idnits 2.17.1 draft-ietf-krb-wg-anon-10.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** It looks like you're using RFC 3978 boilerplate. You should update this to the boilerplate described in the IETF Trust License Policy document (see https://trustee.ietf.org/license-info), which is required now. -- Found old boilerplate from RFC 3978, Section 5.1 on line 17. -- Found old boilerplate from RFC 3978, Section 5.5, updated by RFC 4748 on line 696. -- Found old boilerplate from RFC 3979, Section 5, paragraph 1 on line 707. -- Found old boilerplate from RFC 3979, Section 5, paragraph 2 on line 714. -- Found old boilerplate from RFC 3979, Section 5, paragraph 3 on line 720. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- == The page length should not exceed 58 lines per page, but there was 2 longer pages, the longest (page 15) being 66 lines Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- == There are 1 instance of lines with non-RFC6890-compliant IPv4 addresses in the document. If these are example addresses, they should be changed. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust Copyright Line does not match the current year (Using the creation date from RFC4120, updated by this document, for RFC5378 checks: 2002-02-27) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (October 8, 2008) is 5678 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Possible downref: Non-RFC (?) normative reference: ref. 'ASAX34' ** Obsolete normative reference: RFC 3852 (Obsoleted by RFC 5652) -- Possible downref: Non-RFC (?) normative reference: ref. 'X680' -- Possible downref: Non-RFC (?) normative reference: ref. 'X690' Summary: 2 errors (**), 0 flaws (~~), 3 warnings (==), 10 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 NETWORK WORKING GROUP L. Zhu 3 Internet-Draft P. Leach 4 Updates: 4120, 4121 and 4556 Microsoft Corporation 5 (if approved) October 8, 2008 6 Intended status: Standards Track 7 Expires: April 11, 2009 9 Anonymity Support for Kerberos 10 draft-ietf-krb-wg-anon-10 12 Status of this Memo 14 By submitting this Internet-Draft, each author represents that any 15 applicable patent or other IPR claims of which he or she is aware 16 have been or will be disclosed, and any of which he or she becomes 17 aware will be disclosed, in accordance with Section 6 of BCP 79. 19 Internet-Drafts are working documents of the Internet Engineering 20 Task Force (IETF), its areas, and its working groups. Note that 21 other groups may also distribute working documents as Internet- 22 Drafts. 24 Internet-Drafts are draft documents valid for a maximum of six months 25 and may be updated, replaced, or obsoleted by other documents at any 26 time. It is inappropriate to use Internet-Drafts as reference 27 material or to cite them other than as "work in progress." 29 The list of current Internet-Drafts can be accessed at 30 http://www.ietf.org/ietf/1id-abstracts.txt. 32 The list of Internet-Draft Shadow Directories can be accessed at 33 http://www.ietf.org/shadow.html. 35 This Internet-Draft will expire on April 11, 2009. 37 Abstract 39 This document defines extensions to the Kerberos protocol to allow a 40 Kerberos client to securely communicate with a Kerberos application 41 service without revealing its identity, or without revealing more 42 than its Kerberos realm. It also defines extensions which allow a 43 Kerberos client to obtain anonymous credentials without revealing its 44 identity to the Kerberos Key Distribution Center (KDC). This 45 document updates RFC 4120, RFC 4121, and RFC 4556. 47 Table of Contents 49 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 50 2. Conventions Used in This Document . . . . . . . . . . . . . . 3 51 3. Definitions . . . . . . . . . . . . . . . . . . . . . . . . . 3 52 4. Protocol Description . . . . . . . . . . . . . . . . . . . . . 5 53 4.1. Anonymity Support in AS Exchange . . . . . . . . . . . . . 5 54 4.1.1. Anonymous PKINIT . . . . . . . . . . . . . . . . . . . 6 55 4.2. Anonymity Support in TGS Exchange . . . . . . . . . . . . 7 56 4.3. Subsequent Exchanges and Protocol Actions Common to AS 57 and TGS for Anonymity Support . . . . . . . . . . . . . . 9 58 5. Interoperability Requirements . . . . . . . . . . . . . . . . 10 59 6. GSS-API Implementation Notes . . . . . . . . . . . . . . . . . 10 60 7. PKINIT Client Contribution to the Ticket Session Key . . . . . 11 61 7.1. Combinging Two protocol Keys . . . . . . . . . . . . . . . 12 62 8. Security Considerations . . . . . . . . . . . . . . . . . . . 13 63 9. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . 13 64 10. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 14 65 11. References . . . . . . . . . . . . . . . . . . . . . . . . . . 14 66 11.1. Normative References . . . . . . . . . . . . . . . . . . . 14 67 11.2. Informative References . . . . . . . . . . . . . . . . . . 15 68 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 15 69 Intellectual Property and Copyright Statements . . . . . . . . . . 16 71 1. Introduction 73 In certain situations, the Kerberos [RFC4120] client may wish to 74 authenticate a server and/or protect communications without revealing 75 the client's own identity. For example, consider an application 76 which provides read access to a research database, and which permits 77 queries by arbitrary requestors. A client of such a service might 78 wish to authenticate the service, to establish trust in the 79 information received from it, but might not wish to disclose the 80 client's identity to the service for privacy reasons. 82 Extensions to Kerberos are specified in this document by which a 83 client can authenticate the Key Distribution Center (KDC) and request 84 an anonymous ticket. The client can use the anonymous ticket to 85 authenticate the server and protect subsequent client-server 86 communications. 88 By using the extensions defined in this specification, the client can 89 request an anonymous ticket where the client may reveal the client's 90 identity to the client's own KDC, or the client can hide the client's 91 identity completely by using anonymous Public Key Cryptography for 92 Initial Authentication in Kerberos (PKINIT) as defined in 93 Section 4.1. Using the returned anonymous ticket, the client remains 94 anonymous in subsequent Kerberos exchanges thereafter to KDCs on the 95 cross-realm authentication path, and to the server with which it 96 communicates. 98 In this specification, the client realm in the anonymous ticket is 99 the anonymous realm name when anonymous PKINIT is used to obtain the 100 ticket. The client realm is the client's real realm name if the 101 client is authenticated using the client's long term keys. Note that 102 the membership of a realm can imply a member of the community 103 represented by the realm. 105 The interaction with Generic Security Service Application Program 106 Interface (GSS-API) is described after the protocol description. 108 2. Conventions Used in This Document 110 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 111 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 112 document are to be interpreted as described in [RFC2119]. 114 3. Definitions 116 The anonymous Kerberos realm name is defined as a well-known realm 117 name based on [KRBNAM], and the value of this well-known realm name 118 is the literal "WELLKNOWN:ANONYMOUS". 120 The anonymous Kerberos principal name is defined as a well-known 121 Kerberos principal name based on [KRBNAM]. The value of the name- 122 type field is KRB_NT_WELLKNOWN [KRBNAM], and the value of the name- 123 string field is a sequence of two KerberosString components: 124 "WELLKNOWN", "ANONYMOUS". 126 The anonymous ticket flag is defined as bit 14 (with the first bit 127 being bit 0) in the TicketFlags: 129 TicketFlags ::= KerberosFlags 130 -- anonymous(14) 131 -- TicketFlags and KerberosFlags are defined in [RFC4120] 133 This is a new ticket flag that is used to indicate a ticket is an 134 anonymous one. 136 An anonymous ticket is a ticket that has all of the following 137 properties: 139 o The cname field contains the anonymous Kerberos principal name. 141 o The crealm field contains the client's realm name or the anonymous 142 realm name. 144 o The anonymous ticket contains no information that can reveal the 145 client's identity. However the ticket may contain the client 146 realm, intermediate realms on the client's authentication path, 147 and authorization data that may provide information related to the 148 client's identity. For example, an anonymous principal that is 149 identifiable only within a particular group of users can be 150 implemented using authorization data and such authorization data, 151 if included in the anonymous ticket, would disclose the client's 152 membership of that group. 154 o The anonymous ticket flag is set. 156 The anonymous KDC option is defined as bit 14 (with the first bit 157 being bit 0) in the KDCOptions: 159 KDCOptions ::= KerberosFlags 160 -- anonymous(14) 161 -- KDCOptions and KerberosFlags are defined in [RFC4120] 163 As described in Section 4, the anonymous KDC option is set to request 164 an anonymous ticket in an Authentication Service (AS) request or an 165 Ticket Granting Service (TGS) request. 167 4. Protocol Description 169 In order to request an anonymous ticket, the client sets the 170 anonymous KDC option in an AS request or an TGS request. 172 The rest of this section is organized as follows: it first describes 173 protocol actions specific to AS exchanges, then it describes those of 174 TGS exchange. These are then followed by the decription of protocol 175 actions common to both AS and TGS and those in subsequent exchanges. 177 4.1. Anonymity Support in AS Exchange 179 The client requests an anonymous ticket by setting the anonymous KDC 180 option in an AS exchange. 182 The Kerberos client can use the client's long term keys, or the 183 client's X.509 certificates [RFC4556], or any other preauthenication 184 data, to authenticate to the KDC and requests an anonymous ticket in 185 an AS exchange where the client's identity is known to the KDC. 187 If the client in the AS request is anonymous, the anonymous KDC 188 option MUST be set in the request. Otherwise, the KDC MUST return a 189 KRB-ERROR message with the code KDC_ERR_BADOPTION. 191 If the client is anonymous and the KDC does not have a key to encrypt 192 the reply (this can happen when, for example, the KDC does not 193 support PKINIT [RFC4556]), the KDC MUST return an error message with 194 the code KDC_ERR_NULL_KEY [RFC4120]. 196 When policy allows, the KDC issues an anonymous ticket. If the 197 client name in the request is the anonymous principal, the client 198 realm (crealm) in the reply is the anonymous realm, otherwise the 199 client realm is the realm of the AS. According to [RFC4120] the 200 client name and the client realm in the EncTicketPart of the reply 201 MUST match with the corresponding client name and the client realm of 202 the anonymous ticket in the reply; the client MUST use the client 203 name and the client realm returned in the KDC-REP in subsequent 204 message exchanges when using the obtained anonymous ticket. 206 Care MUST be taken by the KDC not to reveal the client's identity in 207 the authorization data of the returned ticket when populating the 208 authorization data in a returned anonymous ticket. 210 The AD-INITIAL-VERIFIED-CAS authorization data as defined in 211 [RFC4556] contains the issuer name of the client certificate. This 212 authorization is not applicable and MUST NOT be present in the 213 returned anonymous ticket when anonymous PKINIT is used. When the 214 client is authenticated (i.e. anonymous PKINIT is not used), if it is 215 undesirable to disclose such information about the client's identity, 216 the AD-INITIAL-VERIFIED-CAS authorization data SHOULD be removed from 217 the returned anonymous ticket. 219 The client can use the client keys to mutually authenticate with the 220 KDC, request an anonymous TGT in the AS request. And in that case, 221 the reply key is selected as normal according to Section 3.1.3 of 222 [RFC4120]. 224 4.1.1. Anonymous PKINIT 226 This sub-section defines anonymity PKINIT. 228 As described earlier in this section, the client can request an 229 anonymous ticket by authenticating to the KDC using the client's 230 identity; alternatively without revealing the client's identity to 231 the KDC, the Kerberos client can request an anonymous ticket as 232 follows: the client sets the client name as the anonymous principal 233 in the AS exchange and provides a PA_PK_AS_REQ pre-authentication 234 data [RFC4556] where both the signerInfos field and the certificates 235 field of the SignedData [RFC3852] of the PA_PK_AS_REQ are empty. 236 Because the anonymous client does not have an associated asymmetric 237 key pair, the client MUST choose the Diffie-Hellman key agreement 238 method by filling in the Diffie-Hellman domain parameters in the 239 clientPublicValue [RFC4556]. This use of the anonymous client name 240 in conjunction with PKINIT is referred to as anonymous PKINIT. If 241 anonymous PKINIT is used, the realm name in the returned anonymous 242 ticket MUST be the anonymous realm. 244 Upon receiving the anonymous PKINIT request from the client, the KDC 245 processes the request according to Section 3.1.2 of [RFC4120]. The 246 KDC skips the checks for the client's signature and the client's 247 public key (such as the verification of the binding between the 248 client's public key and the client name), but performs otherwise- 249 applicable checks, and proceeds as normal according to [RFC4556]. 250 For example, the AS MUST check if the client's Diffie-Hellman domain 251 parameters are acceptable. The Diffie-Hellman key agreement method 252 MUST be used and the reply key is derived according to Section 253 3.2.3.1 of [RFC4556]. If the clientPublicValue is not present in the 254 request, the KDC MUST return a KRB-ERROR with the code 255 KDC_ERR_PUBLIC_KEY_ENCRYPTION_NOT_SUPPORTED [RFC4556]. If all goes 256 well, an anonymous ticket is generated according to Section 3.1.3 of 257 [RFC4120] and a PA_PK_AS_REP [RFC4556] pre-authentication data is 258 included in the KDC reply according to [RFC4556]. If the KDC does 259 not have an asymmetric key pair, it MAY reply anonymously or reject 260 the authentication attempt. If the KDC replies anonymously, both the 261 signerInfos field and the certificates field of the SignedData 262 [RFC3852] of PA_PK_AS_REP in the reply are empty. The server name in 263 the anonymous KDC reply contains the name of the TGS. 265 Upon receipt of the KDC reply that contains an anonymous ticket and a 266 PA_PK_AS_REP [RFC4556] pre-authentication data, the client can then 267 authenticate the KDC based on the KDC's signature in the 268 PA_PK_AS_REP. If the KDC's signature is missing in the KDC reply 269 (the reply is anonymous), the client MUST reject the returned ticket 270 if it cannot authenticate the KDC otherwise. 272 A KDC that supports anonymous PKINIT MUST indicate the support of 273 PKINIT according to Section 3.4 of [RFC4556]. 275 Note that in order to obtain an anonymous ticket with the anonymous 276 realm name, the client MUST set the client name as the anonymous 277 principal in the request when requesting an anonymous ticket in an AS 278 exchange. Anonymity PKINIT is the only way via which an anonymous 279 ticket with the anonymous realm as the client realm can be generated 280 in this specification. 282 4.2. Anonymity Support in TGS Exchange 284 The client requests an anonymous ticket by setting the anonymous KDC 285 option in a TGS exchange, and in that request the client can use a 286 normal Ticket Granting Ticket (TGT) with the client's identity, or an 287 anonymous TGT, or an anonymous cross realm TGT. If the client uses a 288 normal TGT, the client's identity is known to the TGS. 290 Note that the client can completely hide the client's identity in an 291 AS exchange using anonymous PKINIT as described in the previous 292 section. 294 If the ticket in the PA-TGS-REQ of the TGS request is an anonymous 295 one, the anonymous KDC option MUST be set in the request. Otherwise, 296 the KDC MUST return a KRB-ERROR message with the code 297 KDC_ERR_BADOPTION. 299 When policy allows, the KDC issues an anonymous ticket. If the 300 ticket in the TGS request is an anonymous one, the client name and 301 the client realm are copied from that ticket; otherwise the ticket in 302 the TGS request is a normal ticket, the returned anonymous ticket 303 contains the client name as the anonymous principal and the client 304 realm as the true realm of the client. In all cases, according to 305 [RFC4120] the client name and the client realm in the EncTicketPart 306 of the reply MUST match with the corresponding client name and the 307 client realm of the anonymous ticket in the reply; the client MUST 308 use the client name and the client realm returned in the KDC-REP in 309 subsequent message exchanges when using the obtained anonymous 310 ticket. 312 Care MUST be taken by the TGS not to reveal the client's identity in 313 the authorization data of the returned ticket. When propagating 314 authorization data in the ticket or in the enc-authorization-data 315 field of the request, the TGS MUST ensure that the client 316 confidentiality is not violated in the returned anonymous ticket. 317 The TGS MUST process the authorization data recursively according to 318 Section 5.2.6 of [RFC4120] beyond the container levels such that all 319 embedded authorization elements are interpreted. The TGS SHOULD NOT 320 populate identity-based authorization data into an anonymous ticket 321 in that such authorization data typically reveals the client's 322 identity. The specification of a new authorization data type MUST 323 specify the processing rules of the authorization data when an 324 anonymous ticket is returned. If there is no processing rule defined 325 for an authorization data element or the authorization data element 326 is unknown, the TGS MUST process it when an anonymous ticket is 327 returned as follows: 329 o If the authorization data element may reveal the client's 330 identity, it MUST be removed unless otherwise specified. 332 o If the authorization data element, that could reveal's the 333 client's identity. is intended to restrict the use of the ticket 334 or limit the rights otherwise conveyed in the ticket, it cannot be 335 removed in order to hide the client's identity. In this case, the 336 authentication attempt MUST be rejected, and the TGS MUST return 337 an error message with the code KDC_ERR_POLICY. Note this is 338 applicable to both critical and optional authorization data. 340 o If the authorization data element is unknown, the TGS MAY remove 341 it, or transfer it into the returned anonymous ticket, or reject 342 the authentication attempt, based on local policy for that 343 authorization data type unless otherwise specified. If there is 344 no policy defined for a given unknown authorization data type, the 345 authentication MUST be rejected. The error code is KDC_ERR_POLICY 346 when the authentication is rejected. 348 The AD-INITIAL-VERIFIED-CAS authorization data as defined in 349 [RFC4556] contains the issuer name of the client certificate. If it 350 is undesirable to disclose such information about the client's 351 identity, the AD-INITIAL-VERIFIED-CAS authorization data SHOULD be 352 removed from an anonymous ticket. 354 The TGS encodes the name of the previous realm into the transited 355 field according to Section 3.3.3.2 of [RFC4120]. Based on local 356 policy, the TGS MAY omit the previous realm if the cross realm TGT is 357 an anonymous one in order to hide the authentication path of the 358 client. The unordered set of realms in the transited field, if 359 present, can reveal which realm may potentially be the realm of the 360 client or the realm that issued the anonymous TGT. The anonymous 361 Kerberos realm name MUST NOT be present in the transited field of a 362 ticket. The true name of the realm that issued the anonymous ticket 363 MAY be present in the transited field of a ticket. 365 4.3. Subsequent Exchanges and Protocol Actions Common to AS and TGS for 366 Anonymity Support 368 In both AS and TGS exchanges, the realm field in the KDC request is 369 always the realm of the target KDC, not the anonymous realm when the 370 client requests an anonymous ticket. 372 Absent other information the KDC MUST NOT include any identifier in 373 the returned anonymous ticket that could reveal the client's identity 374 to the server. 376 Unless anonymous PKINIT is used, if a client requires anonymous 377 communication then the client MUST check to make sure that the ticket 378 in the reply is actually anonymous by checking the presence of the 379 anonymous ticket flag in the flags field of the EncKDCRepPart. This 380 is because KDCs ignore unknown KDC options. A KDC that does not 381 understand the anonymous KDC option will not return an error, but 382 will instead return a normal ticket. 384 The subsequent client and server communications then proceed as 385 described in [RFC4120]. 387 Note that the anonymous principal name and realm are only applicable 388 to the client in Kerberos messages, the server cannot be anonymous in 389 any Kerberos message per this specification. 391 A server accepting an anonymous service ticket may assume that 392 subsequent requests using the same ticket originate from the same 393 client. Requests with different tickets are likely to originate from 394 different clients. 396 Upon receipt of an anonymous ticket, the transited policy check is 397 preformed in the same way as that of a normal ticket if the client's 398 realm is not the anonymous realm; if the client realm is the 399 anonymous realm, absent other information any realm in the 400 authentication path is allowed by the cross-realm policy check. 402 5. Interoperability Requirements 404 Conforming implementations MUST support the anonymous principal with 405 a non-anonymous realm, and they MAY support the anonymous principal 406 with the anonymous realm using anonymous PKINIT. 408 6. GSS-API Implementation Notes 410 GSS-API defines the name_type GSS_C_NT_ANONYMOUS [RFC2743] to 411 represent the anonymous identity. In addition, Section 2.1.1 of 412 [RFC1964] defines the single string representation of a Kerberos 413 principal name with the name_type GSS_KRB5_NT_PRINCIPAL_NAME. The 414 anonymous principal with the anonymous realm corresponds to the GSS- 415 API anonymous principal. A principal with the anonymous principal 416 name and a non-anonymous realm is an authenticated principal, hence 417 such a principal does not correspond to the anonymous principal in 418 GSS-API with the GSS_C_NT_ANONYMOUS name type. The [RFC1964] name 419 syntax for GSS_KRB5_NT_PRINCIPAL_NAME MUST be used for importing the 420 anonymous principal name with a non-anonymous realm name and for 421 displaying and exporting these names. 423 At the GSS-API [RFC2743] level, an initiator/client requests the use 424 of an anonymous principal with the anonymous realm by asserting the 425 "anonymous" flag when calling GSS_Init_Sec_Context(). The GSS-API 426 implementation MAY provide implementation-specific means for 427 requesting the use of an anonymous principal with a non-anonymous 428 realm. 430 GSS-API does not know or define "anonymous credentials", so the 431 (printable) name of the anonymous principal will rarely be used by or 432 relevant for the initiator/client. The printable name is relevant 433 for the acceptor/server when performing an authorization decision 434 based on the initiator name that is returned from the acceptor side 435 upon the successful security context establishment. 437 A GSS-API initiator MUST carefully check the resulting context 438 attributes from the initial call to GSS_Init_Sec_Context() when 439 requesting anonymity, because (as in the GSS-API tradition and for 440 backwards compatibility) anonymity is just another optional context 441 attribute. It could be that the mechanism doesn't recognize the 442 attribute at all or that anonymity is not available for some other 443 reasons -- and in that case the initiator MUST NOT send the initial 444 security context token to the acceptor, because it will likely reveal 445 the initiators identity to the acceptor, something that can rarely be 446 "un-done". 448 Portable initiators are RECOMMENDED to use default credentials 449 whenever possible, and request anonymity only through the input 450 anon_req_flag [RFC2743] to GSS_Init_Sec_Context(). 452 7. PKINIT Client Contribution to the Ticket Session Key 454 The definition in this section was motivated by protocol analysis of 455 anonymous PKINIT (defined in this document) in building tunneling 456 channels [FAST] and subsequent channel bindings. In order to enable 457 applications of anonymous PKINIT to form channels, all 458 implementations of anonymous PKINIT need to meet the requirements of 459 this section. There is otherwise no connection to the rest of this 460 document. 462 PKINIT is useful for constructing tunneling channels. To ensure that 463 an attacker cannot create a channel with a given name, it is 464 desirable that neither the KDC nor the client can unilaterally 465 determine the ticket session key. To achieve that end, a KDC 466 conforming to this definition MUST encrypt a randomly generated key, 467 called the KDC contribution key, in the PA_PKINIT_KX padata (defined 468 next in this section). The KDC contribution key is then combined 469 with the reply key to form the ticket session key of the returned 470 ticket. These two keys are then combined using the KRB-FX-CF2 471 operation defined in Section 7.1, where K1 is the KDC contribution 472 key, K2 is the reply key, the input pepper1 is American Standard Code 473 for Information Interchange (ASCII) [ASAX34] string "PKINIT", and the 474 input pepper2 is ASCII string "KeyExchange". 476 PA_PKINIT_KX 135 477 -- padata for PKINIT that contains an encrypted 478 -- KDC contribution key. 480 PA-PKINIT-KX ::= EncryptedData -- EncryptionKey 481 -- Contains an encrypted key randomly 482 -- generated by the KDC (known as the KDC contribution key). 483 -- Both EncryptedData and EncryptionKey are defined in [RFC4120] 485 The PA_PKINIT_KX padata MUST be included in the KDC reply when 486 anonymous PKINIT is used; it SHOULD be included if PKINIT is used 487 with the Diffie-Helleman key exchange but the client is not 488 anonymous; it MUST NOT be included otherwise (e.g. when PKINIT is 489 used with the public key encryption as the key exchange). 491 The padata-value field of the PA-PKINIT-KX type padata contains the 492 DER [X680] [X690] encoding of the Abstract Syntax Notation One 493 (ASN.1) type PA-PKINIT-KX. The PA-PKINIT-KX structure is a 494 EncryptedData. The clear text data being encrypted is the DER 495 encoded Kerberos session key randomly generated by the KDC. The 496 encryption key is the reply key and the key usage number is 497 KEY_USAGE_PA_PKINIT_KX (44). 499 The client then decrypts the KDC contribution key and verifies the 500 ticket session key in the returned ticket is the combined key of the 501 KDC contribution key and the reply key as described above. A 502 conforming client MUST reject anonymous PKINIT authentication if the 503 PA_PKINIT_KX padata is not present in the KDC reply or if the ticket 504 session key of the returned ticket is not the combined key of the KDC 505 contribution key and the reply key when PA-PKINIT-KX is present in 506 the KDC reply. 508 7.1. Combinging Two protocol Keys 510 KRB-FX-CF2() combines two protocol keys based on the pseudo-random() 511 function defined in [RFC3961]. 513 Given two input keys, K1 and K2, where K1 and K2 can be of two 514 different enctypes, the output key of KRB-FX-CF2(), K3, is derived as 515 follows: 517 KRB-FX-CF2(protocol key, protocol key, octet string, 518 octet string) -> (protocol key) 520 PRF+(K1, pepper1) -> octet-string-1 521 PRF+(K2, pepper2) -> octet-string-2 522 KRB-FX-CF2(K1, K2, pepper1, pepper2) -> 523 random-to-key(octet-string-1 ^ octet-string-2) 525 Where ^ denotes the exclusive-OR operation. PRF+() is defined as 526 follows: 528 PRF+(protocol key, octet string) -> (octet string) 530 PRF+(key, shared-info) -> pseudo-random( key, 1 || shared-info ) || 531 pseudo-random( key, 2 || shared-info ) || 532 pseudo-random( key, 3 || shared-info ) || ... 534 Here the counter value 1, 2, 3 and so on are encoded as a one-octet 535 integer. The pseudo-random() operation is specified by the enctype 536 of the protocol key. PRF+() uses the counter to generate enough bits 537 as needed by the random-to-key() [RFC3961] function for the 538 encryption type specified for the resulting key; unneeded bits are 539 removed from the tail. 541 8. Security Considerations 543 Since KDCs ignore unknown options, a client requiring anonymous 544 communication needs to make sure that the returned ticket is actually 545 anonymous. This is because a KDC that that does not understand the 546 anonymous option would not return an anonymous ticket. 548 By using the mechanism defined in this specification, the client does 549 not reveal the client's identity to the server but the client 550 identity may be revealed to the KDC of the server principal (when the 551 server principal is in a different realm than that of the client), 552 and any KDC on the cross-realm authentication path. The Kerberos 553 client MUST verify the ticket being used is indeed anonymous before 554 communicating with the server, otherwise the client's identity may be 555 revealed unintentionally. 557 In cases where specific server principals must not have access to the 558 client's identity (for example, an anonymous poll service), the KDC 559 can define server principal specific policy that insure any normal 560 service ticket can NEVER be issued to any of these server principals. 562 If the KDC that issued an anonymous ticket were to maintain records 563 of the association of identities to an anonymous ticket, then someone 564 obtaining such records could breach the anonymity. Additionally, the 565 implementations of most (for now all) KDC's respond to requests at 566 the time that they are received. Traffic analysis on the connection 567 to the KDC will allow an attacker to match client identities to 568 anonymous tickets issued. Because there are plaintext parts of the 569 tickets that are exposed on the wire, such matching by a third party 570 observer is relatively straightforward. A service that is 571 authenticated by the anonymous principals may be able to infer the 572 identity of the client by examining and linking quasi-static protocol 573 information such as the IP address from which a request is received, 574 or by linking multiple uses of the same anonymous ticket. 576 The client's real identity is not revealed when the client is 577 authenticated as the anonymous principal. Application servers MAY 578 reject the authentication in order to, for example, prevent 579 information disclosure or as part of Denial of Service (DOS) 580 prevention. Application servers MUST avoid accepting anonymous 581 credentials in situations where they must record the client's 582 identity; for example, when there must be an audit trail. 584 9. Acknowledgements 586 JK Jaganathan helped editing early revisions of this document. 588 Clifford Neuman contributed the core notions of this document. 590 Ken Raeburn reviewed the document and provided suggestions for 591 improvements. 593 Martin Rex wrote the text for GSS-API considerations. 595 Nicolas Williams reviewed the GSS-API considerations section and 596 suggested ideas for improvements. 598 Sam Hartman and Nicolas Williams were great champions of this work. 600 Miguel Garcia and Phillip Hallam-Baker reviewed the document and 601 provided helpful suggestions. 603 In addition, the following individuals made significant 604 contributions: Jeffrey Altman, Tom Yu, Chaskiel M Grundman, Love 605 Hornquist Astrand, Jeffrey Hutzelman, and Olga Kornievskaia. 607 10. IANA Considerations 609 This document defines a new 'anonymous' Kerberos well-known name and 610 a new 'anonymous' Kerberos well-known realm based on [KRBNAM]. IANA 611 is requested to add these two values to the Kerberos naming 612 registries that are created in [KRBNAM]. 614 11. References 616 11.1. Normative References 618 [ASAX34] American Standard Code for Information Interchange, 619 ASA X3.4-1963, American Standards Association, June 17, 620 1963. 622 [KRBNAM] Zhu, L., "Additional Kerberos Naming Constraints", 623 draft-ietf-krb-wg-naming (work in progress), 2008. 625 [RFC1964] Linn, J., "The Kerberos Version 5 GSS-API Mechanism", 626 RFC 1964, June 1996. 628 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 629 Requirement Levels", BCP 14, RFC 2119, March 1997. 631 [RFC2743] Linn, J., "Generic Security Service Application Program 632 Interface Version 2, Update 1", RFC 2743, January 2000. 634 [RFC3852] Housley, R., "Cryptographic Message Syntax (CMS)", 635 RFC 3852, July 2004. 637 [RFC3961] Raeburn, K., "Encryption and Checksum Specifications for 638 Kerberos 5", RFC 3961, February 2005. 640 [RFC4120] Neuman, C., Yu, T., Hartman, S., and K. Raeburn, "The 641 Kerberos Network Authentication Service (V5)", RFC 4120, 642 July 2005. 644 [RFC4556] Zhu, L. and B. Tung, "Public Key Cryptography for Initial 645 Authentication in Kerberos (PKINIT)", RFC 4556, June 2006. 647 [X680] ITU-T Recommendation X.680 (2002) | ISO/IEC 8824-1:2002, 648 Information technology - Abstract Syntax Notation One 649 (ASN.1): Specification of basic notation. 651 [X690] ITU-T Recommendation X.690 (2002) | ISO/IEC 8825-1:2002, 652 Information technology - ASN.1 encoding Rules: 653 Specification of Basic Encoding Rules (BER), Canonical 654 Encoding Rules (CER) and Distinguished Encoding Rules 655 (DER). 657 11.2. Informative References 659 [FAST] Zhu, L. and S. Hartman, "A Generalized Framework for 660 Kerberos Pre-Authentication", 661 draft-ietf-krb-wg-preauth-framework (work in progress), 662 2008. 664 Authors' Addresses 666 Larry Zhu 667 Microsoft Corporation 668 One Microsoft Way 669 Redmond, WA 98052 670 US 672 Email: lzhu@microsoft.com 674 Paul Leach 675 Microsoft Corporation 676 One Microsoft Way 677 Redmond, WA 98052 678 US 680 Email: paulle@microsoft.com 682 Full Copyright Statement 684 Copyright (C) The IETF Trust (2008). 686 This document is subject to the rights, licenses and restrictions 687 contained in BCP 78, and except as set forth therein, the authors 688 retain all their rights. 690 This document and the information contained herein are provided on an 691 "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS 692 OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY, THE IETF TRUST AND 693 THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS 694 OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF 695 THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED 696 WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. 698 Intellectual Property 700 The IETF takes no position regarding the validity or scope of any 701 Intellectual Property Rights or other rights that might be claimed to 702 pertain to the implementation or use of the technology described in 703 this document or the extent to which any license under such rights 704 might or might not be available; nor does it represent that it has 705 made any independent effort to identify any such rights. Information 706 on the procedures with respect to rights in RFC documents can be 707 found in BCP 78 and BCP 79. 709 Copies of IPR disclosures made to the IETF Secretariat and any 710 assurances of licenses to be made available, or the result of an 711 attempt made to obtain a general license or permission for the use of 712 such proprietary rights by implementers or users of this 713 specification can be obtained from the IETF on-line IPR repository at 714 http://www.ietf.org/ipr. 716 The IETF invites any interested party to bring to its attention any 717 copyrights, patents or patent applications, or other proprietary 718 rights that may cover technology that may be required to implement 719 this standard. Please address the information to the IETF at 720 ietf-ipr@ietf.org.