idnits 2.17.1 draft-ietf-ldapbis-authmeth-04.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** Looks like you're using RFC 2026 boilerplate. This must be updated to follow RFC 3978/3979, as updated by RFC 4748. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- ** The document is more than 15 pages and seems to lack a Table of Contents. == There is 1 instance of lines with non-ascii characters in the document. == The page length should not exceed 58 lines per page, but there was 4 longer pages, the longest (page 29) being 62 lines Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack an IANA Considerations section. (See Section 2.2 of https://www.ietf.org/id-info/checklist for how to handle the case when there are no actions for IANA.) ** There are 23 instances of too long lines in the document, the longest one being 13 characters in excess of 72. == There are 1 instance of lines with non-RFC2606-compliant FQDNs in the document. == The 'Obsoletes: ' line in the draft header should list only the _numbers_ of the RFCs which will be obsoleted by this document (if approved); it should not include the word 'RFC' in the list. -- The draft header indicates that this document obsoletes RFC2829, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the RFC 3978 Section 5.4 Copyright Line does not match the current year == Line 184 has weird spacing: '...must be updat...' == The document seems to use 'NOT RECOMMENDED' as an RFC 2119 keyword, but does not include the phrase in its RFC 2119 key words list. -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (November 2002) is 7833 days in the past. Is this intentional? Checking references for intended status: Draft Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'RFCnnnn' is mentioned on line 1686, but not defined ** Obsolete normative reference: RFC 2222 (Obsoleted by RFC 4422, RFC 4752) ** Obsolete normative reference: RFC 2234 (Obsoleted by RFC 4234) ** Obsolete normative reference: RFC 2246 (Obsoleted by RFC 4346) ** Obsolete normative reference: RFC 2831 (Obsoleted by RFC 6331) -- No information found for draft-ietf-ldapbis-dn-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'LDAPDN' -- No information found for draft-ietf-ldapbis-protocol-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'Protocol' -- No information found for draft-ietf-ldapbis-roadmap-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'ROADMAP' -- Obsolete informational reference (is this intentional?): RFC 2828 (Obsoleted by RFC 4949) -- Obsolete informational reference (is this intentional?): RFC 2401 (Obsoleted by RFC 4301) Summary: 8 errors (**), 0 flaws (~~), 8 warnings (==), 11 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Internet-Draft Editor: R. Harrison 3 Intended Category: Draft Standard Novell, Inc. 4 Document: draft-ietf-ldapbis-authmeth-04.txt November 2002 5 Obsoletes: RFC 2829, RFC 2830 7 LDAP: Authentication Methods 8 and 9 Connection Level Security Mechanisms 11 Status of this Memo 13 This document is an Internet-Draft and is in full conformance with 14 all provisions of Section 10 of RFC2026. 16 This document is intended to be, after appropriate review and 17 revision, submitted to the RFC Editor as a Standard Track document. 18 Distribution of this memo is unlimited. Technical discussion of 19 this document will take place on the IETF LDAP Extension Working 20 Group mailing list . Please send 21 editorial comments directly to the author 22 . 24 Internet-Drafts are working documents of the Internet Engineering 25 Task Force (IETF), its areas, and its working groups. Note that 26 other groups may also distribute working documents as Internet- 27 Drafts. Internet-Drafts are draft documents valid for a maximum of 28 six months and may be updated, replaced, or obsoleted by other 29 documents at any time. It is inappropriate to use Internet-Drafts 30 as reference material or to cite them other than as "work in 31 progress." 33 The list of current Internet-Drafts can be accessed at 34 http://www.ietf.org/ietf/1id-abstracts.txt The list of Internet- 35 Draft Shadow Directories can be accessed at 36 http://www.ietf.org/shadow.html. 38 Abstract 40 This document describes LDAPv3 authentication methods and connection 41 level security mechanisms that are required of all conforming LDAPv3 42 server implementations and makes recommendations for combinations of 43 these mechanisms to be used in various deployment circumstances. 45 Among the mechanisms described are 47 - the LDAPv3 Bind operation used for authenticating LDAP clients 48 to LDAP servers. 50 - the Start TLS operation used to initiate Transport Layer 51 Security on an established connection between an LDAP client and 52 server. 54 Authentication Methods for LDAPv3 56 - various forms of authentication including anonymous 57 authentication, password-based authentication, and certificate 58 based authentication. 60 1. Conventions Used in this Document 62 1.1. Glossary of Terms 64 The following terms are used in this document. To aid the reader, 65 these terms are defined here. 67 - "user" represents any application which is an LDAP client using 68 the directory to retrieve or store information. 70 - "LDAP association" is used to distinguish the LDAP-level 71 connection from any underlying TLS-level connection that may or 72 may not exist. 74 1.2. Security Terms and Concepts 76 In general, security terms in this document are used consistently 77 with the definitions provided in [RFC2828]. In addition, several 78 terms and concepts relating to security, authentication, and 79 authorization are presented in Appendix B of this document. While 80 the formal definition of these terms and concepts is outside the 81 scope of this document, an understanding of them is prerequisite to 82 understanding much of the material in this document. Readers who are 83 unfamiliar with security-related concepts are encouraged to review 84 Appendix B before reading the remainder of this document. 86 1.3. Keywords 88 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 89 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 90 document are to be interpreted as described in RFC 2119 [RFC2119]. 92 2. Introduction 94 This document is an integral part of the LDAP Technical 95 Specification [ROADMAP]. This document replaces RFC 2829 and RFC 96 2830. Changes to RFC 2829 are summarized in Appendix C and changes 97 to RFC 2830 are summarized in Appendix D. 99 LDAPv3 is a powerful access protocol for directories. It offers 100 means of searching, fetching and manipulating directory content, and 101 ways to access a rich set of security functions. 103 It is vital that these security functions be interoperable among all 104 LDAP clients and servers on the Internet; therefore there has to be 105 a minimum subset of security functions that is common to all 106 implementations that claim LDAPv3 conformance. 108 Basic threats to an LDAP directory service include: 110 Authentication Methods for LDAPv3 112 (1) Unauthorized access to directory data via data-fetching 113 operations, 115 (2) Unauthorized access to reusable client authentication 116 information by monitoring others' access, 118 (3) Unauthorized access to directory data by monitoring others' 119 access, 121 (4) Unauthorized modification of directory data, 123 (5) Unauthorized modification of configuration information, 125 (6) Unauthorized or excessive use of resources (denial of service), 126 and 128 (7) Spoofing of directory: Tricking a client into believing that 129 information came from the directory when in fact it did not, 130 either by modifying data in transit or misdirecting the client's 131 connection. 133 Threats (1), (4), (5) and (6) are due to hostile clients. Threats 134 (2), (3) and (7) are due to hostile agents on the path between 135 client and server or hostile agents posing as a server. 137 The LDAP protocol suite can be protected with the following security 138 mechanisms: 140 (1) Client authentication by means of the SASL [RFC2222] mechanism 141 set, possibly backed by the TLS [RFC2246] credentials exchange 142 mechanism, 144 (2) Client authorization by means of access control based on the 145 requestor's authenticated identity, 147 (3) Data integrity protection by means of the TLS protocol or SASL 148 mechanisms that provide data integrity services, 150 (4) Data confidentiality protection against snooping by means of the 151 TLS protocol or SASL mechanisms that provide data 152 confidentiality services, 154 (5) Server resource usage limitation by means of administrative 155 service limits configured on the server, and 157 (6) Server authentication by means of the TLS protocol or SASL 158 mechanism. 160 At the moment, imposition of access controls is done by means 161 outside the scope of the LDAP protocol. 163 3. Required Security Mechanisms 164 Authentication Methods for LDAPv3 166 It is clear that allowing any implementation, faced with the above 167 requirements, to pick and choose among the possible alternatives is 168 not a strategy that is likely to lead to interoperability. In the 169 absence of mandates, clients will be written that do not support any 170 security function supported by the server, or worse, support only 171 mechanisms like cleartext passwords that provide clearly inadequate 172 security. 174 Active intermediary attacks are the most difficult for an attacker 175 to perform, and for an implementation to protect against. Methods 176 that protect only against hostile client and passive eavesdropping 177 attacks are useful in situations where the cost of protection 178 against active intermediary attacks is not justified based on the 179 perceived risk of active intermediary attacks. 181 Given the presence of the Directory, there is a strong desire to see 182 mechanisms where identities take the form of an LDAP distinguished 183 name [LDAPDN] and authentication data can be stored in the 184 directory. This means that this data must be updated outside the 185 protocol or only updated in sessions well protected against 186 snooping. It is also desirable to allow authentication methods to 187 carry authorization identities based on existing forms of user 188 identities for backwards compatibility with non-LDAP-based 189 authentication services. 191 Therefore, the following implementation conformance requirements are 192 in place: 194 (1) For a read-only, public directory, anonymous authentication, 195 described in section 7, can be used. 197 (2) Implementations providing password-based authenticated access 198 MUST support authentication using the DIGEST-MD5 SASL mechanism 199 [RFC2831], as described in section 8.2. This provides client 200 authentication with protection against passive eavesdropping 201 attacks, but does not provide protection against active 202 intermediary attacks. 204 (3) For a directory needing data security (both data integrity and 205 data confidentiality) and authentication, the Start TLS 206 operation described in section 5, and either the simple 207 authentication choice or the SASL EXTERNAL mechanism, are to be 208 used together. Implementations SHOULD support authentication 209 with a password as described in section 8.3, and SHOULD support 210 authentication with a certificate as described in section 9.1. 211 Together, these can provide integrity and disclosure protection 212 of transmitted data, and authentication of client and server, 213 including protection against active intermediary attacks. 215 If TLS is negotiated, the client MUST discard all information about 216 the server fetched prior to the initiation of the TLS negotiation. 217 In particular, the value of supportedSASLMechanisms MAY be different 218 after TLS has been negotiated (specifically, the EXTERNAL mechanism 219 Authentication Methods for LDAPv3 221 or the proposed PLAIN mechanism are likely to only be listed after a 222 TLS negotiation has been performed). 224 If a SASL security layer is negotiated, the client MUST discard all 225 information about the server fetched prior to the initiation of the 226 SASL negotiation. If the client is configured to support multiple 227 SASL mechanisms, it SHOULD fetch the supportedSASLmechanisms list 228 both before and after the SASL security layer is negotiated. This 229 allows the client to detect active attacks that remove supported 230 SASL mechanisms from the supportedSASLMechanisms list and allows the 231 client to ensure that it is using the best mechanism supported by 232 both client and server. (This requirement is a SHOULD to allow for 233 environments where the supportedSASLMechanisms list is provided to 234 the client through a different trusted source, e.g. as part of a 235 digitally signed object.) 237 Appendix A contains example deployment scenarios that list the 238 mechanisms that might be used to achieve a reasonable level of 239 security in various circumstances. 241 4. Bind Operation 243 The Bind operation defined in section 4.2 of [Protocol] allows 244 authentication information to be exchanged between the client and 245 server. 247 4.1. Unbound Connection Treated as Anonymous 249 Unlike LDAP version 2, the client need not send a Bind Request in 250 the first PDU of the connection. The client may request any 251 operations and the server MUST treat these as anonymous. If the 252 server requires that the client bind before browsing or modifying 253 the directory, the server MAY reject a request other than binding, 254 unbinding or an extended request with the "operationsError" result. 256 4.2. Simple Authentication 258 The simple authentication option provides minimal authentication 259 facilities, with the contents of the authentication field consisting 260 only of a cleartext password. Note that the use of cleartext 261 passwords is strongly discouraged over open networks when the 262 underlying transport service cannot guarantee confidentiality (see 263 section 11). 265 4.3. SASL Authentication 267 The sasl choice allows for any mechanism defined for use with SASL 268 [RFC2222] not specifically prohibited by this document (see section 269 4.3.1). 271 Clients sending a bind request with the sasl choice selected SHOULD 272 NOT send a value in the name field. Servers receiving a bind request 273 Authentication Methods for LDAPv3 275 with the sasl choice selected SHALL ignore any value in the name 276 field. 278 The mechanism field in SaslCredentials contains the name of the 279 mechanism. The credentials field contains the arbitrary data used 280 for authentication, inside an OCTET STRING wrapper. Note that unlike 281 some Internet application protocols where SASL is used, LDAP is not 282 text-based, thus no Base64 transformations are performed on the 283 credentials. 285 If any SASL-based integrity or confidentiality services are enabled, 286 they take effect following the transmission by the server and 287 reception by the client of the final BindResponse with a resultCode 288 of success. 290 The client can request that the server use authentication 291 information from a lower layer protocol by using the SASL EXTERNAL 292 mechanism (see section 5.5.1.2). 294 4.3.1. Use of ANONYMOUS and PLAIN SASL Mechanisms 296 As LDAP includes native anonymous and plaintext authentication 297 methods, the "ANONYMOUS" and "PLAIN" SASL mechanisms are not used 298 with LDAP. If an authorization identity of a form different from a 299 DN is requested by the client, a mechanism that protects the 300 password in transit SHOULD be used. 302 4.3.2. Use of EXTERNAL SASL Mechanism 304 The "EXTERNAL" SASL mechanism can be used to request the LDAP server 305 make use of security credentials exchanged by a lower layer. If a 306 TLS session has not been established between the client and server 307 prior to making the SASL EXTERNAL Bind request and there is no other 308 external source of authentication credentials (e.g. IP-level 309 security [RFC2401]), or if, during the process of establishing the 310 TLS session, the server did not request the client's authentication 311 credentials, the SASL EXTERNAL bind MUST fail with a resultCode of 312 inappropriateAuthentication. Any client authentication and 313 authorization state of the LDAP association is lost, so the LDAP 314 association is in an anonymous state after the failure. 316 4.3.3. SASL Mechanisms not Considered in this Document 318 The following SASL-based mechanisms are not considered in this 319 document: KERBEROS_V4, GSSAPI and SKEY. 321 4.4. SASL Authorization Identity 323 The authorization identity is carried as part of the SaslCredentials 324 credentials field in the Bind request and response. 326 When the "EXTERNAL" SASL mechanism is being negotiated, if the 327 credentials field is present, it contains an authorization identity 328 of the authzId form described below. 330 Authentication Methods for LDAPv3 332 Other mechanisms define the location of the authorization identity 333 in the credentials field. 335 4.4.1. Authorization Identity Syntax 337 The authorization identity is a string in the UTF-8 character set, 338 corresponding to the following ABNF grammar [RFC2234]: 340 ; Specific predefined authorization (authz) id schemes are 341 ; defined below -- new schemes may be defined in the future. 343 authzId = dnAuthzId / uAuthzId 345 DNCOLON = %x64 %x6e %x3a ; "dn:" 346 UCOLON = %x75 %x3a ; "u:" 348 ; distinguished-name-based authz id. 349 dnAuthzId = DNCOLON dn 350 dn = utf8string ; with syntax defined in [LDAPDN] section 3. 352 ; unspecified authorization id, UTF-8 encoded. 353 uAuthzId = UCOLON userid 354 userid = utf8string ; syntax unspecified 356 4.4.1.1. DN-based Authorization Identity 358 All servers that support the storage of authentication credentials, 359 such as passwords or certificates, in the directory MUST support the 360 dnAuthzId choice. The format for distinguishedName is defined in 361 section 3 of [LDAPDN]. 363 4.4.1.2. Unspecified Authorization Identity 365 The uAuthzId choice allows for compatibility with client 366 applications that wish to authenticate to a local directory but do 367 not know their own distinguished name or that do not have a 368 directory entry. The format of utf8string is defined as only a 369 sequence of UTF-8 encoded ISO 10646 characters, and further 370 interpretation is subject to prior agreement between the client and 371 server. 373 For example, the userid could identify a user of a specific 374 directory service, or be a login name or the local-part of an RFC 375 822 email address. In general a uAuthzId MUST NOT be assumed to be 376 globally unique. 378 Additional authorization identity schemes MAY be defined in future 379 versions of this document. 381 4.5. SASL Service Name for LDAP 382 Authentication Methods for LDAPv3 384 For use with SASL [RFC2222], a protocol must specify a service name 385 to be used with various SASL mechanisms, such as GSSAPI. For LDAP, 386 the service name is "ldap", which has been registered with the IANA 387 as a GSSAPI service name. 389 4.6. SASL Integrity and Privacy Protections 391 Any negotiated SASL integrity and privacy protections SHALL start on 392 the first octet of the first LDAP PDU following successful 393 completion of the SASL bind operation. If lower level security layer 394 is negotiated, such as TLS, any SASL security services SHALL be 395 layered on top of such security layers regardless of the order of 396 their negotiation. 398 5. Start TLS Operation 400 The Start Transport Layer Security (StartTLS) operation defined in 401 section x.x of [Protocol] provides the ability to establish 402 Transport Layer Security [RFC2246] on an LDAP association. 404 5.1. Sequencing of the Start TLS Operation 406 This section describes the overall procedures clients and servers 407 MUST follow for TLS establishment. These procedures take into 408 consideration various aspects of the overall security of the LDAP 409 association including discovery of resultant security level and 410 assertion of the client's authorization identity. 412 Note that the precise effects, on a client's authorization identity, 413 of establishing TLS on an LDAP association are described in detail 414 in section 5.5. 416 5.1.1. Requesting to Start TLS on an LDAP Association 418 The client MAY send the Start TLS extended request at any time after 419 establishing an LDAP association, except that in the following cases 420 the client MUST NOT send a Start TLS extended request: 422 - if TLS is currently established on the connection, or 423 - during a multi-stage SASL negotiation, or 424 - if there are any LDAP operations outstanding on the 425 connection. 427 The result of violating any of these requirements is a resultCode of 428 operationsError, as described above in section 5.2.2. 430 In particular, there is no requirement that the client have or have 431 not already performed a Bind operation before sending a Start TLS 432 operation request. The client MAY have already performed a Bind 433 operation when it sends a Start TLS request, or the client might 434 have not yet bound. 436 If the client did not establish a TLS connection before sending any 437 other requests, and the server requires the client to establish a 438 Authentication Methods for LDAPv3 440 TLS connection before performing a particular request, the server 441 MUST reject that request with a confidentialityRequired or 442 strongAuthRequired result. The client MAY send a Start TLS extended 443 request, or it MAY choose to close the connection. 445 5.1.2. Starting TLS 447 The server will return an extended response with the resultCode of 448 success if it is willing and able to negotiate TLS. It will return 449 other resultCodes, documented above, if it is unable. 451 In the successful case, the client, which has ceased to transfer 452 LDAP requests on the connection, MUST either begin a TLS negotiation 453 or close the connection. The client will send PDUs in the TLS Record 454 Protocol directly over the underlying transport connection to the 455 server to initiate TLS negotiation [RFC2246]. 457 5.1.3. TLS Version Negotiation 459 Negotiating the version of TLS or SSL to be used is a part of the 460 TLS Handshake Protocol, as documented in [RFC2246]. Please refer to 461 that document for details. 463 5.1.4. Discovery of Resultant Security Level 465 After a TLS connection is established on an LDAP association, both 466 parties MUST individually decide whether or not to continue based on 467 the privacy level achieved. Ascertaining the TLS connection's 468 privacy level is implementation dependent, and accomplished by 469 communicating with one's respective local TLS implementation. 471 If the client or server decides that the level of authentication or 472 privacy is not high enough for it to continue, it SHOULD gracefully 473 close the TLS connection immediately after the TLS negotiation has 474 completed (see sections 5.4.1 and 5.5.2 below). If the client 475 decides to continue, it MAY attempt to Start TLS again, it MAY send 476 an unbind request, or it MAY send any other LDAP request. 478 5.1.5. Assertion of Client's Authorization Identity 480 The client MAY, upon receipt of a Start TLS response indicating 481 success, assert that a specific authorization identity be utilized 482 in determining the client's authorization status. The client 483 accomplishes this via an LDAP Bind request specifying a SASL 484 mechanism of "EXTERNAL" [RFC2222] (see section 5.5.1.2 below). 486 5.1.6. Server Identity Check 488 The client MUST check its understanding of the server's hostname 489 against the server's identity as presented in the server's 490 Certificate message, in order to prevent man-in-the-middle attacks. 492 Matching is performed according to these rules: 494 Authentication Methods for LDAPv3 496 - The client MUST use the server hostname it used to open the LDAP 497 connection as the value to compare against the server name as 498 expressed in the server's certificate. The client MUST NOT use 499 the server's canonical DNS name or any other derived form of 500 name. 502 - If a subjectAltName extension of type dNSName is present in the 503 certificate, it SHOULD be used as the source of the server's 504 identity. 506 - Matching is case-insensitive. 508 - The "*" wildcard character is allowed. If present, it applies 509 only to the left-most name component. 511 For example, *.bar.com would match a.bar.com and b.bar.com, but it 512 would not match a.x.bar.com nor would it match bar.com. If more 513 than one identity of a given type is present in the certificate 514 (e.g. more than one dNSName name), a match in any one of the set is 515 considered acceptable. 517 If the hostname does not match the dNSName-based identity in the 518 certificate per the above check, user-oriented clients SHOULD either 519 notify the user (clients MAY give the user the opportunity to 520 continue with the connection in any case) or terminate the 521 connection and indicate that the server's identity is suspect. 522 Automated clients SHOULD close the connection, returning and/or 523 logging an error indicating that the server's identity is suspect. 525 Beyond the server identity checks described in this section, clients 526 SHOULD be prepared to do further checking to ensure that the server 527 is authorized to provide the service it is observed to provide. The 528 client MAY need to make use of local policy information. 530 5.1.7. Refresh of Server Capabilities Information 532 The client MUST refresh any cached server capabilities information 533 (e.g. from the server's root DSE; see section 3.4 of [Protocol]) 534 upon TLS session establishment. This is necessary to protect against 535 active-intermediary attacks that may have altered any server 536 capabilities information retrieved prior to TLS establishment. The 537 server MAY advertise different capabilities after TLS establishment. 539 5.2. Effects of TLS on a Client's Authorization Identity 541 This section describes the effects on a client's authorization 542 identity brought about by establishing TLS on an LDAP association. 543 The default effects are described first, and next the facilities for 544 client assertion of authorization identity are discussed including 545 error conditions. Lastly, the effects of closing the TLS connection 546 are described. 548 Authorization identities and related concepts are described in 549 Appendix B. 551 Authentication Methods for LDAPv3 553 5.2.1 TLS Connection Establishment Effects 555 5.2.1.1. Default Effects 557 Upon establishment of the TLS connection onto the LDAP association, 558 any previously established authentication and authorization 559 identities MUST remain in force, including anonymous state. This 560 holds even in the case where the server requests client 561 authentication via TLS -- e.g. requests the client to supply its 562 certificate during TLS negotiation (see [RFC2246]). 564 5.2.1.2. Client Assertion of Authorization Identity 566 A client MAY either implicitly request that its LDAP authorization 567 identity be derived from its authenticated TLS credentials or it MAY 568 explicitly provide an authorization identity and assert that it be 569 used in combination with its authenticated TLS credentials. The 570 former is known as an implicit assertion, and the latter as an 571 explicit assertion. 573 5.2.1.2.1. Implicit Assertion 575 An implicit authorization identity assertion is accomplished after 576 TLS establishment by invoking a Bind request of the SASL form using 577 the "EXTERNAL" mechanism name [RFC2222] [Protocol] that SHALL NOT 578 include the optional credentials octet string (found within the 579 SaslCredentials sequence in the Bind Request). The server will 580 derive the client's authorization identity from the authentication 581 identity supplied in the client's TLS credentials (typically a 582 public key certificate) according to local policy. The underlying 583 mechanics of how this is accomplished are implementation specific. 585 5.2.1.2.2. Explicit Assertion 587 An explicit authorization identity assertion is accomplished after 588 TLS establishment by invoking a Bind request of the SASL form using 589 the "EXTERNAL" mechanism name [RFC2222] [Protocol] that SHALL 590 include the credentials octet string. This string MUST be 591 constructed as documented in section 4.4.1. 593 5.2.1.2.3. Error Conditions 595 For either form of assertion, the server MUST verify that the 596 client's authentication identity as supplied in its TLS credentials 597 is permitted to be mapped to the asserted authorization identity. 598 The server MUST reject the Bind operation with an invalidCredentials 599 resultCode in the Bind response if the client is not so authorized. 601 Additionally, with either form of assertion, if a TLS session has 602 not been established between the client and server prior to making 603 the SASL EXTERNAL Bind request and there is no other external source 604 of authentication credentials (e.g. IP-level security [RFC2401]), or 605 if, during the process of establishing the TLS session, the server 606 Authentication Methods for LDAPv3 608 did not request the client's authentication credentials, the SASL 609 EXTERNAL bind MUST fail with a result code of 610 inappropriateAuthentication. 612 After the above Bind operation failures, any client authentication 613 and authorization state of the LDAP association is lost, so the LDAP 614 association is in an anonymous state after the failure. TLS 615 connection state is unaffected, though a server MAY end the TLS 616 connection, via a TLS close_notify message, based on the Bind 617 failure (as it MAY at any time). 619 5.2.2. TLS Connection Closure Effects 621 Closure of the TLS connection MUST cause the LDAP association to 622 move to an anonymous authentication and authorization state 623 regardless of the state established over TLS and regardless of the 624 authentication and authorization state prior to TLS connection 625 establishment. 627 6. LDAP Association State Transition Tables 629 To comprehensively diagram the various authentication and TLS states through which 630 an LDAP association may pass, this section provides a state transition table to 631 represent a state diagram for the various states through which an LDAP association 632 may pass during the course of its existence and the actions that cause these 633 changes in state. 635 6.1. LDAP Association States 637 The following table lists the valid LDAP association states and provides a 638 description of each state. The ID for each state is used in the state transition 639 table in section 6.4. 641 ID State Description 642 -- -------------------------------------------------------------- 643 S1 no Auth ID 644 no AuthZ ID 645 [TLS: no Creds, OFF] 646 S2 no Auth ID 647 no AuthZ ID 648 [TLS: no Creds, ON] 649 S3 no Auth ID 650 no AuthZ ID 651 [TLS: Creds Auth ID "I", ON] 652 S4 Auth ID = Xn 653 AuthZ ID= Yn 654 [TLS: no Creds, OFF] 655 S5 Auth ID = Xn 656 AuthZ ID= Yn 657 [TLS: no Creds, ON] 658 S6 Auth ID = Xn 659 AuthZ ID= Yn 660 [TLS: Creds Auth ID "I", ON] 661 Authentication Methods for LDAPv3 663 S7 Auth ID = I 664 AuthZ ID= J 665 [TLS: Creds Auth ID "I", ON] 666 S8 Auth ID = I 667 AuthZ ID= K 668 [TLS: Creds Auth ID "I", ON] 670 6.2. Actions that Affect LDAP Association State 672 The following table lists the actions that can affect the state of an LDAP 673 association. The ID for each action is used in the state transition table in 674 section 6.4. 676 ID Action 677 -- ------------------------------------------------ 678 A1 Client binds anonymously 679 A2 Inappropriate authentication: client attempts an anonymous bind or a bind 680 without supplying credentials to a server that requires the client to 681 provide some form of credentials. 682 A3 Client Start TLS request 683 Server: client auth NOT required 684 A4 Client: Start TLS request 685 Server: client creds requested 686 Client: [TLS creds: Auth ID "I"] 687 A5 Client or Server: send TLS closure alert ([Protocol] section X) 688 A6 Client: Bind w/simple password or SASL mechanism (e.g. DIGEST-MD5 password, 689 Kerberos, etc. -- 690 - except EXTERNAL [Auth ID "X" maps to AuthZ ID "Y"] 691 A7 Client Binds SASL EXTERNAL with credentials: AuthZ ID "J" [Explicit 692 Assertion (section 5.2.1.2.2)] 693 A8 Client Bind SASL EXTERNAL without credentials [Implicit Assertion (section 694 5.2 .1.2.1)] 696 6.3. Decisions Used in Making LDAP Association State Changes 698 Certain changes in the state of an LDAP association are only allowed if the server 699 can affirmatively answer a question. These questions are applied as part of the 700 criteria for allowing or disallowing a state change in the state transition table 701 in section 6.4. 703 ID Decision Question 704 -- -------------------------------------------------------------- 705 D1 Can TLS Credentials Auth ID "I" be mapped to AuthZ ID "J"? 706 D2 Can a valid AuthZ ID "K" be derived from TLS Credentials Auth ID "I"? 708 6.4. LDAP Association State Transition Table 710 The LDAP Association table below lists the valid states for an LDAP association 711 and the actions that could affect them. For any given row in the table, the 712 Current State column gives the state of an LDAP association, the Action column 713 gives an action that could affect the state of an LDAP assocation, and the Next 714 State column gives the resulting state of an LDAP association after the action 715 occurs. 717 Authentication Methods for LDAPv3 719 The initial state for the state machine described in this table is S1. 721 Current Next 722 State Action State Comment 723 ------- ------------- ----- ----------------------------------- 724 S1 A1 S1 725 S1 A2 S1 Error: Inappropriate authentication 726 S1 A3 S2 727 S1 A4 S3 728 S1 A6 S4 729 S1 A7 ? identity could be provided by another 730 underlying mechanism such as IPSec. 731 S1 A8 ? identity could be provided by another 732 underlying mechanism such as IPSec. 733 S2 A1 S2 734 S2 A2 S2 Error: Inappropriate authentication 735 S2 A5 S1 736 S2 A6 S5 737 S2 A7 ? identity could be provided by another 738 underlying mechanism such as IPSec. 739 S2 A8 ? identity could be provided by another 740 underlying mechanism such as IPSec. 741 S3 A1 S3 742 S3 A2 S3 Error: Inappropriate authentication 743 S3 A5 S1 744 S3 A6 S6 745 S3 A7 and D1=NO S3 Error: InvalidCredentials 746 S3 A7 and D1=YES S7 747 S3 A8 and D2=NO S3 Error: InvalidCredentials 748 S3 A8 and D2=YES S8 749 S4 A1 S1 750 S4 A2 S4 Error: Inappropriate Authentication 751 S4 A3 S5 752 S4 A4 S6 753 S4 A5 S1 754 S4 A6 S4 755 S4 A7 ? identity could be provided by another 756 underlying mechanism such as IPSec. 757 S4 A8 ? identity could be provided by another 758 underlying mechanism such as IPSec. 759 S5 A1 S2 760 S5 A2 S5 Error: Inappropriate Authentication 761 S5 A5 S1 762 S5 A6 S5 763 S5 A7 ? identity could be provided by another 764 underlying mechanism such as IPSec. 765 S5 A8 ? identity could be provided by another 766 underlying mechanism such as IPSec. 767 S6 A1 S3 768 S6 A2 S6 Error: Inappropriate Authentication 769 S6 A5 S1 770 Authentication Methods for LDAPv3 772 S6 A6 S6 773 S6 A7 and D1=NO S6 Error: InvalidCredentials 774 S6 A7 and D1=YES S10 775 S6 A8 and D2=NO S6 Error: InvalidCredentials 776 S6 A8 and D2=YES S8 777 S7 A1 S3 778 S7 A2 S7 Error: Inappropriate Authentication 779 S7 A5 S1 780 S7 A6 S6 781 S7 A7 S7 782 S7 A8 and D2=NO S3 Error: InvalidCredentials 783 S7 A8 and D2=YES S8 784 S8 A1 S3 785 S8 A2 S8 Error: Inappropriate Authentication 786 S8 A5 S1 787 S8 A6 S6 788 S8 A7 and D1=NO S6 Error: InvalidCredentials 789 S8 A7 and D1=YES S7 790 S8 A8 S8 792 7. Anonymous Authentication 794 Directory operations that modify entries or access protected 795 attributes or entries generally require client authentication. 796 Clients that do not intend to perform any of these operations 797 typically use anonymous authentication. Servers SHOULD NOT allow 798 clients with anonymous authentication to modify directory entries or 799 access sensitive information in directory entries. 801 LDAP implementations MUST support anonymous authentication, as 802 defined in section 7.1. 804 LDAP implementations MAY support anonymous authentication with TLS, 805 as defined in section 7.2. 807 While there MAY be access control restrictions to prevent access to 808 directory entries, an LDAP server SHOULD allow an anonymously-bound 809 client to retrieve the supportedSASLMechanisms attribute of the root 810 DSE. 812 An LDAP server MAY use other information about the client provided 813 by the lower layers or external means to grant or deny access even 814 to anonymously authenticated clients. 816 7.1. Anonymous Authentication Procedure 818 An LDAPv3 client that has not successfully completed a bind 819 operation on a connection is anonymously authenticated. See section 820 4.3.3. 822 An LDAP client MAY also choose to explicitly bind anonymously. A 823 client that wishes to do so MUST choose the simple authentication 824 Authentication Methods for LDAPv3 826 option in the Bind Request (see section 4.1) and set the password to 827 be of zero length. (This is often done by LDAPv2 clients.) Typically 828 the name is also of zero length. 830 7.2. Anonymous Authentication and TLS 832 An LDAP client MAY use the Start TLS operation (section 5) to 833 negotiate the use of TLS security [RFC2246]. If the client has not 834 bound beforehand, then until the client uses the EXTERNAL SASL 835 mechanism to negotiate the recognition of the client's certificate, 836 the client is anonymously authenticated. 838 Recommendations on TLS ciphersuites are given in section 11. 840 An LDAP server which requests that clients provide their certificate 841 during TLS negotiation MAY use a local security policy to determine 842 whether to successfully complete TLS negotiation if the client did 843 not present a certificate which could be validated. 845 8. Password-based Authentication 847 8.1. Simple Authentication 849 The LDAP "simple" authentication choice is not suitable for 850 authentication in environments where there is no network or 851 transport layer confidentiality. LDAP implementations SHOULD support 852 authentication with the "simple" authentication choice when the 853 connection is protected against eavesdropping using TLS, as defined 854 in section 5. LDAP implementations SHOULD NOT support authentication 855 with the "simple" authentication choice unless the data on the 856 connection is protected using TLS or other privacy and data- 857 integrity protection. 859 8.2. Digest Authentication 861 LDAP servers that implement any authentication method MUST support 862 authentication with a password using the DIGEST-MD5 SASL mechanism 863 for password protection. 865 An LDAP client MAY determine whether the server supports this 866 mechanism by performing a search request on the root DSE, requesting 867 the supportedSASLMechanisms attribute, and checking whether the 868 string "DIGEST-MD5" is present as a value of this attribute. 870 In the first stage of authentication, when the client is performing 871 an "initial authentication" as defined in section 2.1 of [RFC2831], 872 the client sends a bind request in which the version number is 3, 873 the authentication choice is sasl, the sasl mechanism name is 874 DIGEST-MD5, and the credentials are absent. The client then waits 875 for a response from the server to this request. 877 The server will respond with a bind response in which the resultCode 878 is saslBindInProgress, and the serverSaslCreds field is present. The 879 contents of this field is a string defined by "digest-challenge" in 880 Authentication Methods for LDAPv3 882 section 2.1.1 of [RFC2831]. The server SHOULD include a realm 883 indication and MUST indicate support for UTF-8. 885 The client will send a bind request with a distinct message id, in 886 which the version number is 3, the authentication choice is sasl, 887 the sasl mechanism name is "DIGEST-MD5", and the credentials contain 888 the string defined by "digest-response" in section 2.1.2 of 889 [RFC2831]. The serv-type is "ldap". 891 The server will respond with a bind response in which the resultCode 892 is either success, or an error indication. If the authentication is 893 successful and the server does not support subsequent 894 authentication, then the credentials field is absent. If the 895 authentication is successful and the server supports subsequent 896 authentication, then the credentials field contains the string 897 defined by "response-auth" in section 2.1.3 of [RFC2831]. Support 898 for subsequent authentication is OPTIONAL in clients and servers. 900 8.3. "simple" authentication choice under TLS encryption 902 Following the negotiation of an appropriate TLS ciphersuite 903 providing connection confidentiality [RFC2246], a client MAY 904 authenticate to a directory that supports the simple authentication 905 choice by performing a simple bind operation. 907 The client will use the Start TLS operation [Protocol] to negotiate 908 the use of TLS security [RFC2246] on the connection to the LDAP 909 server. The client need not have bound to the directory beforehand. 911 For this authentication procedure to be successful, the client and 912 server MUST negotiate a ciphersuite which contains a bulk encryption 913 algorithm of appropriate strength. Recommendations on cipher suites 914 are given in section 11. 916 Following the successful completion of TLS negotiation, the client 917 MUST send an LDAP bind request with the version number of 3, the 918 name field containing a DN , and the "simple" authentication choice, 919 containing a password. 921 8.3.1. "simple" Authentication Choice 923 DSAs that map the DN sent in the bind request to a directory entry 924 with an associated set of one or more passwords will compare the 925 presented password to the set of passwords associated with that 926 entry. If there is a match, then the server will respond with 927 resultCode success, otherwise the server will respond with 928 resultCode invalidCredentials. 930 8.4. Other authentication choices with TLS 932 It is also possible, following the negotiation of TLS, to perform a 933 SASL authentication that does not involve the exchange of plaintext 934 reusable passwords. In this case the client and server need not 935 Authentication Methods for LDAPv3 937 negotiate a ciphersuite that provides confidentiality if the only 938 service required is data integrity. 940 9. Certificate-based authentication 942 LDAP implementations SHOULD support authentication via a client 943 certificate in TLS, as defined in section 8.1. 945 9.1. Certificate-based authentication with TLS 947 A user who has a public/private key pair in which the public key has 948 been signed by a Certification Authority may use this key pair to 949 authenticate to the directory server if the user's certificate is 950 requested by the server. The user's certificate subject field SHOULD 951 be the name of the user's directory entry, and the Certification 952 Authority that issued the user's certificate must be sufficiently 953 trusted by the directory server in order for the server to process 954 the certificate. The means by which servers validate certificate 955 paths is outside the scope of this document. 957 A server MAY support mappings for certificates in which the subject 958 field name is different from the name of the user's directory entry. 959 A server which supports mappings of names MUST be capable of being 960 configured to support certificates for which no mapping is required. 962 The client will use the Start TLS operation [Protocol] to negotiate 963 the use of TLS security [RFC2246] on the connection to the LDAP 964 server. The client need not have bound to the directory beforehand. 966 In the TLS negotiation, the server MUST request a certificate. The 967 client will provide its certificate to the server, and the server 968 MUST perform a private key-based encryption, proving it has the 969 private key associated with the certificate. 971 In deployments that require protection of sensitive data in transit, 972 the client and server MUST negotiate a ciphersuite that contains a 973 bulk encryption algorithm of appropriate strength. Recommendations 974 of cipher suites are given in section 11. 976 The server MUST verify that the client's certificate is valid. The 977 server will normally check that the certificate is issued by a known 978 CA, and that none of the certificates on the client's certificate 979 chain are invalid or revoked. There are several procedures by which 980 the server can perform these checks. 982 Following the successful completion of TLS negotiation, the client 983 will send an LDAP bind request with the SASL "EXTERNAL" mechanism. 985 10. TLS Ciphersuites 987 The following ciphersuites defined in [RFC2246] MUST NOT be used for 988 confidentiality protection of passwords or data: 990 TLS_NULL_WITH_NULL_NULL 991 Authentication Methods for LDAPv3 993 TLS_RSA_WITH_NULL_MD5 994 TLS_RSA_WITH_NULL_SHA 996 The following ciphersuites defined in [RFC2246] can be cracked 997 easily (less than a day of CPU time on a standard CPU in 2000). 998 These ciphersuites are NOT RECOMMENDED for use in confidentiality 999 protection of passwords or data. Client and server implementers 1000 SHOULD carefully consider the value of the password or data being 1001 protected before using these ciphersuites: 1003 TLS_RSA_EXPORT_WITH_RC4_40_MD5 1004 TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5 1005 TLS_RSA_EXPORT_WITH_DES40_CBC_SHA 1006 TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA 1007 TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA 1008 TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA 1009 TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA 1010 TLS_DH_anon_EXPORT_WITH_RC4_40_MD5 1011 TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA 1013 The following ciphersuites are vulnerable to man-in-the-middle 1014 attacks, and SHOULD NOT be used to protect passwords or sensitive 1015 data, unless the network configuration is such that the danger of a 1016 man-in-the-middle attack is tolerable: 1018 TLS_DH_anon_EXPORT_WITH_RC4_40_MD5 1019 TLS_DH_anon_WITH_RC4_128_MD5 1020 TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA 1021 TLS_DH_anon_WITH_DES_CBC_SHA 1022 TLS_DH_anon_WITH_3DES_EDE_CBC_SHA 1024 A client or server that supports TLS MUST support 1025 TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA and MAY support other ciphersuites 1026 offering equivalent or better protection. 1028 11. Security Considerations 1030 Security issues are discussed throughout this memo; the 1031 (unsurprising) conclusion is that mandatory security is important, 1032 and that session encryption is required when snooping is a problem. 1034 Servers are encouraged to prevent modifications by anonymous users. 1035 Servers may also wish to minimize denial of service attacks by 1036 timing out idle connections, and returning the unwillingToPerform 1037 result code rather than performing computationally expensive 1038 operations requested by unauthorized clients. 1040 Operational experience shows that clients can misuse unauthenticated 1041 access (simple bind with name but no password). For this reason, 1042 aervers SHOULD by default reject authentication requests that have a 1043 DN with an empty password with an error of invalidCredentials. 1045 Access control SHOULD be applied when reading sensitive information 1046 or updating directory information. 1048 Authentication Methods for LDAPv3 1050 A connection on which the client has not performed the Start TLS 1051 operation or negotiated a suitable SASL mechanism for connection 1052 integrity and encryption services is subject to man-in-the-middle 1053 attacks to view and modify information in transit. 1055 11.1. Start TLS Security Considerations 1057 The goals of using the TLS protocol with LDAP are to ensure 1058 connection confidentiality and integrity, and to optionally provide 1059 for authentication. TLS expressly provides these capabilities, as 1060 described in [RFC2246]. 1062 All security gained via use of the Start TLS operation is gained by 1063 the use of TLS itself. The Start TLS operation, on its own, does not 1064 provide any additional security. 1066 The use of TLS does not provide or ensure for confidentiality and/or 1067 non-repudiation of the data housed by an LDAP-based directory 1068 server. Nor does it secure the data from inspection by the server 1069 administrators. Once established, TLS only provides for and ensures 1070 confidentiality and integrity of the operations and data in transit 1071 over the LDAP association, and only if the implementations on the 1072 client and server support and negotiate it. 1074 The level of security provided though the use of TLS depends 1075 directly on both the quality of the TLS implementation used and the 1076 style of usage of that implementation. Additionally, an active- 1077 intermediary attacker can remove the Start TLS extended operation 1078 from the supportedExtension attribute of the root DSE. Therefore, 1079 both parties SHOULD independently ascertain and consent to the 1080 security level achieved once TLS is established and before beginning 1081 use of the TLS connection. For example, the security level of the 1082 TLS connection might have been negotiated down to plaintext. 1084 Clients SHOULD either warn the user when the security level achieved 1085 does not provide confidentiality and/or integrity protection, or be 1086 configurable to refuse to proceed without an acceptable level of 1087 security. 1089 Client and server implementors SHOULD take measures to ensure proper 1090 protection of credentials and other confidential data where such 1091 measures are not otherwise provided by the TLS implementation. 1093 Server implementors SHOULD allow for server administrators to elect 1094 whether and when connection confidentiality and/or integrity is 1095 required, as well as elect whether and when client authentication 1096 via TLS is required. 1098 Additional security considerations relating to the EXTERNAL 1099 mechanism to negotiate TLS can be found in [RFC2222] and [RFC2246]. 1101 12. Acknowledgements 1102 Authentication Methods for LDAPv3 1104 This document combines information originally contained in RFC 2829, 1105 RFC 2830 and portions of RFC 2251. The author acknowledges the work 1106 of Harald Tveit Alvestrand, Jeff Hodges, Tim Howes, Steve Kille, RL 1107 "Bob" Morgan , and Mark Wahl, each of whom authored one or more of 1108 these documents. RFC 2829 and RFC 2830 were products of the IETF 1109 LDAPEXT Working Group. RFC 2251 was a product of the ASID Working 1110 Group. 1112 This document is based upon input of the IETF LDAP Revision working 1113 group. The contributions of its members is greatly appreciated. 1115 13. Normative References 1117 [RFC2119] Bradner, S., "Key Words for use in RFCs to Indicate 1118 Requirement Levels", BCP 14, RFC 2119, March 1997. 1120 [RFC2222] Myers, J., "Simple Authentication and Security Layer 1121 (SASL)", RFC 2222, October 1997. 1123 [RFC2234] Crocker, D., Ed. and P. Overell, "Augmented BNF for Syntax 1124 Specifications: ABNF", RFC 2234, November 1997. 1126 [RFC2246] Dierks, T. and C. Allen. "The TLS Protocol Version 1.0", 1127 RFC 2246, January 1999. 1129 [RFC2831] Leach, P. and C. Newman, "Using Digest Authentication as 1130 a SASL Mechanism", RFC 2831, May 2000. 1132 [LDAPDN] Zeilenga, Kurt D. (editor), "LDAP: String Representation of 1133 Distinguished Names", draft-ietf-ldapbis-dn-xx.txt, a work in 1134 progress. 1136 [Protocol] Sermersheim, J., "LDAP: The Protocol", draft-ietf- 1137 ldapbis-protocol-xx.txt, a work in progress. 1139 [ROADMAP] K. Zeilenga, "LDAP: Technical Specification Road Map", 1140 draft-ietf-ldapbis-roadmap-xx.txt, a work in progress. 1142 14. Informative References 1144 [RFC2828] Shirey, R., "Internet Security Glossary", RFC 2828, May 1145 2000. 1147 [RFC2401] Kent, S. and R. Atkinson, "Security Architecture for the 1148 Internet Protocol", RFC 2401, November 1998. 1150 15. Author's Address 1152 Roger Harrison 1153 Novell, Inc. 1154 1800 S. Novell Place 1155 Provo, UT 84606 1156 Authentication Methods for LDAPv3 1158 +1 801 861 2642 1159 roger_harrison@novell.com 1161 16. Full Copyright Statement 1163 Copyright (C) The Internet Society (2000). All Rights Reserved. 1165 This document and translations of it may be copied and furnished to 1166 others, and derivative works that comment on or otherwise explain it 1167 or assist in its implementation may be prepared, copied, published 1168 and distributed, in whole or in part, without restriction of any 1169 kind, provided that the above copyright notice and this paragraph 1170 are included on all such copies and derivative works. However, this 1171 document itself may not be modified in any way, such as by removing 1172 the copyright notice or references to the Internet Society or other 1173 Internet organizations, except as needed for the purpose of 1174 developing Internet standards in which case the procedures for 1175 copyrights defined in the Internet Standards process must be 1176 followed, or as required to translate it into languages other than 1177 English. 1179 The limited permissions granted above are perpetual and will not be 1180 revoked by the Internet Society or its successors or assigns. 1182 This document and the information contained herein is provided on an 1183 "AS IS" basis and THE INTERNET SOCIETY AND THE INTERNET ENGINEERING 1184 TASK FORCE DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING 1185 BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION 1186 HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF 1187 MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. 1189 Appendix A. Example Deployment Scenarios 1191 The following scenarios are typical for LDAP directories on the 1192 Internet, and have different security requirements. (In the 1193 following discussion, "sensitive data" refers to information whose 1194 disclosure, alteration, destruction, or loss would adversely affect 1195 the interests or business of its owner or user. Also note that there 1196 may be data that is protected but not sensitive.) This is not 1197 intended to be a comprehensive list; other scenarios are possible, 1198 especially on physically protected networks. 1200 (1) A read-only directory, containing no sensitive data, accessible 1201 to "anyone", and TCP connection hijacking or IP spoofing is not 1202 a problem. This directory requires no security functions except 1203 administrative service limits. 1205 (2) A read-only directory containing no sensitive data; read access 1206 is granted based on identity. TCP connection hijacking is not 1207 currently a problem. This scenario requires data confidentiality 1208 for sensitive authentication information AND data integrity for 1209 all authentication information. 1211 Authentication Methods for LDAPv3 1213 (3) A read-only directory containing no sensitive data; and the 1214 client needs to ensure the identity of the directory server and 1215 that the directory data is not modified while being returned 1216 from the server. A data origin authentication service AND data 1217 integrity service are required. 1219 (4) A read-write directory, containing no sensitive data; read 1220 access is available to "anyone", update access to properly 1221 authorized persons. TCP connection hijacking is not currently a 1222 problem. This scenario requires data confidentiality for 1223 sensitive authentication information AND data integrity for all 1224 authentication information. 1226 (5) A directory containing sensitive data. This scenario requires 1227 data confidentiality protection AND secure authentication. 1229 Appendix B. Authentication and Authorization: Definitions and Concepts 1231 This appendix defines basic terms, concepts, and interrelationships 1232 regarding authentication, authorization, credentials, and identity. 1233 These concepts are used in describing how various security 1234 approaches are utilized in client authentication and authorization. 1236 B.1. Access Control Policy 1238 An access control policy is a set of rules defining the protection 1239 of resources, generally in terms of the capabilities of persons or 1240 other entities accessing those resources. A common expression of an 1241 access control policy is an access control list. Security objects 1242 and mechanisms, such as those described here, enable the expression 1243 of access control policies and their enforcement. Access control 1244 policies are typically expressed in terms of access control 1245 attributes as described below. 1247 B.2. Access Control Factors 1249 A request, when it is being processed by a server, may be associated 1250 with a wide variety of security-related factors (section 4.2 of 1251 [Protocol]). The server uses these factors to determine whether and 1252 how to process the request. These are called access control factors 1253 (ACFs). They might include source IP address, encryption strength, 1254 the type of operation being requested, time of day, etc. Some 1255 factors may be specific to the request itself, others may be 1256 associated with the connection via which the request is transmitted, 1257 others (e.g. time of day) may be "environmental". 1259 Access control policies are expressed in terms of access control 1260 factors. E.g., a request having ACFs i,j,k can perform operation Y 1261 on resource Z. The set of ACFs that a server makes available for 1262 such expressions is implementation-specific. 1264 B.3. Authentication, Credentials, Identity 1265 Authentication Methods for LDAPv3 1267 Authentication credentials are the evidence supplied by one party to 1268 another, asserting the identity of the supplying party (e.g. a user) 1269 who is attempting to establish an association with the other party 1270 (typically a server). Authentication is the process of generating, 1271 transmitting, and verifying these credentials and thus the identity 1272 they assert. An authentication identity is the name presented in a 1273 credential. 1275 There are many forms of authentication credentials -- the form used 1276 depends upon the particular authentication mechanism negotiated by 1277 the parties. For example: X.509 certificates, Kerberos tickets, 1278 simple identity and password pairs. Note that an authentication 1279 mechanism may constrain the form of authentication identities used 1280 with it. 1282 B.4. Authorization Identity 1284 An authorization identity is one kind of access control factor. It 1285 is the name of the user or other entity that requests that 1286 operations be performed. Access control policies are often expressed 1287 in terms of authorization identities; e.g., entity X can perform 1288 operation Y on resource Z. 1290 The authorization identity bound to an association is often exactly 1291 the same as the authentication identity presented by the client, but 1292 it may be different. SASL allows clients to specify an authorization 1293 identity distinct from the authentication identity asserted by the 1294 client's credentials. This permits agents such as proxy servers to 1295 authenticate using their own credentials, yet request the access 1296 privileges of the identity for which they are proxying [RFC2222]. 1297 Also, the form of authentication identity supplied by a service like 1298 TLS may not correspond to the authorization identities used to 1299 express a server's access control policy, requiring a server- 1300 specific mapping to be done. The method by which a server composes 1301 and validates an authorization identity from the authentication 1302 credentials supplied by a client is implementation-specific. 1304 Appendix C. RFC 2829 Change History 1306 This appendix lists the changes made to the text of RFC 2829 in 1307 preparing this document. 1309 C.0. General Editorial Changes 1310 Version -00 1312 - Changed other instances of the term LDAP to LDAPv3 where v3 of 1313 the protocol is implied. Also made all references to LDAPv3 use 1314 the same wording. 1316 - Miscellaneous grammatical changes to improve readability. 1318 - Made capitalization in section headings consistent. 1320 Version -01 1321 Authentication Methods for LDAPv3 1323 - Changed title to reflect inclusion of material from RFC 2830 and 1324 2251. 1326 C.1. Changes to Section 1 1328 Version -01 1330 - Moved conventions used in document to a separate section. 1332 C.2. Changes to Section 2 1334 Version -01 1336 - Moved section to an appendix. 1338 C.3. Changes to Section 3 1340 Version -01 1342 - Moved section to an appendix. 1344 C.4 Changes to Section 4 1346 Version -00 1348 - Changed "Distinguished Name" to "LDAP distinguished name". 1350 C.5. Changes to Section 5 1352 Version -00 1354 - Added the following sentence: "Servers SHOULD NOT allow clients 1355 with anonymous authentication to modify directory entries or 1356 access sensitive information in directory entries." 1358 C.5.1. Changes to Section 5.1 1360 Version -00 1362 - Replaced the text describing the procedure for performing an 1363 anonymous bind (protocol) with a reference to section 4.2 of RFC 1364 2251 (the protocol spec). 1366 Version -01 1368 - Brought text describing procedure for performing an anonymous 1369 bind from section 4.2 of RFC 2251 bis. This text will be 1370 removed from the draft standard version of that document. 1372 C.6. Changes to Section 6. 1374 Version -00 1375 Authentication Methods for LDAPv3 1377 Reorganized text in section 6.1 as follows: 1379 1. Added a new section (6.1) titled "Simple Authentication" and 1380 moved one of two introductory paragraphs for section 6 into 1381 section 6.1. Added sentences to the paragraph indicating: 1383 a. simple authentication is not suitable for environments where 1384 confidentiality is not available. 1386 b. LDAP implementations SHOULD NOT support simple 1387 authentication unless confidentiality and data integrity 1388 mechanisms are in force. 1390 2. Moved first paragraph of section 6 (beginning with "LDAP 1391 implementations MUST support authentication with a password�") 1392 to section on Digest Authentication (Now section 6.2). 1394 C.6.1. Changes to Section 6.1. 1396 Version -00 Renamed section to 6.2 1398 - Added sentence from original section 6 indicating that the 1399 DIGEST-MD5 SASL mechanism is required for all conforming LDAPv3 1400 implementations 1402 C.6.2. Changes to Section 6.2 1404 Version -00 1406 - Renamed section to 6.3 1408 - Reworded first paragraph to remove reference to user and the 1409 userPassword password attribute Made the first paragraph more 1410 general by simply saying that if a directory supports simple 1411 authentication that the simple bind operation MAY performed 1412 following negotiation of a TLS ciphersuite that supports 1413 confidentiality. 1415 - Replaced "the name of the user's entry" with "a DN" since not 1416 all bind operations are performed on behalf of a "user." 1418 - Added Section 6.3.1 heading just prior to paragraph 5. 1420 - Paragraph 5: replaced "The server" with "DSAs that map the DN 1421 sent in the bind request to a directory entry with a 1422 userPassword attribute." 1424 C.6.3. Changes to section 6.3. 1426 Version -00 1428 - Renamed to section 6.4. 1430 C.7. Changes to section 7. 1432 Authentication Methods for LDAPv3 1434 none 1436 C.7.1. Changes to section 7.1. 1438 Version -00 1440 - Clarified the entity issuing a certificate by moving the phrase 1441 "to have issued the certificate" immediately after 1442 "Certification Authority." 1444 C.8. Changes to section 8. 1446 Version -00 1448 - Removed the first paragraph because simple authentication is 1449 covered explicitly in section 6. 1451 - Added section 8.1. heading just prior to second paragraph. 1453 - Added section 8.2. heading just prior to third paragraph. 1455 - Added section 8.3. heading just prior to fourth paragraph. 1457 Version -01 1459 - Moved entire section 8 of RFC 2829 into section 3.4 (Using SASL 1460 for Other Security Services) to bring material on SASL 1461 mechanisms together into one location. 1463 C.9. Changes to section 9. 1465 Version -00 1467 - Paragraph 2: changed "EXTERNAL mechanism" to "EXTERNAL SASL 1468 mechanism." 1470 - Added section 9.1. heading. 1472 - Modified a comment in the ABNF from "unspecified userid" to 1473 "unspecified authz id". 1475 - Deleted sentence, "A utf8string is defined to be the UTF-8 1476 encoding of one or more ISO 10646 characters," because it is 1477 redundant. 1479 - Added section 9.1.1. heading. 1481 - Added section 9.1.2. heading. 1483 Version -01 1485 - Moved entire section 9 to become section 3.5 so that it would be 1486 with other SASL material. 1488 Authentication Methods for LDAPv3 1490 C.10. Changes to Section 10. 1492 Version -00 1494 - Updated reference to cracking from a week of CPU time in 1997 to 1495 be a day of CPU time in 2000. 1497 - Added text: "These ciphersuites are NOT RECOMMENDED for use... 1498 and server implementers SHOULD" to sentence just prior the 1499 second list of ciphersuites. 1501 - Added text: "and MAY support other ciphersuites offering 1502 equivalent or better protection," to the last paragraph of the 1503 section. 1505 C.11. Changes to Section 11. 1507 Version -01 1509 - Moved to section 3.6 to be with other SASL material. 1511 C.12. Changes to Section 12. 1513 Version -00 1515 - Inserted new section 12 that specifies when SASL protections 1516 begin following SASL negotiation, etc. The original section 12 1517 is renumbered to become section 13. 1519 Version -01 1521 - Moved to section 3.7 to be with other SASL material. 1523 C.13. Changes to Section 13 (original section 12). 1525 None 1527 Appendix D. RFC 2830 Change History 1529 This appendix lists the changes made to the text of RFC 2830 in 1530 preparing this document. 1532 D.0. General Editorial Changes 1534 - Material showing the PDUs for the Start TLS response was broken 1535 out into a new section. 1537 - The wording of the definition of the Start TLS request and Start 1538 TLS response was changed to make them parallel. NO changes were 1539 made to the ASN.1 definition or the associated values of the 1540 parameters. 1542 Authentication Methods for LDAPv3 1544 - A separate section heading for graceful TLS closure was added 1545 for parallelism with section on abrupt TLS closure. 1547 Appendix E. RFC 2251 Change History 1549 This appendix lists the changes made to the text of RFC 2251 in 1550 preparing this document. 1552 E.0. General Editorial Changes 1554 - All material from section 4.2 of RFC 2251 was moved into this 1555 document. 1557 - A new section was created for the Bind Request 1559 - Section 4.2.1 of RFC 2251 (Sequencing Bind Request) was moved 1560 after the section on the Bind Response for parallelism with the 1561 presentation of the Start TLS operations. The section was also 1562 subdivided to explicitly call out the various effects being 1563 described within it. 1565 - All SASL profile information from RFC 2829 was brought within 1566 the discussion of the Bind operation (primarily sections 4.4 - 1567 4.7). 1569 Appendix F. Change History to Combined Document 1571 F.1. Changes for draft-ldap-bis-authmeth-02 1573 General 1575 - Added references to other LDAP standard documents, to sections 1576 within the document, and fixed broken references. 1578 - General editorial changes 1579 -- 1580 - 1581 - 1582 punctuation, spelling, formatting, 1583 etc. 1585 Section 1. 1587 - Added glossary of terms and added sub-section headings 1589 Section 2. 1591 - Clarified security mechanisms 3, 4, & 5 and brought language in 1592 line with IETF security glossary. 1594 Section 3. 1596 - Brought language in requirement (3) in line with security 1597 glossary. 1599 - Clarified that information fetched prior to initiation of TLS 1600 negotiation must be discarded 1601 Authentication Methods for LDAPv3 1603 -Clarified that information fetched prior to initiation of SASL 1604 negotiation must be discarded 1606 - Rewrote paragraph on SASL negotiation requirements to clarify 1607 intent 1609 Section 4.4. 1611 - Added stipulation that sasl choice allows for any SASL mechanism 1612 not prohibited by this document. (Resolved conflict between this 1613 statement and one that prohibited use of ANONYMOUS and PLAIN 1614 SASL mechanisms.) 1616 Section 5.3.6 1618 - Added a.x.bar.com to wildcard matching example on hostname 1619 check. 1621 Section 6 1623 - Added LDAP Association State Transition Tables to show the 1624 various states through which an LDAP association may pass along 1625 with the actions and decisions required to traverse from state 1626 to state. 1628 Appendix A 1630 - Brought security terminology in line with IETF security glossary 1631 throughout the appendix. 1633 F.2. Changes for draft-ldap-bis-authmeth-03 1635 General 1637 - Added introductory notes and changed title of document and 1638 references to conform to WG chair suggestions for the overall 1639 technical specification. 1641 - Several issues--G.13, G.14, G.16, G.17--were resolved without 1642 requiring changes to the document. 1644 Section 3 1646 - Removed reference to /etc/passwd file and associated text. 1648 Section 4 1650 - Removed sections 4.1, 4.2 and parts of section 4.3. This 1651 information was being duplicated in the protocol specification 1652 and will now reside there permanently. 1653 Section 4.2 1655 - changed words, "not recommended" to "strongly discouraged" 1656 Authentication Methods for LDAPv3 1658 Section 4.3 1660 - Based on ldapbis WG discussion at IETF52 two sentences were 1661 added indicating that clients SHOULD NOT send a DN value when 1662 binding with the sasl choice and servers SHALL ignore any value 1663 received in this circumstance. 1664 - 1666 Section 8.3.1 1668 - Generalized the language of this section to not refer to any 1669 specific password attribute or to refer to the directory entry 1670 as a "user" entry. 1672 Section 11 1674 - Added security consideration regarding misuse of unauthenticated 1675 access. 1677 - Added security consideration requiring access control to be 1678 applied only to authenticated users and recommending it be 1679 applied when reading sensitive information or updating directory 1680 information. 1682 F.3. Changes for draft-ldap-bis-authmeth-04 1684 General 1686 - Changed references to use [RFCnnnn] format wherever possible. 1687 (References to works in progress still use [name] format.) 1688 - Various edits to correct typos and bring field names, etc. in 1689 line with specification in [Protocol] draft. 1691 - Several issues--G.13, G.14, G.16, G.17--were resolved without 1692 requiring changes to the document. 1694 Section 4.4.1. 1696 - Changed ABNF grammar to use productions that are like those in 1697 the model draft. 1699 Section 5 1701 - Removed sections 5.1, 5.2, and 5.4 that will be added to 1702 [Protocol]. Renumbered sections to accommodate this change. 1703 - 1705 Section 6 1707 - Reviewed LDAP Association State table for completeness and 1708 accuracy. Renumbered actions A3, A4, and A5 to be A5, A3, and A4 1709 respectively. Re-ordered several lines in the table to ensure 1710 that actions are in ascending order (makes analyzing the table 1711 Authentication Methods for LDAPv3 1713 much more logical). Added action A2 to several states where it 1714 was missing and valid. Added actions A7 and A8 placeholders to 1715 states S1, S2, S4 and S5 pending resolution of issue G.28. 1717 Section 11 1719 - Modified security consideration (originally added in -03) 1720 requiring access control to be applied only to authenticated 1721 users. This seems nonsensical because anonymous users may have 1722 access control applied to limit permissible actions. 1723 - 1724 Section 13 1726 - Verified all normative references and moved informative 1727 references to a new section 14. 1729 Appendix G. Issues to be Resolved 1731 This appendix lists open questions and issues that need to be 1732 resolved before work on this document is deemed complete. 1734 G.1. 1736 Section 1 lists 6 security mechanisms that can be used by LDAP 1737 servers. I'm not sure what mechanism 5, "Resource limitation by 1738 means of administrative limits on service controls" means. 1740 Status: resolved. Changed wording to "administrative service limits" 1741 to clarify meaning. 1743 G.2. 1745 Section 2 paragraph 1 defines the term, "sensitive." Do we want to 1746 bring this term and other security-related terms in alignment with 1747 usage with the IETF security glossary (RFC 2828)? 1749 Status: resolved. WG input at IETF 51 was that we should do this, so 1750 the appropriate changes have been made. 1752 G.3. 1754 Section 2, deployment scenario 2: What is meant by the term "secure 1755 authentication function?" 1757 Status: resolved. Based on the idea that a "secure authentication 1758 function" could be provided by TLS, I changed the wording to require 1759 data confidentiality for sensitive authentication information and 1760 data integrity for all authentication information. 1762 G.4. 1764 Section 3, deployment scenario 3: What is meant by the phrase, 1765 "directory data is authenticated by the server?" 1766 Authentication Methods for LDAPv3 1768 Status: resolved. I interpreted this to mean the ability to ensure 1769 the identity of the directory server and the integrity of the data 1770 sent from that server to the client, and explictly stated such. 1772 G.5. 1774 Section 4 paragraph 3: What is meant by the phrase, "this means that 1775 either this data is useless for faking authentication (like the Unix 1776 "/etc/passwd" file format used to be)?" 1778 Status: resolved. Discussion at IETF 52 along with discussions with 1779 the original authors of this material have convinced us that this 1780 reference is simply too arcane to be left in place. In -03 the text 1781 has been modified to focus on the need to either update password 1782 information in a protected fashion outside of the protocol or to 1783 update it in session well protected against snooping, and the 1784 reference to /etc/passwd has been removed. 1786 G.6. 1788 Section 4 paragraph 7 begins: "For a directory needing session 1789 protection..." Is this referring to data confidentiality or data 1790 integrity or both? 1792 Status: resolved. Changed wording to say, "For a directory needing 1793 data security (both data integrity and data confidentiality)..." 1795 G.7. 1797 Section 4 paragraph 8 indicates that "information about the server 1798 fetched fetched prior to the TLS negotiation" must be discarded. Do 1799 we want to explicitly state that this applies to information fetched 1800 prior to the *completion* of the TLS negotiation or is this going 1801 too far? 1803 Status: resolved. Based on comments in the IETF 51 LDAPBIS WG 1804 meeting, this has been changed to explicitly state, "fetched prior 1805 to the initiation of the TLS negotiation..." 1807 G.8. 1809 Section 4 paragraph 9 indicates that clients SHOULD check the 1810 supportedSASLMechanisms list both before and after a SASL security 1811 layer is negotiated to ensure that they are using the best available 1812 security mechanism supported mutually by the client and server. A 1813 note at the end of the paragraph indicates that this is a SHOULD 1814 since there are environments where the client might get a list of 1815 supported SASL mechanisms from a different trusted source. 1817 I wonder if the intent of this could be restated more plainly using 1818 one of these two approaches (I've paraphrased for the sake of 1819 brevity): 1821 Authentication Methods for LDAPv3 1823 Approach 1: Clients SHOULD check the supportedSASLMechanisms 1824 list both before and after SASL negotiation or clients SHOULD 1825 use a different trusted source to determine available supported 1826 SASL mechanisms. 1828 Approach 2: Clients MUST check the supportedSASLMechanisms list 1829 both before and after SASL negotiation UNLESS they use a 1830 different trusted source to determine available supported SASL 1831 mechanisms. 1833 Status: Resolved. WG input at IETF 51 was that Approach 1 was 1834 probably best. I ended up keeping the basic structure similar to the 1835 original to meet this intent. 1837 G.9. 1839 Section 6.3.1 states: "DSAs that map the DN sent in the bind request 1840 to a directory entry with a userPassword attribute will... compare 1841 [each value in the named user's entry]... with the presented 1842 password." This implies that this applies only to user entries with 1843 userPassword attributes. What about other types of entries that 1844 might allow passwords and might store in the password information in 1845 other attributes? Do we want to make this text more general? 1847 Status: Resolved in -03 draft by generalizing section 8.3.1 to not 1848 refer to any specific password attribute and by removing the term 1849 "user" in referring to the directory entry specified by the DN in 1850 the bind request. 1852 G.10 userPassword and simple bind 1854 We need to be sure that we don't require userPassword to be the only 1855 attribute used for authenticating via simple bind. (See 2251 sec 4.2 1856 and authmeth 6.3.1. Work with Jim Sermersheim on resolution to this. 1857 On publication state something like: "This is the specific 1858 implementation of what we discussed in our general reorg 1859 conversation on the list." (Source: Kurt Zeilenga) 1861 Status: Resolved in -03 draft by generalizing section 8.3.1 to not 1862 refer to any specific password attribute and by removing the term 1863 "user" in referring to the directory entry specified by the DN in 1864 the bind request. 1866 G.11. Meaning of LDAP Association 1868 The original RFC 2830 uses the term "LDAP association" in describing 1869 a connection between an LDAP client and server regardless of the 1870 state of TLS on that connection. This term needs to be defined or 1871 possibly changed. 1873 Status: Resolved. at IETF 51 Bob Morgan indicated that the term 1874 "LDAP association" was intended to distinguish the LDAP-level 1875 connection from the TLS-level connection. This still needs to be 1876 Authentication Methods for LDAPv3 1878 clarified somewhere in the draft. Added "LDAP association" to a 1879 glossary in section 1. 1881 G.12. Is DIGEST-MD5 mandatory for all implementations? 1883 Reading 2829bis I think DIGEST-MD5 is mandatory ONLY IF your server 1884 supports password based authentication...but the following makes it 1885 sound mandatory to provide BOTH password authentication AND DIGEST- 1886 MD5: 1888 "6.2. Digest authentication 1890 LDAP implementations MUST support authentication with a password 1891 using the DIGEST-MD5 SASL mechanism for password protection, as 1892 defined in section 6.1." 1894 The thing is for acl it would be nice (though not critical) to be 1895 able to default the required authentication level for a subject to a 1896 single "fairly secure" mechanism--if there is no such mandatory 1897 authentication scheme then you cannot do that. (Source: Rob Byrne) 1899 Status: resolved. -00 version of the draft added a sentence at the 1900 beginning of section 8.2 stating that LDAP server implementations 1901 must support this method. 1903 G.13. Ordering of authentication levels requested 1905 Again on the subject of authentication level, is it possible to 1906 define an ordering on authentication levels which defines their 1907 relative "strengths" ? This would be useful in acl as you could say 1908 things like"a given aci grants access to a given subject at this 1909 authentication level AND ABOVE". David Chadwick raised this before 1910 in the context of denying access to a subject at a given 1911 authentication level, in which case he wanted to express "deny 1912 access to this subject at this authentication level AND TO ALL 1913 IDENTITIES AUTHENTICATED BELOW THAT LEVEL". (Source: Rob Byrne) 1915 Status: out of scope. This is outside the scope of this document and 1916 will not be addressed. 1918 G.14. Document vulnerabilities of various mechanisms 1920 While I'm here...in 2829, I think it would be good to have some 1921 comments or explicit reference to a place where the security 1922 properties of the particular mandatory authentication schemes are 1923 outlined. When I say "security properties" I mean stuff like "This 1924 scheme is vulnerable to such and such attacks, is only safe if the 1925 key size is > 50, this hash is widely considered the best, etc...". 1926 I think an LDAP implementor is likely to be interested in that 1927 information, without having to wade through the security RFCs. 1928 (Source: Rob Byrne) 1930 Status: out of scope. This is outside the scope of this document and 1931 will not be addressed. 1933 Authentication Methods for LDAPv3 1935 G.15. Include a StartTLS state transition table 1937 The pictoral representation it is nominally based on is here (URL 1938 possibly folded): 1940 http://www.stanford.edu/~hodges/doc/LDAPAssociationStateDiagram- 1941 1999-12-14.html 1943 (Source: Jeff Hodges) 1945 Status: Resolved. Table provided in -03. Review of content for 1946 accuracy in -04. 1948 G.16. Empty sasl credentials question 1950 I spent some more time looking microscopically at ldap-auth-methods 1951 and ldap-ext-tls drafts. The drafts say that the credential must 1952 have the form dn:xxx or u:xxx or be absent, and although they don't 1953 say what to do in the case of an empty octet string I would say that 1954 we could send protocolError (claim it is a bad PDU). 1956 There is still the question of what to do if the credential is 'dn:' 1957 (or 'u:') followed by the empty string. (Source: ariel@columbia.edu 1958 via Jeff Hodges) 1960 Status: resolved. Kurt Zeilenga indicated during ldapbis WG 1961 discussion at IETF 52 that SASL AuthzID credentials empty and absent 1962 are equivalent in the latest SASL ID. This resolves the issue. 1964 G.17. Hostname check from MUST to SHOULD? 1966 I am uneasy about the hostname check. My experience from PKI with 1967 HTTP probably is a contributing factor; we have people using the 1968 short hostname to get to a server which naturally has the FQDN in 1969 the certificate, no end of problems. I have a certificate on my 1970 laptop which has the FQDN for the casse when the system is on our 1971 Columbia network with a fixed IP; when I dial in however, I have 1972 some horrible dialup name, and using the local https server becomes 1973 annoying. Issuing a certificate in the name 'localhost' is not a 1974 solution! Wildcard match does not solve this problem. For these 1975 reasons I am inclined to argue for 'SHOULD' instead of 1976 'MUST' in paragraph... 1978 Also, The hostname check against the name in the certificate is a 1979 very weak means of preventing man-in-the-middle attacks; the proper 1980 solution is not here yet (SecureDNS or some equivalent). Faking out 1981 DNS is not so hard, and we see this sort of thing in the press on a 1982 pretty regular basis, where site A hijacks the DNS server for site B 1983 and gets all their requests. Some mention of this should be made in 1984 the draft. (Source: ariel@columbia.edu via Jeff Hodges) 1986 Status: resolved. Based on discussion at IETF 52 ldapbis WG meeting, 1987 this text will stand as it is. The check is a MUST, but the behavior 1988 Authentication Methods for LDAPv3 1990 afterward is a SHOULD. This gives server implementations the room to 1991 maneuver as needed. 1993 G.18. Must SASL DN exist in the directory? 1995 If the 'dn:' form of sasl creds is used, is it the intention of the 1996 draft(ers) that this DN must exist in the directory and the client 1997 will have the privileges associated with that entry, or can the 1998 server map the sasl DN to perhaps some other DN in the directory, 1999 in an implementation-dependent fashion? 2001 We already know that if *no* sasl credentials are presented, the DN 2002 or altname in the client certificate may be mapped to a DN in an 2003 implementation-dependent fashion, or indeed to something not in the 2004 directory at all. (Right?) (Source: ariel@columbia.edu via Jeff 2005 Hodges) 2007 G.19. DN used in conjunction with SASL mechanism 2009 We need to specify whether the DN field in Bind operation can/cannot 2010 be used when SASL mechanism is specified. (source: RL Bob) 2012 Status: in process. (-03) Based on ldapbis WG discussion at IETF52 2013 two sentences were added to section 4.3 indicating that clients 2014 SHOULD NOT send a DN value when binding with the sasl choice and 2015 servers SHALL ignore any value received in this circumstance. During 2016 edits for -04 version of draft it was noted that [Protocol] section 2017 4.2 conflicts with this draft. The editor of [Protocol] has been 2018 notified of the discrepancy, and discussion is underway. 2020 G.20. Bind states 2022 Differences between unauthenticated and anonymous. four states you 2023 can get into. One is completely undefined (this is now explicitly 2024 called out in document). This text needs to be moved from 2025 RFC2251bis to this draft. (source: Jim Sermersheim) 2027 G.21. Misuse of unauthenticated access 2029 Add a security consideration that operational experience shows that 2030 clients can misuse unauthenticated access (simple bind with name but 2031 no password). Servers SHOULD by default reject authentication 2032 requests that have a DN with an empty password with an error of 2033 invalidCredentials. (Source: Kurt Zeilenga and Chris Newman (Sun)) 2035 Status: Resolved. Added to security considerations in - 2036 -03. 2038 G.22. Need to move StartTLS protocol information to [Protocol] 2040 Status: In Process. Removed Sections 5.1, 5.2, and 5.4 for -04 and 2041 requested that they be put into [Protocol]. 2043 G.23. Split Normative and Non-normative references into separate 2044 sections. 2046 Authentication Methods for LDAPv3 2048 Status: Resolved. Changes made in -04 2050 G.24. What is the authentication state if a Bind operation is 2051 abandoned? 2053 Status: new item discovered during -04 edits. 2055 G.25. Difference between checking server hostname and server's 2056 canonical DNS name in Server Identity Check? 2058 Section 5.3.6: I now understand the intent of the check (prevent 2059 man-in-the-middle attacks). But what is the subtle difference 2060 between the "server hostname" and the "server's canonical DNS name"? 2061 (Source: Tim Hahn) 2063 Status: new item discovered during -04 edits. 2065 6.26. Server Identity Check using servers located via SRV records 2067 Section 5.3.6: What should be done if the server was found using SRV 2068 records based on the "locate" draft/RFC? (Source: Tim Hahn). 2070 Status: new item discovered during -04 edits. 2072 G.27 Inconsistency in effect of TLS closure on LDAP association. 2074 Section 5.4.1 of authmeth -04 (section 4.1 of RFC2830) states that 2075 TLS closure alert will leave the LDAP association intact. Contrast 2076 this with Section 5.5.2 (section 5.2 of RFC2830) that says that the 2077 closure of the TLS connection MUST cause the LDAP association to 2078 move to an anonymous authentication. 2080 Status: new item discovered during -04 edits. 2082 G.28 Ordering of external sources of authentication credentials 2084 Section 4.3.2 implies that external sources of authentication 2085 credentials other than TLS are permitted. What is the behavior when 2086 two external sources of authentication credentials are available 2087 (e.g. TLS and IPsec are both present (is this possible?)) and a SASL 2088 EXTERNAL Bind operation is performed? 2090 Status: new item discovered during -04 edits.