idnits 2.17.1 draft-ietf-krb-wg-anon-06.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** It looks like you're using RFC 3978 boilerplate. You should update this to the boilerplate described in the IETF Trust License Policy document (see https://trustee.ietf.org/license-info), which is required now. -- Found old boilerplate from RFC 3978, Section 5.1 on line 16. -- Found old boilerplate from RFC 3978, Section 5.5, updated by RFC 4748 on line 446. -- Found old boilerplate from RFC 3979, Section 5, paragraph 1 on line 457. -- Found old boilerplate from RFC 3979, Section 5, paragraph 2 on line 464. -- Found old boilerplate from RFC 3979, Section 5, paragraph 3 on line 470. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust Copyright Line does not match the current year (Using the creation date from RFC4120, updated by this document, for RFC5378 checks: 2002-02-27) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (May 15, 2008) is 5824 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Obsolete normative reference: RFC 3852 (Obsoleted by RFC 5652) Summary: 2 errors (**), 0 flaws (~~), 1 warning (==), 7 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 NETWORK WORKING GROUP L. Zhu 3 Internet-Draft P. Leach 4 Updates: 4120 (if approved) Microsoft Corporation 5 Intended status: Standards Track May 15, 2008 6 Expires: November 16, 2008 8 Anonymity Support for Kerberos 9 draft-ietf-krb-wg-anon-06 11 Status of this Memo 13 By submitting this Internet-Draft, each author represents that any 14 applicable patent or other IPR claims of which he or she is aware 15 have been or will be disclosed, and any of which he or she becomes 16 aware will be disclosed, in accordance with Section 6 of BCP 79. 18 Internet-Drafts are working documents of the Internet Engineering 19 Task Force (IETF), its areas, and its working groups. Note that 20 other groups may also distribute working documents as Internet- 21 Drafts. 23 Internet-Drafts are draft documents valid for a maximum of six months 24 and may be updated, replaced, or obsoleted by other documents at any 25 time. It is inappropriate to use Internet-Drafts as reference 26 material or to cite them other than as "work in progress." 28 The list of current Internet-Drafts can be accessed at 29 http://www.ietf.org/ietf/1id-abstracts.txt. 31 The list of Internet-Draft Shadow Directories can be accessed at 32 http://www.ietf.org/shadow.html. 34 This Internet-Draft will expire on November 16, 2008. 36 Abstract 38 This document defines extensions to the Kerberos protocol for the 39 Kerberos client to authenticate the Kerberos Key Distribution Center 40 and the Kerberos server, without revealing the client's identity. It 41 updates RFC 4120. These extensions can be used to secure 42 communication between the anonymous client and the server. 44 Table of Contents 46 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 47 2. Conventions Used in This Document . . . . . . . . . . . . . . 3 48 3. Definitions . . . . . . . . . . . . . . . . . . . . . . . . . 3 49 4. Protocol Description . . . . . . . . . . . . . . . . . . . . . 4 50 5. GSS-API Implementation Notes . . . . . . . . . . . . . . . . . 7 51 6. Security Considerations . . . . . . . . . . . . . . . . . . . 8 52 7. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . 9 53 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 9 54 9. Normative References . . . . . . . . . . . . . . . . . . . . . 10 55 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 10 56 Intellectual Property and Copyright Statements . . . . . . . . . . 11 58 1. Introduction 60 In certain situations, the Kerberos [RFC4120] client may wish to 61 authenticate a server and/or protect communications without revealing 62 its own identity. For example, consider an application which 63 provides read access to a research database, and which permits 64 queries by arbitrary requestors. A client of such a service might 65 wish to authenticate the service, to establish trust in the 66 information received from it, but might not wish to disclose its 67 identity to the service for privacy reasons. 69 Extensions to Kerberos are specified in this document by which a 70 client can authenticate the Key Distribution Center (KDC) and request 71 an anonymous ticket. The client can use the anonymous ticket to 72 authenticate the server and protect subsequent client-server 73 communications. 75 By using the extensions defined in this specification, the client may 76 reveal its identity in its initial request to its own KDC, but it can 77 remain anonymous thereafter to KDCs on the cross-realm authentication 78 path, and to the server with which it communicates. 80 2. Conventions Used in This Document 82 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 83 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 84 document are to be interpreted as described in [RFC2119]. 86 3. Definitions 88 The anonymous Kerberos realm name is defined as a well-known realm 89 name based on [KRBNAM]. The value is the literal "WELLKNOWN: 90 ANONYMOUS". An anonymous Kerberos realm name MUST NOT be present in 91 the transited field of a ticket. However, as specified in Section 4, 92 the true name of the realm that issued the anonymous ticket MAY be 93 present in the transited field of a ticket. 95 The anonymous Kerberos principal name is defined as a well-known 96 Kerberos principal name based on [KRBNAM]. The value of the name- 97 type field is KRB_NT_WELLKNOWN [KRBNAM], and the value of the name- 98 string field is a sequence of two KerberosString components: 99 "WELLKNOWN", "ANONYMOUS". 101 Note that in this specification, the anonymous principal name and 102 realm are only applicable to the client in Kerberos messages, the 103 server MUST NOT be anonymous in any Kerberos message. 105 The anonymous ticket flag is defined as bit 14 (with the first bit 106 being bit 0) in the TicketFlags: 108 TicketFlags ::= KerberosFlags 109 -- anonymous(14) 110 -- TicketFlags and KerberosFlags are defined in [RFC4120] 112 An anonymous ticket is a ticket that has all of the following 113 properties: 115 o The cname field contains the anonymous Kerberos principal name. 117 o The crealm field contains the client's realm name, or the name of 118 the realm that issued the initial ticket for the client principal 119 (when the anonymous ticket is obtained using anonymous PKINIT from 120 a Kerberos realm other than that of the client as described in 121 Section 4), or the anonymous realm name. 123 o The anonymous ticket contains no information that can reveal the 124 client's identity. However the ticket may contain the client 125 realm, intermediate realms on the client's authentication path, 126 and authorization data that may provide information related to the 127 client's identity. For example, an anonymous principal that is 128 identifiable only within a particular group of users can be 129 implemented using authorization data and such authorization data, 130 if included in the anonymous ticket, shall disclose the client's 131 membership of that group. 133 o The anonymous ticket flag is set. 135 The anonymous KDC option is defined as bit 14 (with the first bit 136 being bit 0) in the KDCOptions: 138 KDCOptions ::= KerberosFlags 139 -- anonymous(14) 140 -- KDCOptions and KerberosFlags are defined in [RFC4120] 142 As described in Section 4, the anonymous KDC option is set to request 143 an anonymous ticket. 145 4. Protocol Description 147 In order to request an anonymous ticket, the client sets the 148 anonymous KDC option in an Authentication Exchange (AS) or Ticket 149 Granting Service (TGS) request. The client can request an anonymous 150 Ticket Granting Ticket (TGT) based on a normal TGT. Unless otherwise 151 specified, the client can obtain an anonymous ticket with the 152 anonymous realm name only by requesting an anonymous ticket in an AS 153 exchange with the client realm set as anonymous in the request. 155 If the client wishes to authenticate to the KDC anonymously, it sets 156 the client name as anonymous in the AS exchange and provides a 157 PA_PK_AS_REQ pre-authentication data [RFC4556] where both the 158 signerInfos field and the certificates field of the SignedData 159 [RFC3852] of the PA_PK_AS_REQ are empty. Because the anonymous 160 client does not have an associated asymmetric key pair, the client 161 MUST choose the Diffie-Hellman key agreement method by filling in the 162 Diffie-Hellman domain parameters in the clientPublicValue [RFC4556]. 164 If the ticket in the PA-TGS-REQ of the TGS request is anonymous, or 165 if the client in the AS request is anonymous, the anonymous KDC 166 option MUST be set in the request. Otherwise, the KDC MUST return a 167 KRB-ERROR message with the code KDC_ERR_BADOPTION. 169 Upon receiving the AS request with a PA_PK_AS_REQ [RFC4556] from the 170 anonymous client, the KDC processes the request according to Section 171 3.1.2 of [RFC4120]. The KDC skips the checks for the client's 172 signature and the client's public key (such as the verification of 173 the binding between the client's public key and the client name), but 174 performs otherwise-applicable checks, and proceeds as normal 175 according to [RFC4556]. For example, the AS MUST check if the 176 client's Diffie-Hellman domain parameters are acceptable. The 177 Diffie-Hellman key agreement method MUST be used and the reply key is 178 derived according to Section 3.2.3.1 of [RFC4556]. If the 179 clientPublicValue is not present in the request, the KDC MUST return 180 a KRB-ERROR with the code KDC_ERR_PUBLIC_KEY_ENCRYPTION_NOT_SUPPORTED 181 [RFC4556]. If all goes well, an anonymous ticket is generated 182 according to Section 3.1.3 of [RFC4120] and a PA_PK_AS_REP [RFC4556] 183 pre-authentication data is included in the KDC reply according to 184 [RFC4556]. If the KDC does not have an asymmetric key pair, it MAY 185 reply anonymously or reject the authentication attempt. If the KDC 186 replies anonymously, both the signerInfos field and the certificates 187 field of the SignedData [RFC3852] of PA_PK_AS_REP in the reply are 188 empty. The server name in the anonymous KDC reply contains the name 189 of the TGS. 191 The KDC conforming to this specification MUST indicate the support of 192 anonymous PKINIT as described above in this section according to 193 Section 3.4 of [RFC4556]. 195 Upon receipt of the KDC reply that contains an anonymous ticket and a 196 PA_PK_AS_REP [RFC4556] pre-authentication data, the client can then 197 authenticate the KDC based on the KDC's signature in the 198 PA_PK_AS_REP. If the KDC's signature is missing in the KDC reply 199 (the reply is anonymous), the client MUST reject the returned ticket 200 if it cannot authenticate the KDC otherwise. 202 The client can use the client keys to mutually authenticate with the 203 KDC, request an anonymous TGT in the AS request. And in that case, 204 the reply key is selected as normal according to Section 3.1.3 of 205 [RFC4120]. 207 For the TGS exchange, the reply key is selected as normal according 208 to Section 3.3.3 of [RFC4120]. 210 When policy allows, the KDC issues an anonymous ticket. Based on 211 local policy, the client realm in the anonymous ticket can be the 212 anonymous realm name or the realm of the KDC. However, in all cases, 213 the client name and the client realm in the EncTicketPart of the 214 reply MUST match with the corresponding client name and the client 215 realm of the anonymous ticket in the reply. The client MUST use the 216 client name and the client realm returned in the KDC-REP in 217 subsequent message exchanges when using the obtained anonymous 218 ticket. 220 When propagating authorization data in the ticket or in the enc- 221 authorization-data field of the request, the TGS MUST ensure that the 222 client confidentiality is not violated in the returned anonymous 223 ticket. The TGS MUST process the authorization data recursively 224 according to Section 5.2.6 of [RFC4120] beyond the container levels 225 such that all embedded authorization elements are interpreted. 226 Identity-based authorization data SHOULD NOT be present in an 227 anonymous ticket in that it typically reveals the client's identity. 228 The specification of a new authorization data type MUST specify the 229 processing rules of the authorization data when an anonymous ticket 230 is returned. If there is no processing rule defined for an 231 authorization data element or the authorization data element is 232 unknown, the TGS MUST process it when an anonymous ticket is returned 233 as follows: 235 o If the authorization data element may reveal the client's 236 identity, it MUST be removed unless otherwise specified. 238 o If the authorization data element is intended to restrict the use 239 of the ticket or limit the rights otherwise conveyed in the 240 ticket, it cannot be removed in order to hide the client's 241 identity. In this case, the authentication attempt MUST be 242 rejected, and the KDC MUST return an error message with the code 243 KDC_ERR_POLICY. Note this is applicable to both critical and 244 optional authorization data. 246 o If the authorization data element is unknown, the TGS MAY remove 247 it, or transfer it into the returned anonymous ticket, or reject 248 the authentication attempt, based on local policy for that 249 authorization data type unless otherwise specified. If there is 250 no policy defined for a given unknown authorization data type, the 251 authentication MUST be rejected. The error code is KDC_ERR_POLICY 252 when the authentication is rejected. 254 The AD-INITIAL-VERIFIED-CAS authorization data as defined in 255 [RFC4556] contains the issuer name of the client certificate. If it 256 is undesirable to disclose such information about the client's 257 identity, the AD-INITIAL-VERIFIED-CAS authorization data SHOULD be 258 removed from an anonymous ticket based on local policy of the TGS. 260 The TGS encodes the name of the previous realm into the transited 261 field according to Section 3.3.3.2 of [RFC4120]. Based on local 262 policy, the TGS MAY omit the previous realm if the cross realm TGT is 263 an anonymous one to hide the authentication path of the client. The 264 unordered set of realms in the transited field, if present, can 265 reveal which realm may potentially be the realm of the client or the 266 realm that issued the anonymous TGT. 268 If the client is anonymous and the KDC does not have a key to encrypt 269 the reply (this can happen when, for example, the KDC does not 270 support PKINIT [RFC4556]), the KDC MUST return an error message with 271 the code KDC_ERR_NULL_KEY [RFC4120]. 273 If a client requires anonymous communication then the client MUST 274 check to make sure that the ticket in the reply is actually anonymous 275 by checking the presence of the anonymous ticket flag in the flags 276 field of the EncKDCRepPart. This is because KDCs ignore unknown KDC 277 options. A KDC that does not understand the anonymous KDC option 278 will not return an error, but will instead return a normal ticket. 280 The subsequent client and server communications then proceed as 281 described in [RFC4120]. 283 A server accepting an anonymous service ticket may assume that 284 subsequent requests using the same ticket originate from the same 285 client. Requests with different tickets are likely to originate from 286 different clients. 288 5. GSS-API Implementation Notes 290 At the GSS-API [RFC2743] level, the use of an anonymous principal by 291 the initiator/client requires the initiator/client to assert the 292 "anonymous" flag when calling GSS_Init_Sec_Context(). 294 GSS-API does not know or define "anonymous credentials", so the 295 (printable) name of the anonymous principal will rarely be used by or 296 relevant for the initiator/client. The printable name is relevant 297 for the acceptor/server when performing an authorization decision 298 based on the initiator name that is returned from the acceptor side 299 upon the successful security context establishment. 301 A GSS-API initiator MUST carefully check the resulting context 302 attributes from the initial call to GSS_Init_Sec_Context() when 303 requesting anonymity, because (as in the GSS-API tradition and for 304 backwards compatibility) anonymity is just another optional context 305 attribute. It could be that the mechanism doesn't recognize the 306 attribute at all or that anonymity is not available for some other 307 reasons -- and in that case the initiator must NOT send the initial 308 security context token to the acceptor, because it will likely reveal 309 the initiators identity to the acceptor, something that can rarely be 310 "un-done". 312 GSS-API defines the name_type GSS_C_NT_ANONYMOUS [RFC2743] to 313 represent the anonymous identity. In addition, Section 2.1.1 of 314 [RFC1964] defines the single string representation of a Kerberos 315 principal name with the name_type GSS_KRB5_NT_PRINCIPAL_NAME. For 316 the anonymous principals, the name component within the exportable 317 name as defined in Section 2.1.3 of [RFC1964] MUST signify the realm 318 name according to Section 2.1.1 of [RFC1964]. Note that in this 319 specification only the client/initiator can be anonymous. 321 Portable initiators are RECOMMENDED to use default credentials 322 whenever possible, and request anonymity only through the input 323 anon_req_flag [RFC2743] to GSS_Init_Sec_Context(). 325 6. Security Considerations 327 Since KDCs ignore unknown options, a client requiring anonymous 328 communication needs to make sure that the ticket is actually 329 anonymous. This is because a KDC that that does not understand the 330 anonymous option would not return an anonymous ticket. 332 By using the mechanism defined in this specification, the client does 333 not reveal its identity to the server but its identity may be 334 revealed to the KDC of the server principal (when the server 335 principal is in a different realm than that of the client), and any 336 KDC on the cross-realm authentication path. The Kerberos client MUST 337 verify the ticket being used is indeed anonymous before communicating 338 with the server, otherwise the client's identity may be revealed 339 unintentionally. 341 In cases where specific server principals must not have access to the 342 client's identity (for example, an anonymous poll service), the KDC 343 can define server principal specific policy that insure any normal 344 service ticket can NEVER be issued to any of these server principals. 346 If the KDC that issued an anonymous ticket were to maintain records 347 of the association of identities to an anonymous ticket, then someone 348 obtaining such records could breach the anonymity. Additionally, the 349 implementations of most (for now all) KDC's respond to requests at 350 the time that they are received. Traffic analysis on the connection 351 to the KDC will allow an attacker to match client identities to 352 anonymous tickets issued. Because there are plaintext parts of the 353 tickets that are exposed on the wire, such matching by a third party 354 observer is relatively straightforward. 356 The client's real identity is not revealed when the client is 357 authenticated as the anonymous principal. Application servers MAY 358 reject the authentication in order to, for example, prevent 359 information disclosure or as part of Denial of Service (DOS) 360 prevention. Application servers MUST avoid accepting anonymous 361 credentials in situations where they must record the client's 362 identity; for example, when there must be an audit trail. 364 7. Acknowledgements 366 JK Jaganathan helped editing early revisions of this document. 368 Clifford Neuman contributed the core notions of this document. 370 Ken Raeburn reviewed the document and provided suggestions for 371 improvements. 373 Martin Rex wrote the text for GSS-API considerations. 375 Nicolas Williams reviewed the GSS-API considerations section and 376 suggested ideas for improvements. 378 Sam Hartman and Nicolas Williams were great champions of this work. 380 In addition, the following individuals made significant 381 contributions: Jeffrey Altman, Tom Yu, Chaskiel M Grundman, Love 382 Hornquist Astrand, Jeffrey Hutzelman, and Olga Kornievskaia. 384 8. IANA Considerations 386 Section 3 defines the anonymous Kerberos name and the anonymous 387 Kerberos realm based on [KRBNAM]. The IANA registry for [KRBNAM] 388 need to be updated to add references to this document. 390 9. Normative References 392 [KRBNAM] Zhu, L., "Additonal Kerberos Naming Contraints", 393 draft-ietf-krb-wg-naming, work in progress. 395 [RFC1964] Linn, J., "The Kerberos Version 5 GSS-API Mechanism", 396 RFC 1964, June 1996. 398 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 399 Requirement Levels", BCP 14, RFC 2119, March 1997. 401 [RFC2743] Linn, J., "Generic Security Service Application Program 402 Interface Version 2, Update 1", RFC 2743, January 2000. 404 [RFC3852] Housley, R., "Cryptographic Message Syntax (CMS)", 405 RFC 3852, July 2004. 407 [RFC4120] Neuman, C., Yu, T., Hartman, S., and K. Raeburn, "The 408 Kerberos Network Authentication Service (V5)", RFC 4120, 409 July 2005. 411 [RFC4556] Zhu, L. and B. Tung, "Public Key Cryptography for Initial 412 Authentication in Kerberos (PKINIT)", RFC 4556, June 2006. 414 Authors' Addresses 416 Larry Zhu 417 Microsoft Corporation 418 One Microsoft Way 419 Redmond, WA 98052 420 US 422 Email: lzhu@microsoft.com 424 Paul Leach 425 Microsoft Corporation 426 One Microsoft Way 427 Redmond, WA 98052 428 US 430 Email: paulle@microsoft.com 432 Full Copyright Statement 434 Copyright (C) The IETF Trust (2008). 436 This document is subject to the rights, licenses and restrictions 437 contained in BCP 78, and except as set forth therein, the authors 438 retain all their rights. 440 This document and the information contained herein are provided on an 441 "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS 442 OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY, THE IETF TRUST AND 443 THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS 444 OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF 445 THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED 446 WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. 448 Intellectual Property 450 The IETF takes no position regarding the validity or scope of any 451 Intellectual Property Rights or other rights that might be claimed to 452 pertain to the implementation or use of the technology described in 453 this document or the extent to which any license under such rights 454 might or might not be available; nor does it represent that it has 455 made any independent effort to identify any such rights. Information 456 on the procedures with respect to rights in RFC documents can be 457 found in BCP 78 and BCP 79. 459 Copies of IPR disclosures made to the IETF Secretariat and any 460 assurances of licenses to be made available, or the result of an 461 attempt made to obtain a general license or permission for the use of 462 such proprietary rights by implementers or users of this 463 specification can be obtained from the IETF on-line IPR repository at 464 http://www.ietf.org/ipr. 466 The IETF invites any interested party to bring to its attention any 467 copyrights, patents or patent applications, or other proprietary 468 rights that may cover technology that may be required to implement 469 this standard. Please address the information to the IETF at 470 ietf-ipr@ietf.org.