idnits 2.17.1 draft-ietf-ldapbis-authmeth-03.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** Looks like you're using RFC 2026 boilerplate. This must be updated to follow RFC 3978/3979, as updated by RFC 4748. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- ** The document is more than 15 pages and seems to lack a Table of Contents. == There are 3 instances of lines with non-ascii characters in the document. == The page length should not exceed 58 lines per page, but there was 1 longer page, the longest (page 3) being 59 lines Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack an IANA Considerations section. (See Section 2.2 of https://www.ietf.org/id-info/checklist for how to handle the case when there are no actions for IANA.) == There are 1 instance of lines with non-RFC2606-compliant FQDNs in the document. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the RFC 3978 Section 5.4 Copyright Line does not match the current year == Line 183 has weird spacing: '...must be updat...' == The document seems to use 'NOT RECOMMENDED' as an RFC 2119 keyword, but does not include the phrase in its RFC 2119 key words list. -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (March 1, 2002) is 8092 days in the past. Is this intentional? Checking references for intended status: Draft Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Missing reference section? 'RFC2828' on line 1224 looks like a reference -- Missing reference section? 'ReqsKeywords' on line 1233 looks like a reference -- Missing reference section? 'ROADMAP' on line 1236 looks like a reference -- Missing reference section? 'SASL' on line 1392 looks like a reference -- Missing reference section? 'TLS' on line 1242 looks like a reference -- Missing reference section? 'LDAPDN' on line 1217 looks like a reference -- Missing reference section? '4' on line 989 looks like a reference -- Missing reference section? 'Protocol' on line 2083 looks like a reference -- Missing reference section? 'RFC2222' on line 267 looks like a reference -- Missing reference section? 'RFC2401' on line 1227 looks like a reference -- Missing reference section? 'ABNF' on line 1211 looks like a reference -- Missing reference section? 'APPLICATION 23' on line 406 looks like a reference -- Missing reference section? '0' on line 407 looks like a reference -- Missing reference section? '1' on line 408 looks like a reference -- Missing reference section? 'APPLICATION 24' on line 424 looks like a reference -- Missing reference section? '10' on line 426 looks like a reference -- Missing reference section? '11' on line 427 looks like a reference -- Missing reference section? 'LDAPv3' on line 700 looks like a reference -- Missing reference section? 'IPSEC' on line 1214 looks like a reference -- Missing reference section? 'RFC2831' on line 1230 looks like a reference -- Missing reference section? '6' on line 1194 looks like a reference -- Missing reference section? '5' on line 1054 looks like a reference Summary: 3 errors (**), 0 flaws (~~), 6 warnings (==), 24 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Individual Submission R. Harrison, Editor 3 Internet Draft Novell, Inc. 4 Document: draft-ietf-ldapbis-authmeth-03.txt March 1, 2002 5 Intended Category: Draft Standard 7 LDAP: Authentication Methods 8 and 9 Connection Level Security Mechanisms 11 Status of this Memo 13 This document is an Internet-Draft and is in full conformance with 14 all provisions of Section 10 of RFC2026. 16 This document is intended to be, after appropriate review and 17 revision, submitted to the RFC Editor as a Standard Track document. 18 Distribution of this memo is unlimited. Technical discussion of 19 this document will take place on the IETF LDAP Extension Working 20 Group mailing list . Please send 21 editorial comments directly to the author 22 . 24 Internet-Drafts are working documents of the Internet Engineering 25 Task Force (IETF), its areas, and its working groups. Note that 26 other groups may also distribute working documents as Internet- 27 Drafts. Internet-Drafts are draft documents valid for a maximum of 28 six months and may be updated, replaced, or obsoleted by other 29 documents at any time. It is inappropriate to use Internet-Drafts 30 as reference material or to cite them other than as "work in 31 progress." 33 The list of current Internet-Drafts can be accessed at 34 http://www.ietf.org/ietf/1id-abstracts.txt The list of Internet- 35 Draft Shadow Directories can be accessed at 36 http://www.ietf.org/shadow.html. 38 Abstract 40 This document describes LDAPv3 authentication methods and connection 41 level security mechanisms that are required of all conforming LDAPv3 42 server implementations and makes recommendations for combinations of 43 these mechanisms to be used in various deployment circumstances. 45 Among the mechanisms described are 47 - the LDAPv3 Bind operation used for authenticating LDAP clients 48 to LDAP servers. 50 - the Start TLS operation used to initiate Transport Layer 51 Security on an established connection between an LDAP client and 52 server. 54 Authentication Methods for LDAPv3 Mar. 1, 2002 56 - various forms of authentication including anonymous 57 authentication, password-based authentication, and certificate 58 based authentication. 60 1. Conventions Used in this Document 61 1.1. Glossary of Terms 63 The following terms are used in this document. To aid the reader, 64 these terms are defined here. 66 - "user" represents any application which is an LDAP client using 67 the directory to retrieve or store information. 69 - "LDAP association" is used to distinguish the LDAP-level 70 connection from any underlying TLS-level connection that may or 71 may not exist. 73 1.2. Security Terms and Concepts 75 In general, security terms in this document are used consistently 76 with the definitions provided in [RFC2828]. In addition, several 77 terms and concepts relating to security, authentication, and 78 authorization are presented in Appendix B of this document. While 79 the formal definition of these terms and concepts is outside the 80 scope of this document, an understanding of them is prerequisite to 81 understanding much of the material in this document. Readers who are 82 unfamiliar with security-related concepts are encouraged to review 83 Appendix B before reading the remainder of this document. 85 1.3. Keywords 87 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 88 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 89 document are to be interpreted as described in RFC 2119 90 [ReqsKeywords]. 92 2. Introduction 94 This document is an integral part of the LDAP Technical 95 Specification [ROADMAP]. This document replaces RFC 2829 and RFC 96 2830. Changes to RFC 2829 are summarized in Appendix C and changes 97 to RFC 2830 are summared in Appendix D. 99 LDAPv3 is a powerful access protocol for directories. It offers 100 means of searching, fetching and manipulating directory content, and 101 ways to access a rich set of security functions. 103 It is vital that these security functions be interoperable among all 104 LDAP clients and servers on the Internet; therefore there has to be 105 a minimum subset of security functions that is common to all 106 implementations that claim LDAPv3 conformance. 108 Authentication Methods for LDAPv3 Mar. 1, 2002 110 Basic threats to an LDAP directory service include: 112 (1) Unauthorized access to directory data via data-fetching 113 operations, 115 (2) Unauthorized access to reusable client authentication 116 information by monitoring others' access, 118 (3) Unauthorized access to directory data by monitoring others' 119 access, 121 (4) Unauthorized modification of directory data, 123 (5) Unauthorized modification of configuration information, 125 (6) Unauthorized or excessive use of resources (denial of service), 126 and 128 (7) Spoofing of directory: Tricking a client into believing that 129 information came from the directory when in fact it did not, 130 either by modifying data in transit or misdirecting the client's 131 connection. 133 Threats (1), (4), (5) and (6) are due to hostile clients. Threats 134 (2), (3) and (7) are due to hostile agents on the path between 135 client and server or hostile agents posing as a server. 137 The LDAP protocol suite can be protected with the following security 138 mechanisms: 140 (1) Client authentication by means of the SASL [SASL] mechanism set, 141 possibly backed by the TLS [TLS] credentials exchange mechanism, 143 (2) Client authorization by means of access control based on the 144 requestor's authenticated identity, 146 (3) Data integrity protection by means of the TLS protocol or SASL 147 mechanisms that provide data integrity services, 149 (4) Data confidentiality protection against snooping by means of the 150 TLS protocol or SASL mechanisms that provide data 151 confidentiality services, 153 (5) Server resource usage limitation by means of administrative 154 service limits configured on the server, and 156 (6) Server authentication by means of the TLS protocol or SASL 157 mechanism. 159 At the moment, imposition of access controls is done by means 160 outside the scope of the LDAP protocol. 162 3. Required Security Mechanisms 163 Authentication Methods for LDAPv3 Mar. 1, 2002 165 It is clear that allowing any implementation, faced with the above 166 requirements, to pick and choose among the possible alternatives is 167 not a strategy that is likely to lead to interoperability. In the 168 absence of mandates, clients will be written that do not support any 169 security function supported by the server, or worse, support only 170 mechanisms like cleartext passwords that provide clearly inadequate 171 security. 173 Active intermediary attacks are the most difficult for an attacker 174 to perform, and for an implementation to protect against. Methods 175 that protect only against hostile client and passive eavesdropping 176 attacks are useful in situations where the cost of protection 177 against active intermediary attacks is not justified based on the 178 perceived risk of active intermediary attacks. 180 Given the presence of the Directory, there is a strong desire to see 181 mechanisms where identities take the form of an LDAP distinguished 182 name [LDAPDN] and authentication data can be stored in the 183 directory. This means that this data must be updated outside the 184 protocol or only updated in sessions well protected against 185 snooping. It is also desirable to allow authentication methods to 186 carry authorization identities based on existing forms of user 187 identities for backwards compatibility with non-LDAP-based 188 authentication services. 190 Therefore, the following implementation conformance requirements are 191 in place: 193 (1) For a read-only, public directory, anonymous authentication, 194 described in section 7, can be used. 196 (2) Implementations providing password-based authenticated access 197 MUST support authentication using the DIGEST-MD5 SASL mechanism 198 [4], as described in section 8.2. This provides client 199 authentication with protection against passive eavesdropping 200 attacks, but does not provide protection against active 201 intermediary attacks. 203 (3) For a directory needing data security (both data integrity and 204 data confidentiality) and authentication, the Start TLS 205 operation described in section 5, and either the simple 206 authentication choice or the SASL EXTERNAL mechanism, are to be 207 used together. Implementations SHOULD support authentication 208 with a password as described in section 8.3, and SHOULD support 209 authentication with a certificate as described in section 9.1. 210 Together, these can provide integrity and disclosure protection 211 of transmitted data, and authentication of client and server, 212 including protection against active intermediary attacks. 214 If TLS is negotiated, the client MUST discard all information about 215 the server fetched prior to the initiation of the TLS negotiation. 216 In particular, the value of supportedSASLMechanisms MAY be different 217 Authentication Methods for LDAPv3 Mar. 1, 2002 219 after TLS has been negotiated (specifically, the EXTERNAL mechanism 220 or the proposed PLAIN mechanism are likely to only be listed after a 221 TLS negotiation has been performed). 223 If a SASL security layer is negotiated, the client MUST discard all 224 information about the server fetched prior to the initiation of the 225 SASL negotiation. If the client is configured to support multiple 226 SASL mechanisms, it SHOULD fetch the supportedSASLmechanisms list 227 both before and after the SASL security layer is negotiated. This 228 allows the client to detect active attacks that remove supported 229 SASL mechanisms from the supportedSASLMechanisms list and allows the 230 client to ensure that it is using the best mechanism supported by 231 both client and server. (This requirement is a SHOULD to allow for 232 environments where the supportedSASLMechanisms list is provided to 233 the client through a different trusted source, e.g. as part of a 234 digitally signed object.) 236 Appendix A contains example deployment scenarios that list the 237 mechanisms that might be used to achieve a reasonable level of 238 security in various circumstances. 240 4. Bind Operation 242 The Bind operation defined in section 4.2 of [Protocol] allows 243 authentication information to be exchanged between the client and 244 server. 246 4.1. Unbound Connection Treated as Anonymous 248 Unlike LDAP v2, the client need not send a Bind Request in the first 249 PDU of the connection. The client may request any operations and the 250 server MUST treat these as anonymous. If the server requires that 251 the client bind before browsing or modifying the directory, the 252 server MAY reject a request other than binding, unbinding or an 253 extended request with the "operationsError" result. 255 4.2. Simple Authentication 257 The simple authentication option provides minimal authentication 258 facilities, with the contents of the authentication field consisting 259 only of a cleartext password. Note that the use of cleartext 260 passwords is strongly discouraged over open networks when the 261 underlying transport service cannot guarantee confidentiality; see 262 the "Security Considerations" section. 264 4.3. SASL Authentication 266 The sasl choice allows for any mechanism defined for use with SASL 267 [RFC2222] not specifically prohibited by this document (see section 268 4.3.1). 270 Authentication Methods for LDAPv3 Mar. 1, 2002 272 Clients sending a bind request with the sasl choice selected SHOULD 273 NOT send a value in the name field. Servers receiving a bind request 274 with the sasl choice selected SHALL ignore any value in the name 275 field. 277 The mechanism field in SaslCredentials contains the name of the 278 mechanism. The credentials field contains the arbitrary data used 279 for authentication, inside an OCTET STRING wrapper. Note that unlike 280 some Internet application protocols where SASL is used, LDAP is not 281 text-based, thus no Base64 transformations are performed on the 282 credentials. 284 If any SASL-based integrity or confidentiality services are enabled, 285 they take effect following the transmission by the server and 286 reception by the client of the final BindResponse with resultCode 287 success. 289 The client can request that the server use authentication 290 information from a lower layer protocol by using the SASL EXTERNAL 291 mechanism (see section 5.5.1.2). 293 4.3.1. Use of ANONYMOUS and PLAIN SASL Mechanisms 295 As LDAP includes native anonymous and plaintext authentication 296 methods, the "ANONYMOUS" and "PLAIN" SASL mechanisms are not used 297 with LDAP. If an authorization identity of a form different from a 298 DN is requested by the client, a mechanism that protects the 299 password in transit SHOULD be used. 301 4.3.2. Use of EXTERNAL SASL Mechanism 303 The "EXTERNAL" SASL mechanism can be used to request the LDAP server 304 make use of security credentials exchanged by a lower layer. If a 305 TLS session has not been established between the client and server 306 prior to making the SASL EXTERNAL Bind request and there is no other 307 external source of authentication credentials (e.g. IP-level 308 security [RFC2401]), or if, during the process of establishing the 309 TLS session, the server did not request the client's authentication 310 credentials, the SASL EXTERNAL bind MUST fail with a result code of 311 inappropriateAuthentication. Any client authentication and 312 authorization state of the LDAP association is lost, so the LDAP 313 association is in an anonymous state after the failure. 315 4.3.3. SASL Mechanisms not Considered in this Document 317 The following SASL-based mechanisms are not considered in this 318 document: KERBEROS_V4, GSSAPI and SKEY. 320 4.4. SASL Authorization Identity 322 The authorization identity is carried as part of the SASL 323 credentials field in the LDAP Bind request and response. 325 Authentication Methods for LDAPv3 Mar. 1, 2002 327 When the "EXTERNAL" SASL mechanism is being negotiated, if the 328 credentials field is present, it contains an authorization identity 329 of the authzId form described below. 331 Other mechanisms define the location of the authorization identity 332 in the credentials field. 334 4.4.1. Authorization Identity Syntax 336 The authorization identity is a string in the UTF-8 character set, 337 corresponding to the following ABNF grammar [ABNF]: 339 ; Specific predefined authorization (authz) id schemes are 340 ; defined below -- new schemes may be defined in the future. 342 authzId = dnAuthzId / uAuthzId 344 ; distinguished-name-based authz id. 345 dnAuthzId = "dn:" dn 346 dn = utf8string ; with syntax defined in [LDAPDN] section 3. 348 ; unspecified authorization id, UTF-8 encoded. 349 uAuthzId = "u:" userid 350 userid = utf8string ; syntax unspecified 352 4.4.1.1. DN-based Authorization Identity 354 All servers that support the storage of authentication credentials, 355 such as passwords or certificates, in the directory MUST support the 356 dnAuthzId choice. The format for distinguishedName is defined in 357 section 3 of [LDAPDN]. 359 4.4.1.2. Unspecified Authorization Identity 361 The uAuthzId choice allows for compatibility with client 362 applications that wish to authenticate to a local directory but do 363 not know their own distinguished name or that do not have a 364 directory entry. The format of utf8string is defined as only a 365 sequence of UTF-8 encoded ISO 10646 characters, and further 366 interpretation is subject to prior agreement between the client and 367 server. 369 For example, the userid could identify a user of a specific 370 directory service, or be a login name or the local-part of an RFC 371 822 email address. In general a uAuthzId MUST NOT be assumed to be 372 globally unique. 374 Additional authorization identity schemes MAY be defined in future 375 versions of this document. 377 4.5. SASL Service Name for LDAP 378 Authentication Methods for LDAPv3 Mar. 1, 2002 380 For use with SASL [SASL], a protocol must specify a service name to 381 be used with various SASL mechanisms, such as GSSAPI. For LDAP, the 382 service name is "ldap", which has been registered with the IANA as a 383 GSSAPI service name. 385 4.6. SASL Integrity and Privacy Protections 387 Any negotiated SASL integrity and privacy protections SHALL start on 388 the first octet of the first LDAP PDU following successful 389 completion of the SASL bind operation. If lower level security layer 390 is negotiated, such as TLS, any SASL security services SHALL be 391 layered on top of such security layers regardless of the order of 392 their negotiation. 394 5. Start TLS Operation 396 The Start Transport Layer Security (StartTLS) operation provides the 397 ability to establish Transport Layer Security [TLS] on an LDAP 398 association. 400 5.1. Start TLS Request 402 A client requests TLS establishment by transmitting a Start TLS 403 request PDU to the server. The Start TLS request is defined in terms 404 of the [Protocol] ExtendedRequest as follows: 406 ExtendedRequest ::= [APPLICATION 23] SEQUENCE { 407 requestName [0] LDAPOID, 408 requestValue [1] OCTET STRING OPTIONAL } 410 The requestName portion of the Start TLS request MUST be the OID 411 "1.3.6.1.4.1.1466.20037". 413 The requestValue field is absent. 415 The client MUST NOT send any PDUs on this connection following this 416 request until it receives a Start TLS extended response. 418 5.2. Start TLS Response 420 When a Start TLS request is made, the server MUST return a Start TLS 421 response PDU to the requestor. The Start TLS response id defined in 422 terms of the [Protocol] ExtendedResponse as follows: 424 ExtendedResponse ::= [APPLICATION 24] SEQUENCE { 425 COMPONENTS OF LDAPResult, 426 responseName [10] LDAPOID OPTIONAL, 427 response [11] OCTET STRING OPTIONAL } 429 The responseName portion of the Start TLS response MUST be the OID 430 "1.3.6.1.4.1.1466.20037". (Note that this OID is the same OID value 431 used in the requestName of the Start TLS request.) 432 Authentication Methods for LDAPv3 Mar. 1, 2002 434 The response field is absent. 436 The server MUST set the resultCode field to either success or one of 437 the other values outlined in section 5.2.2. 439 5.2.1. "Success" Response 441 If the ExtendedResponse contains a resultCode of success, this 442 indicates that the server is willing and able to negotiate TLS. 443 Refer to section 5.3, below, for details. 445 5.2.2. Response other than "success" 447 If the ExtendedResponse contains a resultCode other than success, 448 this indicates that the server is unwilling or unable to negotiate 449 TLS. 451 If the Start TLS extended request was not successful, the resultCode 452 will be one of: 454 operationsError (operations sequencing incorrect; e.g. TLS already 455 established) 457 protocolError (TLS not supported or incorrect PDU structure) 459 referral (this server doesn't do TLS, try this one) 461 unavailable (e.g. some major problem with TLS, or server is 462 shutting down) 464 The server MUST return operationsError if the client violates any of 465 the Start TLS extended operation sequencing requirements described 466 in section 5.3, below. 468 If the server does not support TLS (whether by design or by current 469 configuration), it MUST set the resultCode to protocolError (see 470 section 4.1.1 of [Protocol]), or to referral. The server MUST 471 include an actual referral value in the LDAP Result if it returns a 472 resultCode of referral. The client's current session is unaffected 473 if the server does not support TLS. The client MAY proceed with any 474 LDAP operation, or it MAY close the connection. 476 The server MUST return unavailable if it supports TLS but 477 cannot establish a TLS connection for some reason, e.g. the 478 certificate server not responding, it cannot contact its TLS 479 implementation, or if the server is in process of shutting 480 down. The client MAY retry the StartTLS operation, or it MAY 481 proceed with any other LDAP operation, or it MAY close the 482 connection. 484 5.3. Sequencing of the Start TLS Operation 485 Authentication Methods for LDAPv3 Mar. 1, 2002 487 This section describes the overall procedures clients and servers 488 MUST follow for TLS establishment. These procedures take into 489 consideration various aspects of the overall security of the LDAP 490 association including discovery of resultant security level and 491 assertion of the client's authorization identity. 493 Note that the precise effects, on a client's authorization identity, 494 of establishing TLS on an LDAP association are described in detail 495 in section 5.5. 497 5.3.1. Requesting to Start TLS on an LDAP Association 499 The client MAY send the Start TLS extended request at any time after 500 establishing an LDAP association, except that in the following cases 501 the client MUST NOT send a Start TLS extended request: 503 - if TLS is currently established on the connection, or 504 - during a multi-stage SASL negotiation, or 505 - if there are any LDAP operations outstanding on the 506 connection. 508 The result of violating any of these requirements is a resultCode of 509 operationsError, as described above in section 5.2.2. 511 The client MAY have already performed a Bind operation when it sends 512 a Start TLS request, or the client might have not yet bound. 514 If the client did not establish a TLS connection before sending any 515 other requests, and the server requires the client to establish a 516 TLS connection before performing a particular request, the server 517 MUST reject that request with a confidentialityRequired or 518 strongAuthRequired result. The client MAY send a Start TLS extended 519 request, or it MAY choose to close the connection. 521 5.3.2. Starting TLS 523 The server will return an extended response with the resultCode of 524 success if it is willing and able to negotiate TLS. It will return 525 other resultCodes, documented above, if it is unable. 527 In the successful case, the client, which has ceased to transfer 528 LDAP requests on the connection, MUST either begin a TLS negotiation 529 or close the connection. The client will send PDUs in the TLS Record 530 Protocol directly over the underlying transport connection to the 531 server to initiate TLS negotiation [TLS]. 533 5.3.3. TLS Version Negotiation 535 Negotiating the version of TLS or SSL to be used is a part of the 536 TLS Handshake Protocol, as documented in [TLS]. Please refer to that 537 document for details. 539 5.3.4. Discovery of Resultant Security Level 540 Authentication Methods for LDAPv3 Mar. 1, 2002 542 After a TLS connection is established on an LDAP association, both 543 parties MUST individually decide whether or not to continue based on 544 the privacy level achieved. Ascertaining the TLS connection's 545 privacy level is implementation dependent, and accomplished by 546 communicating with one's respective local TLS implementation. 548 If the client or server decides that the level of authentication or 549 privacy is not high enough for it to continue, it SHOULD gracefully 550 close the TLS connection immediately after the TLS negotiation has 551 completed (see sections 5.4.1 and 5.5.2 below). If the client 552 decides to continue, it MAY attempt to Start TLS again, it MAY send 553 an unbind request, or it MAY send any other LDAP request. 555 5.3.5. Assertion of Client's Authorization Identity 557 The client MAY, upon receipt of a Start TLS response indicating 558 success, assert that a specific authorization identity be utilized 559 in determining the client's authorization status. The client 560 accomplishes this via an LDAP Bind request specifying a SASL 561 mechanism of "EXTERNAL" [SASL] (see section 5.5.1.2 below). 563 5.3.6. Server Identity Check 565 The client MUST check its understanding of the server's hostname 566 against the server's identity as presented in the server's 567 Certificate message, in order to prevent man-in-the-middle attacks. 569 Matching is performed according to these rules: 571 - The client MUST use the server hostname it used to open the LDAP 572 connection as the value to compare against the server name as 573 expressed in the server's certificate. The client MUST NOT use 574 the server's canonical DNS name or any other derived form of 575 name. 577 - If a subjectAltName extension of type dNSName is present in the 578 certificate, it SHOULD be used as the source of the server's 579 identity. 581 - Matching is case-insensitive. 583 - The "*" wildcard character is allowed. If present, it applies 584 only to the left-most name component. 586 For example, *.bar.com would match a.bar.com and b.bar.com, but it 587 would not match a.x.bar.com nor would it match bar.com. If more 588 than one identity of a given type is present in the certificate 589 (e.g. more than one dNSName name), a match in any one of the set is 590 considered acceptable. 592 If the hostname does not match the dNSName-based identity in the 593 certificate per the above check, user-oriented clients SHOULD either 594 Authentication Methods for LDAPv3 Mar. 1, 2002 596 notify the user (clients MAY give the user the opportunity to 597 continue with the connection in any case) or terminate the 598 connection and indicate that the server's identity is suspect. 599 Automated clients SHOULD close the connection, returning and/or 600 logging an error indicating that the server's identity is suspect. 602 Beyond the server identity checks described in this section, clients 603 SHOULD be prepared to do further checking to ensure that the server 604 is authorized to provide the service it is observed to provide. The 605 client MAY need to make use of local policy information. 607 5.3.7. Refresh of Server Capabilities Information 609 The client MUST refresh any cached server capabilities information 610 (e.g. from the server's root DSE; see section 3.4 of [Protocol]) 611 upon TLS session establishment. This is necessary to protect against 612 active-intermediary attacks that may have altered any server 613 capabilities information retrieved prior to TLS establishment. The 614 server MAY advertise different capabilities after TLS establishment. 616 5.4. Closing a TLS Connection 618 Two forms of TLS connection closure--graceful and abrupt--are 619 supported. 621 5.4.1. Graceful Closure 623 Either the client or server MAY terminate the TLS connection on an 624 LDAP association by sending a TLS closure alert. This will leave the 625 LDAP association intact. 627 Before closing a TLS connection, the client MUST [RGH9]either wait 628 for any outstanding LDAP operations to complete, or explicitly 629 abandon them [Protocol]. 631 After the initiator of a close has sent a TLS closure alert, it MUST 632 discard any TLS messages until it has received a TLS closure alert 633 from the other party. It will cease to send TLS Record Protocol 634 PDUs, and following the receipt of the alert, MAY send and receive 635 LDAP PDUs. 637 The other party, if it receives a TLS closure alert, MUST 638 immediately transmit a TLS closure alert. It will subsequently 639 cease to send TLS Record Protocol PDUs, and MAY send and receive 640 LDAP PDUs. 642 5.4.2. Abrupt Closure 644 Either the client or server MAY abruptly close the entire LDAP 645 association and any TLS connection established on it by dropping the 646 underlying TCP connection. In this circumstance, a server MAY send 647 the client a Notice of Disconnection [Protocol] before dropping the 648 TCP connection. 650 Authentication Methods for LDAPv3 Mar. 1, 2002 652 5.5. Effects of TLS on a Client's Authorization Identity 654 This section describes the effects on a client's authorization 655 identity brought about by establishing TLS on an LDAP association. 656 The default effects are described first, and next the facilities for 657 client assertion of authorization identity are discussed including 658 error conditions. Lastly, the effects of closing the TLS connection 659 are described. 661 Authorization identities and related concepts are described in 662 Appendix B. 664 5.5.1. TLS Connection Establishment Effects 666 5.5.1.1. Default Effects 668 Upon establishment of the TLS connection onto the LDAP association, 669 any previously established authentication and authorization 670 identities MUST remain in force, including anonymous state. This 671 holds even in the case where the server requests client 672 authentication via TLS -- e.g. requests the client to supply its 673 certificate during TLS negotiation (see [TLS]). 675 5.5.1.2. Client Assertion of Authorization Identity 677 A client MAY either implicitly request that its LDAP authorization 678 identity be derived from its authenticated TLS credentials or it MAY 679 explicitly provide an authorization identity and assert that it be 680 used in combination with its authenticated TLS credentials. The 681 former is known as an implicit assertion, and the latter as an 682 explicit assertion. 684 5.5.1.2.1. Implicit Assertion 686 An implicit authorization identity assertion is accomplished after 687 TLS establishment by invoking a Bind request of the SASL form using 688 the "EXTERNAL" mechanism name [SASL, LDAPv3] that SHALL NOT include 689 the optional credentials octet string (found within the 690 SaslCredentials sequence in the Bind Request). The server will 691 derive the client's authorization identity from the authentication 692 identity supplied in the client's TLS credentials (typically a 693 public key certificate) according to local policy. The underlying 694 mechanics of how this is accomplished are implementation specific. 696 5.5.1.2.2. Explicit Assertion 698 An explicit authorization identity assertion is accomplished after 699 TLS establishment by invoking a Bind request of the SASL form using 700 the "EXTERNAL" mechanism name [SASL, LDAPv3] that SHALL include the 701 credentials octet string. This string MUST be constructed as 702 documented in section 4.5. 704 Authentication Methods for LDAPv3 Mar. 1, 2002 706 5.5.1.2.3. Error Conditions 708 For either form of assertion, the server MUST verify that the 709 client's authentication identity as supplied in its TLS credentials 710 is permitted to be mapped to the asserted authorization identity. 711 The server MUST reject the Bind operation with an invalidCredentials 712 resultCode in the Bind response if the client is not so authorized. 714 Additionally, with either form of assertion, if a TLS session has 715 not been established between the client and server prior to making 716 the SASL EXTERNAL Bind request and there is no other external source 717 of authentication credentials (e.g. IP-level security [IPSEC]), or 718 if, during the process of establishing the TLS session, the server 719 did not request the client's authentication credentials, the SASL 720 EXTERNAL bind MUST fail with a result code of 721 inappropriateAuthentication. 723 After the above Bind operation failures, any client authentication 724 and authorization state of the LDAP association is lost, so the LDAP 725 association is in an anonymous state after the failure. TLS 726 connection state is unaffected, though a server MAY end the TLS 727 connection, via a TLS close_notify message, based on the Bind 728 failure (as it MAY at any time). 730 5.5.2. TLS Connection Closure Effects 732 Closure of the TLS connection MUST cause the LDAP association to 733 move to an anonymous authentication and authorization state 734 regardless of the state established over TLS and regardless of the 735 authentication and authorization state prior to TLS connection 736 establishment. 738 6. LDAP Association State Transition Tables 740 To comprehensively diagram the various authentication and TLS states 741 through which an LDAP association may pass, this section provides a 742 state transition table to represent a state diagram for the various 743 states through which an LDAP association may pass during the course 744 of its existence and the actions that cause these changes in state. 746 6.1. LDAP Association States 748 The following table lists the valid LDAP association states and 749 provides a description of each state. The ID for each state is used 750 in the state transition table in section 6.4. 752 ID State Description 753 -- -------------------------------------------------------------- 754 S1 no Auth ID 755 no AuthZ ID 756 TLS: no Creds OFF 757 S2 no Auth ID 758 Authentication Methods for LDAPv3 Mar. 1, 2002 760 no AuthZ ID 761 TLS: no Creds ON 762 S3 no Auth ID 763 no AuthZ ID 764 TLS: Creds Auth ID "I", ON. 765 S4 Auth ID = Xn 766 AuthZ ID= Yn 767 [TLS: no Creds, Off] 768 S5 Auth ID = Xn 769 AuthZ ID= Yn 770 [TLS: no Creds, On] 771 S6 Auth ID = Xn 772 AuthZ ID= Yn 773 [TLS: Creds Auth ID "I", On] 774 S7 Auth ID = I 775 AuthZ ID= Jn 776 [TLS: Creds Auth ID "I", On] 777 S8 Auth ID = I 778 AuthZ ID= is based on "I" 779 [TLS: Creds Auth ID "I", On] 781 6.2. Actions that Affect LDAP Association State 783 The following table lists the actions that can affect the state of 784 an LDAP association. The ID for each action is used in the state 785 transition table in section 6.4. 787 ID Action 788 -- ------------------------------------------------ 789 A1 Client binds anonymously 790 A2 Error: Inappropriate authentication 791 A3 Client or Server: close TLS connection (section 5.5.2) 792 A4 Client StartTLS 793 Server: client auth NOT required 795 A5 Client: StartTLS 796 Server: client creds requested 797 Client: {TLS creds: Auth ID "I"] 798 A6 Client: Bind w/simple password or SASL mechanism (e.g. DIGEST- 799 MD5 password, Kerberos, etc. - except EXTERNAL [Auth ID "X" 800 maps to AuthZ ID "Y"] 801 A7 Client Binds SASL EXTERNAL w/ credentials: AuthZ ID "J" 802 [Explicit Assertion (section 5.5.1.2.2)] 803 A8 Client Bind SASL EXTERNAL w/saslcredentials: NULL [Implicit 804 Assertion (section 5.5.1.2.1)] 806 6.3. Decisions Used in Making LDAP Association State Changes 808 Certain changes in the state of an LDAP association are only allowed 809 if the server can affirmatively answer a question. These questions 810 are applied as part of the criteria for allowing or disallowing a 811 state change in the state transition table in section 6.4. 813 Authentication Methods for LDAPv3 Mar. 1, 2002 815 ID Decision Question 816 -- -------------------------------------------------------------- 817 D1 Can TLS Credentials Auth ID "I" be mapped to AuthZ ID "J"? 818 D2 Can a valid AuthZ ID "J" be derived from TLS Credentials Auth 819 ID "I"? 821 6.4. LDAP Association State Transition Table 823 The LDAP Association table below lists the valid states for an LDAP 824 association and the actions that could affect them. For any given 825 row in the table, the Current State column gives the state of an 826 LDAP association, the Action column gives an action that could 827 affect the state of an LDAP assocation, and the Next State column 828 gives the resulting state of an LDAP association after the action 829 occurs. 831 The initial state for the state machine described in this table is 832 S1. 834 Current Next 835 State Action State Comment 836 ------- ------------- ----- ----------------------------------- 837 S1 A1 S1 838 S1 A2 S1 Error: Inappropriate authentication 839 S1 A4 S2 840 S1 A5 S3 841 S1 A6 S4 842 S2 A1 S2 843 S2 A2 S2 Error: Inappropriate authentication 844 S2 A3 S1 845 S2 A6 S5 846 S3 A1 S3 847 S3 A3 S1 848 S3 A6 S6 849 S3 A7 and D1=NO S3 Error: InvalidCredentials 850 S3 A7 and D1=YES S7 851 S3 A8 and D2=NO S3 Error: InvalidCredentials 852 S3 A8 and D2=YES S8 853 S4 A6 S4 854 S4 A2 S4 Error: Inappropriate Authentication 855 S4 A3 S1 856 S4 A4 S5 857 S4 A5 S6 858 S5 A6 S5 859 S5 A2 S5 Error: Inappropriate Authentication 860 S5 A3 S1 861 S5 A1 S2 862 S6 A6 S6 863 S6 A3 S1 864 S6 A1 S3 865 Authentication Methods for LDAPv3 Mar. 1, 2002 867 S6 A7 and D1=NO S6 Error: InvalidCredentials 868 S6 A7 and D1=YES S10 869 S6 A8 and D2=NO S6 Error: InvalidCredentials 870 S6 A8 and D2=YES S8 871 S7 A1 S3 872 S7 A3 S1 873 S7 A6 S6 874 S7 A7 S7 875 S7 A8 and D2=NO S3 Error: InvalidCredentials 876 S7 A8 and D2=YES S8 877 S8 A1 S3 878 S8 A3 S1 879 S8 A8 S8 880 S8 A7 and D1=NO S6 Error: InvalidCredentials 881 S8 A7 and D1=YES S7 882 S8 A6 S6 884 7. Anonymous Authentication 886 Directory operations that modify entries or access protected 887 attributes or entries generally require client authentication. 888 Clients that do not intend to perform any of these operations 889 typically use anonymous authentication. Servers SHOULD NOT allow 890 clients with anonymous authentication to modify directory entries or 891 access sensitive information in directory entries. 893 LDAP implementations MUST support anonymous authentication, as 894 defined in section 7.1. 896 LDAP implementations MAY support anonymous authentication with TLS, 897 as defined in section 7.2. 899 While there MAY be access control restrictions to prevent access to 900 directory entries, an LDAP server SHOULD allow an anonymously-bound 901 client to retrieve the supportedSASLMechanisms attribute of the root 902 DSE. 904 An LDAP server MAY use other information about the client provided 905 by the lower layers or external means to grant or deny access even 906 to anonymously authenticated clients. 908 7.1. Anonymous Authentication Procedure 910 An LDAPv3 client that has not successfully completed a bind 911 operation on a connection is anonymously authenticated. See section 912 4.3.3. 914 An LDAP client MAY also choose to explicitly bind anonymously. A 915 client that wishes to do so MUST choose the simple authentication 916 option in the Bind Request (see section 4.1) and set the password to 917 Authentication Methods for LDAPv3 Mar. 1, 2002 919 be of zero length. (This is often done by LDAPv2 clients.) Typically 920 the name is also of zero length. 922 7.2. Anonymous Authentication and TLS 924 An LDAP client MAY use the Start TLS operation (section 5) to 925 negotiate the use of TLS security [TLS]. If the client has not bound 926 beforehand, then until the client uses the EXTERNAL SASL mechanism 927 to negotiate the recognition of the client's certificate, the client 928 is anonymously authenticated. 930 Recommendations on TLS ciphersuites are given in section 11. 932 An LDAP server which requests that clients provide their certificate 933 during TLS negotiation MAY use a local security policy to determine 934 whether to successfully complete TLS negotiation if the client did 935 not present a certificate which could be validated. 937 8. Password-based authentication 939 8.1. Simple authentication 941 The LDAP "simple" authentication choice is not suitable for 942 authentication in environments where there is no network or 943 transport layer confidentiality. LDAP implementations SHOULD support 944 authentication with the "simple" authentication choice when the 945 connection is protected against eavesdropping using TLS, as defined 946 in section 7.3. LDAP implementations SHOULD NOT support 947 authentication with the "simple" authentication choice unless the 948 data on the connection is protected using TLS or other privacy and 949 data-integrity protection. 951 8.2. Digest Authentication 953 LDAP server implementations MUST support authentication with a 954 password using the DIGEST-MD5 SASL mechanism for password 955 protection. 957 An LDAP client MAY determine whether the server supports this 958 mechanism by performing a search request on the root DSE, requesting 959 the supportedSASLMechanisms attribute, and checking whether the 960 string "DIGEST-MD5" is present as a value of this attribute. 962 In the first stage of authentication, when the client is performing 963 an "initial authentication" as defined in section 2.1 of [RFC2831], 964 the client sends a bind request in which the version number is 3, 965 the authentication choice is sasl, the sasl mechanism name is 966 DIGEST- MD5, and the credentials are absent. The client then waits 967 for a response from the server to this request. 969 The server will respond with a bind response in which the resultCode 970 is saslBindInProgress, and the serverSaslCreds field is present. The 971 contents of this field is a string defined by "digest-challenge" in 972 Authentication Methods for LDAPv3 Mar. 1, 2002 974 section 2.1.1 of [RFC2831]. The server SHOULD include a realm 975 indication and MUST indicate support for UTF-8. 977 The client will send a bind request with a distinct message id, in 978 which the version number is 3, the authentication choice is sasl, 979 the sasl mechanism name is "DIGEST-MD5", and the credentials contain 980 the string defined by "digest-response" in section 2.1.2 of 981 [RFC2831]. The serv-type is "ldap". 983 The server will respond with a bind response in which the resultCode 984 is either success, or an error indication. If the authentication is 985 successful and the server does not support subsequent 986 authentication, then the credentials field is absent. If the 987 authentication is successful and the server supports subsequent 988 authentication, then the credentials field contains the string 989 defined by "response-auth" in section 2.1.3 of [4]. Support for 990 subsequent authentication is OPTIONAL in clients and servers. 992 8.3. "simple" authentication choice under TLS encryption 994 Following the negotiation of an appropriate TLS ciphersuite 995 providing connection confidentiality [6], a client MAY authenticate 996 to a directory that supports the simple authentication choice by 997 performing a simple bind operation. 999 The client will use the Start TLS operation [5] to negotiate the use 1000 of TLS security [6] on the connection to the LDAP server. The client 1001 need not have bound to the directory beforehand. 1003 For this authentication procedure to be successful, the client and 1004 server MUST negotiate a ciphersuite which contains a bulk encryption 1005 algorithm of appropriate strength. Recommendations on cipher suites 1006 are given in section 11. 1008 Following the successful completion of TLS negotiation, the client 1009 MUST send an LDAP bind request with the version number of 3, the 1010 name field containing a DN , and the "simple" authentication choice, 1011 containing a password. 1013 8.3.1. "simple" Authentication Choice 1015 DSAs that map the DN sent in the bind request to a directory entry 1016 with an associated set of one or more passwords will compare the 1017 presented password to the set of passwords associated with that 1018 entry. If there is a match, then the server will respond with 1019 resultCode success, otherwise the server will respond with 1020 resultCode invalidCredentials. 1022 8.4. Other authentication choices with TLS 1024 It is also possible, following the negotiation of TLS, to perform a 1025 SASL authentication that does not involve the exchange of plaintext 1026 reusable passwords. In this case the client and server need not 1027 Authentication Methods for LDAPv3 Mar. 1, 2002 1029 negotiate a ciphersuite that provides confidentiality if the only 1030 service required is data integrity. 1032 9. Certificate-based authentication 1034 LDAP implementations SHOULD support authentication via a client 1035 certificate in TLS, as defined in section 8.1. 1037 9.1. Certificate-based authentication with TLS 1039 A user who has a public/private key pair in which the public key has 1040 been signed by a Certification Authority may use this key pair to 1041 authenticate to the directory server if the user's certificate is 1042 requested by the server. The user's certificate subject field SHOULD 1043 be the name of the user's directory entry, and the Certification 1044 Authority that issued the user's certificate must be sufficiently 1045 trusted by the directory server in order for the server to process 1046 the certificate. The means by which servers validate certificate 1047 paths is outside the scope of this document. 1049 A server MAY support mappings for certificates in which the subject 1050 field name is different from the name of the user's directory entry. 1051 A server which supports mappings of names MUST be capable of being 1052 configured to support certificates for which no mapping is required. 1054 The client will use the Start TLS operation [5] to negotiate the use 1055 of TLS security [6] on the connection to the LDAP server. The client 1056 need not have bound to the directory beforehand. 1058 In the TLS negotiation, the server MUST request a certificate. The 1059 client will provide its certificate to the server, and the server 1060 MUST perform a private key-based encryption, proving it has the 1061 private key associated with the certificate. 1063 In deployments that require protection of sensitive data in transit, 1064 the client and server MUST negotiate a ciphersuite that contains a 1065 bulk encryption algorithm of appropriate strength. Recommendations 1066 of cipher suites are given in section 11. 1068 The server MUST verify that the client's certificate is valid. The 1069 server will normally check that the certificate is issued by a known 1070 CA, and that none of the certificates on the client's certificate 1071 chain are invalid or revoked. There are several procedures by which 1072 the server can perform these checks. 1074 Following the successful completion of TLS negotiation, the client 1075 will send an LDAP bind request with the SASL "EXTERNAL" mechanism. 1077 10. TLS Ciphersuites 1079 The following ciphersuites defined in [6] MUST NOT be used for 1080 confidentiality protection of passwords or data: 1082 Authentication Methods for LDAPv3 Mar. 1, 2002 1084 TLS_NULL_WITH_NULL_NULL 1085 TLS_RSA_WITH_NULL_MD5 1086 TLS_RSA_WITH_NULL_SHA 1088 The following ciphersuites defined in [6] can be cracked easily 1089 (less than a day of CPU time on a standard CPU in 2000). These 1090 ciphersuites are NOT RECOMMENDED for use in confidentiality 1091 protection of passwords or data. Client and server implementers 1092 SHOULD carefully consider the value of the password or data being 1093 protected before using these ciphersuites: 1095 TLS_RSA_EXPORT_WITH_RC4_40_MD5 1096 TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5 1097 TLS_RSA_EXPORT_WITH_DES40_CBC_SHA 1098 TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA 1099 TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA 1100 TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA 1101 TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA 1102 TLS_DH_anon_EXPORT_WITH_RC4_40_MD5 1103 TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA 1105 The following ciphersuites are vulnerable to man-in-the-middle 1106 attacks, and SHOULD NOT be used to protect passwords or sensitive 1107 data, unless the network configuration is such that the danger of a 1108 man-in-the-middle attack is tolerable: 1110 TLS_DH_anon_EXPORT_WITH_RC4_40_MD5 1111 TLS_DH_anon_WITH_RC4_128_MD5 1112 TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA 1113 TLS_DH_anon_WITH_DES_CBC_SHA 1114 TLS_DH_anon_WITH_3DES_EDE_CBC_SHA 1116 A client or server that supports TLS MUST support 1117 TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA and MAY support other ciphersuites 1118 offering equivalent or better protection. 1120 11. Security Considerations 1122 Security issues are discussed throughout this memo; the 1123 (unsurprising) conclusion is that mandatory security is important, 1124 and that session encryption is required when snooping is a problem. 1126 Servers are encouraged to prevent modifications by anonymous users. 1127 Servers may also wish to minimize denial of service attacks by 1128 timing out idle connections, and returning the unwillingToPerform 1129 result code rather than performing computationally expensive 1130 operations requested by unauthorized clients. 1132 Operational experience shows that clients can misuse unauthenticated 1133 access (simple bind with name but no password). For this reason, 1134 aervers SHOULD by default reject authentication requests that have a 1135 DN with an empty password with an error of invalidCredentials. 1137 Authentication Methods for LDAPv3 Mar. 1, 2002 1139 Access control MUST only be applied to authenticated clients and 1140 SHOULD be applied when reading sensitive information or updating 1141 directory information. 1143 A connection on which the client has not performed the Start TLS 1144 operation or negotiated a suitable SASL mechanism for connection 1145 integrity and encryption services is subject to man-in-the-middle 1146 attacks to view and modify information in transit. 1148 11.1. Start TLS Security Considerations 1150 The goals of using the TLS protocol with LDAP are to ensure 1151 connection confidentiality and integrity, and to optionally provide 1152 for authentication. TLS expressly provides these capabilities, as 1153 described in [TLS]. 1155 All security gained via use of the Start TLS operation is gained by 1156 the use of TLS itself. The Start TLS operation, on its own, does not 1157 provide any additional security. 1159 The use of TLS does not provide or ensure for confidentiality and/or 1160 non-repudiation of the data housed by an LDAP-based directory 1161 server. Nor does it secure the data from inspection by the server 1162 administrators. Once established, TLS only provides for and ensures 1163 confidentiality and integrity of the operations and data in transit 1164 over the LDAP association, and only if the implementations on the 1165 client and server support and negotiate it. 1167 The level of security provided though the use of TLS depends 1168 directly on both the quality of the TLS implementation used and the 1169 style of usage of that implementation. Additionally, an active- 1170 intermediary attacker can remove the Start TLS extended operation 1171 from the supportedExtension attribute of the root DSE. Therefore, 1172 both parties SHOULD independently ascertain and consent to the 1173 security level achieved once TLS is established and before beginning 1174 use of the TLS connection. For example, the security level of the 1175 TLS connection might have been negotiated down to plaintext. 1177 Clients SHOULD either warn the user when the security level achieved 1178 does not provide confidentiality and/or integrity protection, or be 1179 configurable to refuse to proceed without an acceptable level of 1180 security. 1182 Client and server implementors SHOULD take measures to ensure proper 1183 protection of credentials and other confidential data where such 1184 measures are not otherwise provided by the TLS implementation. 1186 Server implementors SHOULD allow for server administrators to elect 1187 whether and when connection confidentiality and/or integrity is 1188 required, as well as elect whether and when client authentication 1189 via TLS is required. 1191 Authentication Methods for LDAPv3 Mar. 1, 2002 1193 Additional security considerations relating to the EXTERNAL 1194 mechanism to negotiate TLS can be found in [SASL] and [6]. 1196 12. Acknowledgements 1198 This document combines information originally contained in RFC 2829, 1199 RFC 2830 and portions of RFC 2251. The author acknowledges the work 1200 of Harald Tveit Alvestrand, Jeff Hodges, Tim Howes, Steve Kille, RL 1201 "Bob" Morgan , and Mark Wahl, each of whom authored one or more of 1202 these documents. RFC 2829 and RFC 2830 were products of the IETF 1203 LDAPEXT Working Group. RFC 2251 was a product of the ASID Working 1204 Group. 1206 This document is based upon input of the IETF LDAP Revision working 1207 group. The contributions of its members is greatly appreciated. 1209 13. Bibliography 1211 [ABNF] Crocker, D., Ed. and P. Overell, "Augmented BNF for Syntax 1212 Specifications: ABNF", RFC 2234, November 1997. 1214 [IPSEC] Kent, S. and R. Atkinson, "Security Architecture for the 1215 Internet Protocol", RFC 2401, November 1998. 1217 [LDAPDN] Zeilenga, Kurt D., "Lightweight Directory Access Protocol 1218 (v3): UTF-8 String Representation of Distinguished Names", 1219 draft-ietf-ldapbis-dn-06.txt, July, 2001. 1221 [Protocol] Wahl, M., Kille S. and T. Howes, "Lightweight Directory 1222 Access Protocol (v3)", RFC 2251, December 1997. 1224 [RFC2828] Shirey, R., "Internet Security Glossary", RFC 2828, May 1225 2000. 1227 [RFC2401] Kent, S. and R. Atkinson, "Security Architecture for the 1228 Internet Protocol", RFC 2401, November 1998. 1230 [RFC2831] Leach, P. and C. Newman, "Using Digest Authentication as a 1231 SASL Mechanism", RFC 2831, May 2000. 1233 [ReqsKeywords] Bradner, S., "Key Words for use in RFCs to Indicate 1234 Requirement Levels", BCP 14, RFC 2119, March 1997. 1236 [ROADMAP] K. Zeilenga (editor), "LDAP: Technical Specification Road 1237 Map", draft-ietf-ldapbis-roadmap-xx.txt (a work in progress). 1239 [SASL] Myers, J., "Simple Authentication and Security Layer (SASL)", 1240 RFC 2222, October 1997. 1242 [TLS] Dierks, T. and C. Allen. "The TLS Protocol Version 1.0", RFC 1243 2246, January 1999. 1245 Authentication Methods for LDAPv3 Mar. 1, 2002 1247 14. Author's Address 1249 Roger Harrison 1250 Novell, Inc. 1251 1800 S. Novell Place 1252 Provo, UT 84606 1253 +1 801 861 2642 1254 roger_harrison@novell.com 1256 15. Full Copyright Statement 1258 Copyright (C) The Internet Society (2000). All Rights Reserved. 1260 This document and translations of it may be copied and furnished to 1261 others, and derivative works that comment on or otherwise explain it 1262 or assist in its implementation may be prepared, copied, published 1263 and distributed, in whole or in part, without restriction of any 1264 kind, provided that the above copyright notice and this paragraph 1265 are included on all such copies and derivative works. However, this 1266 document itself may not be modified in any way, such as by removing 1267 the copyright notice or references to the Internet Society or other 1268 Internet organizations, except as needed for the purpose of 1269 developing Internet standards in which case the procedures for 1270 copyrights defined in the Internet Standards process must be 1271 followed, or as required to translate it into languages other than 1272 English. 1274 The limited permissions granted above are perpetual and will not be 1275 revoked by the Internet Society or its successors or assigns. 1277 This document and the information contained herein is provided on an 1278 "AS IS" basis and THE INTERNET SOCIETY AND THE INTERNET ENGINEERING 1279 TASK FORCE DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING 1280 BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION 1281 HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF 1282 MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. 1284 Appendix A. Example Deployment Scenarios 1286 The following scenarios are typical for LDAP directories on the 1287 Internet, and have different security requirements. (In the 1288 following discussion, "sensitive data" refers to information whose 1289 disclosure, alteration, destruction, or loss would adversely affect 1290 the interests or business of its owner or user. Also note that there 1291 may be data that is protected but not sensitive.) This is not 1292 intended to be a comprehensive list; other scenarios are possible, 1293 especially on physically protected networks. 1295 (1) A read-only directory, containing no sensitive data, accessible 1296 to "anyone", and TCP connection hijacking or IP spoofing is not 1297 Authentication Methods for LDAPv3 Mar. 1, 2002 1299 a problem. This directory requires no security functions except 1300 administrative service limits. 1302 (2) A read-only directory containing no sensitive data; read access 1303 is granted based on identity. TCP connection hijacking is not 1304 currently a problem. This scenario requires data confidentiality 1305 for sensitive authentication information AND data integrity for 1306 all authentication information. 1308 (3) A read-only directory containing no sensitive data; and the 1309 client needs to ensure the identity of the directory server and 1310 that the directory data is not modified while being returned 1311 from the server. A data origin authentication service AND data 1312 integrity service are required. 1314 (4) A read-write directory, containing no sensitive data; read 1315 access is available to "anyone", update access to properly 1316 authorized persons. TCP connection hijacking is not currently a 1317 problem. This scenario requires data confidentiality for 1318 sensitive authentication information AND data integrity for all 1319 authentication information. 1321 (5) A directory containing sensitive data. This scenario requires 1322 data confidentiality protection AND secure authentication. 1324 Appendix B. Authentication and Authorization: Definitions and Concepts 1326 This appendix defines basic terms, concepts, and interrelationships 1327 regarding authentication, authorization, credentials, and identity. 1328 These concepts are used in describing how various security 1329 approaches are utilized in client authentication and authorization. 1331 B.1. Access Control Policy 1333 An access control policy is a set of rules defining the protection 1334 of resources, generally in terms of the capabilities of persons or 1335 other entities accessing those resources. A common expression of an 1336 access control policy is an access control list. Security objects 1337 and mechanisms, such as those described here, enable the expression 1338 of access control policies and their enforcement. Access control 1339 policies are typically expressed in terms of access control 1340 attributes as described below. 1342 B.2. Access Control Factors 1344 A request, when it is being processed by a server, may be associated 1345 with a wide variety of security-related factors (section 4.2 of 1346 [Protocol]). The server uses these factors to determine whether and 1347 how to process the request. These are called access control factors 1348 (ACFs). They might include source IP address, encryption strength, 1349 the type of operation being requested, time of day, etc. Some 1350 factors may be specific to the request itself, others may be 1351 Authentication Methods for LDAPv3 Mar. 1, 2002 1353 associated with the connection via which the request is transmitted, 1354 others (e.g. time of day) may be "environmental". 1356 Access control policies are expressed in terms of access control 1357 factors. E.g., a request having ACFs i,j,k can perform operation Y 1358 on resource Z. The set of ACFs that a server makes available for 1359 such expressions is implementation-specific. 1361 B.3. Authentication, Credentials, Identity 1363 Authentication credentials are the evidence supplied by one party to 1364 another, asserting the identity of the supplying party (e.g. a user) 1365 who is attempting to establish an association with the other party 1366 (typically a server). Authentication is the process of generating, 1367 transmitting, and verifying these credentials and thus the identity 1368 they assert. An authentication identity is the name presented in a 1369 credential. 1371 There are many forms of authentication credentials -- the form used 1372 depends upon the particular authentication mechanism negotiated by 1373 the parties. For example: X.509 certificates, Kerberos tickets, 1374 simple identity and password pairs. Note that an authentication 1375 mechanism may constrain the form of authentication identities used 1376 with it. 1378 B.4. Authorization Identity 1380 An authorization identity is one kind of access control factor. It 1381 is the name of the user or other entity that requests that 1382 operations be performed. Access control policies are often expressed 1383 in terms of authorization identities; e.g., entity X can perform 1384 operation Y on resource Z. 1386 The authorization identity bound to an association is often exactly 1387 the same as the authentication identity presented by the client, but 1388 it may be different. SASL allows clients to specify an authorization 1389 identity distinct from the authentication identity asserted by the 1390 client's credentials. This permits agents such as proxy servers to 1391 authenticate using their own credentials, yet request the access 1392 privileges of the identity for which they are proxying [SASL]. Also, 1393 the form of authentication identity supplied by a service like TLS 1394 may not correspond to the authorization identities used to express a 1395 server's access control policy, requiring a server-specific mapping 1396 to be done. The method by which a server composes and validates an 1397 authorization identity from the authentication credentials supplied 1398 by a client is implementation-specific. 1400 Appendix C. RFC 2829 Change History 1402 This appendix lists the changes made to the text of RFC 2829 in 1403 preparing this document. 1405 C.0. General Editorial Changes 1406 Authentication Methods for LDAPv3 Mar. 1, 2002 1408 Version -00 1410 - Changed other instances of the term LDAP to LDAPv3 where v3 of 1411 the protocol is implied. Also made all references to LDAPv3 use 1412 the same wording. 1414 - Miscellaneous grammatical changes to improve readability. 1416 - Made capitalization in section headings consistent. 1418 Version -01 1420 - Changed title to reflect inclusion of material from RFC 2830 and 1421 2251. 1423 C.1. Changes to Section 1 1425 Version -01 1427 - Moved conventions used in document to a separate section. 1429 C.2. Changes to Section 2 1431 Version -01 1433 - Moved section to an appendix. 1435 C.3. Changes to Section 3 1437 Version -01 1439 - Moved section to an appendix. 1441 C.4 Changes to Section 4 1443 Version -00 1445 - Changed "Distinguished Name" to "LDAP distinguished name". 1447 C.5. Changes to Section 5 1449 Version -00 1451 - Added the following sentence: "Servers SHOULD NOT allow clients 1452 with anonymous authentication to modify directory entries or 1453 access sensitive information in directory entries." 1455 C.5.1. Changes to Section 5.1 1457 Version -00 1458 Authentication Methods for LDAPv3 Mar. 1, 2002 1460 - Replaced the text describing the procedure for performing an 1461 anonymous bind (protocol) with a reference to section 4.2 of RFC 1462 2251 (the protocol spec). 1464 Version -01 1466 - Brought text describing procedure for performing an anonymous 1467 bind from section 4.2 of RFC 2251 bis. This text will be 1468 removed from the draft standard version of that document. 1470 C.6. Changes to Section 6. 1472 Version -00 1474 Reorganized text in section 6.1 as follows: 1476 1. Added a new section (6.1) titled "Simple Authentication" and 1477 moved one of two introductory paragraphs for section 6 into 1478 section 6.1. Added sentences to the paragraph indicating: 1480 a. simple authentication is not suitable for environments where 1481 confidentiality is not available. 1483 b. LDAP implementations SHOULD NOT support simple 1484 authentication unless confidentiality and data integrity 1485 mechanisms are in force. 1487 2. Moved first paragraph of section 6 (beginning with "LDAP 1488 implementations MUST support authentication with a password�") 1489 to section on Digest Authentication (Now section 6.2). 1491 C.6.1. Changes to Section 6.1. 1493 Version -00 Renamed section to 6.2 1495 - Added sentence from original section 6 indicating that the 1496 DIGEST-MD5 SASL mechanism is required for all conforming LDAPv3 1497 implementations 1499 C.6.2. Changes to Section 6.2 1501 Version -00 1503 - Renamed section to 6.3 1505 - Reworded first paragraph to remove reference to user and the 1506 userPassword password attribute Made the first paragraph more 1507 general by simply saying that if a directory supports simple 1508 authentication that the simple bind operation MAY performed 1509 following negotiation of a TLS ciphersuite that supports 1510 confidentiality. 1512 Authentication Methods for LDAPv3 Mar. 1, 2002 1514 - Replaced "the name of the user's entry" with "a DN" since not 1515 all bind operations are performed on behalf of a "user." 1517 - Added Section 6.3.1 heading just prior to paragraph 5. 1519 - Paragraph 5: replaced "The server" with "DSAs that map the DN 1520 sent in the bind request to a directory entry with a 1521 userPassword attribute." 1523 C.6.3. Changes to section 6.3. 1525 Version -00 1527 - Renamed to section 6.4. 1529 C.7. Changes to section 7. 1531 none 1533 C.7.1. Changes to section 7.1. 1535 Version -00 1537 - Clarified the entity issuing a certificate by moving the phrase 1538 "to have issued the certificate" immediately after 1539 "Certification Authority." 1541 C.8. Changes to section 8. 1543 Version -00 1545 - Removed the first paragraph because simple authentication is 1546 covered explicitly in section 6. 1548 - Added section 8.1. heading just prior to second paragraph. 1550 - Added section 8.2. heading just prior to third paragraph. 1552 - Added section 8.3. heading just prior to fourth paragraph. 1554 Version -01 1556 - Moved entire section 8 of RFC 2829 into section 3.4 (Using SASL 1557 for Other Security Services) to bring material on SASL 1558 mechanisms together into one location. 1560 C.9. Changes to section 9. 1562 Version -00 1564 - Paragraph 2: changed "EXTERNAL mechanism" to "EXTERNAL SASL 1565 mechanism." 1566 Authentication Methods for LDAPv3 Mar. 1, 2002 1568 - Added section 9.1. heading. 1570 - Modified a comment in the ABNF from "unspecified userid" to 1571 "unspecified authz id". 1573 - Deleted sentence, "A utf8string is defined to be the UTF-8 1574 encoding of one or more ISO 10646 characters," because it is 1575 redundant. 1577 - Added section 9.1.1. heading. 1579 - Added section 9.1.2. heading. 1581 Version -01 1583 - Moved entire section 9 to become section 3.5 so that it would be 1584 with other SASL material. 1586 C.10. Changes to Section 10. 1588 Version -00 1590 - Updated reference to cracking from a week of CPU time in 1997 to 1591 be a day of CPU time in 2000. 1593 - Added text: "These ciphersuites are NOT RECOMMENDED for use... 1594 and server implementers SHOULD" to sentence just prior the 1595 second list of ciphersuites. 1597 - Added text: "and MAY support other ciphersuites offering 1598 equivalent or better protection," to the last paragraph of the 1599 section. 1601 C.11. Changes to Section 11. 1603 Version -01 1605 - Moved to section 3.6 to be with other SASL material. 1607 C.12. Changes to Section 12. 1609 Version -00 1611 - Inserted new section 12 that specifies when SASL protections 1612 begin following SASL negotiation, etc. The original section 12 1613 is renumbered to become section 13. 1615 Version -01 1617 - Moved to section 3.7 to be with other SASL material. 1619 C.13. Changes to Section 13 (original section 12). 1621 Authentication Methods for LDAPv3 Mar. 1, 2002 1623 None 1625 Appendix D. RFC 2830 Change History 1627 This appendix lists the changes made to the text of RFC 2830 in 1628 preparing this document. 1630 D.0. General Editorial Changes 1632 - Material showing the PDUs for the Start TLS response was broken 1633 out into a new section. 1635 - The wording of the definition of the Start TLS request and Start 1636 TLS response was changed to make them parallel. NO changes were 1637 made to the ASN.1 definition or the associated values of the 1638 parameters. 1640 - A separate section heading for graceful TLS closure was added 1641 for parallelism with section on abrupt TLS closure. 1643 Appendix E. RFC 2251 Change History 1645 This appendix lists the changes made to the text of RFC 2251 in 1646 preparing this document. 1648 E.0. General Editorial Changes 1650 - All material from section 4.2 of RFC 2251 was moved into this 1651 document. 1653 - A new section was created for the Bind Request 1655 - Section 4.2.1 of RFC 2251 (Sequencing Bind Request) was moved 1656 after the section on the Bind Response for parallelism with the 1657 presentation of the Start TLS operations. The section was also 1658 subdivided to explicitly call out the various effects being 1659 described within it. 1661 - All SASL profile information from RFC 2829 was brought within 1662 the discussion of the Bind operation (primarily sections 4.4 - 1663 4.7). 1665 Appendix F. Change History to Combined Document 1667 F.1. Changes for draft-ldap-bis-authmeth-02.doc 1669 General 1671 - Added references to other LDAP standard documents, to sections 1672 within the document, and fixed broken references. 1674 - General editorial changes�punctuation, spelling, formatting, 1675 etc. 1677 Authentication Methods for LDAPv3 Mar. 1, 2002 1679 Section 1. 1681 - Added glossary of terms and added sub-section headings 1683 Section 2. 1685 - Clarified security mechanisms 3, 4, & 5 and brought language in 1686 line with IETF security glossary. 1688 Section 3. 1690 - Brought language in requirement (3) in line with security 1691 glossary. 1693 - Clarified that information fetched prior to initiation of TLS 1694 negotiation must be discarded 1696 -Clarified that information fetched prior to initiation of SASL 1697 negotiation must be discarded 1699 - Rewrote paragraph on SASL negotiation requirements to clarify 1700 intent 1702 Section 4.4. 1704 - Added stipulation that sasl choice allows for any SASL mechanism 1705 not prohibited by this document. (Resolved conflict between this 1706 statement and one that prohibited use of ANONYMOUS and PLAIN 1707 SASL mechanisms.) 1709 Section 5.3.6 1711 - Added a.x.bar.com to wildcard matching example on hostname 1712 check. 1714 Section 6 1716 - Added LDAP Association State Transition Tables to show the 1717 various states through which an LDAP association may pass along 1718 with the actions and decisions required to traverse from state 1719 to state. 1721 Appendix A 1723 - Brought security terminology in line with IETF security glossary 1724 throughout the appendix. 1726 F.2. Changes for draft-ldap-bis-authmeth-03.doc 1728 General 1729 Authentication Methods for LDAPv3 Mar. 1, 2002 1731 - Added introductory notes and changed title of document and 1732 references to conform to WG chair suggestions for the overall 1733 technical specification. 1735 - Several issues--G.13, G.14, G.16, G.17--were resolved without 1736 requiring changes to the document. 1738 Section 3 1740 - Removed reference to /etc/passwd file and associated text. 1742 Section 4 1744 - Removed sections 4.1, 4.2 and parts of section 4.3. This 1745 information was being duplicated in the protocol specification 1746 and will now reside there permanently. 1747 Section 4.2 1749 - changed words, "not recommended" to "strongly discouraged" 1751 Section 4.3 1753 - Based on ldapbis WG discussion at IETF52 two sentences were 1754 added indicating that clients SHOULD NOT send a DN value when 1755 binding with the sasl choice and servers SHALL ignore any value 1756 received in this circumstance. 1757 - 1759 Section 8.3.1 1761 - Generalized the language of this section to not refer to any 1762 specific password attribute or to refer to the directory entry 1763 as a "user" entry. 1765 Section 11 1767 - Added security consideration regarding misuse of unauthenticated 1768 access. 1770 - Added security consideration requiring access control to be 1771 applied only to authenticated users and recommending it be 1772 applied when reading sensitive information or updating directory 1773 information. 1775 Appendix G. Issues to be Resolved 1777 This appendix lists open questions and issues that need to be 1778 resolved before work on this document is deemed complete. 1780 G.1. 1782 Authentication Methods for LDAPv3 Mar. 1, 2002 1784 Section 1 lists 6 security mechanisms that can be used by LDAP 1785 servers. I'm not sure what mechanism 5, "Resource limitation by 1786 means of administrative limits on service controls" means. 1788 Status: resolved. Changed wording to "administrative service limits" 1789 to clarify meaning. 1791 G.2. 1793 Section 2 paragraph 1 defines the term, "sensitive." Do we want to 1794 bring this term and other security-related terms in alignment with 1795 usage with the IETF security glossary (RFC 2828)? 1797 Status: resolved. WG input at IETF 51 was that we should do this, so 1798 the appropriate changes have been made. 1800 G.3. 1802 Section 2, deployment scenario 2: What is meant by the term "secure 1803 authentication function?" 1805 Status: resolved. Based on the idea that a "secure authentication 1806 function" could be provided by TLS, I changed the wording to require 1807 data confidentiality for sensitive authentication information and 1808 data integrity for all authentication information. 1810 G.4. 1812 Section 3, deployment scenario 3: What is meant by the phrase, 1813 "directory data is authenticated by the server?" 1815 Status: resolved. I interpreted this to mean the ability to ensure 1816 the identity of the directory server and the integrity of the data 1817 sent from that server to the client, and explictly stated such. 1819 G.5. 1821 Section 4 paragraph 3: What is meant by the phrase, "this means that 1822 either this data is useless for faking authentication (like the Unix 1823 "/etc/passwd" file format used to be)?" 1825 Status: resolved. Discussion at IETF 52 along with discussions with 1826 the original authors of this material have convinced us that this 1827 reference is simply too arcane to be left in place. In -03 the text 1828 has been modified to focus on the need to either update password 1829 information in a protected fashion outside of the protocol or to 1830 update it in session well protected against snooping, and the 1831 reference to /etc/passwd has been removed. 1833 G.6. 1835 Authentication Methods for LDAPv3 Mar. 1, 2002 1837 Section 4 paragraph 7 begins: "For a directory needing session 1838 protection..." Is this referring to data confidentiality or data 1839 integrity or both? 1841 Status: resolved. Changed wording to say, "For a directory needing 1842 data security (both data integrity and data confidentiality)..." 1844 G.7. 1846 Section 4 paragraph 8 indicates that "information about the server 1847 fetched fetched prior to the TLS negotiation" must be discarded. Do 1848 we want to explicitly state that this applies to information fetched 1849 prior to the *completion* of the TLS negotiation or is this going 1850 too far? 1852 Status: resolved. Based on comments in the IETF 51 LDAPBIS WG 1853 meeting, this has been changed to explicitly state, "fetched prior 1854 to the initiation of the TLS negotiation..." 1856 G.8. 1858 Section 4 paragraph 9 indicates that clients SHOULD check the 1859 supportedSASLMechanisms list both before and after a SASL security 1860 layer is negotiated to ensure that they are using the best available 1861 security mechanism supported mutually by the client and server. A 1862 note at the end of the paragraph indicates that this is a SHOULD 1863 since there are environments where the client might get a list of 1864 supported SASL mechanisms from a different trusted source. 1866 I wonder if the intent of this could be restated more plainly using 1867 one of these two approaches (I've paraphrased for the sake of 1868 brevity): 1870 Approach 1: Clients SHOULD check the supportedSASLMechanisms 1871 list both before and after SASL negotiation or clients SHOULD 1872 use a different trusted source to determine available supported 1873 SASL mechanisms. 1875 Approach 2: Clients MUST check the supportedSASLMechanisms list 1876 both before and after SASL negotiation UNLESS they use a 1877 different trusted source to determine available supported SASL 1878 mechanisms. 1880 Status: Resolved. WG input at IETF 51 was that Approach 1 was 1881 probably best. I ended up keeping the basic structure similar to the 1882 original to meet this intent. 1884 G.9. 1886 Section 6.3.1 states: "DSAs that map the DN sent in the bind request 1887 to a directory entry with a userPassword attribute will... compare 1888 [each value in the named user's entry]... with the presented 1889 password." This implies that this this applies only to user entries 1890 Authentication Methods for LDAPv3 Mar. 1, 2002 1892 with userPassword attributes. What about other types of entries 1893 that might allow passwords and might store in the password 1894 information in other attributes? Do we want to make this text more 1895 general? 1897 Status: Resolved in -03 draft by generalizing section 8.3.1 to not 1898 refer to any specific password attribute and by removing the term 1899 "user" in referring to the directory entry specified by the DN in 1900 the bind request. 1902 G.10 userPassword and simple bind 1904 We need to be sure that we don't require userPassword to be the only 1905 attribute used for authenticating via simple bind. (See 2251 sec 4.2 1906 and authmeth 6.3.1. Work with Jim Sermersheim on resolution to this. 1907 On publication state something like: "This is the specific 1908 implementation of what we discussed in our general reorg 1909 conversation on the list." (Source: Kurt Zeilenga) 1911 Status: Resolved in -03 draft by generalizing section 8.3.1 to not 1912 refer to any specific password attribute and by removing the term 1913 "user" in referring to the directory entry specified by the DN in 1914 the bind request. 1916 G.11. Meaning of LDAP Association 1918 The original RFC 2830 uses the term "LDAP association" in describing 1919 a connection between an LDAP client and server regardless of the 1920 state of TLS on that connection. This term needs to be defined or 1921 possibly changed. 1923 Status: Resolved. at IETF 51 Bob Morgan indicated that the term 1924 "LDAP association" was intended to distinguish the LDAP-level 1925 connection from the TLS-level connection. This still needs to be 1926 clarified somewhere in the draft. Added "LDAP association" to a 1927 glossary in section 1. 1929 G.12. Is DIGEST-MD5 mandatory for all implementations? 1931 Reading 2829bis I think DIGEST-MD5 is mandatory ONLY IF your server 1932 supports password based authentication...but the following makes it 1933 sound mandatory to provide BOTH password authentication AND DIGEST- 1934 MD5: 1936 "6.2. Digest authentication 1938 LDAP implementations MUST support authentication with a password 1939 using the DIGEST-MD5 SASL mechanism for password protection, as 1940 defined in section 6.1." 1942 The thing is for acl it would be nice (though not critical) to be 1943 able to default the required authentication level for a subject to a 1944 Authentication Methods for LDAPv3 Mar. 1, 2002 1946 single "fairly secure" mechanism--if there is no such mandatory 1947 authentication scheme then you cannot do that. (Source: Rob Byrne) 1949 Status: resolved. -00 version of the draft added a sentence at the 1950 beginning of section 8.2 stating that LDAP server implementations 1951 must support this method. 1953 G.13. Ordering of authentication levels requested 1955 Again on the subject of authentication level, is it possible to 1956 define an ordering on authentication levels which defines their 1957 relative "strengths" ? This would be useful in acl as you could say 1958 things like"a given aci grants access to a given subject at this 1959 authentication level AND ABOVE". David Chadwick raised this before 1960 in the context of denying access to a subject at a given 1961 authentication level, in which case he wanted to express "deny 1962 access to this subject at this authentication level AND TO ALL 1963 IDENTITIES AUTHENTICATED BELOW THAT LEVEL". (Source: Rob Byrne) 1965 Status: out of scope. This is outside the scope of this document and 1966 will not be addressed. 1968 G.14. Document vulnerabilities of various mechanisms 1970 While I'm here...in 2829, I think it would be good to have some 1971 comments or explicit reference to a place where the security 1972 properties of the particular mandatory authentication schemes are 1973 outlined. When I say "security properties" I mean stuff like "This 1974 scheme is vulnerable to such and such attacks, is only safe if the 1975 key size is > 50, this hash is widely considered the best, etc...". 1976 I think an LDAP implementor is likely to be interested in that 1977 information, without having to wade through the security RFCs. 1978 (Source: Rob Byrne) 1980 Status: out of scope. This is outside the scope of this document and 1981 will not be addressed. 1983 G.15. Include a StartTLS state transition table 1985 The pictoral representation it is nominally based on is here (URL 1986 possibly folded): 1988 http://www.stanford.edu/~hodges/doc/LDAPAssociationStateDiagram- 1989 1999-12-14.html 1991 (Source: Jeff Hodges) 1993 Status: Table provided. Final review of content for accuracy is 1994 still needed. 1996 G.16. Empty sasl credentials question 1997 Authentication Methods for LDAPv3 Mar. 1, 2002 1999 I spent some more time looking microscopically at ldap-auth-methods 2000 and ldap-ext-tls drafts. The drafts say that the credential must 2001 have the form dn:xxx or u:xxx or be absent, and although they don't 2002 say what to do in the case of an empty octet string I would say that 2003 we could send protocolError (claim it is a bad PDU). 2005 There is still the question of what to do if the credential is 'dn:' 2006 (or 'u:') followed by the empty string. (Source: ariel@columbia.edu 2007 via Jeff Hodges) 2009 Status: resolved. Kurt Zeilenga indicated during ldapbis WG 2010 discussion at IETF 52 that SASL AuthzID credentials empty and absent 2011 are equivalent in the latest SASL ID. This resolves the issue. 2013 G.17. Hostname check from MUST to SHOULD? 2015 I am uneasy about the hostname check. My experience from PKI with 2016 HTTP probably is a contributing factor; we have people using the 2017 short hostname to get to a server which naturally has the FQDN in 2018 the certificate, no end of problems. I have a certificate on my 2019 laptop which has the FQDN for the casse when the system is on our 2020 Columbia network with a fixed IP; when I dial in however, I have 2021 some horrible dialup name, and using the local https server becomes 2022 annoying. Issuing a certificate in the name 'localhost' is not a 2023 solution! Wildcard match does not solve this problem. For these 2024 reasons I am inclined to argue for 'SHOULD' instead of 2025 'MUST' in paragraph... 2027 Also, The hostname check against the name in the certificate is a 2028 very weak means of preventing man-in-the-middle attacks; the proper 2029 solution is not here yet (SecureDNS or some equivalent). Faking out 2030 DNS is not so hard, and we see this sort of thing in the press on a 2031 pretty regular basis, where site A hijacks the DNS server for site B 2032 and gets all their requests. Some mention of this should be made in 2033 the draft. (Source: ariel@columbia.edu via Jeff Hodges) 2035 Status: resolved. Based on discussion at IETF 52 ldapbis WG meeting, 2036 this text will stand as it is. The check is a MUST, but the behavior 2037 afterward is a SHOULD. This gives server implementations the room to 2038 maneuver as needed. 2040 G.18. Must SASL DN exist in the directory? 2042 If the 'dn:' form of sasl creds is used, is it the intention of the 2043 draft(ers) that this DN must exist in the directory and the client 2044 will have the privileges associated with that entry, or can the 2045 server map the sasl DN to perhaps some other DN in the directory, 2046 in an implementation-dependent fashion? 2048 We already know that if *no* sasl credentials are presented, the DN 2049 or altname in the client certificate may be mapped to a DN in an 2050 implementation-dependent fashion, or indeed to something not in the 2051 Authentication Methods for LDAPv3 Mar. 1, 2002 2053 directory at all. (Right?) (Source: ariel@columbia.edu via Jeff 2054 Hodges) 2056 G.19. DN used in conjunction with SASL mechanism 2058 We need to specify whether the DN field in Bind operation can/cannot 2059 be used when SASL mechanism is specified. (source: RL Bob) 2061 Status: resolved. (-03) Based on ldapbis WG discussion at IETF52 two 2062 sentences were added indicating that clients SHOULD NOT send a DN 2063 value when binding with the sasl choice and servers SHALL ignore any 2064 value received in this circumstance. 2066 G.20. Bind states 2068 Differences between unauthenticated and anonymous. four states you 2069 can get into. One is completely undefined (this is now explicitly 2070 called out in document). This text needs to be moved from 2071 RFC2251bis to this draft. (source: Jim Sermersheim) 2073 G.21. Misuse of unauthenticated access 2075 Add a security consideration that operational experience shows that 2076 clients can misuse unauthenticated access (simple bind with name but 2077 no password). Servers SHOULD by default reject authentication 2078 requests that have a DN with an empty password with an error of 2079 invalidCredentials. (Source: Kurt Zeilenga and Chris Newman (Sun)) 2081 Status: Resolved. Added to security considerations in �03. 2083 G.22. Need to move StartTLS protocol information to [Protocol]