 374 specification of a new authorization data type MUST specify the 375 processing rules of the authorization data when an anonymous ticket 376 is returned. If there is no processing rule defined for an 377 authorization data element or the authorization data element is 378 unknown, the TGS MUST process it when an anonymous ticket is returned 379 as follows: 381 o If the authorization data element may reveal the client's 382 identity, it MUST be removed unless otherwise specified. 384 o If the authorization data element, that could reveal the client's 385 identity, is intended to restrict the use of the ticket or limit 386 the rights otherwise conveyed in the ticket, it cannot be removed 387 in order to hide the client's identity. In this case, the 388 authentication attempt MUST be rejected, and the TGS MUST return 389 an error message with the code KDC_ERR_POLICY. Note this is 390 applicable to both critical and optional authorization data. 392 o If the authorization data element is unknown, the TGS MAY remove 393 it, or transfer it into the returned anonymous ticket, or reject 394 the authentication attempt, based on local policy for that 395 authorization data type unless otherwise specified. If there is 396 no policy defined for a given unknown authorization data type, the 397 authentication MUST be rejected. The error code is KDC_ERR_POLICY 398 when the authentication is rejected. 400 The AD_INITIAL_VERIFIED_CAS authorization data, as defined in 401 [RFC4556], contains the issuer name of the client certificate. If it 402 is undesirable to disclose such information about the client's 403 identity, the AD_INITIAL_VERIFIED_CAS authorization data SHOULD be 404 removed from an anonymous ticket. 406 The TGS encodes the name of the previous realm into the transited 407 field, according to Section 3.3.3.2 of [RFC4120]. Based on local 408 policy, the TGS MAY omit the previous realm, if the cross realm TGT 409 is an anonymous one, in order to hide the authentication path of the 410 client. The unordered set of realms in the transited field, if 411 present, can reveal which realm may potentially be the realm of the 412 client or the realm that issued the anonymous TGT. The anonymous 413 Kerberos realm name MUST NOT be present in the transited field of a 414 ticket. The true name of the realm that issued the anonymous ticket 415 MAY be present in the transited field of a ticket. 417 4.3. Subsequent Exchanges and Protocol Actions Common to AS and TGS for 418 Anonymity Support 420 In both AS and TGS exchanges, the realm field in the KDC request is 421 always the realm of the target KDC, not the anonymous realm when the 422 client requests an anonymous ticket. 424 Absent other information, the KDC MUST NOT include any identifier in 425 the returned anonymous ticket that could reveal the client's identity 426 to the server. 428 Unless anonymous PKINIT is used, if a client requires anonymous 429 communication, then the client MUST check to make sure that the 430 ticket in the reply is actually anonymous by checking the presence of 431 the anonymous ticket flag in the flags field of the EncKDCRepPart. 432 This is because KDCs ignore unknown KDC options. A KDC that does not 433 understand the anonymous KDC option will not return an error, but 434 will instead return a normal ticket. 436 The subsequent client and server communications then proceed as 437 described in [RFC4120]. 439 Note that the anonymous principal name and realm are only applicable 440 to the client in Kerberos messages, the server cannot be anonymous in 441 any Kerberos message per this specification. 443 A server accepting an anonymous service ticket may assume that 444 subsequent requests using the same ticket originate from the same 445 client. Requests with different tickets are likely to originate from 446 different clients. 448 Upon receipt of an anonymous ticket, the transited policy check is 449 performed in the same way as that of a normal ticket if the client's 450 realm is not the anonymous realm; if the client realm is the 451 anonymous realm, absent other information any realm in the 452 authentication path is allowed by the cross-realm policy check. 454 5. Interoperability Requirements 456 Conforming implementations MUST support the anonymous principal with 457 a non-anonymous realm, and they MAY support the anonymous principal 458 with the anonymous realm using anonymous PKINIT. 460 6. GSS-API Implementation Notes 462 GSS-API defines the name_type GSS_C_NT_ANONYMOUS [RFC2743] to 463 represent the anonymous identity. In addition, Section 2.1.1 of 464 [RFC1964] defines the single string representation of a Kerberos 465 principal name with the name_type GSS_KRB5_NT_PRINCIPAL_NAME. The 466 anonymous principal with the anonymous realm corresponds to the GSS- 467 API anonymous principal. A principal with the anonymous principal 468 name and a non-anonymous realm is an authenticated principal; hence, 469 such a principal does not correspond to the anonymous principal in 470 GSS-API with the GSS_C_NT_ANONYMOUS name type. The [RFC1964] name 471 syntax for GSS_KRB5_NT_PRINCIPAL_NAME MUST be used for importing the 472 anonymous principal name with a non-anonymous realm name and for 473 displaying and exporting these names. In addition, this syntax must 474 be used along with the name type GSS_C_NT_ANONYMOUS for displaying 475 and exporting the anonymous principal with the anonymous realm. 477 At the GSS-API [RFC2743] level, an initiator/client requests the use 478 of an anonymous principal with the anonymous realm by asserting the 479 "anonymous" flag when calling GSS_Init_Sec_Context(). The GSS-API 480 implementation MAY provide implementation-specific means for 481 requesting the use of an anonymous principal with a non-anonymous 482 realm. 484 GSS-API does not know or define "anonymous credentials", so the 485 (printable) name of the anonymous principal will rarely be used by or 486 relevant for the initiator/client. The printable name is relevant 487 for the acceptor/server when performing an authorization decision 488 based on the initiator name that is returned from the acceptor side 489 upon the successful security context establishment. 491 A GSS-API initiator MUST carefully check the resulting context 492 attributes from the initial call to GSS_Init_Sec_Context() when 493 requesting anonymity, because (as in the GSS-API tradition and for 494 backwards compatibility) anonymity is just another optional context 495 attribute. It could be that the mechanism doesn't recognize the 496 attribute at all or that anonymity is not available for some other 497 reasons -- and in that case the initiator MUST NOT send the initial 498 security context token to the acceptor, because it will likely reveal 499 the initiators identity to the acceptor, something that can rarely be 500 "un-done". 502 Portable initiators are RECOMMENDED to use default credentials 503 whenever possible, and request anonymity only through the input 504 anon_req_flag [RFC2743] to GSS_Init_Sec_Context(). 506 7. PKINIT Client Contribution to the Ticket Session Key 508 The definition in this section was motivated by protocol analysis of 509 anonymous PKINIT (defined in this document) in building secure 510 channels [RFC6113] and subsequent channel bindings [RFC5056]. In 511 order to enable applications of anonymous PKINIT to form secure 512 channels, all implementations of anonymous PKINIT need to meet the 513 requirements of this section. There is otherwise no connection to 514 the rest of this document. 516 PKINIT is useful for constructing secure channels. To ensure that an 517 active attacker cannot create separate channels to the client and KDC 518 with the same known key, it is desirable that neither the KDC nor the 519 client unilaterally determine the ticket session key. The specific 520 reason why the ticket session key is derived jointly is discussed at 521 the end of this section. To achieve that end, a KDC conforming to 522 this definition MUST encrypt a randomly generated key, called the KDC 523 contribution key, in the PA_PKINIT_KX padata (defined next in this 524 section). The KDC contribution key is then combined with the reply 525 key to form the ticket session key of the returned ticket. These two 526 keys are then combined using the KRB-FX-CF2 operation defined in 527 Section 7.1, where K1 is the KDC contribution key, K2 is the reply 528 key, the input pepper1 is American Standard Code for Information 529 Interchange (ASCII) [ASAX34] string "PKINIT", and the input pepper2 530 is ASCII string "KEYEXCHANGE". 532 PA_PKINIT_KX 147 533 -- padata for PKINIT that contains an encrypted 534 -- KDC contribution key. 536 PA-PKINIT-KX ::= EncryptedData -- EncryptionKey 537 -- Contains an encrypted key randomly 538 -- generated by the KDC (known as the KDC contribution key). 539 -- Both EncryptedData and EncryptionKey are defined in [RFC4120] 541 The PA_PKINIT_KX padata MUST be included in the KDC reply when 542 anonymous PKINIT is used; it SHOULD be included if PKINIT is used 543 with the Diffie-Hellman key exchange but the client is not anonymous; 544 it MUST NOT be included otherwise (e.g., when PKINIT is used with the 545 public key encryption as the key exchange). 547 The padata-value field of the PA-PKINIT-KX type padata contains the 548 DER [X.680] [X.690] encoding of the Abstract Syntax Notation One 549 (ASN.1) type PA-PKINIT-KX. The PA-PKINIT-KX structure is an 550 EncryptedData. The cleartext data being encrypted is the DER-encoded 551 KDC contribution key randomly generated by the KDC. The encryption 552 key is the reply key and the key usage number is 553 KEY_USAGE_PA_PKINIT_KX (44). 555 The client then decrypts the KDC contribution key and verifies the 556 ticket session key in the returned ticket is the combined key of the 557 KDC contribution key and the reply key as described above. A 558 conforming client MUST reject anonymous PKINIT authentication if the 559 PA_PKINIT_KX padata is not present in the KDC reply or if the ticket 560 session key of the returned ticket is not the combined key of the KDC 561 contribution key and the reply key when PA-PKINIT-KX is present in 562 the KDC reply. 564 This protocol provides a binding between the party which generated 565 the session key and the DH exchange used to generate the reply key. 566 Hypothetically, if the KDC did not use PA-PKINIT-KX, the client and 567 KDC would perform a DH key exchange to determine a shared key, and 568 that key would be used as a reply key. The KDC would then generate a 569 ticket with a session key encrypting the reply with the DH agreement. 570 A MITM attacker would just decrypt the session key and ticket using 571 the DH key from the attacker-KDC DH exchange, and re-encrypt it using 572 the key from the attacker-client DH exchange, while keeping a copy of 573 the session key and ticket. This protocol binds the ticket to the DH 574 exchange and prevents the MITM attack by requiring the session key to 575 be created in a way that can be verified by the client. 577 7.1. Combining Two Protocol Keys 579 KRB-FX-CF2() combines two protocol keys based on the pseudo-random() 580 function defined in [RFC3961]. 582 Given two input keys, K1 and K2, where K1 and K2 can be of two 583 different enctypes, the output key of KRB-FX-CF2(), K3, is derived as 584 follows: 586 KRB-FX-CF2(protocol key, protocol key, octet string, 587 octet string) -> (protocol key) 589 PRF+(K1, pepper1) -> octet-string-1 590 PRF+(K2, pepper2) -> octet-string-2 591 KRB-FX-CF2(K1, K2, pepper1, pepper2) -> 592 random-to-key(octet-string-1 ^ octet-string-2) 594 Where ^ denotes the exclusive-OR operation. PRF+() is defined as 595 follows: 597 PRF+(protocol key, octet string) -> (octet string) 599 PRF+(key, shared-info) -> pseudo-random( key, 1 || shared-info ) || 600 pseudo-random( key, 2 || shared-info ) || 601 pseudo-random( key, 3 || shared-info ) || ... 603 Here the counter value 1, 2, 3, and so on are encoded as a one-octet 604 integer. The pseudo-random() operation is specified by the enctype 605 of the protocol key. PRF+() uses the counter to generate enough bits 606 as needed by the random-to-key() [RFC3961] function for the 607 encryption type specified for the resulting key; unneeded bits are 608 removed from the tail. 610 8. Security Considerations 612 Since KDCs ignore unknown options, a client requiring anonymous 613 communication needs to make sure that the returned ticket is actually 614 anonymous. This is because a KDC that does not understand the 615 anonymous option would not return an anonymous ticket. 617 By using the mechanism defined in this specification, the client does 618 not reveal the client's identity to the server but the client 619 identity may be revealed to the KDC of the server principal (when the 620 server principal is in a different realm than that of the client), 621 and any KDC on the cross-realm authentication path. The Kerberos 622 client MUST verify the ticket being used is indeed anonymous before 623 communicating with the server, otherwise, the client's identity may 624 be revealed unintentionally. 626 In cases where specific server principals must not have access to the 627 client's identity (for example, an anonymous poll service), the KDC 628 can define server-principal-specific policy that ensures any normal 629 service ticket can NEVER be issued to any of these server principals. 631 If the KDC that issued an anonymous ticket were to maintain records 632 of the association of identities to an anonymous ticket, then someone 633 obtaining such records could breach the anonymity. Additionally, the 634 implementations of most (for now all) KDC's respond to requests at 635 the time that they are received. Traffic analysis on the connection 636 to the KDC will allow an attacker to match client identities to 637 anonymous tickets issued. Because there are plaintext parts of the 638 tickets that are exposed on the wire, such matching by a third-party 639 observer is relatively straightforward. A service that is 640 authenticated by the anonymous principals may be able to infer the 641 identity of the client by examining and linking quasi-static protocol 642 information such as the IP address from which a request is received, 643 or by linking multiple uses of the same anonymous ticket. 645 Two mechanisms, the FAST facility with the hide-client-names option 646 in [RFC6113] and the Kerberos5 starttls option [STARTTLS], protect 647 the client identity so that an attacker would never be able to 648 observe the client identity sent to the KDC. Transport or network 649 layer security between the client and the server will help prevent 650 tracking of a particular ticket to link a ticket to a user. In 651 addition, clients can limit how often a ticket is reused to minimize 652 ticket linking. 654 The client's real identity is not revealed when the client is 655 authenticated as the anonymous principal. Application servers MAY 656 reject the authentication in order to, for example, prevent 657 information disclosure or as part of Denial of Service (DoS) 658 prevention. Application servers MUST avoid accepting anonymous 659 credentials in situations where they must record the client's 660 identity; for example, when there must be an audit trail. 662 9. Acknowledgments 664 JK Jaganathan helped editing early revisions of this document. 666 Clifford Neuman contributed the core notions of this document. 668 Ken Raeburn reviewed the document and provided suggestions for 669 improvements. 671 Martin Rex wrote the text for GSS-API considerations. 673 Nicolas Williams reviewed the GSS-API considerations section and 674 suggested ideas for improvements. 676 Sam Hartman and Nicolas Williams were great champions of this work. 678 Miguel Garcia and Phillip Hallam-Baker reviewed the document and 679 provided helpful suggestions. 681 In addition, the following individuals made significant 682 contributions: Jeffrey Altman, Tom Yu, Chaskiel M Grundman, Love 683 Hornquist Astrand, Jeffrey Hutzelman, and Olga Kornievskaia. 685 Greg Hudson and Robert Sparks had provided helpful text in the bis 686 version of the draft. 688 10. IANA Considerations 690 This document defines an 'anonymous' Kerberos well-known name and an 691 'anonymous' Kerberos well-known realm based on [RFC6111]. IANA has 692 added these two values to the Kerberos naming registries that are 693 created in [RFC6111]. 695 Note to IANA: Please update the following Kerberos Parameters 696 registries: 698 o Well-Known Kerberos Principal Names 700 o Well-Known Kerberos Realm Names 702 o Pre-authentication and Typed Data 704 to reference this document instead of RFC6112. 706 11. References 708 11.1. Normative References 710 [ASAX34] American Standards Institute, "American Standard Code for 711 Information Interchange", ASA X3.4-1963, June 1963. 713 [RFC1964] Linn, J., "The Kerberos Version 5 GSS-API Mechanism", 714 RFC 1964, DOI 10.17487/RFC1964, June 1996, 715 . 717 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 718 Requirement Levels", BCP 14, RFC 2119, 719 DOI 10.17487/RFC2119, March 1997, 720 . 722 [RFC2743] Linn, J., "Generic Security Service Application Program 723 Interface Version 2, Update 1", RFC 2743, 724 DOI 10.17487/RFC2743, January 2000, 725 . 727 [RFC3961] Raeburn, K., "Encryption and Checksum Specifications for 728 Kerberos 5", RFC 3961, DOI 10.17487/RFC3961, February 729 2005, . 731 [RFC4120] Neuman, C., Yu, T., Hartman, S., and K. Raeburn, "The 732 Kerberos Network Authentication Service (V5)", RFC 4120, 733 DOI 10.17487/RFC4120, July 2005, 734 . 736 [RFC4556] Zhu, L. and B. Tung, "Public Key Cryptography for Initial 737 Authentication in Kerberos (PKINIT)", RFC 4556, 738 DOI 10.17487/RFC4556, June 2006, 739 . 741 [RFC5652] Housley, R., "Cryptographic Message Syntax (CMS)", STD 70, 742 RFC 5652, DOI 10.17487/RFC5652, September 2009, 743 . 745 [RFC6111] Zhu, L., "Additional Kerberos Naming Constraints", 746 RFC 6111, April 2011. 748 [RFC6112] Zhu, L., Leach, P., and S. Hartman, "Anonymity Support for 749 Kerberos", RFC 6112, April 2011. 751 [X.680] "Abstract Syntax Notation One (ASN.1): Specification of 752 Basic Notation", ITU-T Recommendation X.680: ISO/IEC 753 International Standard 8824-1:1998, 1997. 755 [X.690] "ASN.1 encoding rules: Specification of Basic Encoding 756 Rules (BER), Canonical Encoding Rules (CER) and 757 Distinguished Encoding Rules (DER)", ITU-T Recommendation 758 X.690 ISO/IEC International Standard 8825-1:1998, 1997. 760 11.2. Informative References 762 [RFC5056] Williams, N., "On the Use of Channel Bindings to Secure 763 Channels", RFC 5056, November 2007. 765 [RFC6113] Hartman, S. and L. Zhu, "A Generalized Framework for 766 Kerberos Pre-Authentication", RFC 6113, April 2011. 768 [STARTTLS] 769 Josefsson, S., "Using Kerberos V5 over the Transport Layer 770 Security (TLS) protocol", Work in Progress, August 2010. 772 Authors' Addresses 774 Larry Zhu 775 Microsoft Corporation 776 One Microsoft Way 777 Redmond, WA 98052 778 US 780 EMail: larry.zhu@microsoft.com 782 Paul Leach 783 Microsoft Corporation 784 One Microsoft Way 785 Redmond, WA 98052 786 US 788 EMail: paulle@microsoft.com 790 Sam Hartman 791 Painless Security 793 EMail: hartmans-ietf@mit.edu 795 Shawn Emery (editor) 796 Oracle 798 EMail: shawn.emery@oracle.com