idnits 2.17.1 draft-ietf-krb-wg-anon-03.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** It looks like you're using RFC 3978 boilerplate. You should update this to the boilerplate described in the IETF Trust License Policy document (see https://trustee.ietf.org/license-info), which is required now. -- Found old boilerplate from RFC 3978, Section 5.1 on line 16. -- Found old boilerplate from RFC 3978, Section 5.5, updated by RFC 4748 on line 438. -- Found old boilerplate from RFC 3979, Section 5, paragraph 1 on line 449. -- Found old boilerplate from RFC 3979, Section 5, paragraph 2 on line 456. -- Found old boilerplate from RFC 3979, Section 5, paragraph 3 on line 462. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- == There are 1 instance of lines with non-RFC6890-compliant IPv4 addresses in the document. If these are example addresses, they should be changed. -- The draft header indicates that this document updates RFC4120, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust Copyright Line does not match the current year (Using the creation date from RFC4120, updated by this document, for RFC5378 checks: 2002-02-27) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (March 2, 2007) is 6257 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Obsolete normative reference: RFC 3852 (Obsoleted by RFC 5652) ** Obsolete normative reference: RFC 4346 (Obsoleted by RFC 5246) Summary: 3 errors (**), 0 flaws (~~), 2 warnings (==), 8 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 NETWORK WORKING GROUP L. Zhu 3 Internet-Draft P. Leach 4 Updates: 4120 (if approved) K. Jaganathan 5 Intended status: Standards Track Microsoft Corporation 6 Expires: September 3, 2007 March 2, 2007 8 Anonymity Support for Kerberos 9 draft-ietf-krb-wg-anon-03 11 Status of this Memo 13 By submitting this Internet-Draft, each author represents that any 14 applicable patent or other IPR claims of which he or she is aware 15 have been or will be disclosed, and any of which he or she becomes 16 aware will be disclosed, in accordance with Section 6 of BCP 79. 18 Internet-Drafts are working documents of the Internet Engineering 19 Task Force (IETF), its areas, and its working groups. Note that 20 other groups may also distribute working documents as Internet- 21 Drafts. 23 Internet-Drafts are draft documents valid for a maximum of six months 24 and may be updated, replaced, or obsoleted by other documents at any 25 time. It is inappropriate to use Internet-Drafts as reference 26 material or to cite them other than as "work in progress." 28 The list of current Internet-Drafts can be accessed at 29 http://www.ietf.org/ietf/1id-abstracts.txt. 31 The list of Internet-Draft Shadow Directories can be accessed at 32 http://www.ietf.org/shadow.html. 34 This Internet-Draft will expire on September 3, 2007. 36 Copyright Notice 38 Copyright (C) The IETF Trust (2007). 40 Abstract 42 This document defines extensions to the Kerberos protocol for the 43 Kerberos client to authenticate the Kerberos Key Distribution Center 44 and the Kerberos server, without revealing the client's identity. 45 These extensions can be used to secure communication between the 46 anonymous client and the server. 48 Table of Contents 50 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 51 2. Conventions Used in This Document . . . . . . . . . . . . . . 3 52 3. Definitions . . . . . . . . . . . . . . . . . . . . . . . . . 3 53 4. Protocol Description . . . . . . . . . . . . . . . . . . . . . 4 54 5. GSS-API Implementation Notes . . . . . . . . . . . . . . . . . 7 55 6. Security Considerations . . . . . . . . . . . . . . . . . . . 8 56 7. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . 9 57 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 9 58 9. Normative References . . . . . . . . . . . . . . . . . . . . . 9 59 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 10 60 Intellectual Property and Copyright Statements . . . . . . . . . . 11 62 1. Introduction 64 In certain situations, the Kerberos [RFC4120] client may wish to 65 authenticate a server and/or protect communications without revealing 66 its own identity. For example, consider an application which 67 provides read access to a research database, and which permits 68 queries by arbitrary requestors. A client of such a service might 69 wish to authenticate the service, to establish trust in the 70 information received from it, but might not wish to disclose its 71 identity to the service for privacy reasons. 73 Extensions to [RFC4120] are specified in this document by which a 74 client can authenticate the Key Distribution Center (KDC) and request 75 an anonymous ticket. The client can use the anonymous ticket to 76 authenticate the server and protect subsequent client-server 77 communications. These extensions provide Kerberos with functional 78 equivalence to Transport Layer Security (TLS) [RFC4346]. 80 By using the extensions defined in this specification, the client may 81 reveal its identity in its initial request to its own KDC, but it can 82 remain anonymous thereafter to KDCs on the cross-realm authentication 83 path, and to the server with which it communicates. 85 2. Conventions Used in This Document 87 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 88 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 89 document are to be interpreted as described in [RFC2119]. 91 3. Definitions 93 The anonymous Kerberos realm name is defined as a well-known realm 94 name based on [KRBNAM]. The value is the literal "WELLKNOWN: 95 ANONYMOUS". An anonymous Kerberos realm name MUST NOT be present in 96 the transited field [RFC4120] of a ticket. 98 The anonymous Kerberos principal name is defined as a well-known 99 Kerberos principal name based on [KRBNAM]. The value of the name- 100 type field [RFC4120] is KRB_NT_RESRVED [KRBNAM], and the value of the 101 name-string field [RFC4120] is a sequence of two KerberosString 102 components: "WELLKNOWN", "ANONYMOUS". 104 Note that in this specification, the anonymous principal name and 105 realm are only applicable to the client in Kerberos messages, the 106 server MUST NOT be anonymous in any Kerberos message. 108 The anonymous ticket flag is defined as bit TBA (with the first bit 109 being bit 0) in the TicketFlags: 111 TicketFlags ::= KerberosFlags 112 -- anonymous(TBA) 113 -- TicketFlags and KerberosFlags are defined in [RFC4120] 115 An anonymous ticket is a ticket that has all of the following 116 properties: 118 o The cname field [RFC4120] contains the anonymous Kerberos 119 principal name. 121 o The crealm field [RFC4120] contains the client's realm name, or 122 the name of the realm that issued the initial ticket for the 123 client principal, or the anonymous realm name. 125 o The anonymous ticket contains no information that can reveal the 126 client's identity. However the ticket may contain the client 127 realm, intermediate realms on the client's authentication path, 128 and authorization data that may provide information related to the 129 client's identity. For example, an anonymous principal that is 130 identifiable only within a particular group of users can be 131 implemented using authorization data and such authorization data, 132 if included in the anonymous ticket, shall disclose the client's 133 membership of that group. 135 o The anonymous ticket flag is set. 137 The request-anonymous KDC option is defined as bit TBA (with the 138 first bit being bit 0) in the KDCOptions: 140 KDCOptions ::= KerberosFlags 141 -- request-anonymous(TBA) 142 -- KDCOptions and KerberosFlags are defined in [RFC4120] 144 As described in Section 4, the request-anonymous KDC option is set to 145 request an anonymous ticket. 147 4. Protocol Description 149 In order to request an anonymous ticket, the client sets the request- 150 anonymous KDC option in an Authentication Exchange (AS) or Ticket 151 Granting Service (TGS) request [RFC4120]. The client can request an 152 anonymous Ticket Granting Ticket (TGT) based on a normal TGT. Unless 153 otherwise specified, the client can obtain an anonymous ticket with 154 the anonymous realm name only by requesting an anonymous ticket in an 155 AS exchange with the client realm set as anonymous in the request. 157 If the client wishes to authenticate the KDC anonymously, it sets the 158 client name as anonymous in the AS exchange and provides a 159 PA_PK_AS_REQ pre-authentication data [RFC4556] where both the 160 signerInfos field and the certificates field of the SignedData 161 [RFC3852] of the PA_PK_AS_REQ are empty. Because the anonymous 162 client does not have an associated asymmetric key pair, the client 163 MUST choose the Diffie-Hellman key agreement method by filling in the 164 Diffie-Hellman domain parameters in the clientPublicValue [RFC4556]. 166 If the ticket in the PA-TGS-REQ [RFC4120] of the TGS request is 167 anonymous, or if the client in the AS request is anonymous, the 168 request-anonymous KDC option MUST be set in the request. Otherwise, 169 the KDC MUST return a KRB-ERROR message with the code 170 KDC_ERR_BADOPTION [RFC4120], and there is no accompanying e-data 171 defined in this document. 173 Upon receiving the AS request with a PA_PK_AS_REQ [RFC4556] from the 174 anonymous client, the KDC processes the request according to Section 175 3.1.2 of [RFC4120]. The KDC skips the checks for the client's 176 signature and the client's public key (such as the verification of 177 the binding between the client's public key and the client name), but 178 performs otherwise-applicable checks, and proceeds as normal 179 according to [RFC4556]. For example, the AS MUST check if the 180 client's Diffie-Hellman domain parameters are acceptable. The 181 Diffie-Hellman key agreement method MUST be used and the reply key is 182 derived according to Section 3.2.3.1 of [RFC4556]. If the 183 clientPublicValue is not present in the request, the KDC MUST return 184 a KRB-ERROR [RFC4120] with the code 185 KDC_ERR_PUBLIC_KEY_ENCRYPTION_NOT_SUPPORTED [RFC4556] and there is no 186 accompanying e-data. If all goes well, an anonymous ticket is 187 generated according to Section 3.1.3 of [RFC4120] and a PA_PK_AS_REP 188 [RFC4556] pre-authentication data is included in the KDC reply 189 according to [RFC4556]. If the KDC does not have an asymmetric key 190 pair, it MAY reply anonymously or reject the authentication attempt. 191 If the KDC replies anonymously, both the signerInfos field and the 192 certificates field of the SignedData [RFC3852] of PA_PK_AS_REP in the 193 reply are empty. The server name in the anonymous KDC reply contains 194 the name of the TGS. 196 Upon receipt of the KDC reply that contains an anonymous ticket and a 197 PA_PK_AS_REP [RFC4556] pre-authentication data, the client can then 198 authenticate the KDC based on the KDC's signature in the 199 PA_PK_AS_REP. If the KDC's signature is missing in the KDC reply 200 (the reply is anonymous), the client MUST reject the returned ticket 201 if it cannot authenticate the KDC otherwise. 203 The client can use the client keys to mutually authenticate with the 204 KDC, request an anonymous TGT in the AS request. And in that case, 205 the reply key is selected as normal according to Section 3.1.3 of 206 [RFC4120]. 208 For the TGS exchange, the reply key is selected as normal according 209 to Section 3.3.3 of [RFC4120]. 211 When policy allows, the KDC issues an anonymous ticket. Based on 212 local policy, the client realm in the anonymous ticket can be the 213 anonymous realm name or the realm of the KDC. However, in all cases, 214 the client name and the client realm in the EncKDCRepPart of the 215 reply [RFC4120] MUST match with the corresponding client name and the 216 client realm of the anonymous ticket in the reply. The client MUST 217 use the client name and the client realm returned in the 218 EncKDCRepPart in subsequent message exchanges when using the obtained 219 anonymous ticket. 221 During the TGS request, when propagating authorization data, care 222 MUST be taken by the TGS to ensure that the client confidentiality is 223 not violated. If a anonymous ticket is returned, any authorization 224 element that may reveal the client's identity MUST be removed. The 225 authentication attempt MUST be rejected if there is an authorization 226 element that is intended to restrict the use of the ticket thus 227 cannot be removed or the local policy prevents the removal of an 228 authorization element, and this rule MUST be applied to all critical 229 and optional authorization data. An optional authorization element 230 unknown by the TGS MUST be removed if it does not potentially convey 231 any rights or limit the rights otherwise conveyed in the ticket. If 232 there is a critical unknown authorization element, unless this 233 element is encapsulated in a known authorization data element 234 amending the criticality of the elements it contains, authentication 235 MUST fail according to [RFC4120]. If it is inappropriate to remove 236 an authorization element from the TGS request in order to produce an 237 anonymous ticket, the KDC MUST return an error message with the code 238 KDC_ERR_POLICY [RFC4120], and there is no accompanying e-data defined 239 in this document. 241 The TGS MUST add the name of the previous realm according to Section 242 3.3.3.2 of [RFC4120]. If the client's realm is the anonymous realm, 243 the abbreviation forms [RFC4120] that build on the preceding name 244 cannot be used at the start of the transited encoding. The null- 245 subfield form (e.g., encoding ending with ",") [RFC4120] could not be 246 used next to the anonymous realm that can potentially be at the 247 beginning where the client realm is filled in. 249 The KDC fills out the authtime field of the anonymous ticket in the 250 reply as follows: If the anonymous ticket is returned in an AS 251 exchange, the authtime field of the ticket contains the request time. 252 If the anonymous ticket is returned in a TGS exchange, the authtime 253 field contains the authtime of the ticket in the PA-TGS-REQ pre- 254 authentication data [RFC4120]. An anonymous ticket can be renewed, 255 and the authtime field of a renewed ticket is the authtime in the 256 anonymous ticket on which the renewed ticket was based. 258 If the client is anonymous and the KDC does not have a key to encrypt 259 the reply (this can happen when, for example, the KDC does not 260 support PKINIT [RFC4556]), the KDC MUST return an error message with 261 the code KDC_ERR_NULL_KEY [RFC4120] and there is no accompanying 262 e-data defined in this document. 264 If a client requires anonymous communication then the client MUST 265 check to make sure that the ticket in the reply is actually anonymous 266 by checking the presence of the anonymous ticket flag. This is 267 because KDCs ignore unknown KDC options. A KDC that does not 268 understand the request-anonymous KDC option will not return an error, 269 but will instead return a normal ticket. 271 The subsequent client and server communications then proceed as 272 described in [RFC4120]. 274 A server accepting an anonymous service ticket may assume that 275 subsequent requests using the same ticket originate from the same 276 client. Requests with different tickets are likely to originate from 277 different clients. 279 5. GSS-API Implementation Notes 281 At the GSS-API [RFC2743] level, the use of an anonymous principal by 282 the initiator/client requires the initiator/client to assert the 283 "anonymous" flag when calling GSS_Init_Sec_Context(). 285 GSS-API does not know or define "anonymous credentials", so the 286 (printable) name of the anonymous principal will rarely be used by or 287 relevant for the initiator/client. The printable name is relevant 288 for the acceptor/server when performing an authorization decision 289 based on the initiator name that is returned from the acceptor side 290 upon the successful security context establishment. 292 A GSS-API initiator MUST carefully check the resulting context 293 attributes from the initial call to GSS_Init_Sec_Context() when 294 requesting anonymity, because (as in the GSS-API tradition and for 295 backwards compatibility) anonymity is just another optional context 296 attribute. It could be that the mechanism doesn't recognize the 297 attribute at all or that anonymity is not available for some other 298 reasons -- and in that case the initiator must NOT send the initial 299 security context token to the acceptor, because it will likely reveal 300 the initiators identity to the acceptor, something that can rarely be 301 "un-done". 303 GSS-API defines the name_type GSS_C_NT_ANONYMOUS [RFC2743] to 304 represent the anonymous identity. In addition, Section 2.1.1 of 305 [RFC1964] defines the single string representation of a Kerberos 306 principal name with the name_type GSS_KRB5_NT_PRINCIPAL_NAME. For 307 the anonymous principals, the name component within the exportable 308 name as defined in Section 2.1.3 of [RFC1964] MUST signify the realm 309 name according to Section 2.1.1 of [RFC1964]. Note that in this 310 specification only the client/initiator can be anonymous. 312 Portable initiators are RECOMMENDED to use default credentials 313 whenever possible, and request anonymity only through the input 314 anon_req_flag [RFC2743] to GSS_Init_Sec_Context(). 316 6. Security Considerations 318 Since KDCs ignore unknown options [RFC4120], a client requiring 319 anonymous communication needs to make sure that the ticket is 320 actually anonymous. This is because a KDC that that does not 321 understand the anonymous option would not return an anonymous ticket. 323 By using the mechanism defined in this specification, the client does 324 not reveal its identity to the server but its identity may be 325 revealed to the KDC of the server principal (when the server 326 principal is in a different realm than that of the client), and any 327 KDC on the cross-realm authentication path. The Kerberos client MUST 328 verify the ticket being used is indeed anonymous before communicating 329 with the server, otherwise the client's identity may be revealed 330 unintentionally. 332 In cases where specific server principals must not have access to the 333 client's identity (for example, an anonymous poll service), the KDC 334 can define server principal specific policy that insure any normal 335 service ticket can NEVER be issued to any of these server principals. 337 If the KDC that issued an anonymous ticket were to maintain records 338 of the association of identities to an anonymous ticket, then someone 339 obtaining such records could breach the anonymity. Additionally, the 340 implementations of most (for now all) KDC's respond to requests at 341 the time that they are received. Traffic analysis on the connection 342 to the KDC will allow an attacker to match client identities to 343 anonymous tickets issued. Because there are plaintext parts of the 344 tickets that are exposed on the wire, such matching by a third party 345 observer is relatively straightforward. 347 7. Acknowledgements 349 Clifford Neuman contributed the core notions of this document. 351 Ken Raeburn reviewed the document and provided suggestions for 352 improvements. 354 Martin Rex wrote the text for GSS-API considerations. 356 Nicolas Williams reviewed the GSS-API considerations section and 357 suggested ideas for improvements. 359 Sam Hartman and Nicolas Williams were great champions of this work. 361 In addition, the following individuals made significant 362 contributions: Jeffery Altman, Tom Yu, Chaskiel M Grundman, Love 363 Hoernquist Aestrand, and Jeffery Hutzelman. 365 8. IANA Considerations 367 Section 3 defines the anonymous Kerberos name and the anonymous 368 Kerberos realm based on [KRBNAM]. The IANA registry for [KRBNAM] 369 need to be updated to add references to this document. 371 9. Normative References 373 [KRBNAM] Zhu, L., "Additonal Kerberos Naming Contraints", 374 draft-ietf-krb-wg-naming, work in progress. 376 [RFC1964] Linn, J., "The Kerberos Version 5 GSS-API Mechanism", 377 RFC 1964, June 1996. 379 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 380 Requirement Levels", BCP 14, RFC 2119, March 1997. 382 [RFC2743] Linn, J., "Generic Security Service Application Program 383 Interface Version 2, Update 1", RFC 2743, January 2000. 385 [RFC3852] Housley, R., "Cryptographic Message Syntax (CMS)", 386 RFC 3852, July 2004. 388 [RFC4120] Neuman, C., Yu, T., Hartman, S., and K. Raeburn, "The 389 Kerberos Network Authentication Service (V5)", RFC 4120, 390 July 2005. 392 [RFC4346] Dierks, T. and E. Rescorla, "The Transport Layer Security 393 (TLS) Protocol Version 1.1", RFC 4346, April 2006. 395 [RFC4556] Zhu, L. and B. Tung, "Public Key Cryptography for Initial 396 Authentication in Kerberos (PKINIT)", RFC 4556, June 2006. 398 Authors' Addresses 400 Larry Zhu 401 Microsoft Corporation 402 One Microsoft Way 403 Redmond, WA 98052 404 US 406 Email: lzhu@microsoft.com 408 Paul Leach 409 Microsoft Corporation 410 One Microsoft Way 411 Redmond, WA 98052 412 US 414 Email: paulle@microsoft.com 416 Karthik Jaganathan 417 Microsoft Corporation 418 One Microsoft Way 419 Redmond, WA 98052 420 US 422 Email: karthikj@microsoft.com 424 Full Copyright Statement 426 Copyright (C) The IETF Trust (2007). 428 This document is subject to the rights, licenses and restrictions 429 contained in BCP 78, and except as set forth therein, the authors 430 retain all their rights. 432 This document and the information contained herein are provided on an 433 "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS 434 OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY, THE IETF TRUST AND 435 THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS 436 OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF 437 THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED 438 WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. 440 Intellectual Property 442 The IETF takes no position regarding the validity or scope of any 443 Intellectual Property Rights or other rights that might be claimed to 444 pertain to the implementation or use of the technology described in 445 this document or the extent to which any license under such rights 446 might or might not be available; nor does it represent that it has 447 made any independent effort to identify any such rights. Information 448 on the procedures with respect to rights in RFC documents can be 449 found in BCP 78 and BCP 79. 451 Copies of IPR disclosures made to the IETF Secretariat and any 452 assurances of licenses to be made available, or the result of an 453 attempt made to obtain a general license or permission for the use of 454 such proprietary rights by implementers or users of this 455 specification can be obtained from the IETF on-line IPR repository at 456 http://www.ietf.org/ipr. 458 The IETF invites any interested party to bring to its attention any 459 copyrights, patents or patent applications, or other proprietary 460 rights that may cover technology that may be required to implement 461 this standard. Please address the information to the IETF at 462 ietf-ipr@ietf.org. 464 Acknowledgment 466 Funding for the RFC Editor function is provided by the IETF 467 Administrative Support Activity (IASA).