idnits 2.17.1 draft-ietf-krb-wg-anon-05.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** It looks like you're using RFC 3978 boilerplate. You should update this to the boilerplate described in the IETF Trust License Policy document (see https://trustee.ietf.org/license-info), which is required now. -- Found old boilerplate from RFC 3978, Section 5.1 on line 16. -- Found old boilerplate from RFC 3978, Section 5.5, updated by RFC 4748 on line 439. -- Found old boilerplate from RFC 3979, Section 5, paragraph 1 on line 450. -- Found old boilerplate from RFC 3979, Section 5, paragraph 2 on line 457. -- Found old boilerplate from RFC 3979, Section 5, paragraph 3 on line 463. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- == There are 1 instance of lines with non-RFC6890-compliant IPv4 addresses in the document. If these are example addresses, they should be changed. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust Copyright Line does not match the current year (Using the creation date from RFC4120, updated by this document, for RFC5378 checks: 2002-02-27) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (January 27, 2008) is 5924 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Obsolete normative reference: RFC 3852 (Obsoleted by RFC 5652) Summary: 2 errors (**), 0 flaws (~~), 2 warnings (==), 7 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 NETWORK WORKING GROUP L. Zhu 3 Internet-Draft P. Leach 4 Updates: 4120 (if approved) Microsoft Corporation 5 Intended status: Standards Track January 27, 2008 6 Expires: July 30, 2008 8 Anonymity Support for Kerberos 9 draft-ietf-krb-wg-anon-05 11 Status of this Memo 13 By submitting this Internet-Draft, each author represents that any 14 applicable patent or other IPR claims of which he or she is aware 15 have been or will be disclosed, and any of which he or she becomes 16 aware will be disclosed, in accordance with Section 6 of BCP 79. 18 Internet-Drafts are working documents of the Internet Engineering 19 Task Force (IETF), its areas, and its working groups. Note that 20 other groups may also distribute working documents as Internet- 21 Drafts. 23 Internet-Drafts are draft documents valid for a maximum of six months 24 and may be updated, replaced, or obsoleted by other documents at any 25 time. It is inappropriate to use Internet-Drafts as reference 26 material or to cite them other than as "work in progress." 28 The list of current Internet-Drafts can be accessed at 29 http://www.ietf.org/ietf/1id-abstracts.txt. 31 The list of Internet-Draft Shadow Directories can be accessed at 32 http://www.ietf.org/shadow.html. 34 This Internet-Draft will expire on July 30, 2008. 36 Copyright Notice 38 Copyright (C) The IETF Trust (2008). 40 Abstract 42 This document defines extensions to the Kerberos protocol for the 43 Kerberos client to authenticate the Kerberos Key Distribution Center 44 and the Kerberos server, without revealing the client's identity. It 45 updates RFC 4120. These extensions can be used to secure 46 communication between the anonymous client and the server. 48 Table of Contents 50 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 51 2. Conventions Used in This Document . . . . . . . . . . . . . . 3 52 3. Definitions . . . . . . . . . . . . . . . . . . . . . . . . . 3 53 4. Protocol Description . . . . . . . . . . . . . . . . . . . . . 4 54 5. GSS-API Implementation Notes . . . . . . . . . . . . . . . . . 7 55 6. Security Considerations . . . . . . . . . . . . . . . . . . . 8 56 7. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . 9 57 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 9 58 9. Normative References . . . . . . . . . . . . . . . . . . . . . 9 59 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 10 60 Intellectual Property and Copyright Statements . . . . . . . . . . 11 62 1. Introduction 64 In certain situations, the Kerberos [RFC4120] client may wish to 65 authenticate a server and/or protect communications without revealing 66 its own identity. For example, consider an application which 67 provides read access to a research database, and which permits 68 queries by arbitrary requestors. A client of such a service might 69 wish to authenticate the service, to establish trust in the 70 information received from it, but might not wish to disclose its 71 identity to the service for privacy reasons. 73 Extensions to Kerberos are specified in this document by which a 74 client can authenticate the Key Distribution Center (KDC) and request 75 an anonymous ticket. The client can use the anonymous ticket to 76 authenticate the server and protect subsequent client-server 77 communications. 79 By using the extensions defined in this specification, the client may 80 reveal its identity in its initial request to its own KDC, but it can 81 remain anonymous thereafter to KDCs on the cross-realm authentication 82 path, and to the server with which it communicates. 84 2. Conventions Used in This Document 86 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 87 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 88 document are to be interpreted as described in [RFC2119]. 90 3. Definitions 92 The anonymous Kerberos realm name is defined as a well-known realm 93 name based on [KRBNAM]. The value is the literal "WELLKNOWN: 94 ANONYMOUS". An anonymous Kerberos realm name MUST NOT be present in 95 the transited field of a ticket. 97 The anonymous Kerberos principal name is defined as a well-known 98 Kerberos principal name based on [KRBNAM]. The value of the name- 99 type field is KRB_NT_WELLKNOWN [KRBNAM], and the value of the name- 100 string field is a sequence of two KerberosString components: 101 "WELLKNOWN", "ANONYMOUS". 103 Note that in this specification, the anonymous principal name and 104 realm are only applicable to the client in Kerberos messages, the 105 server MUST NOT be anonymous in any Kerberos message. 107 The anonymous ticket flag is defined as bit 14 (with the first bit 108 being bit 0) in the TicketFlags: 110 TicketFlags ::= KerberosFlags 111 -- anonymous(14) 112 -- TicketFlags and KerberosFlags are defined in [RFC4120] 114 An anonymous ticket is a ticket that has all of the following 115 properties: 117 o The cname field contains the anonymous Kerberos principal name. 119 o The crealm field contains the client's realm name, or the name of 120 the realm that issued the initial ticket for the client principal, 121 or the anonymous realm name. 123 o The anonymous ticket contains no information that can reveal the 124 client's identity. However the ticket may contain the client 125 realm, intermediate realms on the client's authentication path, 126 and authorization data that may provide information related to the 127 client's identity. For example, an anonymous principal that is 128 identifiable only within a particular group of users can be 129 implemented using authorization data and such authorization data, 130 if included in the anonymous ticket, shall disclose the client's 131 membership of that group. 133 o The anonymous ticket flag is set. 135 The anonymous KDC option is defined as bit 14 (with the first bit 136 being bit 0) in the KDCOptions: 138 KDCOptions ::= KerberosFlags 139 -- anonymous(14) 140 -- KDCOptions and KerberosFlags are defined in [RFC4120] 142 As described in Section 4, the anonymous KDC option is set to request 143 an anonymous ticket. 145 4. Protocol Description 147 In order to request an anonymous ticket, the client sets the 148 anonymous KDC option in an Authentication Exchange (AS) or Ticket 149 Granting Service (TGS) request. The client can request an anonymous 150 Ticket Granting Ticket (TGT) based on a normal TGT. Unless otherwise 151 specified, the client can obtain an anonymous ticket with the 152 anonymous realm name only by requesting an anonymous ticket in an AS 153 exchange with the client realm set as anonymous in the request. 155 If the client wishes to authenticate the KDC anonymously, it sets the 156 client name as anonymous in the AS exchange and provides a 157 PA_PK_AS_REQ pre-authentication data [RFC4556] where both the 158 signerInfos field and the certificates field of the SignedData 159 [RFC3852] of the PA_PK_AS_REQ are empty. Because the anonymous 160 client does not have an associated asymmetric key pair, the client 161 MUST choose the Diffie-Hellman key agreement method by filling in the 162 Diffie-Hellman domain parameters in the clientPublicValue [RFC4556]. 164 If the ticket in the PA-TGS-REQ of the TGS request is anonymous, or 165 if the client in the AS request is anonymous, the anonymous KDC 166 option MUST be set in the request. Otherwise, the KDC MUST return a 167 KRB-ERROR message with the code KDC_ERR_BADOPTION. 169 Upon receiving the AS request with a PA_PK_AS_REQ [RFC4556] from the 170 anonymous client, the KDC processes the request according to Section 171 3.1.2 of [RFC4120]. The KDC skips the checks for the client's 172 signature and the client's public key (such as the verification of 173 the binding between the client's public key and the client name), but 174 performs otherwise-applicable checks, and proceeds as normal 175 according to [RFC4556]. For example, the AS MUST check if the 176 client's Diffie-Hellman domain parameters are acceptable. The 177 Diffie-Hellman key agreement method MUST be used and the reply key is 178 derived according to Section 3.2.3.1 of [RFC4556]. If the 179 clientPublicValue is not present in the request, the KDC MUST return 180 a KRB-ERROR with the code KDC_ERR_PUBLIC_KEY_ENCRYPTION_NOT_SUPPORTED 181 [RFC4556]. If all goes well, an anonymous ticket is generated 182 according to Section 3.1.3 of [RFC4120] and a PA_PK_AS_REP [RFC4556] 183 pre-authentication data is included in the KDC reply according to 184 [RFC4556]. If the KDC does not have an asymmetric key pair, it MAY 185 reply anonymously or reject the authentication attempt. If the KDC 186 replies anonymously, both the signerInfos field and the certificates 187 field of the SignedData [RFC3852] of PA_PK_AS_REP in the reply are 188 empty. The server name in the anonymous KDC reply contains the name 189 of the TGS. 191 Upon receipt of the KDC reply that contains an anonymous ticket and a 192 PA_PK_AS_REP [RFC4556] pre-authentication data, the client can then 193 authenticate the KDC based on the KDC's signature in the 194 PA_PK_AS_REP. If the KDC's signature is missing in the KDC reply 195 (the reply is anonymous), the client MUST reject the returned ticket 196 if it cannot authenticate the KDC otherwise. 198 The client can use the client keys to mutually authenticate with the 199 KDC, request an anonymous TGT in the AS request. And in that case, 200 the reply key is selected as normal according to Section 3.1.3 of 201 [RFC4120]. 203 For the TGS exchange, the reply key is selected as normal according 204 to Section 3.3.3 of [RFC4120]. 206 When policy allows, the KDC issues an anonymous ticket. Based on 207 local policy, the client realm in the anonymous ticket can be the 208 anonymous realm name or the realm of the KDC. However, in all cases, 209 the client name and the client realm in the EncTicketPart of the 210 reply MUST match with the corresponding client name and the client 211 realm of the anonymous ticket in the reply. The client MUST use the 212 client name and the client realm returned in the KDC-REP in 213 subsequent message exchanges when using the obtained anonymous 214 ticket. 216 When propagating authorization data in the ticket or in the enc- 217 authorization-data field of the request, the TGS MUST ensure that the 218 client confidentiality is not violated in the returned anonymous 219 ticket. The TGS MUST process the authorization data recursively 220 according to Section 5.2.6 of [RFC4120] beyond the container levels 221 such that all embedded authorization elements are interpreted. 222 Identity-based authorization data SHOULD NOT be present in an 223 anonymous ticket in that it typically reveals the client's identity. 224 The specification of a new authorization data type MUST specify the 225 processing rules of the authorization data when an anonymous ticket 226 is returned. If there is no processing rule defined for an 227 authorization data element or the authorization data element is 228 unknown, the TGS MUST process it when an anonymous ticket is returned 229 as follows: 231 o If the authorization data element may reveal the client's 232 identity, it MUST be removed unless otherwise specified. 234 o If the authorization data element is intended to restrict the use 235 of the ticket or limit the rights otherwise conveyed in the 236 ticket, it cannot be removed in order to hide the client's 237 identity. In this case, the authentication attempt MUST be 238 rejected, and the KDC MUST return an error message with the code 239 KDC_ERR_POLICY. Note this is applicable to both critical and 240 optional authorization data. 242 o If the authorization data element is unknown, the TGS MAY remove 243 it, or transfer it into the returned anonymous ticket, or reject 244 the authentication attempt, based on local policy for that 245 authorization data type unless otherwise specified. If there is 246 no policy defined for a given unknown authorization data type, the 247 authentication MUST be rejected. The error code is KDC_ERR_POLICY 248 when the authentication is rejected. 250 The AD-INITIAL-VERIFIED-CAS authorization data [RFC4556] MAY be 251 removed from an anonymous ticket based on local policy of the TGS. 253 The TGS MUST add the name of the previous realm according to Section 254 3.3.3.2 of [RFC4120]. If the client's realm is the anonymous realm, 255 the abbreviation forms that build on the preceding name cannot be 256 used at the start of the transited encoding. The null-subfield form 257 (e.g., encoding ending with ",") could not be used next to the 258 anonymous realm that can potentially be at the beginning where the 259 client realm is filled in. 261 If the client is anonymous and the KDC does not have a key to encrypt 262 the reply (this can happen when, for example, the KDC does not 263 support PKINIT [RFC4556]), the KDC MUST return an error message with 264 the code KDC_ERR_NULL_KEY [RFC4120]. 266 If a client requires anonymous communication then the client MUST 267 check to make sure that the ticket in the reply is actually anonymous 268 by checking the presence of the anonymous ticket flag. This is 269 because KDCs ignore unknown KDC options. A KDC that does not 270 understand the anonymous KDC option will not return an error, but 271 will instead return a normal ticket. 273 The subsequent client and server communications then proceed as 274 described in [RFC4120]. 276 A server accepting an anonymous service ticket may assume that 277 subsequent requests using the same ticket originate from the same 278 client. Requests with different tickets are likely to originate from 279 different clients. 281 5. GSS-API Implementation Notes 283 At the GSS-API [RFC2743] level, the use of an anonymous principal by 284 the initiator/client requires the initiator/client to assert the 285 "anonymous" flag when calling GSS_Init_Sec_Context(). 287 GSS-API does not know or define "anonymous credentials", so the 288 (printable) name of the anonymous principal will rarely be used by or 289 relevant for the initiator/client. The printable name is relevant 290 for the acceptor/server when performing an authorization decision 291 based on the initiator name that is returned from the acceptor side 292 upon the successful security context establishment. 294 A GSS-API initiator MUST carefully check the resulting context 295 attributes from the initial call to GSS_Init_Sec_Context() when 296 requesting anonymity, because (as in the GSS-API tradition and for 297 backwards compatibility) anonymity is just another optional context 298 attribute. It could be that the mechanism doesn't recognize the 299 attribute at all or that anonymity is not available for some other 300 reasons -- and in that case the initiator must NOT send the initial 301 security context token to the acceptor, because it will likely reveal 302 the initiators identity to the acceptor, something that can rarely be 303 "un-done". 305 GSS-API defines the name_type GSS_C_NT_ANONYMOUS [RFC2743] to 306 represent the anonymous identity. In addition, Section 2.1.1 of 307 [RFC1964] defines the single string representation of a Kerberos 308 principal name with the name_type GSS_KRB5_NT_PRINCIPAL_NAME. For 309 the anonymous principals, the name component within the exportable 310 name as defined in Section 2.1.3 of [RFC1964] MUST signify the realm 311 name according to Section 2.1.1 of [RFC1964]. Note that in this 312 specification only the client/initiator can be anonymous. 314 Portable initiators are RECOMMENDED to use default credentials 315 whenever possible, and request anonymity only through the input 316 anon_req_flag [RFC2743] to GSS_Init_Sec_Context(). 318 6. Security Considerations 320 Since KDCs ignore unknown options, a client requiring anonymous 321 communication needs to make sure that the ticket is actually 322 anonymous. This is because a KDC that that does not understand the 323 anonymous option would not return an anonymous ticket. 325 By using the mechanism defined in this specification, the client does 326 not reveal its identity to the server but its identity may be 327 revealed to the KDC of the server principal (when the server 328 principal is in a different realm than that of the client), and any 329 KDC on the cross-realm authentication path. The Kerberos client MUST 330 verify the ticket being used is indeed anonymous before communicating 331 with the server, otherwise the client's identity may be revealed 332 unintentionally. 334 In cases where specific server principals must not have access to the 335 client's identity (for example, an anonymous poll service), the KDC 336 can define server principal specific policy that insure any normal 337 service ticket can NEVER be issued to any of these server principals. 339 If the KDC that issued an anonymous ticket were to maintain records 340 of the association of identities to an anonymous ticket, then someone 341 obtaining such records could breach the anonymity. Additionally, the 342 implementations of most (for now all) KDC's respond to requests at 343 the time that they are received. Traffic analysis on the connection 344 to the KDC will allow an attacker to match client identities to 345 anonymous tickets issued. Because there are plaintext parts of the 346 tickets that are exposed on the wire, such matching by a third party 347 observer is relatively straightforward. 349 The client's real identity is not revealed when the client is 350 authenticated as the anonymous principal. Application servers MAY 351 reject the authentication in order to, for example, prevent 352 information disclosure or as part of Denial of Service (DOS) 353 prevention. Application servers MUST avoid accepting anonymous 354 credentials in situations where they must record the client's 355 identity; for example, when there must be an audit trail. 357 7. Acknowledgements 359 JK Jaganathan helped editing early revisions of this document. 361 Clifford Neuman contributed the core notions of this document. 363 Ken Raeburn reviewed the document and provided suggestions for 364 improvements. 366 Martin Rex wrote the text for GSS-API considerations. 368 Nicolas Williams reviewed the GSS-API considerations section and 369 suggested ideas for improvements. 371 Sam Hartman and Nicolas Williams were great champions of this work. 373 In addition, the following individuals made significant 374 contributions: Jeffrey Altman, Tom Yu, Chaskiel M Grundman, Love 375 Hornquist Astrand, Jeffrey Hutzelman, and Olga Kornievskaia. 377 8. IANA Considerations 379 Section 3 defines the anonymous Kerberos name and the anonymous 380 Kerberos realm based on [KRBNAM]. The IANA registry for [KRBNAM] 381 need to be updated to add references to this document. 383 9. Normative References 385 [KRBNAM] Zhu, L., "Additonal Kerberos Naming Contraints", 386 draft-ietf-krb-wg-naming, work in progress. 388 [RFC1964] Linn, J., "The Kerberos Version 5 GSS-API Mechanism", 389 RFC 1964, June 1996. 391 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 392 Requirement Levels", BCP 14, RFC 2119, March 1997. 394 [RFC2743] Linn, J., "Generic Security Service Application Program 395 Interface Version 2, Update 1", RFC 2743, January 2000. 397 [RFC3852] Housley, R., "Cryptographic Message Syntax (CMS)", 398 RFC 3852, July 2004. 400 [RFC4120] Neuman, C., Yu, T., Hartman, S., and K. Raeburn, "The 401 Kerberos Network Authentication Service (V5)", RFC 4120, 402 July 2005. 404 [RFC4556] Zhu, L. and B. Tung, "Public Key Cryptography for Initial 405 Authentication in Kerberos (PKINIT)", RFC 4556, June 2006. 407 Authors' Addresses 409 Larry Zhu 410 Microsoft Corporation 411 One Microsoft Way 412 Redmond, WA 98052 413 US 415 Email: lzhu@microsoft.com 417 Paul Leach 418 Microsoft Corporation 419 One Microsoft Way 420 Redmond, WA 98052 421 US 423 Email: paulle@microsoft.com 425 Full Copyright Statement 427 Copyright (C) The IETF Trust (2008). 429 This document is subject to the rights, licenses and restrictions 430 contained in BCP 78, and except as set forth therein, the authors 431 retain all their rights. 433 This document and the information contained herein are provided on an 434 "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS 435 OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY, THE IETF TRUST AND 436 THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS 437 OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF 438 THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED 439 WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. 441 Intellectual Property 443 The IETF takes no position regarding the validity or scope of any 444 Intellectual Property Rights or other rights that might be claimed to 445 pertain to the implementation or use of the technology described in 446 this document or the extent to which any license under such rights 447 might or might not be available; nor does it represent that it has 448 made any independent effort to identify any such rights. Information 449 on the procedures with respect to rights in RFC documents can be 450 found in BCP 78 and BCP 79. 452 Copies of IPR disclosures made to the IETF Secretariat and any 453 assurances of licenses to be made available, or the result of an 454 attempt made to obtain a general license or permission for the use of 455 such proprietary rights by implementers or users of this 456 specification can be obtained from the IETF on-line IPR repository at 457 http://www.ietf.org/ipr. 459 The IETF invites any interested party to bring to its attention any 460 copyrights, patents or patent applications, or other proprietary 461 rights that may cover technology that may be required to implement 462 this standard. Please address the information to the IETF at 463 ietf-ipr@ietf.org. 465 Acknowledgment 467 Funding for the RFC Editor function is provided by the IETF 468 Administrative Support Activity (IASA).