idnits 2.17.1 draft-ietf-kitten-sasl-oauth-19.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** There is 1 instance of too long lines in the document, the longest one being 5 characters in excess of 72. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to use 'NOT RECOMMENDED' as an RFC 2119 keyword, but does not include the phrase in its RFC 2119 key words list. -- The document date (January 20, 2015) is 3378 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Unused Reference: 'RFC2244' is defined on line 788, but no explicit reference was found in the text == Unused Reference: 'RFC3174' is defined on line 791, but no explicit reference was found in the text == Unused Reference: 'RFC5246' is defined on line 803, but no explicit reference was found in the text ** Downref: Normative reference to an Informational RFC: RFC 3174 ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 5849 (Obsoleted by RFC 6749) ** Obsolete normative reference: RFC 7159 (Obsoleted by RFC 8259) == Outdated reference: A later version (-30) exists of draft-ietf-oauth-dyn-reg-22 -- Obsolete informational reference (is this intentional?): RFC 2616 (Obsoleted by RFC 7230, RFC 7231, RFC 7232, RFC 7233, RFC 7234, RFC 7235) -- Obsolete informational reference (is this intentional?): RFC 3501 (Obsoleted by RFC 9051) Summary: 5 errors (**), 0 flaws (~~), 6 warnings (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 KITTEN W. Mills 3 Internet-Draft Microsoft 4 Intended status: Standards Track T. Showalter 5 Expires: July 24, 2015 6 H. Tschofenig 7 ARM Ltd. 8 January 20, 2015 10 A set of SASL Mechanisms for OAuth 11 draft-ietf-kitten-sasl-oauth-19.txt 13 Abstract 15 OAuth enables a third-party application to obtain limited access to a 16 protected resource, either on behalf of a resource owner by 17 orchestrating an approval interaction, or by allowing the third-party 18 application to obtain access on its own behalf. 20 This document defines how an application client uses credentials 21 obtained via OAuth over the Simple Authentication and Security Layer 22 (SASL) to access a protected resource at a resource serve. Thereby, 23 it enables schemes defined within the OAuth framework for non-HTTP- 24 based application protocols. 26 Clients typically store the user's long-term credential. This does, 27 however, lead to significant security vulnerabilities, for example, 28 when such a credential leaks. A significant benefit of OAuth for 29 usage in those clients is that the password is replaced by a shared 30 secret with higher entropy, i.e., the token. Tokens typically 31 provide limited access rights and can be managed and revoked 32 separately from the user's long-term password. 34 Status of This Memo 36 This Internet-Draft is submitted in full conformance with the 37 provisions of BCP 78 and BCP 79. 39 Internet-Drafts are working documents of the Internet Engineering 40 Task Force (IETF). Note that other groups may also distribute 41 working documents as Internet-Drafts. The list of current Internet- 42 Drafts is at http://datatracker.ietf.org/drafts/current/. 44 Internet-Drafts are draft documents valid for a maximum of six months 45 and may be updated, replaced, or obsoleted by other documents at any 46 time. It is inappropriate to use Internet-Drafts as reference 47 material or to cite them other than as "work in progress." 48 This Internet-Draft will expire on July 24, 2015. 50 Copyright Notice 52 Copyright (c) 2015 IETF Trust and the persons identified as the 53 document authors. All rights reserved. 55 This document is subject to BCP 78 and the IETF Trust's Legal 56 Provisions Relating to IETF Documents 57 (http://trustee.ietf.org/license-info) in effect on the date of 58 publication of this document. Please review these documents 59 carefully, as they describe your rights and restrictions with respect 60 to this document. Code Components extracted from this document must 61 include Simplified BSD License text as described in Section 4.e of 62 the Trust Legal Provisions and are provided without warranty as 63 described in the Simplified BSD License. 65 Table of Contents 67 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 68 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 5 69 3. OAuth SASL Mechanism Specifications . . . . . . . . . . . . . 6 70 3.1. Initial Client Response . . . . . . . . . . . . . . . . . 7 71 3.1.1. Reserved Key/Values . . . . . . . . . . . . . . . . . 8 72 3.2. Server's Response . . . . . . . . . . . . . . . . . . . . 8 73 3.2.1. OAuth Identifiers in the SASL Context . . . . . . . . 9 74 3.2.2. Server Response to Failed Authentication . . . . . . 9 75 3.2.3. Completing an Error Message Sequence . . . . . . . . 10 76 3.3. OAuth Access Token Types using Keyed Message Digests . . 10 77 4. Examples . . . . . . . . . . . . . . . . . . . . . . . . . . 11 78 4.1. Successful Bearer Token Exchange . . . . . . . . . . . . 12 79 4.2. Successful OAuth 1.0a Token Exchange . . . . . . . . . . 13 80 4.3. Failed Exchange . . . . . . . . . . . . . . . . . . . . . 13 81 4.4. SMTP Example of a Failed Negotiation . . . . . . . . . . 15 82 5. Security Considerations . . . . . . . . . . . . . . . . . . . 15 83 6. Internationalization Considerations . . . . . . . . . . . . . 17 84 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 17 85 7.1. SASL Registration . . . . . . . . . . . . . . . . . . . . 17 86 8. References . . . . . . . . . . . . . . . . . . . . . . . . . 18 87 8.1. Normative References . . . . . . . . . . . . . . . . . . 18 88 8.2. Informative References . . . . . . . . . . . . . . . . . 19 89 Appendix A. Acknowlegements . . . . . . . . . . . . . . . . . . 19 90 Appendix B. Document History . . . . . . . . . . . . . . . . . . 20 91 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 23 93 1. Introduction 95 OAuth 1.0a [RFC5849] and OAuth 2.0 [RFC6749] are protocol frameworks 96 that enable a third-party application to obtain limited access to a 97 protected resource, either on behalf of a resource owner by 98 orchestrating an approval interaction, or by allowing the third-party 99 application to obtain access on its own behalf. 101 The core OAuth 2.0 specification [RFC6749] specifies the interaction 102 between the OAuth client and the authorization server; it does not 103 define the interaction between the OAuth client and the resource 104 server for the access to a protected resource using an Access Token. 105 Instead, the OAuth client to resource server interaction is described 106 in separate specifications, such as the bearer token specification 107 [RFC6750]. OAuth 1.0a included the protocol specification for the 108 communication between the OAuth client and the resource server in 109 [RFC5849]. 111 The main use cases for OAuth 2.0 and OAuth 1.0a have so far focused 112 on an HTTP-based [RFC2616] environment only. This document 113 integrates OAuth 1.0a and OAuth 2.0 into non-HTTP-based applications 114 using the integration into SASL. Hence, this document takes 115 advantage of the OAuth protocol and its deployment base to provide a 116 way to use the Simple Authentication and Security Layer (SASL) 117 [RFC4422] to gain access to resources when using non-HTTP-based 118 protocols, such as the Internet Message Access Protocol (IMAP) 119 [RFC3501] and the Simple Mail Transfer Protocol (SMTP) [RFC5321], 120 which is what this memo uses in the examples. 122 To illustrate the impact of integrating this specification into an 123 OAuth-enabled application environment, Figure 1 shows the abstract 124 message flow of OAuth 2.0 [RFC6749]. As indicated in the figure, 125 this document impacts the exchange of messages (E) and (F) since SASL 126 is used for interaction between the client and the resource server 127 instead of HTTP. 129 ----+ 130 +--------+ +---------------+ | 131 | |--(A)-- Authorization Request --->| Resource | | 132 | | | Owner | |Plain 133 | |<-(B)------ Access Grant ---------| | |OAuth 134 | | +---------------+ |2.0 135 | | | 136 | | Client Credentials & +---------------+ | 137 | |--(C)------ Access Grant -------->| Authorization | | 138 | Client | | Server | | 139 | |<-(D)------ Access Token ---------| | | 140 | | (w/ Optional Refresh Token) +---------------+ | 141 | | ----+ 142 | | ----+ 143 | | +---------------+ | 144 | | | | |OAuth 145 | |--(E)------ Access Token -------->| Resource | |over 146 | | | Server | |SASL 147 | |<-(F)---- Protected Resource -----| | | 148 | | | | | 149 +--------+ +---------------+ | 150 ----+ 152 Figure 1: OAuth 2.0 Protocol Flow 154 The Simple Authentication and Security Layer (SASL) is a framework 155 for providing authentication and data security services in 156 connection-oriented protocols via replaceable authentication 157 mechanisms. It provides a structured interface between protocols and 158 mechanisms. The resulting framework allows new protocols to reuse 159 existing authentication protocols and allows old protocols to make 160 use of new authentication mechanisms. The framework also provides a 161 protocol for securing subsequent exchanges within a data security 162 layer. 164 When OAuth is integrated into SASL the high-level steps are as 165 follows: 167 (A) The client requests authorization from the resource owner. 168 The authorization request can be made directly to the resource 169 owner (as shown), or preferably indirectly via the authorization 170 server as an intermediary. 172 (B) The client receives an authorization grant which is a 173 credential representing the resource owner's authorization, 174 expressed using one of the grant types defined in [RFC6749] or 175 [RFC5849] or using an extension grant type. The authorization 176 grant type depends on the method used by the client to request 177 authorization and the types supported by the authorization server. 179 (C) The client requests an access token by authenticating with the 180 authorization server and presenting the authorization grant. 182 (D) The authorization server authenticates the client and 183 validates the authorization grant, and if valid issues an access 184 token. 186 (E) The client requests the protected resource from the resource 187 server and authenticates by presenting the access token. 189 (F) The resource server validates the access token, and if valid, 190 indicates a successful authentication. 192 Again, steps (E) and (F) are not defined in [RFC6749] (but are 193 described in, for example, [RFC6750] for the OAuth Bearer Token 194 instead) and are the main functionality specified within this 195 document. Consequently, the message exchange shown in Figure 1 is 196 the result of this specification. The client will generally need to 197 determine the authentication endpoints (and perhaps the service 198 endpoints) before the OAuth 2.0 protocol exchange messages in steps 199 (A)-(D) are executed. The discovery of the resource owner, 200 authorization server endpoints, and client registration are outside 201 the scope of this specification. The client must discover the 202 authorization endpoints using a discovery mechanism such as OpenID 203 Connect Discovery [OpenID.Discovery] or Webfinger using host-meta 204 [RFC7033]. Once credentials are obtained the client proceeds to 205 steps (E) and (F) defined in this specification. Authorization 206 endpoints MAY require client registration and generic clients SHOULD 207 support the Dynamic Client Registration protocol 208 [I-D.ietf-oauth-dyn-reg]. 210 OAuth 1.0 follows a similar model but uses a different terminology 211 and does not separate the resource server from the authorization 212 server. 214 2. Terminology 216 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 217 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 218 document are to be interpreted as described in [RFC2119]. 220 The reader is assumed to be familiar with the terms used in the OAuth 221 2.0 specification [RFC6749] and SASL [RFC4422]. 223 In examples, "C:" and "S:" indicate lines sent by the client and 224 server respectively. Line breaks have been inserted for readability. 226 Note that the IMAP SASL specification requires base64 encoding, see 227 Section 4 of [RFC4648], not this memo. 229 3. OAuth SASL Mechanism Specifications 231 SASL is used as an authentication framework in a variety of 232 application layer protocols. This document defines the following 233 SASL mechanisms for usage with OAuth: 235 OAUTHBEARER: OAuth 2.0 bearer tokens, as described in [RFC6750]. 236 RFC 6750 uses Transport Layer Security (TLS) to secure the 237 protocol interaction between the client and the resource 238 server. 240 OAUTH10A: OAuth 1.0a MAC tokens (using the HMAC-SHA1 keyed 241 message digest), as described in Section 3.4.2 of [RFC5849]. 243 New extensions may be defined to add additional OAuth Access Token 244 Types. Such a new SASL OAuth mechanism can be added by simply 245 registering the new name(s) and citing this specification for the 246 further definition. 248 These mechanisms are client initiated and lock-step, the server 249 always replying to a client message. In the case where the client 250 has and correctly uses a valid token the flow is: 252 1. Client sends a valid and correct initial client response. 254 2. Server responds with a successful authentication. 256 In the case where authentication fails the server sends an error 257 result, then client MUST then send an additional message to the 258 server in order to allow the server to finish the exchange. Some 259 protocols and common SASL implementations do not support both sending 260 a SASL message and finalizing a SASL negotiation. The additional 261 client message in the error case deals with this problem. This 262 exchange is: 264 1. Client sends an invalid initial client response. 266 2. Server responds with an error message. 268 3. Client sends a dummy client response. 270 4. Server fails the authentication. 272 3.1. Initial Client Response 274 Client responses are a GS2 [RFC5801] header followed by zero or more 275 key/value pairs, or may be empty. The gs2-header is defined here for 276 compatibility with GS2 if a GS2 mechanism is formally defined, but 277 this document does not define one. These key/value pairs take the 278 place of the corresponding HTTP headers and values to convey the 279 information necessary to complete an OAuth style HTTP authorization. 280 Unknown key/value pairs MUST be ignored by the server. The ABNF 281 [RFC5234] syntax is: 283 kvsep = %x01 284 key = 1*(ALPHA) 285 value = *(VCHAR / SP / HTAB / CR / LF ) 286 kvpair = key "=" value kvsep 287 ;;gs2-header = See RFC 5801 288 client_resp = (gs2-header kvsep 0*kvpair kvsep) / kvsep 290 The GS2 header MAY include the user name associated with the resource 291 being accessed, the "authzid". It is worth noting that application 292 protocols are allowed to require an authzid, as are specific server 293 implementations. 295 The client response consisting of only a single kvsep is used only 296 when authentication fails, and is only valid in that context. If 297 sent as the first message from the client the server MAY simply fail 298 the authentication without returning discovery information since 299 there is no user or server name indication. 301 The following keys and corresponding values are defined in the client 302 response: 304 auth (REQUIRED): The payload that would be in the HTTP 305 Authorization header if this OAuth exchange was being carried 306 out over HTTP. 308 host: Contains the host name to which the client connected. In 309 an HTTP context this is the value of the HTTP Host header. 311 port: Contains the port number represented as a decimal positive 312 integer string without leading zeros to which the client 313 connected. 315 For OAuth token types such as OAuth 1.0a that use keyed message 316 digests the client MUST send host and port number key/values, and the 317 server MUST fail an authorization request requiring keyed message 318 digests that are not accompanied by host and port values. In OAuth 319 1.0a for example, the so-called "signature base string calculation" 320 includes the reconstructed HTTP URL. 322 3.1.1. Reserved Key/Values 324 In these mechanisms values for path, query string and post body are 325 assigned default values. OAuth authorization schemes MAY define 326 usage of these in the SASL context and extend this specification. 327 For OAuth Access Token Types that include a keyed message digest of 328 the request the default values MUST be used unless explicit values 329 are provided in the client response. The following key values are 330 reserved for future use: 332 mthd (RESERVED): HTTP method, the default value is "POST". 334 path (RESERVED): HTTP path data, the default value is "/". 336 post (RESERVED): HTTP post data, the default value is "". 338 qs (RESERVED): The HTTP query string, the default value is "". 340 3.2. Server's Response 342 The server validates the response according the specification for the 343 OAuth Access Token Types used. If the OAuth Access Token Type 344 utilizes a keyed message digest of the request parameters then the 345 client must provide a client response that satisfies the data 346 requirements for the scheme in use. 348 The server responds to a successfully verified client message by 349 completing the SASL negotiation. The authenticated identity reported 350 by the SASL mechanism is the identity securely established for the 351 client with the OAuth credential. The application, not the SASL 352 mechanism, based on local access policy determines whether the 353 identity reported by the mechanism is allowed access to the requested 354 resource. Note that the semantics of the authorization identity is 355 specified by the SASL framework [RFC4422]. 357 3.2.1. OAuth Identifiers in the SASL Context 359 In the OAuth framework the client may be authenticated by the 360 authorization server and the resource owner is authenticated to the 361 authorization server. OAuth access tokens may contain information 362 about the authentication of the resource owner and about the client 363 and may therefore make this information accessible to the resource 364 server. 366 If both identifiers are needed by an application the developer will 367 need to provide a way to communicate that from the SASL mechanism 368 back to the application. 370 3.2.2. Server Response to Failed Authentication 372 For a failed authentication the server returns a JSON [RFC7159] 373 formatted error result, and fails the authentication. The error 374 result consists of the following values: 376 status (REQUIRED): The authorization error code. Valid error 377 codes are defined in the IANA "OAuth Extensions Error Registry" 378 specified in the OAuth 2 core specification. 380 scope (OPTIONAL): An OAuth scope which is valid to access the 381 service. This may be empty which implies that unscoped tokens 382 are required, or a scope value. If a scope is specified then a 383 single scope is preferred, use of a space separated list of 384 scopes is NOT RECOMMENDED. 386 openid-configuration (OPTIONAL): The URL for a document following 387 the OpenID Provider Configuration Information schema as 388 described in OpenID Connect Discovery (OIDCD) 389 [OpenID.Discovery] section 3 that is appropriate for the user. 390 As specified in OIDCD this will have the "https" URL scheme. 391 This document MUST have all OAuth related data elements 392 populated. The server MAY return different URLs for users in 393 different domains and the client SHOULD NOT cache a single 394 returned value and assume it applies for all users/domains that 395 the server suports. The returned discovery document SHOULD 396 have all data elements required by the OpenID Connect Discovery 397 specification populated. In addition, the discovery document 398 SHOULD contain the 'registration_endpoint' element to learn 399 about the endpoint to be used with the Dynamic Client 400 Registration protocol [I-D.ietf-oauth-dyn-reg] to obtain the 401 minimum number of parameters necessary for the OAuth protocol 402 exchange to function. Another comparable discovery or client 403 registration mechanism MAY be used if available. 405 The use of the 'offline_access' scope, as defined in 406 [OpenID.Core] is RECOMMENDED to give clients the capability to 407 explicitly request a refresh token. 409 If the resource server provides a scope then the client MUST always 410 request scoped tokens from the token endpoint. If the resource 411 server provides no scope to the client then the client SHOULD presume 412 an empty scope (unscoped token) is required to access the resource. 414 Since clients may interact with a number of application servers, such 415 as email servers and XMPP servers, they need to have a way to 416 determine whether dynamic client registration has been performed 417 already and whether an already available refresh token can be re-used 418 to obtain an access token for the desired resource server. This 419 specification RECOMMENDs that a client uses the information in the 420 'iss' element defined in OpenID Connect Core [OpenID.Core] to make 421 this determination. 423 3.2.3. Completing an Error Message Sequence 425 Section 3.6 of SASL [RFC4422] explicitly prohibits additional 426 information in an unsuccessful authentication outcome. Therefore, 427 the error message is sent in a normal message. The client MUST then 428 send either an additional client response consisting of a single %x01 429 (control A) character to the server in order to allow the server to 430 finish the exchange or send a SASL cancellation token as generally 431 defined in section 3.5 of SASL [RFC4422]. A specific example of a 432 cancellation token can be found in IMAP [RFC3501] section 6.2.2. 434 3.3. OAuth Access Token Types using Keyed Message Digests 436 OAuth Access Token Types may use keyed message digests and the client 437 and the resource server may need to perform a cryptographic 438 computation for integrity protection and data origin authentication. 440 OAuth is designed for access to resources identified by URIs. SASL 441 is designed for user authentication, and has no facility for more 442 fine-grained access control. In this specification we require or 443 define default values for the data elements from an HTTP request 444 which allow the signature base string to be constructed properly. 445 The default HTTP path is "/" and the default post body is empty. 446 These atoms are defined as extension points so that no changes are 447 needed if there is a revision of SASL which supports more specific 448 resource authorization, e.g., IMAP access to a specific folder or FTP 449 access limited to a specific directory. 451 Using the example in the OAuth 1.0a specification as a starting 452 point, on an IMAP server running on port 143 and given the OAuth 1.0a 453 style authorization request (with %x01 shown as ^A and line breaks 454 added for readability) below: 456 n,a=user@example.com,^A 457 host=example.com^A 458 port=143^A 459 auth=OAuth realm="Example", 460 oauth_consumer_key="9djdj82h48djs9d2", 461 oauth_token="kkk9d7dh3k39sjv7", 462 oauth_signature_method="HMAC-SHA1", 463 oauth_timestamp="137131201", 464 oauth_nonce="7d8f3e4a", 465 oauth_signature="Tm90IGEgcmVhbCBzaWduYXR1cmU"^A^A 467 The signature base string would be constructed per the OAuth 1.0 468 specification [RFC5849] with the following things noted: 470 o The method value is defaulted to POST. 472 o The scheme defaults to be "http", and any port number other than 473 80 is included. 475 o The path defaults to "/". 477 o The query string defaults to "". 479 In this example the signature base string with line breaks added for 480 readability would be: 482 POST&http%3A%2F%2Fexample.com:143%2F&oauth_consumer_key%3D9djdj82h4 483 8djs9d2%26oauth_nonce%3D7d8f3e4a%26oauth_signature_method%3DHMAC-SH 484 A1%26oauth_timestamp%3D137131201%26oauth_token%3Dkkk9d7dh3k39sjv7 486 4. Examples 488 These examples illustrate exchanges between IMAP and SMTP clients and 489 servers. All IMAP examples use SASL-IR [RFC4959] and send payload in 490 the initial client response. The Bearer Token examples assume 491 encrypted transport, if the underlying connection is not already TLS 492 then STARTTLS MUST be used as TLS is required in the Bearer Token 493 specification. 495 Note to implementers: The SASL OAuth method names are case 496 insensitive. One example uses "Bearer" but that could as easily be 497 "bearer", "BEARER", or "BeArEr". 499 4.1. Successful Bearer Token Exchange 501 This example shows a successful OAuth 2.0 bearer token exchange in 502 IMAP. Note that line breaks are inserted for readability. The 503 underlying TLS establishment is not shown but is required for using 504 Bearer Tokens per that specification. 506 S: * OK IMAP4rev1 Server Ready 507 C: t0 CAPABILITY 508 S: * CAPABILITY IMAP4rev1 AUTH=OAUTHBEARER SASL-IR 509 S: t0 OK Completed 510 C: t1 AUTH OAUTHBEARER bixhPXVzZXJAZXhhbXBsZS5jb20sAWhvc3Q9c2 511 VydmVyLmV4YW1wbGUuY29tAXBvcnQ9MTQzAWF1dGg9QmVhcmVyIHZGOWRmdDRxb 512 VRjMk52YjNSbGNrQmhiSFJoZG1semRHRXVZMjl0Q2c9PQEB 513 S: t1 OK SASL authentication succeeded 515 As required by IMAP [RFC3501], the payloads are base64-encoded. The 516 decoded initial client response (with %x01 represented as ^A and long 517 lines wrapped for readability) is: 519 n,a=user@example.com,^Ahost=server.example.com^Aport=143^A 520 auth=Bearer vF9dft4qmTc2Nvb3RlckBhbHRhdmlzdGEuY29tCg==^A^A 522 The same credential used in an SMTP exchange is shown below. Note 523 that line breaks are inserted for readability, and that the SMTP 524 protocol terminates lines with CR and LF characters (ASCII values 525 0x0D and 0x0A), these are not displayed explicitly in the example. 526 Again this example assumes that TLS is already established per the 527 Bearer Token specification requirements. 529 [connection begins] 530 S: 220 mx.example.com ESMTP 12sm2095603fks.9 531 C: EHLO sender.example.com 532 S: 250-mx.example.com at your service,[172.31.135.47] 533 S: 250-SIZE 35651584 534 S: 250-8BITMIME 535 S: 250-AUTH LOGIN PLAIN OAUTHBEARER 536 S: 250-ENHANCEDSTATUSCODES 537 S: 250-STARTTLS 538 S: 250 PIPELINING 539 [Negotiate TLS...] 540 C: t1 AUTH OAUTHBEARER bixhPXVzZXJAZXhhbXBsZS5jb20sAWhvc3Q9c 541 2VydmVyLmV4YW1wbGUuY29tAXBvcnQ9MTQzAWF1dGg9QmVhcmVyIHZGOWRmdDR 542 xbVRjMk52YjNSbGNrQmhiSFJoZG1semRHRXVZMjl0Q2c9PQEB 543 S: 235 Authentication successful. 544 [connection continues...] 546 4.2. Successful OAuth 1.0a Token Exchange 548 This IMAP example shows a successful OAuth 1.0a token exchange. Note 549 that line breaks are inserted for readability. This example assumes 550 that TLS is already established. Signature computation is discussed 551 in Section 3.3. 553 S: * OK IMAP4rev1 Server Ready 554 C: t0 CAPABILITY 555 S: * CAPABILITY IMAP4rev1 AUTH=OAUTHBEARER OAUTH10A SASL-IR 556 S: t0 OK Completed 557 C: t1 AUTH OAUTH10A bixhPXVzZXJAZXhhbXBsZS5jb20sAWhvc3Q9ZXhhb 558 XBsZS5jb20BcG9ydD0xNDMBYXV0aD1PQXV0aCByZWFsbT0iRXhhbXBsZSIsb2F1 559 dGhfY29uc3VtZXJfa2V5PSI5ZGpkajgyaDQ4ZGpzOWQyIixvYXV0aF90b2tlbj0 560 ia2trOWQ3ZGgzazM5c2p2NyIsb2F1dGhfc2lnbmF0dXJlX21ldGhvZD0iSE1BQy 561 1TSEExIixvYXV0aF90aW1lc3RhbXA9IjEzNzEzMTIwMSIsb2F1dGhfbm9uY2U9I 562 jdkOGYzZTRhIixvYXV0aF9zaWduYXR1cmU9IlRtOTBJR0VnY21WaGJDQnphV2R1 563 WVhSMWNtVSUzRCIBAQ== 564 S: t1 OK SASL authentication succeeded 566 As required by IMAP [RFC3501], the payloads are base64-encoded. The 567 decoded initial client response (with %x01 represented as ^A and 568 lines wrapped for readability) is: 570 n,a=user@example.com,^A 571 host=example.com^A 572 port=143^A 573 auth=OAuth realm="Example", 574 oauth_consumer_key="9djdj82h48djs9d2", 575 oauth_token="kkk9d7dh3k39sjv7", 576 oauth_signature_method="HMAC-SHA1", 577 oauth_timestamp="137131201", 578 oauth_nonce="7d8f3e4a", 579 oauth_signature="SSdtIGEgbGl0dGxlIHRlYSBwb3Qu"^A^A 581 4.3. Failed Exchange 583 This IMAP example shows a failed exchange because of the empty 584 Authorization header, which is how a client can query for the needed 585 scope. Note that line breaks are inserted for readability. 587 S: * OK IMAP4rev1 Server Ready 588 C: t0 CAPABILITY 589 S: * CAPABILITY IMAP4rev1 AUTH=OAUTHBEARER SASL-IR 590 S: t0 OK Completed 591 C: t1 AUTH OAUTHBEARER bixhPXVzZXJAZXhhbXBsZS5jb20sAW 592 hvc3Q9c2VydmVyLmV4YW1wbGUuY29tAXBvcnQ9MTQzAWF1dGg9AQE= 593 S: + eyJzdGF0dXMiOiJpbnZhbGlkX3Rva2VuIiwic2NvcGUiOiJleGFtcGxl 594 X3Njb3BlIiwib3BlbmlkLWNvbmZpZ3VyYXRpb24iOiJodHRwczovL2V4 595 YW1wbGUuY29tLy53ZWxsLWtub3duL29wZW5pZC1jb25maWd1cmF0aW9u 596 In0= 597 C: AQ== 598 S: t1 NO SASL authentication failed 600 The decoded initial client response is: 602 n,a=user@example.com,^Ahost=server.example.com^A 603 port=143^Aauth=^A^A 605 The decoded server error response is: 607 { 608 "status":"invalid_token", 609 "scope":"example_scope", 610 "openid-configuration":"https://example.com/.well-known/openid-configuration" 611 } 613 The client responds with the required dummy response, "AQ==" is the 614 base64 encoding of the ASCII value 0x01. The same exchange using the 615 IMAP specific method of cancelling an AUTHENTICATE command sends "*" 616 and is shown below. 618 S: * OK IMAP4rev1 Server Ready 619 C: t0 CAPABILITY 620 S: * CAPABILITY IMAP4rev1 AUTH=OAUTHBEARER SASL-IR IMAP4rev1 621 S: t0 OK Completed 622 C: t1 AUTH OAUTHBEARER bixhPXVzZXJAZXhhbXBsZS5jb20sAW 623 hvc3Q9c2VydmVyLmV4YW1wbGUuY29tAXBvcnQ9MTQzAWF1dGg9AQE= 624 S: + eyJzdGF0dXMiOiJpbnZhbGlkX3Rva2VuIiwic2NvcGUiOiJleGFtcGxl 625 X3Njb3BlIiwib3BlbmlkLWNvbmZpZ3VyYXRpb24iOiJodHRwczovL2V4 626 YW1wbGUuY29tLy53ZWxsLWtub3duL29wZW5pZC1jb25maWd1cmF0aW9u 627 In0= 628 C: * 629 S: t1 NO SASL authentication failed 631 4.4. SMTP Example of a Failed Negotiation 633 This example shows an authorization failure in an SMTP exchange. 634 Note that line breaks are inserted for readability, and that the SMTP 635 protocol terminates lines with CR and LF characters (ASCII values 636 0x0D and 0x0A), these are not displayed explicitly in the example. 637 TLS negotiation is not shown but as noted above it is required for 638 the use of Bearer Tokens. 640 [connection begins] 641 S: 220 mx.example.com ESMTP 12sm2095603fks.9 642 C: EHLO sender.example.com 643 S: 250-mx.example.com at your service,[172.31.135.47] 644 S: 250-SIZE 35651584 645 S: 250-8BITMIME 646 S: 250-AUTH LOGIN PLAIN OAUTHBEARER 647 S: 250-ENHANCEDSTATUSCODES 648 S: 250 PIPELINING 649 C: AUTH OAUTHBEARER bix1c2VyPXNvbWV1c2VyQGV4YW1wbGUuY29tLAFhdXRoPUJlYXJl 650 ciB2RjlkZnQ0cW1UYzJOdmIzUmxja0JoZEhSaGRtbHpkR0V1WTI5dENnPT0BAQ== 651 S: 334 eyJzdGF0dXMiOiI0MDEiLCJzY2hlbWVzIjoiYmVhcmVyIG1hYyIsInNjb3BlIjoia 652 HR0cHM6Ly9tYWlsLmdvb2dsZS5jb20vIn0K 653 C: AQ== 654 S: 535-5.7.1 Username and Password not accepted. Learn more at 655 S: 535 5.7.1 http://support.example.com/mail/oauth 656 [connection continues...] 658 The server returned an error message in the 334 SASL message, the 659 client responds with the required dummy response, and the server 660 finalizes the negotiation. 662 5. Security Considerations 664 OAuth 1.0a and OAuth 2 allows for a variety of deployment scenarios, 665 and the security properties of these profiles vary. As shown in 666 Figure 1 this specification is aimed to be integrated into a larger 667 OAuth deployment. Application developers therefore need to 668 understand the needs of their security requirements based on a threat 669 assessment before selecting a specific SASL OAuth mechanism. For 670 OAuth 2.0 a detailed security document [RFC6819] provides guidance to 671 select those OAuth 2.0 components that help to mitigate threats for a 672 given deployment. For OAuth 1.0a Section 4 of RFC 5849 [RFC5849] 673 provides guidance specific to OAuth 1.0. 675 This document specifies two SASL Mechanisms for OAuth and each comes 676 with different security properties. 678 OAUTHBEARER: This mechanism borrows from OAuth 2.0 bearer tokens 679 [RFC6750]. It relies on the application using TLS to protect the 680 OAuth 2.0 Bearer Token exchange; without TLS usage at the 681 application layer this method is completely insecure. 682 Consequently, TLS MUST be provided by the application when 683 choosing this authentication mechanism. 685 OAUTH10A: This mechanism re-uses OAuth 1.0a MAC tokens (using the 686 HMAC-SHA1 keyed message digest), as described in Section 3.4.2 of 687 [RFC5849]. To compute the keyed message digest in the same way 688 was in RFC 5839 this specification conveys additional parameters 689 between the client and the server. This SASL mechanism only 690 supports client authentication. If server-side authentication is 691 desireable then it must be provided by the application underneath 692 the SASL layer. The use of TLS is strongly RECOMMENDED. 694 Additionally, the following aspects are worth pointing out: 696 An access token is not equivalent to the user's long term password. 698 Care has to be taken when these OAuth credentials are used for 699 actions like changing passwords (as it is possible with some 700 protocols, e.g., XMPP [RFC6120]). The resource server should 701 ensure that actions taken in the authenticated channel are 702 appropriate to the strength of the presented credential. 704 Lifetime of the appliation sessions. 706 It is possible that SASL will be authenticating a connection and 707 the life of that connection may outlast the life of the access 708 token used to establish it. This is a common problem in 709 application protocols where connections are long-lived, and not a 710 problem with this mechanism per se. Resource servers may 711 unilaterally disconnect clients in accordance with the application 712 protocol. 714 Access tokens have a lifetime. 716 Reducing the lifetime of an access token provides security 717 benefits and OAuth 2.0 introduces refresh tokens to obtain new 718 access token on the fly without any need for a human interaction. 719 Additionally, a previously obtained access token might be revoked 720 or rendered invalid at any time. The client MAY request a new 721 access token for each connection to a resource server, but it 722 SHOULD cache and re-use valid credentials. 724 6. Internationalization Considerations 726 The identifer asserted by the OAuth authorization server about the 727 resource owner inside the access token may be displayed to a human. 728 For example, when SASL is used in the context of IMAP the client may 729 assert the resource owner's email address to the IMAP server for 730 usage in an email-based application. The identifier may therefore 731 contain internationalized characters and an application needs to 732 ensure that the mapping between the identifier provided by OAuth is 733 suitable for use with the application layer protocol SASL is 734 incorporated into. 736 At the time of writing the standardization of the various claims in 737 the access token (in JSON format) is still ongoing, see 738 [I-D.ietf-oauth-json-web-token]. Once completed it will provide a 739 standardized format for exchanging identity information between the 740 authorization server and the resource server. 742 7. IANA Considerations 744 7.1. SASL Registration 746 The IANA is requested to register the following SASL profile: 748 SASL mechanism profile: OAUTHBEARER 750 Security Considerations: See this document 752 Published Specification: See this document 754 For further information: Contact the authors of this document. 756 Owner/Change controller: the IETF 758 Note: None 760 The IANA is requested to register the following SASL profile: 762 SASL mechanism profile: OAUTH10A 764 Security Considerations: See this document 766 Published Specification: See this document 768 For further information: Contact the authors of this document. 770 Owner/Change controller: the IETF 771 Note: None 773 8. References 775 8.1. Normative References 777 [OpenID.Core] 778 Sakimura, N., Bradley, J., Jones, M., de Medeiros, B., and 779 C. Mortimore, "OpenID Connect Core 1.0", February 2014. 781 [OpenID.Discovery] 782 Sakimura, N., Bradley, J., Jones, M., and E. Jay, "OpenID 783 Connect Discovery 1.0", July 2011. 785 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 786 Requirement Levels", BCP 14, RFC 2119, March 1997. 788 [RFC2244] Newman, C. and J. Myers, "ACAP -- Application 789 Configuration Access Protocol", RFC 2244, November 1997. 791 [RFC3174] Eastlake, D. and P. Jones, "US Secure Hash Algorithm 1 792 (SHA1)", RFC 3174, September 2001. 794 [RFC4422] Melnikov, A. and K. Zeilenga, "Simple Authentication and 795 Security Layer (SASL)", RFC 4422, June 2006. 797 [RFC4648] Josefsson, S., "The Base16, Base32, and Base64 Data 798 Encodings", RFC 4648, October 2006. 800 [RFC5234] Crocker, D. and P. Overell, "Augmented BNF for Syntax 801 Specifications: ABNF", STD 68, RFC 5234, January 2008. 803 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 804 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 806 [RFC5801] Josefsson, S. and N. Williams, "Using Generic Security 807 Service Application Program Interface (GSS-API) Mechanisms 808 in Simple Authentication and Security Layer (SASL): The 809 GS2 Mechanism Family", RFC 5801, July 2010. 811 [RFC5849] Hammer-Lahav, E., "The OAuth 1.0 Protocol", RFC 5849, 812 April 2010. 814 [RFC6749] Hardt, D., "The OAuth 2.0 Authorization Framework", RFC 815 6749, October 2012. 817 [RFC6750] Jones, M. and D. Hardt, "The OAuth 2.0 Authorization 818 Framework: Bearer Token Usage", RFC 6750, October 2012. 820 [RFC7159] Bray, T., "The JavaScript Object Notation (JSON) Data 821 Interchange Format", RFC 7159, March 2014. 823 8.2. Informative References 825 [I-D.ietf-oauth-dyn-reg] 826 Richer, J., Jones, M., Bradley, J., Machulak, M., and P. 827 Hunt, "OAuth 2.0 Dynamic Client Registration Protocol", 828 draft-ietf-oauth-dyn-reg-22 (work in progress), January 829 2015. 831 [I-D.ietf-oauth-json-web-token] 832 Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token 833 (JWT)", draft-ietf-oauth-json-web-token-32 (work in 834 progress), December 2014. 836 [RFC2616] Fielding, R., Gettys, J., Mogul, J., Frystyk, H., 837 Masinter, L., Leach, P., and T. Berners-Lee, "Hypertext 838 Transfer Protocol -- HTTP/1.1", RFC 2616, June 1999. 840 [RFC3501] Crispin, M., "INTERNET MESSAGE ACCESS PROTOCOL - VERSION 841 4rev1", RFC 3501, March 2003. 843 [RFC4959] Siemborski, R. and A. Gulbrandsen, "IMAP Extension for 844 Simple Authentication and Security Layer (SASL) Initial 845 Client Response", RFC 4959, September 2007. 847 [RFC5321] Klensin, J., "Simple Mail Transfer Protocol", RFC 5321, 848 October 2008. 850 [RFC6120] Saint-Andre, P., "Extensible Messaging and Presence 851 Protocol (XMPP): Core", RFC 6120, March 2011. 853 [RFC6819] Lodderstedt, T., McGloin, M., and P. Hunt, "OAuth 2.0 854 Threat Model and Security Considerations", RFC 6819, 855 January 2013. 857 [RFC7033] Jones, P., Salgueiro, G., Jones, M., and J. Smarr, 858 "WebFinger", RFC 7033, September 2013. 860 Appendix A. Acknowlegements 862 The authors would like to thank the members of the Kitten working 863 group, and in addition and specifically: Simon Josefson, Torsten 864 Lodderstadt, Ryan Troll, Alexey Melnikov, Jeffrey Hutzelman, Nico 865 Williams, Matt Miller, and Benjamin Kaduk. 867 This document was produced under the chairmanship of Alexey Melnikov, 868 Tom Yu, Shawn Emery, Josh Howlett, Sam Hartman. The supervising area 869 director was Stephen Farrell. 871 Appendix B. Document History 873 [[ to be removed by RFC editor before publication as an RFC ]] 875 -19 877 o Last call feedback agaiun. 879 o Clarified usage of TLS in examples and fixed them some more. 880 Adding reference to RFC4422 and cancellation token and an example 881 for that. 883 -18 885 o Last call feedback round #5. Fixed -17 change log. 887 o Corrected "issue" to "iss", other minor changes. 889 -17 891 o Last call feedback again (WGLC #4). eradicated comma splicing. 892 Removed extra server message in example 4.3. 894 o Added recommendations for discovery and dynamic client 895 registration support. 897 -16 899 o Last call feedback again. Primarily editorial changes. Corrected 900 examples. 902 -15 904 o Last call feedack on the GS2 stuff being ripped out completely. 906 o Removed the "user" parameter and put stuff back into the 907 gs2-header. Call out that the authzid goes in the gs2-header with 908 some prose about when it might be required. Very comparable to 909 -10. 911 o Added an OAuth 1.0A example explicitly. 913 -14 914 o Last call feedack on RFC citations needed, small editorial. 916 o Added the "user" parameter back, which was pulled when we started 917 down the GS2 path. Same language as -03. 919 o Defined a stub GS2 header to make sure that when the GS2 bride is 920 defined for this that nothing will break when it actually starts 921 to get populated. 923 -13 925 o Changed affiliation. 927 -12 929 o Removed -PLUS components from the specification. 931 -11 933 o Removed GSS-API components from the specification. 935 o Updated security consideration section. 937 -10 939 o Clarifications throughout the document in response to the feedback 940 from Jeffrey Hutzelman. 942 -09 944 o Incorporated review by Alexey and Hannes. 946 o Clarified the three OAuth SASL mechanisms. 948 o Updated references 950 o Extended acknowledgements 952 -08 954 o Fixed the channel binding examples for p=$cbtype 956 o More tuning of the authcid language and edited and renamed 3.2.1. 958 -07 960 o Struck the MUST langiage from authzid. 962 o 964 -06 966 o Removed the user field. Fixed the examples again. 968 o Added canonicalization language. 970 o 972 -05 974 o Fixed the GS2 header language again. 976 o Separated out different OAuth schemes into different SASL 977 mechanisms. Took out the scheme in the error return. Tuned up 978 the IANA registrations. 980 o Added the user field back into the SASL message. 982 o Fixed the examples (again). 984 o 986 -04 988 o Changed user field to be carried in the gs2-header, and made gs2 989 header explicit in all cases. 991 o Converted MAC examples to OAuth 1.0a. Moved MAC to an informative 992 reference. 994 o Changed to sending an empty client response (single control-A) as 995 the second message of a failed sequence. 997 o Fixed channel binding prose to refer to the normative specs and 998 removed the hashing of large channel binding data, which brought 999 mroe problems than it solved. 1001 o Added a SMTP examples for Bearer use case. 1003 -03 1005 o Added user field into examples and fixed egregious errors there as 1006 well. 1008 o Added text reminding developers that Authorization scheme names 1009 are case insensitive. 1011 -02 1013 o Added the user data element back in. 1015 o Minor editorial changes. 1017 -01 1019 o Ripping out discovery. Changed to refer to I-D.jones-appsawg- 1020 webfinger instead of WF and SWD older drafts. 1022 o Replacing HTTP as the message format and adjusted all examples. 1024 -00 1026 o Renamed draft into proper IETF naming format now that it's 1027 adopted. 1029 o Minor fixes. 1031 Authors' Addresses 1033 William Mills 1034 Microsoft 1036 Email: wimills@microsoft.com 1038 Tim Showalter 1040 Email: tjs@psaux.com 1042 Hannes Tschofenig 1043 ARM Ltd. 1044 110 Fulbourn Rd 1045 Cambridge CB1 9NJ 1046 Great Britain 1048 Email: Hannes.tschofenig@gmx.net 1049 URI: http://www.tschofenig.priv.at