idnits 2.17.1 draft-ietf-krb-wg-anon-08.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** It looks like you're using RFC 3978 boilerplate. You should update this to the boilerplate described in the IETF Trust License Policy document (see https://trustee.ietf.org/license-info), which is required now. -- Found old boilerplate from RFC 3978, Section 5.1 on line 16. -- Found old boilerplate from RFC 3978, Section 5.5, updated by RFC 4748 on line 630. -- Found old boilerplate from RFC 3979, Section 5, paragraph 1 on line 641. -- Found old boilerplate from RFC 3979, Section 5, paragraph 2 on line 648. -- Found old boilerplate from RFC 3979, Section 5, paragraph 3 on line 654. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- == The page length should not exceed 58 lines per page, but there was 2 longer pages, the longest (page 14) being 67 lines Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust Copyright Line does not match the current year (Using the creation date from RFC4120, updated by this document, for RFC5378 checks: 2002-02-27) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (August 20, 2008) is 5699 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Possible downref: Non-RFC (?) normative reference: ref. 'ASAX34' ** Obsolete normative reference: RFC 3852 (Obsoleted by RFC 5652) -- Possible downref: Non-RFC (?) normative reference: ref. 'X680' -- Possible downref: Non-RFC (?) normative reference: ref. 'X690' Summary: 2 errors (**), 0 flaws (~~), 2 warnings (==), 10 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 NETWORK WORKING GROUP L. Zhu 3 Internet-Draft P. Leach 4 Updates: 4120 (if approved) Microsoft Corporation 5 Intended status: Standards Track August 20, 2008 6 Expires: February 21, 2009 8 Anonymity Support for Kerberos 9 draft-ietf-krb-wg-anon-08 11 Status of this Memo 13 By submitting this Internet-Draft, each author represents that any 14 applicable patent or other IPR claims of which he or she is aware 15 have been or will be disclosed, and any of which he or she becomes 16 aware will be disclosed, in accordance with Section 6 of BCP 79. 18 Internet-Drafts are working documents of the Internet Engineering 19 Task Force (IETF), its areas, and its working groups. Note that 20 other groups may also distribute working documents as Internet- 21 Drafts. 23 Internet-Drafts are draft documents valid for a maximum of six months 24 and may be updated, replaced, or obsoleted by other documents at any 25 time. It is inappropriate to use Internet-Drafts as reference 26 material or to cite them other than as "work in progress." 28 The list of current Internet-Drafts can be accessed at 29 http://www.ietf.org/ietf/1id-abstracts.txt. 31 The list of Internet-Draft Shadow Directories can be accessed at 32 http://www.ietf.org/shadow.html. 34 This Internet-Draft will expire on February 21, 2009. 36 Abstract 38 This document defines extensions to the Kerberos protocol for the 39 Kerberos client to authenticate the Kerberos Key Distribution Center 40 (KDC) and the Kerberos server, without revealing the client's 41 identity or the client's realm to the server or to the KDC. It 42 updates RFC 4120. These extensions can be used to secure 43 communication between the anonymous client and the server. 45 Table of Contents 47 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 48 2. Conventions Used in This Document . . . . . . . . . . . . . . 3 49 3. Definitions . . . . . . . . . . . . . . . . . . . . . . . . . 3 50 4. Protocol Description . . . . . . . . . . . . . . . . . . . . . 5 51 4.1. Anonymity Support in AS Exchange . . . . . . . . . . . . . 5 52 4.2. Anonymity Support in TGS Exchange . . . . . . . . . . . . 7 53 4.3. Subsequent Exchanges and Protocol Actions Common to AS 54 and TGS for Anonymity Support . . . . . . . . . . . . . . 9 55 5. GSS-API Implementation Notes . . . . . . . . . . . . . . . . . 9 56 6. The Choice of the Ticket Session Key of a Ticket Obtained 57 using PKINIT . . . . . . . . . . . . . . . . . . . . . . . . . 10 58 7. Security Considerations . . . . . . . . . . . . . . . . . . . 11 59 8. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . 12 60 9. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 13 61 10. Normative References . . . . . . . . . . . . . . . . . . . . . 13 62 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 13 63 Intellectual Property and Copyright Statements . . . . . . . . . . 15 65 1. Introduction 67 In certain situations, the Kerberos [RFC4120] client may wish to 68 authenticate a server and/or protect communications without revealing 69 the client's own identity. For example, consider an application 70 which provides read access to a research database, and which permits 71 queries by arbitrary requestors. A client of such a service might 72 wish to authenticate the service, to establish trust in the 73 information received from it, but might not wish to disclose the 74 client's identity to the service for privacy reasons. 76 Extensions to Kerberos are specified in this document by which a 77 client can authenticate the Key Distribution Center (KDC) and request 78 an anonymous ticket. The client can use the anonymous ticket to 79 authenticate the server and protect subsequent client-server 80 communications. 82 By using the extensions defined in this specification, the client can 83 request an anonymous ticket where the client may reveal the client's 84 identity to the client's own KDC, or the client can hide the client's 85 identity completely by using anonymous Public Key Cryptography for 86 Initial Authentication in Kerberos (PKINIT) as defined in 87 Section 4.1. Using the returned anonymous ticket, the client remains 88 anonymous in subsequent Kerberos exchanges thereafter to KDCs on the 89 cross-realm authentication path, and to the server with which it 90 communicates. 92 In this specification, the client realm in the anonymous ticket is 93 the anonymous realm name when anonymous PKINIT is used to obtain the 94 ticket. The client realm is the client's real realm name if the 95 client is authenticated using the client's long term keys. Note that 96 the membership of a realm can imply a member of the community 97 represented by the realm. 99 The interaction with Generic Security Service Application Program 100 Interface (GSS-API) is described after the protocol description. 102 2. Conventions Used in This Document 104 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 105 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 106 document are to be interpreted as described in [RFC2119]. 108 3. Definitions 110 The anonymous Kerberos realm name is defined as a well-known realm 111 name based on [KRBNAM], and the value of this well-known realm name 112 is the literal "WELLKNOWN:ANONYMOUS". 114 The anonymous Kerberos principal name is defined as a well-known 115 Kerberos principal name based on [KRBNAM]. The value of the name- 116 type field is KRB_NT_WELLKNOWN [KRBNAM], and the value of the name- 117 string field is a sequence of two KerberosString components: 118 "WELLKNOWN", "ANONYMOUS". 120 The anonymous ticket flag is defined as bit 14 (with the first bit 121 being bit 0) in the TicketFlags: 123 TicketFlags ::= KerberosFlags 124 -- anonymous(14) 125 -- TicketFlags and KerberosFlags are defined in [RFC4120] 127 This is a new ticket flag that is used to indicate a ticket is an 128 anonymous one. 130 An anonymous ticket is a ticket that has all of the following 131 properties: 133 o The cname field contains the anonymous Kerberos principal name. 135 o The crealm field contains the client's realm name or the anonymous 136 realm name. 138 o The anonymous ticket contains no information that can reveal the 139 client's identity. However the ticket may contain the client 140 realm, intermediate realms on the client's authentication path, 141 and authorization data that may provide information related to the 142 client's identity. For example, an anonymous principal that is 143 identifiable only within a particular group of users can be 144 implemented using authorization data and such authorization data, 145 if included in the anonymous ticket, shall disclose the client's 146 membership of that group. 148 o The anonymous ticket flag is set. 150 The anonymous KDC option is defined as bit 14 (with the first bit 151 being bit 0) in the KDCOptions: 153 KDCOptions ::= KerberosFlags 154 -- anonymous(14) 155 -- KDCOptions and KerberosFlags are defined in [RFC4120] 157 As described in Section 4, the anonymous KDC option is set to request 158 an anonymous ticket. 160 4. Protocol Description 162 In order to request an anonymous ticket, the client sets the 163 anonymous KDC option in an Authentication Service exchange (AS) or 164 Ticket Granting Service (TGS) exchange. 166 The rest of this section is organized as follows: it first describes 167 protocol actions specific to AS exchanges, then it describes those of 168 TGS exchange. These are then followed by the decription of protocol 169 actions common to both AS and TGS and those in subsequent exchanges. 171 4.1. Anonymity Support in AS Exchange 173 The client requests an anonymous ticket by setting the anonymous KDC 174 option in an AS exchange. 176 The Kerberos client can use the client's long term keys to 177 authenticate with the KDC and requests an anonymous ticket in an AS 178 exchange where the client's identity is known to the KDC. 180 Alternatively the Kerberos client can request an anonymous ticket 181 without revealing the client's identity to the KDC as follows: the 182 client sets the client name as the anonymous principal in the AS 183 exchange and provides a PA_PK_AS_REQ pre-authentication data 184 [RFC4556] where both the signerInfos field and the certificates field 185 of the SignedData [RFC3852] of the PA_PK_AS_REQ are empty. Because 186 the anonymous client does not have an associated asymmetric key pair, 187 the client MUST choose the Diffie-Hellman key agreement method by 188 filling in the Diffie-Hellman domain parameters in the 189 clientPublicValue [RFC4556]. This use of the anonymous client name 190 in conjunction with PKINIT is referred to as anonymous PKINIT. If 191 anonymous PKINIT is used, the realm name in the returned anonymous 192 ticket MUST be the anonymous realm. 194 If the client in the AS request is anonymous, the anonymous KDC 195 option MUST be set in the request. Otherwise, the KDC MUST return a 196 KRB-ERROR message with the code KDC_ERR_BADOPTION. 198 Upon receiving the AS request with a PA_PK_AS_REQ [RFC4556] from the 199 anonymous client, the KDC processes the request according to Section 200 3.1.2 of [RFC4120]. The KDC skips the checks for the client's 201 signature and the client's public key (such as the verification of 202 the binding between the client's public key and the client name), but 203 performs otherwise-applicable checks, and proceeds as normal 204 according to [RFC4556]. For example, the AS MUST check if the 205 client's Diffie-Hellman domain parameters are acceptable. The 206 Diffie-Hellman key agreement method MUST be used and the reply key is 207 derived according to Section 3.2.3.1 of [RFC4556]. If the 208 clientPublicValue is not present in the request, the KDC MUST return 209 a KRB-ERROR with the code KDC_ERR_PUBLIC_KEY_ENCRYPTION_NOT_SUPPORTED 210 [RFC4556]. If all goes well, an anonymous ticket is generated 211 according to Section 3.1.3 of [RFC4120] and a PA_PK_AS_REP [RFC4556] 212 pre-authentication data is included in the KDC reply according to 213 [RFC4556]. If the KDC does not have an asymmetric key pair, it MAY 214 reply anonymously or reject the authentication attempt. If the KDC 215 replies anonymously, both the signerInfos field and the certificates 216 field of the SignedData [RFC3852] of PA_PK_AS_REP in the reply are 217 empty. The server name in the anonymous KDC reply contains the name 218 of the TGS. 220 If the client is anonymous and the KDC does not have a key to encrypt 221 the reply (this can happen when, for example, the KDC does not 222 support PKINIT [RFC4556]), the KDC MUST return an error message with 223 the code KDC_ERR_NULL_KEY [RFC4120]. 225 When policy allows, the KDC issues an anonymous ticket. If the 226 client name in the request is the anonymous principal, the client 227 realm (crealm) in the reply is the anonymous realm, otherwise the 228 client realm is the realm of the AS. According to [RFC4120] the 229 client name and the client realm in the EncTicketPart of the reply 230 MUST match with the corresponding client name and the client realm of 231 the anonymous ticket in the reply; the client MUST use the client 232 name and the client realm returned in the KDC-REP in subsequent 233 message exchanges when using the obtained anonymous ticket. 235 Care MUST be taken by the KDC not to reveal the client's identity in 236 the authorization data of the returned ticket when populating the 237 authorization data in a returned anonymous ticket. 239 The AD-INITIAL-VERIFIED-CAS authorization data as defined in 240 [RFC4556] contains the issuer name of the client certificate. This 241 authorization is not applicable and MUST NOT be present in the 242 returned anonymous ticket when anonymous PKINIT is used. When the 243 client is authenticated (i.e. anonymous PKINIT is not used), if it is 244 undesirable to disclose such information about the client's identity, 245 the AD-INITIAL-VERIFIED-CAS authorization data SHOULD be removed from 246 the returned anonymous ticket. 248 Note that in order to obtain an anonymous ticket with the anonymous 249 realm name, the client MUST set the client name as the anonymous 250 principal in the request when requesting an anonymous ticket in an AS 251 exchange. Anonymity PKINIT is the only way via which an anonymous 252 ticket with the anonymous realm as the client realm can be generated 253 in this specification. 255 Upon receipt of the KDC reply that contains an anonymous ticket and a 256 PA_PK_AS_REP [RFC4556] pre-authentication data, the client can then 257 authenticate the KDC based on the KDC's signature in the 258 PA_PK_AS_REP. If the KDC's signature is missing in the KDC reply 259 (the reply is anonymous), the client MUST reject the returned ticket 260 if it cannot authenticate the KDC otherwise. 262 The client can use the client keys to mutually authenticate with the 263 KDC, request an anonymous TGT in the AS request. And in that case, 264 the reply key is selected as normal according to Section 3.1.3 of 265 [RFC4120]. 267 A KDC that supports anonymous PKINIT MUST indicate the support of 268 PKINIT according to Section 3.4 of [RFC4556]. 270 4.2. Anonymity Support in TGS Exchange 272 In a TGS request, the client can request an anonymous Ticket Granting 273 Ticket (TGT) or an anonymous cross realm TGT using a normal TGT, in 274 which case the client's identity is known to the TGS. The client can 275 also use an anonymous TGT to request an anonymous service ticket. 276 Note that the client can completely hide the client's identity in an 277 AS exchange using anonymous PKINIT as described in the previous 278 section. 280 If the ticket in the PA-TGS-REQ of the TGS request is an anonymous 281 one, the anonymous KDC option MUST be set in the request. Otherwise, 282 the KDC MUST return a KRB-ERROR message with the code 283 KDC_ERR_BADOPTION. 285 When policy allows, the KDC issues an anonymous ticket. If the 286 ticket in the TGS request is an anonymous one, the client name and 287 the client realm are copied from that ticket; otherwise the ticket in 288 the TGS request is a normal ticket, the returned anonymous ticket 289 contains the client name as the anonymous principal and the client 290 realm as the true realm of the client. In all cases, according to 291 [RFC4120] the client name and the client realm in the EncTicketPart 292 of the reply MUST match with the corresponding client name and the 293 client realm of the anonymous ticket in the reply; the client MUST 294 use the client name and the client realm returned in the KDC-REP in 295 subsequent message exchanges when using the obtained anonymous 296 ticket. 298 Care MUST be taken by the TGS not to reveal the client's identity in 299 the authorization data of the returned ticket. When propagating 300 authorization data in the ticket or in the enc-authorization-data 301 field of the request, the TGS MUST ensure that the client 302 confidentiality is not violated in the returned anonymous ticket. 303 The TGS MUST process the authorization data recursively according to 304 Section 5.2.6 of [RFC4120] beyond the container levels such that all 305 embedded authorization elements are interpreted. The TGS SHOULD NOT 306 populate identity-based authorization data into an anonymous ticket 307 in that such authorization data typically reveals the client's 308 identity. The specification of a new authorization data type MUST 309 specify the processing rules of the authorization data when an 310 anonymous ticket is returned. If there is no processing rule defined 311 for an authorization data element or the authorization data element 312 is unknown, the TGS MUST process it when an anonymous ticket is 313 returned as follows: 315 o If the authorization data element may reveal the client's 316 identity, it MUST be removed unless otherwise specified. 318 o If the authorization data element is intended to restrict the use 319 of the ticket or limit the rights otherwise conveyed in the 320 ticket, it cannot be removed in order to hide the client's 321 identity. In this case, the authentication attempt MUST be 322 rejected, and the TGS MUST return an error message with the code 323 KDC_ERR_POLICY. Note this is applicable to both critical and 324 optional authorization data. 326 o If the authorization data element is unknown, the TGS MAY remove 327 it, or transfer it into the returned anonymous ticket, or reject 328 the authentication attempt, based on local policy for that 329 authorization data type unless otherwise specified. If there is 330 no policy defined for a given unknown authorization data type, the 331 authentication MUST be rejected. The error code is KDC_ERR_POLICY 332 when the authentication is rejected. 334 The AD-INITIAL-VERIFIED-CAS authorization data as defined in 335 [RFC4556] contains the issuer name of the client certificate. If it 336 is undesirable to disclose such information about the client's 337 identity, the AD-INITIAL-VERIFIED-CAS authorization data SHOULD be 338 removed from an anonymous ticket. 340 The TGS encodes the name of the previous realm into the transited 341 field according to Section 3.3.3.2 of [RFC4120]. Based on local 342 policy, the TGS MAY omit the previous realm if the cross realm TGT is 343 an anonymous one to hide the authentication path of the client. The 344 unordered set of realms in the transited field, if present, can 345 reveal which realm may potentially be the realm of the client or the 346 realm that issued the anonymous TGT. The anonymous Kerberos realm 347 name MUST NOT be present in the transited field of a ticket. The 348 true name of the realm that issued the anonymous ticket MAY be 349 present in the transited field of a ticket. 351 4.3. Subsequent Exchanges and Protocol Actions Common to AS and TGS for 352 Anonymity Support 354 In both AS and TGS exchanges, the realm field in the KDC request is 355 always the realm of the target KDC, not the anonymous realm when the 356 client requests an anonymous ticket. 358 Unless anonymous PKINIT is used, if a client requires anonymous 359 communication then the client MUST check to make sure that the ticket 360 in the reply is actually anonymous by checking the presence of the 361 anonymous ticket flag in the flags field of the EncKDCRepPart. This 362 is because KDCs ignore unknown KDC options. A KDC that does not 363 understand the anonymous KDC option will not return an error, but 364 will instead return a normal ticket. 366 The subsequent client and server communications then proceed as 367 described in [RFC4120]. 369 Note that the anonymous principal name and realm are only applicable 370 to the client in Kerberos messages, the server cannot be anonymous in 371 any Kerberos message per this specification. 373 A server accepting an anonymous service ticket may assume that 374 subsequent requests using the same ticket originate from the same 375 client. Requests with different tickets are likely to originate from 376 different clients. 378 If the client realm in a ticket is the anonymous realm, absent other 379 information any realm in the authentication path is allowed by the 380 cross-realm policy check. 382 5. GSS-API Implementation Notes 384 GSS-API defines the name_type GSS_C_NT_ANONYMOUS [RFC2743] to 385 represent the anonymous identity. In addition, Section 2.1.1 of 386 [RFC1964] defines the single string representation of a Kerberos 387 principal name with the name_type GSS_KRB5_NT_PRINCIPAL_NAME. The 388 anonymous principal with the anonymous realm corresponds to the GSS- 389 API anonymous principal. A principal with the anonymous principal 390 name and a non-anonymous realm is an authenticated principal, hence 391 such a principal does not correspond to the anonymous principal in 392 GSS-API with the GSS_C_NT_ANONYMOUS name type, and this principal's 393 corresponding name component within the exportable name as defined in 394 Section 2.1.3 of [RFC1964] MUST signify the realm name according to 395 Section 2.1.1 of [RFC1964]. 397 At the GSS-API [RFC2743] level, the use of an anonymous principal 398 with the anonymous realm by the initiator/client requires the 399 initiator/client to assert the "anonymous" flag when calling 400 GSS_Init_Sec_Context(); while the use of an anonymous principal with 401 a non-anonymous realm by the initiator/client is based on 402 implementation specific local policy. 404 GSS-API does not know or define "anonymous credentials", so the 405 (printable) name of the anonymous principal will rarely be used by or 406 relevant for the initiator/client. The printable name is relevant 407 for the acceptor/server when performing an authorization decision 408 based on the initiator name that is returned from the acceptor side 409 upon the successful security context establishment. 411 A GSS-API initiator MUST carefully check the resulting context 412 attributes from the initial call to GSS_Init_Sec_Context() when 413 requesting anonymity, because (as in the GSS-API tradition and for 414 backwards compatibility) anonymity is just another optional context 415 attribute. It could be that the mechanism doesn't recognize the 416 attribute at all or that anonymity is not available for some other 417 reasons -- and in that case the initiator MUST NOT send the initial 418 security context token to the acceptor, because it will likely reveal 419 the initiators identity to the acceptor, something that can rarely be 420 "un-done". 422 Portable initiators are RECOMMENDED to use default credentials 423 whenever possible, and request anonymity only through the input 424 anon_req_flag [RFC2743] to GSS_Init_Sec_Context(). 426 6. The Choice of the Ticket Session Key of a Ticket Obtained using 427 PKINIT 429 The definition in this section was motivated by protocol analysis of 430 anonymous PKINIT (defined in this document) in building Kerberos FAST 431 [FAST] tunneling channels and subsequent channel bindings. In order 432 to enable FAST and other applications of anonymous PKINIT to form 433 channels, all implementations of anonymous PKINIT need to meet the 434 requirements of this section. 436 PKINIT is useful in conjunction with Kerberos FAST to construct 437 tunneling channels. To ensure that an attacker cannot create a 438 channel with a given name, it is desirable that neither the KDC nor 439 the client can unilaterally determine the ticket session key. To 440 achieve that end, a KDC conforming to this definition MUST encrypt a 441 randomly generated key, called the KDC contribution key, in the 442 PA_PKINIT_KX padata. The KDC contribution key is then combined with 443 the reply key to form the ticket session key of the returned ticket. 444 These two keys are then combined using KRB-FX-CF2 as defined in 446 [FAST], where K1 is the KDC contribution key, K2 is the reply key, 447 the input pepper1 is American Standard Code for Information 448 Interchange (ASCII) [ASAX34] string "PKINIT", and the input pepper2 449 is ASCII string "KeyExchange". 451 PA_PKINIT_KX 135 452 -- padata for PKINIT that contains an encrypted 453 -- KDC contribution key. 455 PA-PKINIT-KX ::= EncryptedData -- EncryptionKey 456 -- Contains an encrypted key randomly 457 -- generated by the KDC (known as the KDC contribution key). 458 -- Both EncryptedData and EncryptionKey are defined in [RFC4120] 460 The PA_PKINIT_KX padata MUST be included in the KDC reply when 461 anonymous PKINIT is used; it should be included if PKINIT is used 462 with the Diffie-Helleman key exchange but the client is not 463 anonymous; it MUST NOT be included otherwise (e.g. when PKINIT is 464 used with the public key encryption as the key exchange). 466 The padata-value field of the PA-PKINIT-KX type padata contains the 467 DER [X680] [X690] encoding of the Abstract Syntax Notation One 468 (ASN.1) type PA-PKINIT-KX. The PA-PKINIT-KX structure is a 469 EncryptedData. The clear text data being encrypted is the DER 470 encoded Kerberos session key randomly generated by the KDC. The 471 encryption key is the reply key and the key usage number is 472 KEY_USAGE_PA_PKINIT_KX (44). 474 The client then decrypts the KDC contribution key and verifies the 475 ticket session key in the returned ticket is the combined key of the 476 KDC contribution key and the reply key as described above. A 477 conforming client MUST reject anonymous PKINIT authentication if the 478 PA_PKINIT_KX padata is not present in the KDC reply or if the ticket 479 session key of the returned ticket is not the combined key of the KDC 480 contribution key and the reply key when PA-PKINIT-KX is present in 481 the KDC reply. 483 7. Security Considerations 485 Since KDCs ignore unknown options, a client requiring anonymous 486 communication needs to make sure that the returned ticket is actually 487 anonymous. This is because a KDC that that does not understand the 488 anonymous option would not return an anonymous ticket. 490 By using the mechanism defined in this specification, the client does 491 not reveal the client's identity to the server but the client 492 identity may be revealed to the KDC of the server principal (when the 493 server principal is in a different realm than that of the client), 494 and any KDC on the cross-realm authentication path. The Kerberos 495 client MUST verify the ticket being used is indeed anonymous before 496 communicating with the server, otherwise the client's identity may be 497 revealed unintentionally. 499 In cases where specific server principals must not have access to the 500 client's identity (for example, an anonymous poll service), the KDC 501 can define server principal specific policy that insure any normal 502 service ticket can NEVER be issued to any of these server principals. 504 If the KDC that issued an anonymous ticket were to maintain records 505 of the association of identities to an anonymous ticket, then someone 506 obtaining such records could breach the anonymity. Additionally, the 507 implementations of most (for now all) KDC's respond to requests at 508 the time that they are received. Traffic analysis on the connection 509 to the KDC will allow an attacker to match client identities to 510 anonymous tickets issued. Because there are plaintext parts of the 511 tickets that are exposed on the wire, such matching by a third party 512 observer is relatively straightforward. A service that is 513 authenticated by this mechanism may be able to infer the identity of 514 the party by examining and linking quasi-static protocol information 515 such as the IP address from which a request is received. 517 The client's real identity is not revealed when the client is 518 authenticated as the anonymous principal. Application servers MAY 519 reject the authentication in order to, for example, prevent 520 information disclosure or as part of Denial of Service (DOS) 521 prevention. Application servers MUST avoid accepting anonymous 522 credentials in situations where they must record the client's 523 identity; for example, when there must be an audit trail. 525 8. Acknowledgements 527 JK Jaganathan helped editing early revisions of this document. 529 Clifford Neuman contributed the core notions of this document. 531 Ken Raeburn reviewed the document and provided suggestions for 532 improvements. 534 Martin Rex wrote the text for GSS-API considerations. 536 Nicolas Williams reviewed the GSS-API considerations section and 537 suggested ideas for improvements. 539 Sam Hartman and Nicolas Williams were great champions of this work. 541 Miguel Garcia and Phillip Hallam-Baker reviewed the document and 542 provided helpful suggestions. 544 In addition, the following individuals made significant 545 contributions: Jeffrey Altman, Tom Yu, Chaskiel M Grundman, Love 546 Hornquist Astrand, Jeffrey Hutzelman, and Olga Kornievskaia. 548 9. IANA Considerations 550 This document defines a new 'anonymous' Kerberos well-known name and 551 a new 'anonymous' Kerberos well-known realm based on [KRBNAM]. IANA 552 is requested to add these two values to the Kerberos naming 553 registries that are created in [KRBNAM]. 555 10. Normative References 557 [ASAX34] American Standard Code for Information Interchange, 558 ASA X3.4-1963, American Standards Association, June 17, 559 1963. 561 [FAST] Zhu, L. and S. Hartman, "A Generalized Framework for 562 Kerberos Pre-Authentication", 563 draft-ietf-krb-wg-preauth-framework (work in progress), 564 2008. 566 [KRBNAM] Zhu, L., "Additional Kerberos Naming Constraints", 567 draft-ietf-krb-wg-naming (work in progress), 2007. 569 [RFC1964] Linn, J., "The Kerberos Version 5 GSS-API Mechanism", 570 RFC 1964, June 1996. 572 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 573 Requirement Levels", BCP 14, RFC 2119, March 1997. 575 [RFC2743] Linn, J., "Generic Security Service Application Program 576 Interface Version 2, Update 1", RFC 2743, January 2000. 578 [RFC3852] Housley, R., "Cryptographic Message Syntax (CMS)", 579 RFC 3852, July 2004. 581 [RFC4120] Neuman, C., Yu, T., Hartman, S., and K. Raeburn, "The 582 Kerberos Network Authentication Service (V5)", RFC 4120, 583 July 2005. 585 [RFC4556] Zhu, L. and B. Tung, "Public Key Cryptography for Initial 586 Authentication in Kerberos (PKINIT)", RFC 4556, June 2006. 588 [X680] ITU-T Recommendation X.680 (2002) | ISO/IEC 8824-1:2002, 589 Information technology - Abstract Syntax Notation One 590 (ASN.1): Specification of basic notation. 592 [X690] ITU-T Recommendation X.690 (2002) | ISO/IEC 8825-1:2002, 593 Information technology - ASN.1 encoding Rules: 594 Specification of Basic Encoding Rules (BER), Canonical 595 Encoding Rules (CER) and Distinguished Encoding Rules 596 (DER). 598 Authors' Addresses 600 Larry Zhu 601 Microsoft Corporation 602 One Microsoft Way 603 Redmond, WA 98052 604 US 606 Email: lzhu@microsoft.com 608 Paul Leach 609 Microsoft Corporation 610 One Microsoft Way 611 Redmond, WA 98052 612 US 614 Email: paulle@microsoft.com 616 Full Copyright Statement 618 Copyright (C) The IETF Trust (2008). 620 This document is subject to the rights, licenses and restrictions 621 contained in BCP 78, and except as set forth therein, the authors 622 retain all their rights. 624 This document and the information contained herein are provided on an 625 "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS 626 OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY, THE IETF TRUST AND 627 THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS 628 OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF 629 THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED 630 WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. 632 Intellectual Property 634 The IETF takes no position regarding the validity or scope of any 635 Intellectual Property Rights or other rights that might be claimed to 636 pertain to the implementation or use of the technology described in 637 this document or the extent to which any license under such rights 638 might or might not be available; nor does it represent that it has 639 made any independent effort to identify any such rights. Information 640 on the procedures with respect to rights in RFC documents can be 641 found in BCP 78 and BCP 79. 643 Copies of IPR disclosures made to the IETF Secretariat and any 644 assurances of licenses to be made available, or the result of an 645 attempt made to obtain a general license or permission for the use of 646 such proprietary rights by implementers or users of this 647 specification can be obtained from the IETF on-line IPR repository at 648 http://www.ietf.org/ipr. 650 The IETF invites any interested party to bring to its attention any 651 copyrights, patents or patent applications, or other proprietary 652 rights that may cover technology that may be required to implement 653 this standard. Please address the information to the IETF at 654 ietf-ipr@ietf.org.