idnits 2.17.1 draft-ietf-kitten-sasl-oauth-16.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** There is 1 instance of too long lines in the document, the longest one being 5 characters in excess of 72. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to use 'NOT RECOMMENDED' as an RFC 2119 keyword, but does not include the phrase in its RFC 2119 key words list. -- The document date (September 16, 2014) is 3509 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Unused Reference: 'RFC3174' is defined on line 728, but no explicit reference was found in the text == Unused Reference: 'RFC5246' is defined on line 743, but no explicit reference was found in the text ** Downref: Normative reference to an Informational RFC: RFC 3174 ** Obsolete normative reference: RFC 4627 (Obsoleted by RFC 7158, RFC 7159) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 5849 (Obsoleted by RFC 6749) == Outdated reference: A later version (-32) exists of draft-ietf-oauth-json-web-token-25 -- Obsolete informational reference (is this intentional?): RFC 2616 (Obsoleted by RFC 7230, RFC 7231, RFC 7232, RFC 7233, RFC 7234, RFC 7235) -- Obsolete informational reference (is this intentional?): RFC 3501 (Obsoleted by RFC 9051) Summary: 5 errors (**), 0 flaws (~~), 5 warnings (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 KITTEN W. Mills 3 Internet-Draft Microsoft 4 Intended status: Standards Track T. Showalter 5 Expires: March 20, 2015 6 H. Tschofenig 7 ARM Ltd. 8 September 16, 2014 10 A set of SASL Mechanisms for OAuth 11 draft-ietf-kitten-sasl-oauth-16.txt 13 Abstract 15 OAuth enables a third-party application to obtain limited access to a 16 protected resource, either on behalf of a resource owner by 17 orchestrating an approval interaction, or by allowing the third-party 18 application to obtain access on its own behalf. 20 This document defines how an application client uses credentials 21 obtained via OAuth over the Simple Authentication and Security Layer 22 (SASL) to access a protected resource at a resource serve. Thereby, 23 it enables schemes defined within the OAuth framework for non-HTTP- 24 based application protocols. 26 Clients typically store the user's long-term credential. This does, 27 however, lead to significant security vulnerabilities, for example, 28 when such a credential leaks. A significant benefit of OAuth for 29 usage in those clients is that the password is replaced by a shared 30 secret with higher entropy, i.e., the token. Tokens typically 31 provide limited access rights and can be managed and revoked 32 separately from the user's long-term password. 34 Status of This Memo 36 This Internet-Draft is submitted in full conformance with the 37 provisions of BCP 78 and BCP 79. 39 Internet-Drafts are working documents of the Internet Engineering 40 Task Force (IETF). Note that other groups may also distribute 41 working documents as Internet-Drafts. The list of current Internet- 42 Drafts is at http://datatracker.ietf.org/drafts/current/. 44 Internet-Drafts are draft documents valid for a maximum of six months 45 and may be updated, replaced, or obsoleted by other documents at any 46 time. It is inappropriate to use Internet-Drafts as reference 47 material or to cite them other than as "work in progress." 48 This Internet-Draft will expire on March 20, 2015. 50 Copyright Notice 52 Copyright (c) 2014 IETF Trust and the persons identified as the 53 document authors. All rights reserved. 55 This document is subject to BCP 78 and the IETF Trust's Legal 56 Provisions Relating to IETF Documents 57 (http://trustee.ietf.org/license-info) in effect on the date of 58 publication of this document. Please review these documents 59 carefully, as they describe your rights and restrictions with respect 60 to this document. Code Components extracted from this document must 61 include Simplified BSD License text as described in Section 4.e of 62 the Trust Legal Provisions and are provided without warranty as 63 described in the Simplified BSD License. 65 Table of Contents 67 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 68 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 5 69 3. OAuth SASL Mechanism Specifications . . . . . . . . . . . . . 6 70 3.1. Initial Client Response . . . . . . . . . . . . . . . . . 7 71 3.1.1. Reserved Key/Values . . . . . . . . . . . . . . . . . 8 72 3.2. Server's Response . . . . . . . . . . . . . . . . . . . . 8 73 3.2.1. OAuth Identifiers in the SASL Context . . . . . . . . 8 74 3.2.2. Server Response to Failed Authentication . . . . . . 9 75 3.2.3. Completing an Error Message Sequence . . . . . . . . 9 76 3.3. OAuth Access Token Types using Keyed Message Digests . . 10 77 4. Examples . . . . . . . . . . . . . . . . . . . . . . . . . . 11 78 4.1. Successful Bearer Token Exchange . . . . . . . . . . . . 11 79 4.2. Successful OAuth 1.0a Token Exchange . . . . . . . . . . 12 80 4.3. Failed Exchange . . . . . . . . . . . . . . . . . . . . . 13 81 4.4. SMTP Example of a Failed Negotiation . . . . . . . . . . 14 82 5. Security Considerations . . . . . . . . . . . . . . . . . . . 14 83 6. Internationalization Considerations . . . . . . . . . . . . . 16 84 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 16 85 7.1. SASL Registration . . . . . . . . . . . . . . . . . . . . 16 86 8. References . . . . . . . . . . . . . . . . . . . . . . . . . 17 87 8.1. Normative References . . . . . . . . . . . . . . . . . . 17 88 8.2. Informative References . . . . . . . . . . . . . . . . . 18 89 Appendix A. Acknowlegements . . . . . . . . . . . . . . . . . . 18 90 Appendix B. Document History . . . . . . . . . . . . . . . . . . 18 91 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 21 93 1. Introduction 95 OAuth 1.0a [RFC5849] and OAuth 2.0 [RFC6749] are protocol frameworks 96 that enable a third-party application to obtain limited access to a 97 protected resource, either on behalf of a resource owner by 98 orchestrating an approval interaction, or by allowing the third-party 99 application to obtain access on its own behalf. 101 The core OAuth 2.0 specification [RFC6749] specifies the interaction 102 between the OAuth client and the authorization server; it does not 103 define the interaction between the OAuth client and the resource 104 server for the access to a protected resource using an Access Token. 105 Instead, the OAuth client to resource server interaction is described 106 in separate specifications, such as the bearer token specification 107 [RFC6750] and the MAC Token specification 108 [I-D.ietf-oauth-v2-http-mac]. OAuth 1.0a included the protocol 109 specification for the communication between the OAuth client and the 110 resource server in [RFC5849]. 112 The main use cases for OAuth 2.0 and OAuth 1.0a have so far focused 113 on an HTTP-based [RFC2616] environment only. This document 114 integrates OAuth 1.0a and OAuth 2.0 into non-HTTP-based applications 115 using the integration into SASL. Hence, this document takes 116 advantage of the OAuth protocol and its deployment base to provide a 117 way to use the Simple Authentication and Security Layer (SASL) 118 [RFC4422] to gain access to resources when using non-HTTP-based 119 protocols, such as the Internet Message Access Protocol (IMAP) 120 [RFC3501] and the Simple Mail Transfer Protocol (SMTP) [RFC5321], 121 which is what this memo uses in the examples. 123 To illustrate the impact of integrating this specification into an 124 OAuth-enabled application environment, Figure 1 shows the abstract 125 message flow of OAuth 2.0 [RFC6749]. As indicated in the figure, 126 this document impacts the exchange of messages (E) and (F) since SASL 127 is used for interaction between the client and the resource server 128 instead of HTTP. 130 ----+ 131 +--------+ +---------------+ | 132 | |--(A)-- Authorization Request --->| Resource | | 133 | | | Owner | |Plain 134 | |<-(B)------ Access Grant ---------| | |OAuth 135 | | +---------------+ |2.0 136 | | | 137 | | Client Credentials & +---------------+ | 138 | |--(C)------ Access Grant -------->| Authorization | | 139 | Client | | Server | | 140 | |<-(D)------ Access Token ---------| | | 141 | | (w/ Optional Refresh Token) +---------------+ | 142 | | ----+ 143 | | ----+ 144 | | +---------------+ | 145 | | | | |OAuth 146 | |--(E)------ Access Token -------->| Resource | |over 147 | | | Server | |SASL 148 | |<-(F)---- Protected Resource -----| | | 149 | | | | | 150 +--------+ +---------------+ | 151 ----+ 153 Figure 1: OAuth 2.0 Protocol Flow 155 The Simple Authentication and Security Layer (SASL) is a framework 156 for providing authentication and data security services in 157 connection-oriented protocols via replaceable authentication 158 mechanisms. It provides a structured interface between protocols and 159 mechanisms. The resulting framework allows new protocols to reuse 160 existing authentication protocols and allows old protocols to make 161 use of new authentication mechanisms. The framework also provides a 162 protocol for securing subsequent exchanges within a data security 163 layer. 165 When OAuth is integrated into SASL the high-level steps are as 166 follows: 168 (A) The client requests authorization from the resource owner. 169 The authorization request can be made directly to the resource 170 owner (as shown), or preferably indirectly via the authorization 171 server as an intermediary. 173 (B) The client receives an authorization grant which is a 174 credential representing the resource owner's authorization, 175 expressed using one of the grant types defined in [RFC6749] or 176 [RFC5849] or using an extension grant type. The authorization 177 grant type depends on the method used by the client to request 178 authorization and the types supported by the authorization server. 180 (C) The client requests an access token by authenticating with the 181 authorization server and presenting the authorization grant. 183 (D) The authorization server authenticates the client and 184 validates the authorization grant, and if valid issues an access 185 token. 187 (E) The client requests the protected resource from the resource 188 server and authenticates by presenting the access token. 190 (F) The resource server validates the access token, and if valid, 191 indicates a successful authentication. 193 Again, steps (E) and (F) are not defined in [RFC6749] (but are 194 described in, for example, [RFC6750] for the OAuth Bearer Token 195 instead) and are the main functionality specified within this 196 document. Consequently, the message exchange shown in Figure 1 is 197 the result of this specification. The client will generally need to 198 determine the authentication endpoints (and perhaps the service 199 endpoints) before the OAuth 2.0 protocol exchange messages in steps 200 (A)-(D) are executed. The discovery of the resource owner and 201 authorization server endpoints is outside the scope of this 202 specification. The client must discover those endpoints using a 203 discovery mechanism, such as Webfinger using host-meta [RFC7033]. In 204 band discovery is not tenable if clients support the OAuth 2.0 205 password grant. Once credentials are obtained the client proceeds to 206 steps (E) and (F) defined in this specification. 208 OAuth 1.0 follows a similar model but uses a different terminology 209 and does not separate the resource server from the authorization 210 server. 212 2. Terminology 214 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 215 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 216 document are to be interpreted as described in [RFC2119]. 218 The reader is assumed to be familiar with the terms used in the OAuth 219 2.0 specification [RFC6749] and SASL [RFC4422]. 221 In examples, "C:" and "S:" indicate lines sent by the client and 222 server respectively. Line breaks have been inserted for readability. 224 Note that the IMAP SASL specification requires base64 encoding, see 225 Section 4 of [RFC4648], not this memo. 227 3. OAuth SASL Mechanism Specifications 229 SASL is used as an authentication framework in a variety of 230 application layer protocols. This document defines the following 231 SASL mechanisms for usage with OAuth: 233 OAUTHBEARER: OAuth 2.0 bearer tokens, as described in [RFC6750]. 234 RFC 6750 uses Transport Layer Security (TLS) to secure the 235 protocol interaction between the client and the resource 236 server. 238 OAUTH10A: OAuth 1.0a MAC tokens (using the HMAC-SHA1 keyed 239 message digest), as described in Section 3.4.2 of [RFC5849]. 241 New extensions may be defined to add additional OAuth Access Token 242 Types. Such a new SASL OAuth mechanism can be added by simply 243 registering the new name(s) and citing this specification for the 244 further definition. 246 These mechanisms are client initiated and lock-step, the server 247 always replying to a client message. In the case where the client 248 has and correctly uses a valid token the flow is: 250 1. Client sends a valid and correct initial client response. 252 2. Server responds with a successful authentication. 254 In the case where authorization fails the server sends an error 255 result, then client MUST then send an additional message to the 256 server in order to allow the server to finish the exchange. Some 257 protocols and common SASL implementations do not support both sending 258 a SASL message and finalizing a SASL negotiation, the additional 259 client message in the error case deals with this problem. This 260 exchange is: 262 1. Client sends an invalid initial client response. 264 2. Server responds with an error message. 266 3. Client sends a dummy client response. 268 4. Server fails the authentication. 270 3.1. Initial Client Response 272 Client responses are a GS2 [RFC5801] header followed by zero or more 273 key/value pairs, or may be empty. The gs2-header is defined here for 274 compatibility with GS2 if a GS2 mechanism is formally defined, but 275 this document does not define one. These key/value pairs take the 276 place of the corresponding HTTP headers and values to convey the 277 information necessary to complete an OAuth style HTTP authorization. 278 Unknown key/value pairs MUST be ignored by the server. The ABNF 279 [RFC5234] syntax is: 281 kvsep = %x01 282 key = 1*(ALPHA / ",") 283 value = *(VCHAR / SP / HTAB / CR / LF ) 284 kvpair = key "=" value kvsep 285 ;;gs2-header = See RFC 5801 286 client_resp = (gs2-header kvsep 0*kvpair kvsep) / kvsep 288 The GS2 header MAY include the user name associated with the resource 289 being accessed, the "authzid". It is worth noting that application 290 protocols are allowed to require an authzid, as are specific server 291 implementations. 293 The following keys and corresponding values are defined in the client 294 response: 296 auth (REQUIRED): The payload that would be in the HTTP 297 Authorization header if this OAuth exchange was being carried 298 out over HTTP. 300 host: Contains the host name to which the client connected, in an 301 HTTP context this is the value of the HTTP Host header. 303 port: Contains the port number represented as a decimal positive 304 integer string without leading zeros to which the client 305 connected. 307 For OAuth token types such as OAuth 1.0a that use keyed message 308 digests the client MUST send host and port number key/values, and the 309 server MUST fail an authorization request requiring keyed message 310 digests that are not accompanied by host and port values. In OAuth 311 1.0a for example, the so-called "signature base string calculation" 312 includes the reconstructed HTTP URL. 314 3.1.1. Reserved Key/Values 316 In these mechanisms values for path, query string and post body are 317 assigned default values. OAuth authorization schemes MAY define 318 usage of these in the SASL context and extend this specification. 319 For OAuth Access Token Types that use request keyed message digest 320 the default values MUST be used unless explicit values are provided 321 in the client response. The following key values are reserved for 322 future use: 324 mthd (RESERVED): HTTP method, the default value is "POST". 326 path (RESERVED): HTTP path data, the default value is "/". 328 post (RESERVED): HTTP post data, the default value is "". 330 qs (RESERVED): The HTTP query string, the default value is "". 332 3.2. Server's Response 334 The server validates the response according the specification for the 335 OAuth Access Token Types used. If the OAuth Access Token Type 336 utilizes a keyed message digest of the request parameters then the 337 client must provide a client response that satisfies the data 338 requirements for the scheme in use. 340 The server responds to a successfully verified client message by 341 completing the SASL negotiation. The authenticated identity reported 342 by the SASL mechanism is the identity securely established for the 343 client with the OAuth credential. The application, not the SASL 344 mechanism, based on local access policy determines whether the 345 identity reported by the mechanism is allowed access to the requested 346 resource. Note that the semantics of the authz-id is specified by 347 the SASL framework [RFC4422]. 349 3.2.1. OAuth Identifiers in the SASL Context 351 In the OAuth framework the client may be authenticated by the 352 authorization server and the resource owner is authenticated to the 353 authorization server. OAuth access tokens may contain information 354 about the authentication of the resource owner and about the client 355 and may therefore make this information accessible to the resource 356 server. 358 If both identifiers are needed by an application the developer will 359 need to provide a way to communicate that from the SASL mechanism 360 back to the application. 362 3.2.2. Server Response to Failed Authentication 364 For a failed authentication the server returns a JSON [RFC4627] 365 formatted error result, and fails the authentication. The error 366 result consists of the following values: 368 status (REQUIRED): The authorization error code. Valid error 369 codes are defined in the IANA "OAuth Extensions Error Registry" 370 specified in the OAuth 2 core specification. 372 scope (OPTIONAL): An OAuth scope which is valid to access the 373 service. This may be empty which implies that unscoped tokens 374 are required, or a scope value. If a scope is specified then a 375 single scope is preferred, use of a space separated list of 376 scopes is NOT RECOMMENDED. 378 oauth-configuration (OPTIONAL): The URL for for a document 379 following the OpenID Provider Configuration Information schema 380 as described in OpenID Connect Discovery [OpenID.Discovery] 381 section 3 that is appropriate for the user. This document MUST 382 have all OAuth related data elements populated. The server MAY 383 return different URLs for users in different domains and the 384 client SHOULD NOT cache a single returned value and assume it 385 applies for all users/domains that the server suports. 387 If the resource server provides a scope then the client MUST always 388 request scoped tokens from the token endpoint. If the resource 389 server provides no scope to the client then the client SHOULD presume 390 an empty scope (unscoped token) is required to access the resource. 392 3.2.3. Completing an Error Message Sequence 394 Section 3.6 of [RFC4422] explicitly prohibits additional information 395 in an unsuccessful authentication outcome. Therefore, the error 396 message is sent in a normal message. The client MUST then send an 397 additional client response consisting of a single %x01 (control A) 398 character to the server in order to allow the server to finish the 399 exchange. 401 3.3. OAuth Access Token Types using Keyed Message Digests 403 OAuth Access Token Types may use keyed message digests and the client 404 and the resource server may need to perform a cryptographic 405 computation for integrity protection and data origin authentication. 407 OAuth is designed for access to resources identified by URIs. SASL 408 is designed for user authentication, and has no facility for more 409 fine-grained access control. In this specification we require or 410 define default values for the data elements from an HTTP request 411 which allow the signature base string to be constructed properly. 412 The default HTTP path is "/" and the default post body is empty. 413 These atoms are defined as extension points so that no changes are 414 needed if there is a revision of SASL which supports more specific 415 resource authorization, e.g., IMAP access to a specific folder or FTP 416 access limited to a specific directory. 418 Using the example in the OAuth 1.0a specification as a starting 419 point, on an IMAP server running on port 143 and given the OAuth 1.0a 420 style authorization request (with %x01 shown as ^A and line breaks 421 added for readability) below: 423 n,a=user@example.com,^A 424 host=example.com^A 425 port=143^A 426 auth=OAuth realm="Example", 427 oauth_consumer_key="9djdj82h48djs9d2", 428 oauth_token="kkk9d7dh3k39sjv7", 429 oauth_signature_method="HMAC-SHA1", 430 oauth_timestamp="137131201", 431 oauth_nonce="7d8f3e4a", 432 oauth_signature="Tm90IGEgcmVhbCBzaWduYXR1cmU"^A^A 434 The signature base string would be constructed per the OAuth 1.0 435 specification [RFC5849] with the following things noted: 437 o The method value is defaulted to POST. 439 o The scheme defaults to be "http", and any port number other than 440 80 is included. 442 o The path defaults to "/". 444 o The query string defaults to "". 446 In this example the signature base string with line breaks added for 447 readability would be: 449 POST&http%3A%2F%2Fexample.com:143%2F&oauth_consumer_key%3D9djdj82h4 450 8djs9d2%26oauth_nonce%3D7d8f3e4a%26oauth_signature_method%3DHMAC-SH 451 A1%26oauth_timestamp%3D137131201%26oauth_token%3Dkkk9d7dh3k39sjv7 453 4. Examples 455 These examples illustrate exchanges between IMAP and SMTP clients and 456 servers. 458 Note to implementers: The SASL OAuth method names are case 459 insensitive. One example uses "Bearer" but that could as easily be 460 "bearer", "BEARER", or "BeArEr". 462 4.1. Successful Bearer Token Exchange 464 This example shows a successful OAuth 2.0 bearer token exchange in 465 IMAP. Note that line breaks are inserted for readability and the 466 underlying TLS establishment is not shown either. 468 S: * OK IMAP4rev1 Server Ready 469 C: t0 CAPABILITY 470 S: * CAPABILITY IMAP4rev1 AUTH=OAUTHBEARER SASL-IR 471 S: t0 OK Completed 472 C: t1 AUTHENTICATE OAUTHBEARER bixhPXVzZXJAZXhhbXBsZS5jb20sAWhvc3Q9c2 473 VydmVyLmV4YW1wbGUuY29tAXBvcnQ9MTQzAWF1dGg9QmVhcmVyIHZGOWRmdDRxb 474 VRjMk52YjNSbGNrQmhiSFJoZG1semRHRXVZMjl0Q2c9PQEB 475 S: t1 OK SASL authentication succeeded 477 As required by IMAP [RFC3501], the payloads are base64-encoded. The 478 decoded initial client response (with %x01 represented as ^A and long 479 lines wrapped for readability) is: 481 n,a=user@example.com,^Ahost=server.example.com^Aport=143^A 482 auth=Bearer vF9dft4qmTc2Nvb3RlckBhbHRhdmlzdGEuY29tCg==^A^A 484 The same credential used in an SMTP exchange is shown below. Note 485 that line breaks are inserted for readability, and that the SMTP 486 protocol terminates lines with CR and LF characters (ASCII values 487 0x0D and 0x0A), these are not displayed explicitly in the example. 489 [connection begins] 490 S: 220 mx.example.com ESMTP 12sm2095603fks.9 491 C: EHLO sender.example.com 492 S: 250-mx.example.com at your service,[172.31.135.47] 493 S: 250-SIZE 35651584 494 S: 250-8BITMIME 495 S: 250-AUTH LOGIN PLAIN OAUTHBEARER 496 S: 250-ENHANCEDSTATUSCODES 497 S: 250 PIPELINING 498 C: t1 AUTHENTICATE OAUTHBEARER bixhPXVzZXJAZXhhbXBsZS5jb20sAWhvc3Q9c 499 2VydmVyLmV4YW1wbGUuY29tAXBvcnQ9MTQzAWF1dGg9QmVhcmVyIHZGOWRmdDR 500 xbVRjMk52YjNSbGNrQmhiSFJoZG1semRHRXVZMjl0Q2c9PQEB 501 S: 235 Authentication successful. 502 [connection continues...] 504 4.2. Successful OAuth 1.0a Token Exchange 506 This IMAP example shows a successful OAuth 1.0a token exchange. Note 507 that line breaks are inserted for readability and the underlying TLS 508 establishment is not shown. Signature computation is discussed in 509 Section 3.3. 511 S: * OK IMAP4rev1 Server Ready 512 C: t0 CAPABILITY 513 S: * CAPABILITY IMAP4rev1 AUTH=OAUTHBEARER OAUTH10A SASL-IR 514 S: t0 OK Completed 515 C: t1 AUTHENTICATE OAUTH10A bixhPXVzZXJAZXhhbXBsZS5jb20sAWhvc3Q9ZXhhb 516 XBsZS5jb20BcG9ydD0xNDMBYXV0aD1PQXV0aCByZWFsbT0iRXhhbXBsZSIsb2F1 517 dGhfY29uc3VtZXJfa2V5PSI5ZGpkajgyaDQ4ZGpzOWQyIixvYXV0aF90b2tlbj0 518 ia2trOWQ3ZGgzazM5c2p2NyIsb2F1dGhfc2lnbmF0dXJlX21ldGhvZD0iSE1BQy 519 1TSEExIixvYXV0aF90aW1lc3RhbXA9IjEzNzEzMTIwMSIsb2F1dGhfbm9uY2U9I 520 jdkOGYzZTRhIixvYXV0aF9zaWduYXR1cmU9IlRtOTBJR0VnY21WaGJDQnphV2R1 521 WVhSMWNtVSUzRCIBAQ== 522 S: t1 OK SASL authentication succeeded 524 As required by IMAP [RFC3501], the payloads are base64-encoded. The 525 decoded initial client response (with %x01 represented as ^A and 526 lines wrapped for readability) is: 528 n,a=user@example.com,^A 529 host=example.com^A 530 port=143^A 531 auth=OAuth realm="Example", 532 oauth_consumer_key="9djdj82h48djs9d2", 533 oauth_token="kkk9d7dh3k39sjv7", 534 oauth_signature_method="HMAC-SHA1", 535 oauth_timestamp="137131201", 536 oauth_nonce="7d8f3e4a", 537 oauth_signature="SSdtIGEgbGl0dGxlIHRlYSBwb3Qu"^A^A 539 4.3. Failed Exchange 541 This IMAP example shows a failed exchange because of the empty 542 Authorization header, which is how a client can query for the needed 543 scope. Note that line breaks are inserted for readability. 545 S: * OK IMAP4rev1 Server Ready 546 C: t0 CAPABILITY 547 S: * CAPABILITY IMAP4rev1 AUTH=OAUTHBEARER SASL-IR IMAP4rev1 Server 548 Ready 549 S: t0 OK Completed 550 C: t1 AUTHENTICATE OAUTHBEARER bixhPXVzZXJAZXhhbXBsZS5jb20sAW 551 hvc3Q9c2VydmVyLmV4YW1wbGUuY29tAXBvcnQ9MTQzAWF1dGg9AQE= 552 S: + eyJzdGF0dXMiOiJpbnZhbGlkX3Rva2VuIiwic2NvcGUiOiJleGFtcGxl 553 X3Njb3BlIiwib3BlbmlkLWNvbmZpZ3VyYXRpb24iOiJodHRwczovL2V4 554 YW1wbGUuY29tLy53ZWxsLWtub3duL29wZW5pZC1jb25maWd1cmF0aW9u 555 In0= 556 S: + eyJzdGF0dXMiOiI0MDEiLCJzY29wZSI6ImV4YW1wbGVfc2NvcGUiLCJv 557 cGVuaWQtY29uZmlndXJhdGlvbiI6Imh0dHBzOi8vZXhhbXBsZS5jb20v 558 LndlbGwta25vd24vb3BlbmlkLWNvbmZpZ3VyYXRpb24ifQ== 559 C: + AQ== 560 S: t1 NO SASL authentication failed 562 The decoded initial client response is: 564 n,a=user@example.com,^Ahost=server.example.com^A 565 port=143^Aauth=^A^A 567 The decoded server error response is: 569 { 570 "status":"invalid_token", 571 "scope":"example_scope", 572 "openid-configuration":"https://example.com/.well-known/openid-configuration" 573 } 574 The client responds with the required dummy response, "AQ==" is the 575 base64 encoding of the ASCII value 0x01. 577 4.4. SMTP Example of a Failed Negotiation 579 This example shows an authorization failure in an SMTP exchange. 580 Note that line breaks are inserted for readability, and that the SMTP 581 protocol terminates lines with CR and LF characters (ASCII values 582 0x0D and 0x0A), these are not displayed explicitly in the example. 584 [connection begins] 585 S: 220 mx.example.com ESMTP 12sm2095603fks.9 586 C: EHLO sender.example.com 587 S: 250-mx.example.com at your service,[172.31.135.47] 588 S: 250-SIZE 35651584 589 S: 250-8BITMIME 590 S: 250-AUTH LOGIN PLAIN OAUTHBEARER 591 S: 250-ENHANCEDSTATUSCODES 592 S: 250 PIPELINING 593 C: AUTH OAUTHBEARER bix1c2VyPXNvbWV1c2VyQGV4YW1wbGUuY29tLAFhdXRoPUJlYXJl 594 ciB2RjlkZnQ0cW1UYzJOdmIzUmxja0JoZEhSaGRtbHpkR0V1WTI5dENnPT0BAQ== 595 S: 334 eyJzdGF0dXMiOiI0MDEiLCJzY2hlbWVzIjoiYmVhcmVyIG1hYyIsInNjb3BlIjoia 596 HR0cHM6Ly9tYWlsLmdvb2dsZS5jb20vIn0K 597 C: AQ== 598 S: 535-5.7.1 Username and Password not accepted. Learn more at 599 S: 535 5.7.1 http://support.example.com/mail/oauth 600 [connection continues...] 602 The server returned an error message in the 334 SASL message, the 603 client responds with the required dummy response, and the server 604 finalizes the negotiation. 606 5. Security Considerations 608 OAuth 1.0a and OAuth 2 allows for a variety of deployment scenarios, 609 and the security properties of these profiles vary. As shown in 610 Figure 1 this specification is aimed to be integrated into a larger 611 OAuth deployment. Application developers therefore need to 612 understand the needs of their security requirements based on a threat 613 assessment before selecting a specific SASL OAuth mechanism. For 614 OAuth 2.0 a detailed security document [RFC6819] provides guidance to 615 select those OAuth 2.0 components that help to mitigate threats for a 616 given deployment. For OAuth 1.0a Section 4 of RFC 5849 [RFC5849] 617 provides guidance specific to OAuth 1.0. 619 This document specifies two SASL Mechanisms for OAuth and each comes 620 with different security properties. 622 OAUTHBEARER: This mechanism borrows from OAuth 2.0 bearer tokens 623 [RFC6750]. It relies on the application using TLS to protect the 624 OAuth 2.0 Bearer Token exchange; without TLS usage at the 625 application layer this method is completely insecure. 626 Consequently, TLS MUST be provided by the application when 627 choosing this authentication mechanism. 629 OAUTH10A: This mechanism re-uses OAuth 1.0a MAC tokens (using the 630 HMAC-SHA1 keyed message digest), as described in Section 3.4.2 of 631 [RFC5849]. To compute the keyed message digest in the same way 632 was in RFC 5839 this specification conveys additional parameters 633 between the client and the server. This SASL mechanism only 634 supports client authentication. If server-side authentication is 635 desireable then it must be provided by the application underneath 636 the SASL layer. The use of TLS is strongly RECOMMENDED. 638 Additionally, the following aspects are worth pointing out: 640 An access token is not equivalent to the user's long term password. 642 Care has to be taken when these OAuth credentials are used for 643 actions like changing passwords (as it is possible with some 644 protocols, e.g., XMPP [RFC6120]). The resource server should 645 ensure that actions taken in the authenticated channel are 646 appropriate to the strength of the presented credential. 648 Lifetime of the appliation sessions. 650 It is possible that SASL will be authenticating a connection and 651 the life of that connection may outlast the life of the access 652 token used to establish it. This is a common problem in 653 application protocols where connections are long-lived, and not a 654 problem with this mechanism per se. Resource servers may 655 unilaterally disconnect clients in accordance with the application 656 protocol. 658 Access tokens have a lifetime. 660 Reducing the lifetime of an access token provides security 661 benefits and OAuth 2.0 introduces refresh tokens to obtain new 662 access token on the fly without any need for a human interaction. 663 Additionally, a previously obtained access token might be revoked 664 or rendered invalid at any time. The client MAY request a new 665 access token for each connection to a resource server, but it 666 SHOULD cache and re-use valid credentials. 668 6. Internationalization Considerations 670 The identifer asserted by the OAuth authorization server about the 671 resource owner inside the access token may be displayed to a human. 672 For example, when SASL is used in the context of IMAP the client may 673 assert the resource owner's email address to the IMAP server for 674 usage in an email-based application. The identifier may therefore 675 contain internationalized characters and an application needs to 676 ensure that the mapping between the identifier provided by OAuth is 677 suitable for use with the application layer protocol SASL is 678 incorporated into. 680 At the time of writing the standardization of the various claims in 681 the access token (in JSON format) is still ongoing, see 682 [I-D.ietf-oauth-json-web-token]. Once completed it will provide a 683 standardized format for exchanging identity information between the 684 authorization server and the resource server. 686 7. IANA Considerations 688 7.1. SASL Registration 690 The IANA is requested to register the following SASL profile: 692 SASL mechanism profile: OAUTHBEARER 694 Security Considerations: See this document 696 Published Specification: See this document 698 For further information: Contact the authors of this document. 700 Owner/Change controller: the IETF 702 Note: None 704 The IANA is requested to register the following SASL profile: 706 SASL mechanism profile: OAUTH10A 708 Security Considerations: See this document 710 Published Specification: See this document 712 For further information: Contact the authors of this document. 714 Owner/Change controller: the IETF 715 Note: None 717 8. References 719 8.1. Normative References 721 [OpenID.Discovery] 722 Sakimura, N., Bradley, J., Jones, M., and E. Jay, "OpenID 723 Connect Discovery 1.0", July 2011. 725 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 726 Requirement Levels", BCP 14, RFC 2119, March 1997. 728 [RFC3174] Eastlake, D. and P. Jones, "US Secure Hash Algorithm 1 729 (SHA1)", RFC 3174, September 2001. 731 [RFC4422] Melnikov, A. and K. Zeilenga, "Simple Authentication and 732 Security Layer (SASL)", RFC 4422, June 2006. 734 [RFC4627] Crockford, D., "The application/json Media Type for 735 JavaScript Object Notation (JSON)", RFC 4627, July 2006. 737 [RFC4648] Josefsson, S., "The Base16, Base32, and Base64 Data 738 Encodings", RFC 4648, October 2006. 740 [RFC5234] Crocker, D. and P. Overell, "Augmented BNF for Syntax 741 Specifications: ABNF", STD 68, RFC 5234, January 2008. 743 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 744 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 746 [RFC5801] Josefsson, S. and N. Williams, "Using Generic Security 747 Service Application Program Interface (GSS-API) Mechanisms 748 in Simple Authentication and Security Layer (SASL): The 749 GS2 Mechanism Family", RFC 5801, July 2010. 751 [RFC5849] Hammer-Lahav, E., "The OAuth 1.0 Protocol", RFC 5849, 752 April 2010. 754 [RFC6749] Hardt, D., "The OAuth 2.0 Authorization Framework", RFC 755 6749, October 2012. 757 [RFC6750] Jones, M. and D. Hardt, "The OAuth 2.0 Authorization 758 Framework: Bearer Token Usage", RFC 6750, October 2012. 760 8.2. Informative References 762 [I-D.ietf-oauth-json-web-token] 763 Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token 764 (JWT)", draft-ietf-oauth-json-web-token-25 (work in 765 progress), July 2014. 767 [I-D.ietf-oauth-v2-http-mac] 768 Richer, J., Mills, W., Tschofenig, H., and P. Hunt, "OAuth 769 2.0 Message Authentication Code (MAC) Tokens", draft-ietf- 770 oauth-v2-http-mac-05 (work in progress), January 2014. 772 [RFC2616] Fielding, R., Gettys, J., Mogul, J., Frystyk, H., 773 Masinter, L., Leach, P., and T. Berners-Lee, "Hypertext 774 Transfer Protocol -- HTTP/1.1", RFC 2616, June 1999. 776 [RFC3501] Crispin, M., "INTERNET MESSAGE ACCESS PROTOCOL - VERSION 777 4rev1", RFC 3501, March 2003. 779 [RFC5321] Klensin, J., "Simple Mail Transfer Protocol", RFC 5321, 780 October 2008. 782 [RFC6120] Saint-Andre, P., "Extensible Messaging and Presence 783 Protocol (XMPP): Core", RFC 6120, March 2011. 785 [RFC6819] Lodderstedt, T., McGloin, M., and P. Hunt, "OAuth 2.0 786 Threat Model and Security Considerations", RFC 6819, 787 January 2013. 789 [RFC7033] Jones, P., Salgueiro, G., Jones, M., and J. Smarr, 790 "WebFinger", RFC 7033, September 2013. 792 Appendix A. Acknowlegements 794 The authors would like to thank the members of the Kitten working 795 group, and in addition and specifically: Simon Josefson, Torsten 796 Lodderstadt, Ryan Troll, Alexey Melnikov, Jeffrey Hutzelman, Nico 797 Williams, Matt Miller, and Benjamin Kaduk. 799 This document was produced under the chairmanship of Alexey Melnikov, 800 Tom Yu, Shawn Emery, Josh Howlett, Sam Hartman. The supervising area 801 director was Stephen Farrell. 803 Appendix B. Document History 805 [[ to be removed by RFC editor before publication as an RFC ]] 807 -16 808 o Last call feedback again. Primarily editorial changes. Corrected 809 examples. 811 -15 813 o Last call feedack on the GS2 stuff being ripped out completely. 815 o Removed the "user" parameter and put stuff back into the 816 gs2-header. Call out that the authzid goes in the gs2-header with 817 some prose about when it might be required. Very comparable to 818 -10. 820 o Added an OAuth 1.0A example explicitly. 822 -14 824 o Last call feedack on RFC citations needed, small editorial. 826 o Added the "user" parameter back, which was pulled when we started 827 down the GS2 path. Same language as -03. 829 o Defined a stub GS2 header to make sure that when the GS2 bride is 830 defined for this that nothing will break when it actually starts 831 to get populated. 833 -13 835 o Changed affiliation. 837 -12 839 o Removed -PLUS components from the specification. 841 -11 843 o Removed GSS-API components from the specification. 845 o Updated security consideration section. 847 -10 849 o Clarifications throughout the document in response to the feedback 850 from Jeffrey Hutzelman. 852 -09 854 o Incorporated review by Alexey and Hannes. 856 o Clarified the three OAuth SASL mechanisms. 858 o Updated references 860 o Extended acknowledgements 862 -08 864 o Fixed the channel binding examples for p=$cbtype 866 o More tuning of the authcid language and edited and renamed 3.2.1. 868 -07 870 o Struck the MUST langiage from authzid. 872 o 874 -06 876 o Removed the user field. Fixed the examples again. 878 o Added canonicalization language. 880 o 882 -05 884 o Fixed the GS2 header language again. 886 o Separated out different OAuth schemes into different SASL 887 mechanisms. Took out the scheme in the error return. Tuned up 888 the IANA registrations. 890 o Added the user field back into the SASL message. 892 o Fixed the examples (again). 894 o 896 -04 898 o Changed user field to be carried in the gs2-header, and made gs2 899 header explicit in all cases. 901 o Converted MAC examples to OAuth 1.0a. Moved MAC to an informative 902 reference. 904 o Changed to sending an empty client response (single control-A) as 905 the second message of a failed sequence. 907 o Fixed channel binding prose to refer to the normative specs and 908 removed the hashing of large channel binding data, which brought 909 mroe problems than it solved. 911 o Added a SMTP examples for Bearer use case. 913 -03 915 o Added user field into examples and fixed egregious errors there as 916 well. 918 o Added text reminding developers that Authorization scheme names 919 are case insensitive. 921 -02 923 o Added the user data element back in. 925 o Minor editorial changes. 927 -01 929 o Ripping out discovery. Changed to refer to I-D.jones-appsawg- 930 webfinger instead of WF and SWD older drafts. 932 o Replacing HTTP as the message format and adjusted all examples. 934 -00 936 o Renamed draft into proper IETF naming format now that it's 937 adopted. 939 o Minor fixes. 941 Authors' Addresses 943 William Mills 944 Microsoft 946 Email: wimills@microsoft.com 948 Tim Showalter 950 Email: tjs@psaux.com 951 Hannes Tschofenig 952 ARM Ltd. 953 110 Fulbourn Rd 954 Cambridge CB1 9NJ 955 Great Britain 957 Email: Hannes.tschofenig@gmx.net 958 URI: http://www.tschofenig.priv.at