idnits 2.17.1 draft-ietf-ldapbis-authmeth-05.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** Looks like you're using RFC 2026 boilerplate. This must be updated to follow RFC 3978/3979, as updated by RFC 4748. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- ** The document is more than 15 pages and seems to lack a Table of Contents. == There are 4 instances of lines with non-ascii characters in the document. == The page length should not exceed 58 lines per page, but there was 1 longer page, the longest (page 3) being 59 lines Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack an IANA Considerations section. (See Section 2.2 of https://www.ietf.org/id-info/checklist for how to handle the case when there are no actions for IANA.) ** The abstract seems to contain references ([Protocol], [AuthMeth], [SASL]), which it shouldn't. Please replace those with straight textual mentions of the documents in question. == There are 1 instance of lines with non-RFC2606-compliant FQDNs in the document. == The 'Obsoletes: ' line in the draft header should list only the _numbers_ of the RFCs which will be obsoleted by this document (if approved); it should not include the word 'RFC' in the list. -- The draft header indicates that this document obsoletes RFC2829, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the RFC 3978 Section 5.4 Copyright Line does not match the current year == The document seems to use 'NOT RECOMMENDED' as an RFC 2119 keyword, but does not include the phrase in its RFC 2119 key words list. -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (March 2003) is 7706 days in the past. Is this intentional? Checking references for intended status: Draft Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'SASL' is mentioned on line 2248, but not defined == Missing Reference: 'RFCnnnn' is mentioned on line 1676, but not defined == Missing Reference: 'AuthMeth' is mentioned on line 2236, but not defined -- No information found for draft-myers-saslrev-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'RFC2222' ** Obsolete normative reference: RFC 2234 (Obsoleted by RFC 4234) ** Obsolete normative reference: RFC 2246 (Obsoleted by RFC 4346) ** Obsolete normative reference: RFC 2831 (Obsoleted by RFC 6331) -- No information found for draft-ietf-ldapbis-dn-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'LDAPDN' -- No information found for draft-ietf-ldapbis-protocol-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'Protocol' -- No information found for draft-ietf-ldapbis-roadmap-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'ROADMAP' -- Obsolete informational reference (is this intentional?): RFC 2828 (Obsoleted by RFC 4949) -- Obsolete informational reference (is this intentional?): RFC 2401 (Obsoleted by RFC 4301) Summary: 7 errors (**), 0 flaws (~~), 9 warnings (==), 13 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Internet-Draft Editor: R. Harrison 3 Intended Category: Draft Standard Novell, Inc. 4 Document: draft-ietf-ldapbis-authmeth-05.txt March 2003 5 Obsoletes: RFC 2829, RFC 2830 7 LDAP: Authentication Methods 8 and 9 Connection Level Security Mechanisms 11 Status of this Memo 13 This document is an Internet-Draft and is in full conformance with 14 all provisions of Section 10 of RFC2026. 16 This document is intended to be, after appropriate review and 17 revision, submitted to the RFC Editor as a Standard Track document. 18 Distribution of this memo is unlimited. Technical discussion of 19 this document will take place on the IETF LDAP Extension Working 20 Group mailing list . Please send 21 editorial comments directly to the author 22 . 24 Internet-Drafts are working documents of the Internet Engineering 25 Task Force (IETF), its areas, and its working groups. Note that 26 other groups may also distribute working documents as Internet- 27 Drafts. Internet-Drafts are draft documents valid for a maximum of 28 six months and may be updated, replaced, or obsoleted by other 29 documents at any time. It is inappropriate to use Internet-Drafts 30 as reference material or to cite them other than as "work in 31 progress." 33 The list of current Internet-Drafts can be accessed at 34 http://www.ietf.org/ietf/1id-abstracts.txt The list of Internet- 35 Draft Shadow Directories can be accessed at 36 http://www.ietf.org/shadow.html. 38 Abstract 40 This document describes LDAPv3 (Lightweight Directory Access 41 Protocol v3) authentication methods and connection level security 42 mechanisms that are required of all conforming LDAPv3 server 43 implementations and makes recommendations for combinations of these 44 mechanisms to be used in various deployment circumstances. 46 Among the mechanisms described are 48 - various forms of authentication including anonymous 49 authentication, password-based authentication, and certificate 50 based authentication 51 - the use of SASL mechanisms with LDAPv3 52 - the use of TLS (Transport Layer Security) with LDAPv3 53 Authentication Methods for LDAPv3 55 - the various authentication and authorization states through 56 which a connection to an LDAP server may pass and the actions 57 that trigger these state changes. 59 1. Conventions Used in this Document 61 1.1. Glossary of Terms 63 The following terms are used in this document. To aid the reader, 64 these terms are defined here. 66 - "user" represents any application which is an LDAP client using 67 the directory to retrieve or store information. 69 - "LDAP association" is used to distinguish the LDAP-level 70 connection from any underlying TLS-level connection that may or 71 may not exist. 73 1.2. Security Terms and Concepts 75 In general, security terms in this document are used consistently 76 with the definitions provided in [RFC2828]. In addition, several 77 terms and concepts relating to security, authentication, and 78 authorization are presented in Appendix B of this document. While 79 the formal definition of these terms and concepts is outside the 80 scope of this document, an understanding of them is prerequisite to 81 understanding much of the material in this document. Readers who are 82 unfamiliar with security-related concepts are encouraged to review 83 Appendix B before reading the remainder of this document. 85 1.3. Keywords 87 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 88 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 89 document are to be interpreted as described in RFC 2119 [RFC2119]. 91 2. Introduction 93 This document is an integral part of the LDAP Technical 94 Specification [ROADMAP]. This document replaces RFC 2829 and 95 portions of RFC 2830. Changes to RFC 2829 are summarized in Appendix 96 C and changes to RFC 2830 are summarized in Appendix D. 98 LDAPv3 is a powerful access protocol for directories. It offers 99 means of searching, retrieving and manipulating directory content, 100 and ways to access a rich set of security functions. 102 It is vital that these security functions be interoperable among all 103 LDAP clients and servers on the Internet; therefore there has to be 104 a minimum subset of security functions that is common to all 105 implementations that claim LDAPv3 conformance. 107 Basic threats to an LDAP directory service include: 109 Authentication Methods for LDAPv3 111 (1) Unauthorized access to directory data via data-retrieval 112 operations, 114 (2) Unauthorized access to reusable client authentication 115 information by monitoring others' access, 117 (3) Unauthorized access to directory data by monitoring others' 118 access, 120 (4) Unauthorized modification of directory data, 122 (5) Unauthorized modification of configuration information, 124 (6) Unauthorized or excessive use of resources (denial of service), 125 and 127 (7) Spoofing of directory: Tricking a client into believing that 128 information came from the directory when in fact it did not, 129 either by modifying data in transit or misdirecting the client's 130 connection. 132 Threats (1), (4), (5) and (6) are due to hostile clients. Threats 133 (2), (3) and (7) are due to hostile agents on the path between 134 client and server or hostile agents posing as a server. 136 The LDAP protocol suite can be protected with the following security 137 mechanisms: 139 (1) Client authentication by means of the SASL [RFC2222] mechanism 140 set, possibly backed by the TLS [RFC2246] credentials exchange 141 mechanism, 143 (2) Client authorization by means of access control based on the 144 requestor's authenticated identity, 146 (3) Data integrity protection by means of the TLS protocol or SASL 147 mechanisms that provide data integrity services, 149 (4) Data confidentiality protection against snooping by means of the 150 TLS protocol or SASL mechanisms that provide data 151 confidentiality services, 153 (5) Server resource usage limitation by means of administrative 154 service limits configured on the server, and 156 (6) Server authentication by means of the TLS protocol or SASL 157 mechanism. 159 At the moment, imposition of access controls is done by means 160 outside the scope of the LDAPv3 protocol. 162 3. Rationale for LDAPv3 Security Mechanisms 163 Authentication Methods for LDAPv3 165 It seems clear that allowing any implementation, faced with the 166 above requirements, to simply pick and choose among the possible 167 alternatives is not a strategy that is likely to lead to 168 interoperability. In the absence of mandates, clients will be 169 written that do not support any security function supported by the 170 server, or worse, they will support only mechanisms like the LDAPv3 171 simple bind using clear text passwords that provide inadequate 172 security for most circumstances. 174 Given the presence of the Directory, there is a strong desire to see 175 mechanisms where identities take the form of an LDAP distinguished 176 name [LDAPDN] and authentication data can be stored in the 177 directory. This means that this data must be updated outside the 178 protocol or only updated in sessions well protected against 179 snooping. It is also desirable to allow authentication methods to 180 carry authorization identities based on existing--non-LDAP DN--forms 181 of user identities for backwards compatibility with non-LDAP-based 182 authentication services. 184 The set of security mechanisms provided in LDAPv3 and described in 185 this document is intended to meet the security needs for a wide 186 range of deployment scenarios and still provide a high degree of 187 interoperability among various LDAPv3 implementations and 188 deployments. Appendix A contains example deployment scenarios that 189 list the mechanisms that might be used to achieve a reasonable level 190 of security in various circumstances. 192 4. Bind Operation 194 The Bind operation defined in section 4.2 of [Protocol] allows 195 authentication information to be exchanged between the client and 196 server. 198 4.1. Unbound Connection Treated as Anonymous ("Implied Anonymous Bind") 200 Unlike LDAP version 2, the client need not send a Bind Request in 201 the first PDU of the connection. The client may send any operation 202 request prior to binding, and the server MUST treat it as if it had 203 been performed after an anonymous bind operation. If the server 204 requires that the client bind before browsing or modifying the 205 directory, the server MAY reject a request other than binding, 206 unbinding or an extended request with the "operationsError" result. 208 4.2. Simple Authentication 210 The simple authentication option provides minimal authentication 211 facilities, with the contents of the authentication field consisting 212 only of a cleartext password. Note that the use of cleartext 213 passwords is strongly discouraged over open networks when the 214 underlying transport service cannot guarantee confidentiality (see 215 section 8). 217 4.3. SASL Authentication 218 Authentication Methods for LDAPv3 220 The sasl authentication option allows for any mechanism defined for 221 use with SASL [RFC2222] not specifically prohibited by this document 222 (see section 4.3.1). 224 Clients sending a bind request with the sasl choice selected SHOULD 225 NOT send a value in the name field. Servers receiving a bind request 226 with the sasl choice selected SHALL ignore any value in the name 227 field. 229 The mechanism field in SaslCredentials contains the name of the 230 mechanism. The credentials field contains the arbitrary data used 231 for authentication, inside an OCTET STRING wrapper. Note that unlike 232 some Internet application protocols where SASL is used, LDAP is not 233 text-based, thus no Base64 transformations are performed on the 234 credentials. 236 If any SASL-based integrity or confidentiality services are enabled, 237 they take effect following the transmission by the server and 238 reception by the client of the final BindResponse with a resultCode 239 of success. 241 If a SASL security layer is negotiated, the client MUST discard all 242 information about the server fetched prior to the initiation of the 243 SASL negotiation. If the client is configured to support multiple 244 SASL mechanisms, it SHOULD fetch the supportedSASLmechanisms list 245 both before and after the SASL security layer is negotiated. This 246 allows the client to detect active attacks that remove supported 247 SASL mechanisms from the supportedSASLMechanisms list and allows the 248 client to ensure that it is using the best mechanism supported by 249 both client and server. (This requirement is a SHOULD to allow for 250 environments where the supportedSASLMechanisms list is provided to 251 the client through a different trusted source, e.g. as part of a 252 digitally signed object.) 254 The client can request that the server use authentication 255 information from a lower layer protocol by using the SASL EXTERNAL 256 mechanism (see section 5.2.2.). 258 4.3.1. Use of ANONYMOUS and PLAIN SASL Mechanisms 260 As LDAP includes native anonymous and plaintext authentication 261 methods, the "ANONYMOUS" and "PLAIN" SASL mechanisms are not used 262 with LDAP. If an authorization identity of a form different from a 263 DN is requested by the client, a data confidentiality mechanism that 264 protects the password in transit should be used. 266 4.3.2. Use of EXTERNAL SASL Mechanism 268 The "EXTERNAL" SASL mechanism can be used to request the LDAP server 269 make use of security credentials exchanged by a lower layer. If a 270 TLS session has not been established between the client and server 271 prior to making the SASL EXTERNAL Bind request and there is no other 272 external source of authentication credentials (e.g. IP-level 273 Authentication Methods for LDAPv3 275 security [RFC2401]), or if during the process of establishing the 276 TLS session, the server did not request the client's authentication 277 credentials, the SASL EXTERNAL bind MUST fail with a resultCode of 278 inappropriateAuthentication. Any client authentication and 279 authorization state of the LDAP association is lost, so the LDAP 280 association is in an anonymous state after the failure (see 281 [Protocol] section 4.2.1). 283 4.3.3. Other SASL Mechanisms 285 Other SASL mechanisms may be used with LDAP, but their usage is not 286 considered in this document. 288 4.4. SASL Authorization Identity 290 The authorization identity is carried as part of the SaslCredentials 291 credentials field in the Bind request and response. 293 When the "EXTERNAL" SASL mechanism is being negotiated, if the 294 credentials field is present, it contains an authorization identity 295 of the authzId form described below. 297 Other mechanisms define the location of the authorization identity 298 in the credentials field. 300 4.4.1. Authorization Identity Syntax 302 The authorization identity is a string in the UTF-8 character set, 303 corresponding to the following ABNF grammar [RFC2234]: 305 ; Specific predefined authorization (authz) id schemes are 306 ; defined below -- new schemes may be defined in the future. 308 authzId = dnAuthzId / uAuthzId 310 DNCOLON = %x64 %x6e %x3a ; "dn:" 311 UCOLON = %x75 %x3a ; "u:" 313 ; distinguished-name-based authz id. 314 dnAuthzId = DNCOLON dn 315 dn = utf8string ; with syntax defined in [LDAPDN] section 3. 317 ; unspecified authorization id, UTF-8 encoded. 318 uAuthzId = UCOLON userid 319 userid = utf8string ; syntax unspecified 321 The dnAuthzId choice allows client applications to assert 322 authorization identities in the form of a distinguished name. The 323 decision to allow or disallow an authentication identity to have 324 access to the requested authorization identity is a matter of local 325 policy ([SASL] section 4.2). For this reason there is no requirement 326 that the asserted dn be that of an entry in directory. 328 Authentication Methods for LDAPv3 330 The uAuthzId choice allows for compatibility with client 331 applications that wish to assert an authorization identity to a 332 local directory but do not have that identity in distinguished name 333 form. The format of utf8string is defined as only a sequence of UTF- 334 8 encoded ISO 10646 characters, and further interpretation is 335 subject to prior agreement between the client and server. 337 For example, the userid could identify a user of a specific 338 directory service, or be a login name or the local-part of an RFC 339 822 email address. In general, a uAuthzId MUST NOT be assumed to be 340 globally unique. 342 Additional authorization identity schemes MAY be defined in future 343 versions of this document. 345 4.5. SASL Service Name for LDAP 347 For use with SASL [RFC2222], a protocol must specify a service name 348 to be used with various SASL mechanisms, such as GSSAPI. For LDAP, 349 the service name is "ldap", which has been registered with the IANA 350 as a GSSAPI service name. 352 4.6. SASL Integrity and Privacy Protections 354 Any negotiated SASL integrity and privacy protections SHALL start on 355 the first octet of the first LDAP PDU following successful 356 completion of the SASL bind operation. If lower level security layer 357 is negotiated, such as TLS, any SASL security services SHALL be 358 layered on top of such security layers regardless of the order of 359 their negotiation. 361 5. Start TLS Operation 363 The Start Transport Layer Security (StartTLS) operation defined in 364 section 4.13 of [Protocol] provides the ability to establish 365 Transport Layer Security [RFC2246] on an LDAP association. 367 5.1. Sequencing of the Start TLS Operation 369 This section describes the overall procedures clients and servers 370 must follow for TLS establishment. These procedures take into 371 consideration various aspects of the overall security of the LDAP 372 association including discovery of resultant security level and 373 assertion of the client's authorization identity. 375 Note that the precise effects, on a client's authorization identity, 376 of establishing TLS on an LDAP association are described in detail 377 in section 5.5. 379 5.1.1. Requesting to Start TLS on an LDAP Association 381 The client MAY send the Start TLS extended request at any time after 382 establishing an LDAP association, except that in the following cases 383 the client MUST NOT send a Start TLS extended request: 385 Authentication Methods for LDAPv3 387 - if TLS is currently established on the connection, or 388 - during a multi-stage SASL negotiation, or 389 - if there are any LDAP operations outstanding on the 390 connection. 392 The result of violating any of these requirements is a resultCode of 393 operationsError, as described above in [Protocol] section 14.3.2.2. 395 In particular, there is no requirement that the client have or have 396 not already performed a Bind operation before sending a Start TLS 397 operation request. The client may have already performed a Bind 398 operation when it sends a Start TLS request, or the client might 399 have not yet bound. 401 If the client did not establish a TLS connection before sending any 402 other requests, and the server requires the client to establish a 403 TLS connection before performing a particular request, the server 404 MUST reject that request by sending a resultCode of 405 confidentialityRequired or strongAuthRequired. In response, the 406 client MAY send a Start TLS extended request, or it MAY choose to 407 close the connection. 409 5.1.2. Starting TLS 411 The server will return an extended response with the resultCode of 412 success if it is willing and able to negotiate TLS. It will return 413 other resultCodes (documented in [Protocol] section 4.13.2.2) if it 414 is unable to do so. 416 In the successful case, the client (which has ceased to transfer 417 LDAP requests on the connection) MUST either begin a TLS negotiation 418 or close the connection. The client will send PDUs in the TLS Record 419 Protocol directly over the underlying transport connection to the 420 server to initiate TLS negotiation [RFC2246]. 422 5.1.3. TLS Version Negotiation 424 Negotiating the version of TLS or SSL to be used is a part of the 425 TLS Handshake Protocol, as documented in [RFC2246]. Please refer to 426 that document for details. 428 5.1.4. Discovery of Resultant Security Level 430 After a TLS connection is established on an LDAP association, both 431 parties MUST individually decide whether or not to continue based on 432 the privacy level achieved. Ascertaining the TLS connection's 433 privacy level is implementation dependent, and accomplished by 434 communicating with one's respective local TLS implementation. 436 If the client or server decides that the level of authentication or 437 privacy is not high enough for it to continue, it SHOULD gracefully 438 close the TLS connection immediately after the TLS negotiation has 439 completed (see [Protocol] section 4.13.3.1 and section 5.2.3 below). 441 Authentication Methods for LDAPv3 443 If the client decides to continue, it MAY attempt to Start TLS 444 again, it MAY send an unbind request, or it MAY send any other LDAP 445 request. 447 5.1.5. Assertion of Client's Authorization Identity 449 The client MAY, upon receipt of a Start TLS response indicating 450 success, assert that a specific authorization identity be utilized 451 in determining the client's authorization status. The client 452 accomplishes this via an LDAP Bind request specifying a SASL 453 mechanism of "EXTERNAL" [RFC2222] (see section 5.5.1.2 below). 455 5.1.6. Server Identity Check 457 The client MUST check its understanding of the server's hostname 458 against the server's identity as presented in the server's 459 Certificate message, in order to prevent man-in-the-middle attacks. 461 Matching is performed according to these rules: 463 - The client MUST use the server hostname it used to open the LDAP 464 connection as the value to compare against the server name as 465 expressed in the server's certificate. The client MUST NOT use 466 the any other derived form of name including the server's 467 canonical DNS name. 469 - If a subjectAltName extension of type dNSName is present in the 470 certificate, it SHOULD be used as the source of the server's 471 identity. 473 - Matching is case-insensitive. 475 - The "*" wildcard character is allowed. If present, it applies 476 only to the left-most name component. 478 For example, *.bar.com would match a.bar.com and b.bar.com, but it 479 would not match a.x.bar.com nor would it match bar.com. If more 480 than one identity of a given type is present in the certificate 481 (e.g. more than one dNSName name), a match in any one of the set is 482 considered acceptable. 484 If the hostname does not match the dNSName-based identity in the 485 certificate per the above check, user-oriented clients SHOULD either 486 notify the user (clients MAY give the user the opportunity to 487 continue with the connection in any case) or terminate the 488 connection and indicate that the server's identity is suspect. 489 Automated clients SHOULD close the connection, returning and/or 490 logging an error indicating that the server's identity is suspect. 492 Beyond the server identity checks described in this section, clients 493 SHOULD be prepared to do further checking to ensure that the server 494 is authorized to provide the service it is observed to provide. The 495 client MAY need to make use of local policy information. 497 Authentication Methods for LDAPv3 499 5.1.7. Refresh of Server Capabilities Information 501 Upon TLS session establishment, the client MUST discard all 502 information about the server fetched prior to the initiation of the 503 TLS negotiation and MUST refresh any cached server capabilities 504 information (e.g. from the server's root DSE; see section 3.4 of 505 [Protocol]). This is necessary to protect against active- 506 intermediary attacks that may have altered any server capabilities 507 information retrieved prior to TLS establishment. 509 The server MAY advertise different capabilities after TLS 510 establishment. In particular, the value of supportedSASLMechanisms 511 MAY be different after TLS has been negotiated (specifically, the 512 EXTERNAL mechanism or the proposed PLAIN mechanism are likely to 513 only be listed after a TLS negotiation has been performed). 515 5.2. Effects of TLS on a Client's Authorization Identity 517 This section describes the effects on a client's authorization 518 identity brought about by establishing TLS on an LDAP association. 519 The default effects are described first, and next the facilities for 520 client assertion of authorization identity are discussed including 521 error conditions. Finally, the effects of closing the TLS connection 522 are described. 524 Authorization identities and related concepts are described in 525 Appendix B. 527 5.2.1. Default Effects 529 Upon establishment of the TLS session onto the LDAP association, any 530 previously established authentication and authorization identities 531 MUST remain in force, including anonymous state. This holds even in 532 the case where the server requests client authentication via TLS -- 533 e.g. requests the client to supply its certificate during TLS 534 negotiation (see [RFC2246]). 536 5.2.2. Client Assertion of Authorization Identity 538 A client MAY either implicitly request that its LDAP authorization 539 identity be derived from its authenticated TLS credentials or it MAY 540 explicitly provide an authorization identity and assert that it be 541 used in combination with its authenticated TLS credentials. The 542 former is known as an implicit assertion, and the latter as an 543 explicit assertion. 545 5.2.2.1. Implicit Assertion 547 An implicit authorization identity assertion is accomplished after 548 TLS establishment by invoking a Bind request of the SASL form using 549 the "EXTERNAL" mechanism name [RFC2222] [Protocol] that SHALL NOT 550 include the optional credentials octet string (found within the 551 SaslCredentials sequence in the Bind Request). The server will 552 derive the client's authorization identity from the authentication 553 Authentication Methods for LDAPv3 555 identity supplied in the client's TLS credentials (typically a 556 public key certificate) according to local policy. The underlying 557 mechanics of how this is accomplished are implementation specific. 559 5.2.2.2. Explicit Assertion 561 An explicit authorization identity assertion is accomplished after 562 TLS establishment by invoking a Bind request of the SASL form using 563 the "EXTERNAL" mechanism name [RFC2222] [Protocol] that SHALL 564 include the credentials octet string. This string MUST be 565 constructed as documented in section 4.4.1. 567 5.2.2.3. Error Conditions 569 For either form of assertion, the server MUST verify that the 570 client's authentication identity as supplied in its TLS credentials 571 is permitted to be mapped to the asserted authorization identity. 572 The server MUST reject the Bind operation with an invalidCredentials 573 resultCode in the Bind response if the client is not so authorized. 575 Additionally, with either form of assertion, if a TLS session has 576 not been established between the client and server prior to making 577 the SASL EXTERNAL Bind request and there is no other external source 578 of authentication credentials (e.g. IP-level security [RFC2401]), or 579 if during the process of establishing the TLS session, the server 580 did not request the client's authentication credentials, the SASL 581 EXTERNAL bind MUST fail with a result code of 582 inappropriateAuthentication. 584 After the above Bind operation failures, any client authentication 585 and authorization state of the LDAP association is lost (see 586 [Protocol] section 4.2.1), so the LDAP association is in an 587 anonymous state after the failure. The TLS session state is 588 unaffected, though a server MAY end the TLS session, via a TLS 589 close_notify message, based on the Bind failure (as it MAY at any 590 time). 592 5.2.3. TLS Connection Closure Effects 594 Closure of the TLS session MUST cause the LDAP association to move 595 to an anonymous authentication and authorization state regardless of 596 the state established over TLS and regardless of the authentication 597 and authorization state prior to TLS session establishment. 599 6. LDAP Association State Transition Tables 601 To comprehensively diagram the various authentication and TLS states 602 through which an LDAP association may pass, this section provides a 603 state transition table to represent a state diagram for the various 604 states through which an LDAP association may pass during the course 605 of its existence and the actions that cause these changes in state. 607 6.1. LDAP Association States 608 Authentication Methods for LDAPv3 610 The following table lists the valid LDAP association states and 611 provides a description of each state. The ID for each state is used 612 in the state transition table in section 6.4. 614 ID State Description 615 -- -------------------------------------------------------------- 616 S1 no Auth ID 617 no AuthZ ID 618 [TLS: no Creds, OFF] 619 S2 no Auth ID 620 no AuthZ ID 621 [TLS: no Creds, ON] 622 S3 no Auth ID 623 no AuthZ ID 624 [TLS: Creds Auth ID "I", ON] 625 S4 Auth ID = Xn 626 AuthZ ID= Y 627 [TLS: no Creds, OFF] 628 S5 Auth ID = Xn 629 AuthZ ID= Yn 630 [TLS: no Creds, ON] 631 S6 Auth ID = Xn 632 AuthZ ID= Yn 633 [TLS: Creds Auth ID "I", ON] 634 S7 Auth ID = I 635 AuthZ ID= J 636 [TLS: Creds Auth ID "I", ON] 637 S8 Auth ID = I 638 AuthZ ID= K 639 [TLS: Creds Auth ID "I", ON] 641 6.2. Actions that Affect LDAP Association State 643 The following table lists the actions that can affect the state of 644 an LDAP association. The ID for each action is used in the state 645 transition table in section 6.4. 647 ID Action 648 -- ------------------------------------------------ 649 A1 Client binds anonymously 650 A2 Inappropriate authentication: client attempts an anonymous 651 bind or a bind without supplying credentials to a server that 652 requires the client to provide some form of credentials. 653 A3 Client Start TLS request 654 Server: client auth NOT required 655 A4 Client: Start TLS request 656 Server: client creds requested 657 Client: [TLS creds: Auth ID "I"] 658 A5 Client or Server: send TLS closure alert ([Protocol] section 659 X) 660 A6 Client: Bind w/simple password or SASL mechanism (e.g. DIGEST- 661 MD5 password, Kerberos, etc. -� except EXTERNAL [Auth ID "X" 662 Authentication Methods for LDAPv3 664 maps to AuthZ ID "Y"] 665 A7 Client Binds SASL EXTERNAL with credentials: AuthZ ID "J" 666 [Explicit Assertion (section 5.2.1.2.2)] 667 A8 Client Bind SASL EXTERNAL without credentials [Implicit 668 Assertion (section 5.2 .1.2.1)] 670 6.3. Decisions Used in Making LDAP Association State Changes 672 Certain changes in the state of an LDAP association are only allowed 673 if the server can affirmatively answer a question. These questions 674 are applied as part of the criteria for allowing or disallowing a 675 state change in the state transition table in section 6.4. 677 ID Decision Question 678 -- -------------------------------------------------------------- 679 D1 Can TLS Credentials Auth ID "I" be mapped to AuthZ ID "J"? 680 D2 Can a valid AuthZ ID "K" be derived from TLS Credentials Auth 681 ID "I"? 683 6.4. LDAP Association State Transition Table 685 The LDAP Association table below lists the valid states for an LDAP 686 association and the actions that could affect them. For any given 687 row in the table, the Current State column gives the state of an 688 LDAP association, the Action column gives an action that could 689 affect the state of an LDAP assocation, and the Next State column 690 gives the resulting state of an LDAP association after the action 691 occurs. 693 The initial state for the state machine described in this table is 694 S1. 696 Current Next 697 State Action State Comment 698 ------- ------------- ----- ----------------------------------- 699 S1 A1 S1 700 S1 A2 S1 Error: Inappropriate authentication 701 S1 A3 S2 702 S1 A4 S3 703 S1 A6 S4 704 S1 A7 ? identity could be provided by 705 another underlying mechanism such 706 as IPSec. 707 S1 A8 ? identity could be provided by 708 another underlying mechanism such 709 as IPSec. 710 S2 A1 S2 711 S2 A2 S2 Error: Inappropriate authentication 712 S2 A5 S1 713 S2 A6 S5 714 S2 A7 ? identity could be provided by 715 another underlying mechanism such 716 as IPSec. 718 Authentication Methods for LDAPv3 720 S2 A8 ? identity could be provided by 721 another underlying mechanism such 722 as IPSec. 723 S3 A1 S3 724 S3 A2 S3 Error: Inappropriate authentication 725 S3 A5 S1 726 S3 A6 S6 727 S3 A7 and D1=NO S3 Error: InvalidCredentials 728 S3 A7 and D1=YES S7 729 S3 A8 and D2=NO S3 Error: InvalidCredentials 730 S3 A8 and D2=YES S8 731 S4 A1 S1 732 S4 A2 S4 Error: Inappropriate Authentication 733 S4 A3 S5 734 S4 A4 S6 735 S4 A5 S1 736 S4 A6 S4 737 S4 A7 ? identity could be provided by 738 another underlying mechanism such 739 as IPSec. 740 S4 A8 ? identity could be provided by 741 another underlying mechanism such 742 as IPSec. 743 S5 A1 S2 744 S5 A2 S5 Error: Inappropriate Authentication 745 S5 A5 S1 746 S5 A6 S5 747 S5 A7 ? identity could be provided by 748 another underlying mechanism such 749 as IPSec. 750 S5 A8 ? identity could be provided by 751 another underlying mechanism such 752 as IPSec. 753 S6 A1 S3 754 S6 A2 S6 Error: Inappropriate Authentication 755 S6 A5 S1 756 S6 A6 S6 757 S6 A7 and D1=NO S6 Error: InvalidCredentials 758 S6 A7 and D1=YES S7 759 S6 A8 and D2=NO S6 Error: InvalidCredentials 760 S6 A8 and D2=YES S8 761 S7 A1 S3 762 S7 A2 S7 Error: Inappropriate Authentication 763 S7 A5 S1 764 S7 A6 S6 765 S7 A7 S7 766 S7 A8 and D2=NO S3 Error: InvalidCredentials 767 S7 A8 and D2=YES S8 768 S8 A1 S3 769 S8 A2 S8 Error: Inappropriate Authentication 770 S8 A5 S1 771 S8 A6 S6 772 Authentication Methods for LDAPv3 774 S8 A7 and D1=NO S6 Error: InvalidCredentials 775 S8 A7 and D1=YES S7 776 S8 A8 S8 778 7. Anonymous Authentication 780 Directory operations that modify entries or access protected 781 attributes or entries generally require client authentication. 782 Clients that do not intend to perform any of these operations 783 typically use anonymous authentication. Servers SHOULD NOT allow 784 clients with anonymous authentication to modify directory entries or 785 access sensitive information in directory entries. 787 LDAP implementations MUST support anonymous authentication, as 788 defined in section 7.1. 790 LDAP implementations MAY support anonymous authentication with TLS, 791 as defined in section 7.2. 793 While there MAY be access control restrictions to prevent access to 794 directory entries, an LDAP server SHOULD allow an anonymously-bound 795 client to retrieve the supportedSASLMechanisms attribute of the root 796 DSE. 798 An LDAP server MAY use other information about the client provided 799 by the lower layers or external means to grant or deny access even 800 to anonymously authenticated clients. 802 7.1. Anonymous Authentication Procedure 804 An LDAPv3 client that has not successfully completed a bind 805 operation on a connection is anonymously authenticated. See section 806 4.3.3. 808 An LDAP client MAY also choose to explicitly bind anonymously. A 809 client that wishes to do so MUST choose the simple authentication 810 option in the Bind Request (see section 4.1) and set the password to 811 be of zero length. (This is often done by LDAPv2 clients.) Typically 812 the name is also of zero length. 814 7.2. Anonymous Authentication and TLS 816 An LDAP client MAY use the Start TLS operation (section 5) to 817 negotiate the use of TLS security [RFC2246]. If the client has not 818 bound beforehand, then until the client uses the EXTERNAL SASL 819 mechanism to negotiate the recognition of the client's certificate, 820 the client is anonymously authenticated. 822 Recommendations on TLS ciphersuites are given in section 10. 824 An LDAP server which requests that clients provide their certificate 825 during TLS negotiation MAY use a local security policy to determine 826 Authentication Methods for LDAPv3 828 whether to successfully complete TLS negotiation if the client did 829 not present a certificate which could be validated. 831 8. Password-based Authentication 833 This section discusses various options for performing password-based 834 authentication to LDAPv3 compliant servers and the environments 835 suitable for their use. 837 8.1. Simple Authentication 839 The LDAP "simple" authentication choice is not suitable for 840 authentication in environments where there is no network or 841 transport layer confidentiality. LDAP implementations SHOULD support 842 authentication with the "simple" authentication choice when the 843 connection is protected against eavesdropping using TLS, as defined 844 in section 5. LDAP implementations SHOULD NOT support authentication 845 with the "simple" authentication choice unless the data on the 846 connection is protected using TLS or other data confidentiality and 847 data integrity protection. 849 8.2. Digest Authentication 851 LDAP servers that implement any password-based authentication method 852 MUST support authentication with a password using the DIGEST-MD5 853 SASL mechanism for password protection. 855 An LDAP client MAY determine whether the server supports this 856 mechanism by performing a search request on the root DSE, requesting 857 the supportedSASLMechanisms attribute, and checking whether the 858 string "DIGEST-MD5" is present as a value of this attribute. 860 In the first stage of authentication, when the client is performing 861 an "initial authentication" as defined in section 2.1 of [RFC2831], 862 the client sends a bind request in which the version number is 3, 863 the authentication choice is sasl, the sasl mechanism name is 864 "DIGEST-MD5", and the credentials are absent. The client then waits 865 for a response from the server to this request. 867 The server will respond with a bind response in which the resultCode 868 is saslBindInProgress, and the serverSaslCreds field is present. The 869 contents of this field is a string defined by "digest-challenge" in 870 section 2.1.1 of [RFC2831]. The server SHOULD include a realm 871 indication and MUST indicate support for UTF-8. 873 The client will send a bind request with a distinct message id, in 874 which the version number is 3, the authentication choice is sasl, 875 the sasl mechanism name is "DIGEST-MD5", and the credentials contain 876 the string defined by "digest-response" in section 2.1.2 of 877 [RFC2831]. The serv-type is "ldap". 879 The server will respond with a bind response in which the resultCode 880 is either success, or an error indication. If the authentication is 881 successful and the server does not support subsequent 882 Authentication Methods for LDAPv3 884 authentication, then the credentials field is absent. If the 885 authentication is successful and the server supports subsequent 886 authentication, then the credentials field contains the string 887 defined by "response-auth" in section 2.1.3 of [RFC2831]. Support 888 for subsequent authentication is OPTIONAL in clients and servers. 890 8.3. "simple" authentication choice under TLS encryption 892 Following the negotiation of an appropriate TLS ciphersuite 893 providing connection confidentiality [RFC2246], a client MAY 894 authenticate to a directory that supports the simple authentication 895 choice by performing a simple bind operation. 897 The client will use the Start TLS operation [Protocol] to negotiate 898 the use of TLS security [RFC2246] on the connection to the LDAP 899 server. The client need not have bound to the directory beforehand. 901 For this authentication procedure to be successful, the client and 902 server MUST negotiate a ciphersuite which contains a bulk encryption 903 algorithm of appropriate strength. Recommendations on cipher suites 904 are given in section 10. 906 Following the successful completion of TLS negotiation, the client 907 MUST send an LDAP bind request with the version number of 3, the 908 name field containing a DN, and the "simple" authentication choice, 909 containing a password. 911 8.3.1. "simple" Authentication Choice 913 DSAs that map the DN sent in the bind request to a directory entry 914 with an associated set of one or more passwords will compare the 915 presented password to the set of passwords associated with that 916 entry. If there is a match, then the server will respond with 917 resultCode success, otherwise the server will respond with 918 resultCode invalidCredentials. 920 8.4. Other authentication choices with TLS 922 It is also possible, following the negotiation of TLS, to perform a 923 SASL authentication that does not involve the exchange of plaintext 924 reusable passwords. In this case the client and server need not 925 negotiate a ciphersuite that provides confidentiality if the only 926 service required is data integrity. 928 9. Certificate-based authentication 930 LDAP server implementations SHOULD support authentication via a 931 client certificate in TLS, as defined in section 5.2.2. 933 9.1. Certificate-based authentication with TLS 935 A user who has a public/private key pair in which the public key has 936 been signed by a Certification Authority may use this key pair to 937 authenticate to the directory server if the user's certificate is 938 Authentication Methods for LDAPv3 940 requested by the server. The user's certificate subject field SHOULD 941 be the name of the user's directory entry, and the Certification 942 Authority that issued the user's certificate must be sufficiently 943 trusted by the directory server in order for the server to process 944 the certificate. The means by which servers validate certificate 945 paths is outside the scope of this document. 947 A server MAY support mappings for certificates in which the subject 948 field name is different from the name of the user's directory entry. 949 A server which supports mappings of names MUST be capable of being 950 configured to support certificates for which no mapping is required. 952 The client will use the Start TLS operation [Protocol] to negotiate 953 the use of TLS security [RFC2246] on the connection to the LDAP 954 server. The client need not have bound to the directory beforehand. 956 In the TLS negotiation, the server MUST request a certificate. The 957 client will provide its certificate to the server, and the server 958 MUST perform a private key-based encryption, proving it has the 959 private key associated with the certificate. 961 In deployments that require protection of sensitive data in transit, 962 the client and server MUST negotiate a ciphersuite that contains a 963 bulk encryption algorithm of appropriate strength. Recommendations 964 of cipher suites are given in section 10. 966 The server MUST verify that the client's certificate is valid. The 967 server will normally check that the certificate is issued by a known 968 certification authority (CA), and that none of the certificates on 969 the client's certificate chain are invalid or revoked. There are 970 several procedures by which the server can perform these checks. 972 Following the successful completion of TLS negotiation, the client 973 will send an LDAP bind request with the SASL "EXTERNAL" mechanism. 975 10. TLS Ciphersuites 977 The following ciphersuites defined in [RFC2246] MUST NOT be used for 978 confidentiality protection of passwords or data: 980 TLS_NULL_WITH_NULL_NULL 981 TLS_RSA_WITH_NULL_MD5 982 TLS_RSA_WITH_NULL_SHA 984 The following ciphersuites defined in [RFC2246] can be cracked 985 easily (less than a day of CPU time on a standard CPU in 2000). 986 These ciphersuites are NOT RECOMMENDED for use in confidentiality 987 protection of passwords or data. Client and server implementers 988 SHOULD carefully consider the value of the password or data being 989 protected before using these ciphersuites: 991 TLS_RSA_EXPORT_WITH_RC4_40_MD5 992 TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5 993 TLS_RSA_EXPORT_WITH_DES40_CBC_SHA 994 Authentication Methods for LDAPv3 996 TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA 997 TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA 998 TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA 999 TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA 1000 TLS_DH_anon_EXPORT_WITH_RC4_40_MD5 1001 TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA 1003 The following ciphersuites are vulnerable to man-in-the-middle 1004 attacks, and SHOULD NOT be used to protect passwords or sensitive 1005 data, unless the network configuration is such that the danger of a 1006 man-in-the-middle attack is tolerable: 1008 TLS_DH_anon_EXPORT_WITH_RC4_40_MD5 1009 TLS_DH_anon_WITH_RC4_128_MD5 1010 TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA 1011 TLS_DH_anon_WITH_DES_CBC_SHA 1012 TLS_DH_anon_WITH_3DES_EDE_CBC_SHA 1014 A client or server that supports TLS MUST support 1015 TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA and MAY support other ciphersuites 1016 offering equivalent or better protection. 1018 11. Security Considerations 1020 Security issues are discussed throughout this memo; the 1021 (unsurprising) conclusion is that mandatory security is important 1022 and that session confidentiality protection is required when 1023 snooping is a problem. 1025 Servers are encouraged to prevent modifications by anonymous users. 1026 Servers may also wish to minimize denial of service attacks by 1027 timing out idle connections, and returning the unwillingToPerform 1028 result code rather than performing computationally expensive 1029 operations requested by unauthorized clients. 1031 Operational experience shows that clients can misuse unauthenticated 1032 access (simple bind with name but no password). For this reason, 1033 servers SHOULD by default reject authentication requests that have a 1034 DN with an empty password with an error of invalidCredentials. 1036 Access control SHOULD be applied when reading sensitive information 1037 or updating directory information. 1039 A connection on which the client has not performed the Start TLS 1040 operation or negotiated a suitable SASL mechanism for connection 1041 integrity and encryption services is subject to man-in-the-middle 1042 attacks to view and modify information in transit. 1044 11.1. Start TLS Security Considerations 1046 The goals of using the TLS protocol with LDAP are to ensure 1047 connection confidentiality and integrity, and to optionally provide 1048 for authentication. TLS expressly provides these capabilities, as 1049 described in [RFC2246]. 1051 Authentication Methods for LDAPv3 1053 All security gained via use of the Start TLS operation is gained by 1054 the use of TLS itself. The Start TLS operation, on its own, does not 1055 provide any additional security. 1057 Once established, TLS only provides for and ensures confidentiality 1058 and integrity of the operations and data in transit over the LDAP 1059 association--and only if the implementations on the client and 1060 server support and negotiate it. The use of TLS does not provide or 1061 ensure for confidentiality and/or non-repudiation of the data housed 1062 by an LDAP-based directory server. Nor does it secure the data from 1063 inspection by the server administrators. 1065 The level of security provided though the use of TLS depends 1066 directly on both the quality of the TLS implementation used and the 1067 style of usage of that implementation. Additionally, an active- 1068 intermediary attacker can remove the Start TLS extended operation 1069 from the supportedExtension attribute of the root DSE. Therefore, 1070 both parties SHOULD independently ascertain and consent to the 1071 security level achieved once TLS is established and before beginning 1072 use of the TLS connection. For example, the security level of the 1073 TLS connection might have been negotiated down to plaintext. 1075 Clients SHOULD either warn the user when the security level achieved 1076 does not provide confidentiality and/or integrity protection, or be 1077 configurable to refuse to proceed without an acceptable level of 1078 security. 1080 Client and server implementors SHOULD take measures to ensure proper 1081 protection of credentials and other confidential data where such 1082 measures are not otherwise provided by the TLS implementation. 1084 Server implementors SHOULD allow for server administrators to elect 1085 whether and when connection confidentiality and/or integrity is 1086 required, as well as elect whether and when client authentication 1087 via TLS is required. 1089 Additional security considerations relating to the EXTERNAL 1090 mechanism to negotiate TLS can be found in [RFC2222] and [RFC2246]. 1092 12. Acknowledgements 1094 This document combines information originally contained in RFC 2829 1095 and RFC 2830. The author acknowledges the work of Harald Tveit 1096 Alvestrand, Jeff Hodges, Tim Howes, Steve Kille, RL "Bob" Morgan , 1097 and Mark Wahl, each of whom authored one or more of these documents. 1098 RFC 2829 and RFC 2830 were products of the IETF LDAPEXT Working 1099 Group. RFC 2251 was a product of the ASID Working Group. 1101 This document is based upon input of the IETF LDAP Revision working 1102 group. The contributions of its members is greatly appreciated. 1104 13. Normative References 1105 Authentication Methods for LDAPv3 1107 [RFC2119] Bradner, S., "Key Words for use in RFCs to Indicate 1108 Requirement Levels", BCP 14, RFC 2119, March 1997. 1110 [RFC2222] Myers, J., "Simple Authentication and Security Layer 1111 (SASL)", draft-myers-saslrev-xx.txt, a work in progress. 1113 [RFC2234] Crocker, D., Ed. and P. Overell, "Augmented BNF for Syntax 1114 Specifications: ABNF", RFC 2234, November 1997. 1116 [RFC2246] Dierks, T. and C. Allen. "The TLS Protocol Version 1.0", 1117 RFC 2246, January 1999. 1119 [RFC2831] Leach, P. and C. Newman, "Using Digest Authentication as 1120 a SASL Mechanism", RFC 2831, May 2000. 1122 [LDAPDN] Zeilenga, Kurt D. (editor), "LDAP: String Representation of 1123 Distinguished Names", draft-ietf-ldapbis-dn-xx.txt, a work in 1124 progress. 1126 [Protocol] Sermersheim, J., "LDAP: The Protocol", draft-ietf- 1127 ldapbis-protocol-xx.txt, a work in progress. 1129 [ROADMAP] K. Zeilenga, "LDAP: Technical Specification Road Map", 1130 draft-ietf-ldapbis-roadmap-xx.txt, a work in progress. 1132 14. Informative References 1134 [RFC2828] Shirey, R., "Internet Security Glossary", RFC 2828, May 1135 2000. 1137 [RFC2401] Kent, S. and R. Atkinson, "Security Architecture for the 1138 Internet Protocol", RFC 2401, November 1998. 1140 15. Author's Address 1142 Roger Harrison 1143 Novell, Inc. 1144 1800 S. Novell Place 1145 Provo, UT 84606 1146 +1 801 861 2642 1147 roger_harrison@novell.com 1149 16. Full Copyright Statement 1151 Copyright (C) The Internet Society (2000). All Rights Reserved. 1153 This document and translations of it may be copied and furnished to 1154 others, and derivative works that comment on or otherwise explain it 1155 or assist in its implementation may be prepared, copied, published 1156 and distributed, in whole or in part, without restriction of any 1157 kind, provided that the above copyright notice and this paragraph 1158 are included on all such copies and derivative works. However, this 1159 Authentication Methods for LDAPv3 1161 document itself may not be modified in any way, such as by removing 1162 the copyright notice or references to the Internet Society or other 1163 Internet organizations, except as needed for the purpose of 1164 developing Internet standards in which case the procedures for 1165 copyrights defined in the Internet Standards process must be 1166 followed, or as required to translate it into languages other than 1167 English. 1169 The limited permissions granted above are perpetual and will not be 1170 revoked by the Internet Society or its successors or assigns. 1172 This document and the information contained herein is provided on an 1173 "AS IS" basis and THE INTERNET SOCIETY AND THE INTERNET ENGINEERING 1174 TASK FORCE DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING 1175 BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION 1176 HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF 1177 MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. 1179 Appendix A. Example Deployment Scenarios 1181 The following scenarios are typical for LDAP directories on the 1182 Internet, and have different security requirements. (In the 1183 following discussion, "sensitive data" refers to information whose 1184 disclosure, alteration, destruction, or loss would adversely affect 1185 the interests or business of its owner or user. Also note that there 1186 may be data that is protected but not sensitive.) This is not 1187 intended to be a comprehensive list; other scenarios are possible, 1188 especially on physically protected networks. 1190 (1) A read-only directory, containing no sensitive data, accessible 1191 to "anyone", and TCP connection hijacking or IP spoofing is not 1192 a problem. Anonymous authentication, described in section 7, is 1193 suitable for this type of deployment, and requires no additional 1194 security functions except administrative service limits. 1196 (2) A read-only directory containing no sensitive data; read access 1197 is granted based on identity. TCP connection hijacking is not 1198 currently a problem. This scenario requires data confidentiality 1199 for sensitive authentication information AND data integrity for 1200 all authentication information. 1202 (3) A read-only directory containing no sensitive data; and the 1203 client needs to ensure the identity of the directory server and 1204 that the directory data is not modified while being returned 1205 from the server. A data origin authentication service AND data 1206 integrity service are required. 1208 (4) A read-write directory, containing no sensitive data; read 1209 access is available to "anyone", update access to properly 1210 authorized persons. TCP connection hijacking is not currently a 1211 problem. This scenario requires data confidentiality for 1212 sensitive authentication information AND data integrity for all 1213 authentication information. 1215 Authentication Methods for LDAPv3 1217 (5) A directory containing sensitive data. This scenario requires 1218 data confidentiality protection AND secure authentication. 1220 Appendix B. Authentication and Authorization: Definitions and Concepts 1222 This appendix defines basic terms, concepts, and interrelationships 1223 regarding authentication, authorization, credentials, and identity. 1224 These concepts are used in describing how various security 1225 approaches are utilized in client authentication and authorization. 1227 B.1. Access Control Policy 1229 An access control policy is a set of rules defining the protection 1230 of resources, generally in terms of the capabilities of persons or 1231 other entities accessing those resources. A common expression of an 1232 access control policy is an access control list. Security objects 1233 and mechanisms, such as those described here, enable the expression 1234 of access control policies and their enforcement. Access control 1235 policies are typically expressed in terms of access control 1236 attributes as described below. 1238 B.2. Access Control Factors 1240 A request, when it is being processed by a server, may be associated 1241 with a wide variety of security-related factors (section 4.2 of 1242 [Protocol]). The server uses these factors to determine whether and 1243 how to process the request. These are called access control factors 1244 (ACFs). They might include source IP address, encryption strength, 1245 the type of operation being requested, time of day, etc. Some 1246 factors may be specific to the request itself, others may be 1247 associated with the connection via which the request is transmitted, 1248 others (e.g. time of day) may be "environmental". 1250 Access control policies are expressed in terms of access control 1251 factors. E.g., a request having ACFs i,j,k can perform operation Y 1252 on resource Z. The set of ACFs that a server makes available for 1253 such expressions is implementation-specific. 1255 B.3. Authentication, Credentials, Identity 1257 Authentication credentials are the evidence supplied by one party to 1258 another, asserting the identity of the supplying party (e.g. a user) 1259 who is attempting to establish an association with the other party 1260 (typically a server). Authentication is the process of generating, 1261 transmitting, and verifying these credentials and thus the identity 1262 they assert. An authentication identity is the name presented in a 1263 credential. 1265 There are many forms of authentication credentials -- the form used 1266 depends upon the particular authentication mechanism negotiated by 1267 the parties. For example: X.509 certificates, Kerberos tickets, 1268 simple identity and password pairs. Note that an authentication 1269 mechanism may constrain the form of authentication identities used 1270 with it. 1272 Authentication Methods for LDAPv3 1274 B.4. Authorization Identity 1276 An authorization identity is one kind of access control factor. It 1277 is the name of the user or other entity that requests that 1278 operations be performed. Access control policies are often expressed 1279 in terms of authorization identities; e.g., entity X can perform 1280 operation Y on resource Z. 1282 The authorization identity bound to an association is often exactly 1283 the same as the authentication identity presented by the client, but 1284 it may be different. SASL allows clients to specify an authorization 1285 identity distinct from the authentication identity asserted by the 1286 client's credentials. This permits agents such as proxy servers to 1287 authenticate using their own credentials, yet request the access 1288 privileges of the identity for which they are proxying [RFC2222]. 1289 Also, the form of authentication identity supplied by a service like 1290 TLS may not correspond to the authorization identities used to 1291 express a server's access control policy, requiring a server- 1292 specific mapping to be done. The method by which a server composes 1293 and validates an authorization identity from the authentication 1294 credentials supplied by a client is implementation-specific. 1296 Appendix C. RFC 2829 Change History 1298 This appendix lists the changes made to the text of RFC 2829 in 1299 preparing this document. 1301 C.0. General Editorial Changes 1302 Version -00 1304 - Changed other instances of the term LDAP to LDAPv3 where v3 of 1305 the protocol is implied. Also made all references to LDAPv3 use 1306 the same wording. 1308 - Miscellaneous grammatical changes to improve readability. 1310 - Made capitalization in section headings consistent. 1312 Version -01 1314 - Changed title to reflect inclusion of material from RFC 2830 and 1315 2251. 1317 C.1. Changes to Section 1 1319 Version -01 1321 - Moved conventions used in document to a separate section. 1323 C.2. Changes to Section 2 1325 Version -01 1326 Authentication Methods for LDAPv3 1328 - Moved section to an appendix. 1330 C.3. Changes to Section 3 1332 Version -01 1334 - Moved section to an appendix. 1336 C.4 Changes to Section 4 1338 Version -00 1340 - Changed "Distinguished Name" to "LDAP distinguished name". 1342 C.5. Changes to Section 5 1344 Version -00 1346 - Added the following sentence: "Servers SHOULD NOT allow clients 1347 with anonymous authentication to modify directory entries or 1348 access sensitive information in directory entries." 1350 C.5.1. Changes to Section 5.1 1352 Version -00 1354 - Replaced the text describing the procedure for performing an 1355 anonymous bind (protocol) with a reference to section 4.2 of RFC 1356 2251 (the protocol spec). 1358 Version -01 1360 - Brought text describing procedure for performing an anonymous 1361 bind from section 4.2 of RFC 2251 bis. This text will be 1362 removed from the draft standard version of that document. 1364 C.6. Changes to Section 6. 1366 Version -00 1368 Reorganized text in section 6.1 as follows: 1370 1. Added a new section (6.1) titled "Simple Authentication" and 1371 moved one of two introductory paragraphs for section 6 into 1372 section 6.1. Added sentences to the paragraph indicating: 1374 a. simple authentication is not suitable for environments where 1375 confidentiality is not available. 1377 b. LDAP implementations SHOULD NOT support simple 1378 authentication unless confidentiality and data integrity 1379 mechanisms are in force. 1381 Authentication Methods for LDAPv3 1383 2. Moved first paragraph of section 6 (beginning with "LDAP 1384 implementations MUST support authentication with a password�") 1385 to section on Digest Authentication (Now section 6.2). 1387 C.6.1. Changes to Section 6.1. 1389 Version -00 Renamed section to 6.2 1391 - Added sentence from original section 6 indicating that the 1392 DIGEST-MD5 SASL mechanism is required for all conforming LDAPv3 1393 implementations 1395 C.6.2. Changes to Section 6.2 1397 Version -00 1399 - Renamed section to 6.3 1401 - Reworded first paragraph to remove reference to user and the 1402 userPassword password attribute Made the first paragraph more 1403 general by simply saying that if a directory supports simple 1404 authentication that the simple bind operation MAY performed 1405 following negotiation of a TLS ciphersuite that supports 1406 confidentiality. 1408 - Replaced "the name of the user's entry" with "a DN" since not 1409 all bind operations are performed on behalf of a "user." 1411 - Added Section 6.3.1 heading just prior to paragraph 5. 1413 - Paragraph 5: replaced "The server" with "DSAs that map the DN 1414 sent in the bind request to a directory entry with a 1415 userPassword attribute." 1417 C.6.3. Changes to section 6.3. 1419 Version -00 1421 - Renamed to section 6.4. 1423 C.7. Changes to section 7. 1425 none 1427 C.7.1. Changes to section 7.1. 1429 Version -00 1431 - Clarified the entity issuing a certificate by moving the phrase 1432 "to have issued the certificate" immediately after 1433 "Certification Authority." 1435 C.8. Changes to section 8. 1437 Authentication Methods for LDAPv3 1439 Version -00 1441 - Removed the first paragraph because simple authentication is 1442 covered explicitly in section 6. 1444 - Added section 8.1. heading just prior to second paragraph. 1446 - Added section 8.2. heading just prior to third paragraph. 1448 - Added section 8.3. heading just prior to fourth paragraph. 1450 Version -01 1452 - Moved entire section 8 of RFC 2829 into section 3.4 (Using SASL 1453 for Other Security Services) to bring material on SASL 1454 mechanisms together into one location. 1456 C.9. Changes to section 9. 1458 Version -00 1460 - Paragraph 2: changed "EXTERNAL mechanism" to "EXTERNAL SASL 1461 mechanism." 1463 - Added section 9.1. heading. 1465 - Modified a comment in the ABNF from "unspecified userid" to 1466 "unspecified authz id". 1468 - Deleted sentence, "A utf8string is defined to be the UTF-8 1469 encoding of one or more ISO 10646 characters," because it is 1470 redundant. 1472 - Added section 9.1.1. heading. 1474 - Added section 9.1.2. heading. 1476 Version -01 1478 - Moved entire section 9 to become section 3.5 so that it would be 1479 with other SASL material. 1481 C.10. Changes to Section 10. 1483 Version -00 1485 - Updated reference to cracking from a week of CPU time in 1997 to 1486 be a day of CPU time in 2000. 1488 - Added text: "These ciphersuites are NOT RECOMMENDED for use... 1489 and server implementers SHOULD" to sentence just prior the 1490 second list of ciphersuites. 1492 Authentication Methods for LDAPv3 1494 - Added text: "and MAY support other ciphersuites offering 1495 equivalent or better protection," to the last paragraph of the 1496 section. 1498 C.11. Changes to Section 11. 1500 Version -01 1502 - Moved to section 3.6 to be with other SASL material. 1504 C.12. Changes to Section 12. 1506 Version -00 1508 - Inserted new section 12 that specifies when SASL protections 1509 begin following SASL negotiation, etc. The original section 12 1510 is renumbered to become section 13. 1512 Version -01 1514 - Moved to section 3.7 to be with other SASL material. 1516 C.13. Changes to Section 13 (original section 12). 1518 None 1520 Appendix D. RFC 2830 Change History 1522 This appendix lists the changes made to the text of RFC 2830 in 1523 preparing this document. 1525 D.0. General Editorial Changes 1527 - Material showing the PDUs for the Start TLS response was broken 1528 out into a new section. 1530 - The wording of the definition of the Start TLS request and Start 1531 TLS response was changed to make them parallel. NO changes were 1532 made to the ASN.1 definition or the associated values of the 1533 parameters. 1535 - A separate section heading for graceful TLS closure was added 1536 for parallelism with section on abrupt TLS closure. 1538 Appendix E. RFC 2251 Change History 1540 This appendix lists the changes made to the text of RFC 2251 in 1541 preparing this document. 1543 E.0. General Editorial Changes 1545 - All material from section 4.2 of RFC 2251 was moved into this 1546 document. 1548 Authentication Methods for LDAPv3 1550 - A new section was created for the Bind Request 1552 - Section 4.2.1 of RFC 2251 (Sequencing Bind Request) was moved 1553 after the section on the Bind Response for parallelism with the 1554 presentation of the Start TLS operations. The section was also 1555 subdivided to explicitly call out the various effects being 1556 described within it. 1558 - All SASL profile information from RFC 2829 was brought within 1559 the discussion of the Bind operation (primarily sections 4.4 - 1560 4.7). 1562 Appendix F. Change History to Combined Document 1564 F.1. Changes for draft-ldap-bis-authmeth-02 1566 General 1568 - Added references to other LDAP standard documents, to sections 1569 within the document, and fixed broken references. 1571 - General editorial changes�punctuation, spelling, formatting, 1572 etc. 1574 Section 1. 1576 - Added glossary of terms and added sub-section headings 1578 Section 2. 1580 - Clarified security mechanisms 3, 4, & 5 and brought language in 1581 line with IETF security glossary. 1583 Section 3. 1585 - Brought language in requirement (3) in line with security 1586 glossary. 1588 - Clarified that information fetched prior to initiation of TLS 1589 negotiation must be discarded 1591 -Clarified that information fetched prior to initiation of SASL 1592 negotiation must be discarded 1594 - Rewrote paragraph on SASL negotiation requirements to clarify 1595 intent 1597 Section 4.4. 1599 - Added stipulation that sasl choice allows for any SASL mechanism 1600 not prohibited by this document. (Resolved conflict between this 1601 statement and one that prohibited use of ANONYMOUS and PLAIN 1602 SASL mechanisms.) 1603 Authentication Methods for LDAPv3 1605 Section 5.3.6 1607 - Added a.x.bar.com to wildcard matching example on hostname 1608 check. 1610 Section 6 1612 - Added LDAP Association State Transition Tables to show the 1613 various states through which an LDAP association may pass along 1614 with the actions and decisions required to traverse from state 1615 to state. 1617 Appendix A 1619 - Brought security terminology in line with IETF security glossary 1620 throughout the appendix. 1622 F.2. Changes for draft-ldap-bis-authmeth-03 1624 General 1626 - Added introductory notes and changed title of document and 1627 references to conform to WG chair suggestions for the overall 1628 technical specification. 1630 - Several issues--G.13, G.14, G.16, G.17--were resolved without 1631 requiring changes to the document. 1633 Section 3 1635 - Removed reference to /etc/passwd file and associated text. 1637 Section 4 1639 - Removed sections 4.1, 4.2 and parts of section 4.3. This 1640 information was being duplicated in the protocol specification 1641 and will now reside there permanently. 1642 Section 4.2 1644 - changed words, "not recommended" to "strongly discouraged" 1646 Section 4.3 1648 - Based on ldapbis WG discussion at IETF52 two sentences were 1649 added indicating that clients SHOULD NOT send a DN value when 1650 binding with the sasl choice and servers SHALL ignore any value 1651 received in this circumstance. 1652 - 1654 Section 8.3.1 1656 - Generalized the language of this section to not refer to any 1657 specific password attribute or to refer to the directory entry 1658 as a "user" entry. 1660 Authentication Methods for LDAPv3 1662 Section 11 1664 - Added security consideration regarding misuse of unauthenticated 1665 access. 1667 - Added security consideration requiring access control to be 1668 applied only to authenticated users and recommending it be 1669 applied when reading sensitive information or updating directory 1670 information. 1672 F.3. Changes for draft-ldap-bis-authmeth-04 1674 General 1676 - Changed references to use [RFCnnnn] format wherever possible. 1677 (References to works in progress still use [name] format.) 1678 - Various edits to correct typos and bring field names, etc. in 1679 line with specification in [Protocol] draft. 1681 - Several issues--G.13, G.14, G.16, G.17--were resolved without 1682 requiring changes to the document. 1684 Section 4.4.1. 1686 - Changed ABNF grammar to use productions that are like those in 1687 the model draft. 1689 Section 5 1691 - Removed sections 5.1, 5.2, and 5.4 that will be added to 1692 [Protocol]. Renumbered sections to accommodate this change. 1693 - 1695 Section 6 1697 - Reviewed LDAP Association State table for completeness and 1698 accuracy. Renumbered actions A3, A4, and A5 to be A5, A3, and A4 1699 respectively. Re-ordered several lines in the table to ensure 1700 that actions are in ascending order (makes analyzing the table 1701 much more logical). Added action A2 to several states where it 1702 was missing and valid. Added actions A7 and A8 placeholders to 1703 states S1, S2, S4 and S5 pending resolution of issue G.28. 1705 Section 11 1707 - Modified security consideration (originally added in -03) 1708 requiring access control to be applied only to authenticated 1709 users. This seems nonsensical because anonymous users may have 1710 access control applied to limit permissible actions. 1711 - 1712 Section 13 1713 Authentication Methods for LDAPv3 1715 - Verified all normative references and moved informative 1716 references to a new section 14. 1718 F.4. Changes for draft-ldap-bis-authmeth-05 1720 General 1722 - General editory changes to fix punctuation, spelling, line 1723 length issues, etc. 1724 - Verified and updated intra- and inter-document references 1725 throughout. 1726 - Document-wide review for proper usage of RFC 2119 keywords with 1727 several changes to correct improper usage. 1729 Abstract 1730 - Updated to match current contents of documents. This was needed 1731 due to movement of material on Bind and Start TLS operations to 1732 [Protocol] in this revision. 1734 Section 3. 1736 - Renamed section to "Rationale for LDAPv3 Security Mechanisms" 1737 and removed text that did not support this theme. Part of the 1738 motivation for this change was to remove the implication of the 1739 previous section title, "Required Security Mechanisms", and 1740 other text found in the section that everything in the section 1741 was a requirement 1743 - Information from several removed paragraphs that describe 1744 deployment scenarios will be added Appendix A in the next 1745 revision of the draft. 1747 - Paragraph beginning, " If TLS is negotiated, the client MUST 1748 discard all information..." was moved to section 5.1.7 and 1749 integrated with related material there. 1751 - Paragraph beginning, "If a SASL security layer is negotiated..." 1752 was moved to section 4.2 1754 Section 4.l. 1756 - Changed wording of first paragraph to clarify meaning. 1758 Section 4.2. 1759 - Added paragraph from section 3 of -04 beginning, "If a SASL 1760 security layer is negotiated..." 1762 Section 4.3.3. 1763 - Renamed to "Other SASL Mechanisms" and completely rewrote the 1764 section (one sentence) to generalize the treatment of SASL 1765 mechanisms not explicitly mentioned in this document. 1767 Section 4.4.1. 1769 Authentication Methods for LDAPv3 1771 - Added paragraph beginning, "The dnAuthzID choice allows client 1772 applications..." to clarify whether DN form authorization 1773 identities have to also have a corresponding directory entry. 1774 This change was based on editor's perception of WG consensus. 1776 - Made minor clarifying edits in the paragraph beginning, "The 1777 uAuthzID choice allows for compatibility..." 1779 Section 5.1.1. 1781 - Made minor clarifying edits in the last paragraph of the 1782 section. 1784 Section 5.1.7. 1786 - Wording from section 3 paragraph beginning " If TLS is 1787 negotiated, the client MUST discard all information..." was 1788 moved to this section and integrated with existing text. 1790 Section 5.2. 1792 - Changed usage of "TLS connection" to "TLS session" throughout. 1794 - Removed empty section 5.2.1 and renumbered sections it had 1795 previously contained. 1797 Section 8. 1799 - Added introductory paragraph at beginning of section. 1801 Section 8.1. 1803 - Changed term "data privacy" to "data confidentiality" to be 1804 consistent with usage in rest of document. 1806 Section 8.2. 1808 - Changed first paragraph to require implementations that 1809 implement *password-based* authentication to implement and 1810 support DIGEST-MD5 SASL authentication. 1812 Section 11. 1814 - First paragraph: changed "session encryption" to "session 1815 confidentiality protection" to be consistent with usage in rest 1816 of document. 1818 Appendix A. 1820 - Began changes to incorporate information on deployment scenarios 1821 removed from section 3. 1823 Authentication Methods for LDAPv3 1825 Appendix G. Issues to be Resolved 1827 This appendix lists open questions and issues that need to be 1828 resolved before work on this document is deemed complete. 1830 G.1. 1832 Section 1 lists 6 security mechanisms that can be used by LDAP 1833 servers. I'm not sure what mechanism 5, "Resource limitation by 1834 means of administrative limits on service controls" means. 1836 Status: resolved. Changed wording to "administrative service limits" 1837 to clarify meaning. 1839 G.2. 1841 Section 2 paragraph 1 defines the term, "sensitive." Do we want to 1842 bring this term and other security-related terms in alignment with 1843 usage with the IETF security glossary (RFC 2828)? 1845 Status: resolved. WG input at IETF 51 was that we should do this, so 1846 the appropriate changes have been made. 1848 G.3. 1850 Section 2, deployment scenario 2: What is meant by the term "secure 1851 authentication function?" 1853 Status: resolved. Based on the idea that a "secure authentication 1854 function" could be provided by TLS, I changed the wording to require 1855 data confidentiality for sensitive authentication information and 1856 data integrity for all authentication information. 1858 G.4. 1860 Section 3, deployment scenario 3: What is meant by the phrase, 1861 "directory data is authenticated by the server?" 1863 Status: resolved. I interpreted this to mean the ability to ensure 1864 the identity of the directory server and the integrity of the data 1865 sent from that server to the client, and explictly stated such. 1867 G.5. 1869 Section 4 paragraph 3: What is meant by the phrase, "this means that 1870 either this data is useless for faking authentication (like the Unix 1871 "/etc/passwd" file format used to be)?" 1873 Status: resolved. Discussion at IETF 52 along with discussions with 1874 the original authors of this material have convinced us that this 1875 reference is simply too arcane to be left in place. In -03 the text 1876 has been modified to focus on the need to either update password 1877 information in a protected fashion outside of the protocol or to 1878 Authentication Methods for LDAPv3 1880 update it in session well protected against snooping, and the 1881 reference to /etc/passwd has been removed. 1883 G.6. 1885 Section 4 paragraph 7 begins: "For a directory needing session 1886 protection..." Is this referring to data confidentiality or data 1887 integrity or both? 1889 Status: resolved. Changed wording to say, "For a directory needing 1890 data security (both data integrity and data confidentiality)..." 1892 G.7. 1894 Section 4 paragraph 8 indicates that "information about the server 1895 fetched fetched prior to the TLS negotiation" must be discarded. Do 1896 we want to explicitly state that this applies to information fetched 1897 prior to the *completion* of the TLS negotiation or is this going 1898 too far? 1900 Status: resolved. Based on comments in the IETF 51 LDAPBIS WG 1901 meeting, this has been changed to explicitly state, "fetched prior 1902 to the initiation of the TLS negotiation..." 1904 G.8. 1906 Section 4 paragraph 9 indicates that clients SHOULD check the 1907 supportedSASLMechanisms list both before and after a SASL security 1908 layer is negotiated to ensure that they are using the best available 1909 security mechanism supported mutually by the client and server. A 1910 note at the end of the paragraph indicates that this is a SHOULD 1911 since there are environments where the client might get a list of 1912 supported SASL mechanisms from a different trusted source. 1914 I wonder if the intent of this could be restated more plainly using 1915 one of these two approaches (I've paraphrased for the sake of 1916 brevity): 1918 Approach 1: Clients SHOULD check the supportedSASLMechanisms 1919 list both before and after SASL negotiation or clients SHOULD 1920 use a different trusted source to determine available supported 1921 SASL mechanisms. 1923 Approach 2: Clients MUST check the supportedSASLMechanisms list 1924 both before and after SASL negotiation UNLESS they use a 1925 different trusted source to determine available supported SASL 1926 mechanisms. 1928 Status: resolved. WG input at IETF 51 was that Approach 1 was 1929 probably best. I ended up keeping the basic structure similar to the 1930 original to meet this intent. 1932 G.9. 1934 Authentication Methods for LDAPv3 1936 Section 6.3.1 states: "DSAs that map the DN sent in the bind request 1937 to a directory entry with a userPassword attribute will... compare 1938 [each value in the named user's entry]... with the presented 1939 password." This implies that this applies only to user entries with 1940 userPassword attributes. What about other types of entries that 1941 might allow passwords and might store in the password information in 1942 other attributes? Do we want to make this text more general? 1944 Status: resolved in -03 draft by generalizing section 8.3.1 to not 1945 refer to any specific password attribute and by removing the term 1946 "user" in referring to the directory entry specified by the DN in 1947 the bind request. 1949 G.10 userPassword and simple bind 1951 We need to be sure that we don't require userPassword to be the only 1952 attribute used for authenticating via simple bind. (See 2251 sec 4.2 1953 and authmeth 6.3.1. Work with Jim Sermersheim on resolution to this. 1954 On publication state something like: "This is the specific 1955 implementation of what we discussed in our general reorg 1956 conversation on the list." (Source: Kurt Zeilenga) 1958 Status: resolved in -03 draft by generalizing section 8.3.1 to not 1959 refer to any specific password attribute and by removing the term 1960 "user" in referring to the directory entry specified by the DN in 1961 the bind request. 1963 G.11. Meaning of LDAP Association 1965 The original RFC 2830 uses the term "LDAP association" in describing 1966 a connection between an LDAP client and server regardless of the 1967 state of TLS on that connection. This term needs to be defined or 1968 possibly changed. 1970 Status: resolved. at IETF 51 Bob Morgan indicated that the term 1971 "LDAP association" was intended to distinguish the LDAP-level 1972 connection from the TLS-level connection. This still needs to be 1973 clarified somewhere in the draft. Added "LDAP association" to a 1974 glossary in section 1. 1976 G.12. Is DIGEST-MD5 mandatory for all implementations? 1978 Reading 2829bis I think DIGEST-MD5 is mandatory ONLY IF your server 1979 supports password based authentication...but the following makes it 1980 sound mandatory to provide BOTH password authentication AND DIGEST- 1981 MD5: 1983 "6.2. Digest authentication 1985 LDAP implementations MUST support authentication with a password 1986 using the DIGEST-MD5 SASL mechanism for password protection, as 1987 defined in section 6.1." 1989 The thing is for acl it would be nice (though not critical) to be 1990 Authentication Methods for LDAPv3 1992 able to default the required authentication level for a subject to a 1993 single "fairly secure" mechanism--if there is no such mandatory 1994 authentication scheme then you cannot do that. (Source: Rob Byrne) 1996 Status: resolved. -00 version of the draft added a sentence at the 1997 beginning of section 8.2 stating that LDAP server implementations 1998 must support this method. 2000 G.13. Ordering of authentication levels requested 2002 Again on the subject of authentication level, is it possible to 2003 define an ordering on authentication levels which defines their 2004 relative "strengths" ? This would be useful in acl as you could say 2005 things like"a given aci grants access to a given subject at this 2006 authentication level AND ABOVE". David Chadwick raised this before 2007 in the context of denying access to a subject at a given 2008 authentication level, in which case he wanted to express "deny 2009 access to this subject at this authentication level AND TO ALL 2010 IDENTITIES AUTHENTICATED BELOW THAT LEVEL". (Source: Rob Byrne) 2012 Status: out of scope. This is outside the scope of this document and 2013 will not be addressed. 2015 G.14. Document vulnerabilities of various mechanisms 2017 While I'm here...in 2829, I think it would be good to have some 2018 comments or explicit reference to a place where the security 2019 properties of the particular mandatory authentication schemes are 2020 outlined. When I say "security properties" I mean stuff like "This 2021 scheme is vulnerable to such and such attacks, is only safe if the 2022 key size is > 50, this hash is widely considered the best, etc...". 2023 I think an LDAP implementor is likely to be interested in that 2024 information, without having to wade through the security RFCs. 2025 (Source: Rob Byrne) 2027 Status: out of scope. This is outside the scope of this document and 2028 will not be addressed. 2030 G.15. Include a StartTLS state transition table 2032 The pictoral representation it is nominally based on is here (URL 2033 possibly folded): 2035 http://www.stanford.edu/~hodges/doc/LDAPAssociationStateDiagram- 2036 1999-12-14.html 2038 (Source: Jeff Hodges) 2040 Status: In Process. Table provided in -03. Review of content for 2041 accuracy in -04. Additional review is needed, plus comments from WG 2042 members indicate that additional description of each state's meaning 2043 would be helpful. 2045 Authentication Methods for LDAPv3 2047 G.16. Empty sasl credentials question 2049 I spent some more time looking microscopically at ldap-auth-methods 2050 and ldap-ext-tls drafts. The drafts say that the credential must 2051 have the form dn:xxx or u:xxx or be absent, and although they don't 2052 say what to do in the case of an empty octet string I would say that 2053 we could send protocolError (claim it is a bad PDU). 2055 There is still the question of what to do if the credential is 'dn:' 2056 (or 'u:') followed by the empty string. (Source: ariel@columbia.edu 2057 via Jeff Hodges) 2059 Status: resolved. Kurt Zeilenga indicated during ldapbis WG 2060 discussion at IETF 52 that SASL AuthzID credentials empty and absent 2061 are equivalent in the latest SASL ID. This resolves the issue. 2063 G.17. Hostname check from MUST to SHOULD? 2065 I am uneasy about the hostname check. My experience from PKI with 2066 HTTP probably is a contributing factor; we have people using the 2067 short hostname to get to a server which naturally has the FQDN in 2068 the certificate, no end of problems. I have a certificate on my 2069 laptop which has the FQDN for the casse when the system is on our 2070 Columbia network with a fixed IP; when I dial in however, I have 2071 some horrible dialup name, and using the local https server becomes 2072 annoying. Issuing a certificate in the name 'localhost' is not a 2073 solution! Wildcard match does not solve this problem. For these 2074 reasons I am inclined to argue for 'SHOULD' instead of 2075 'MUST' in paragraph... 2077 Also, The hostname check against the name in the certificate is a 2078 very weak means of preventing man-in-the-middle attacks; the proper 2079 solution is not here yet (SecureDNS or some equivalent). Faking out 2080 DNS is not so hard, and we see this sort of thing in the press on a 2081 pretty regular basis, where site A hijacks the DNS server for site B 2082 and gets all their requests. Some mention of this should be made in 2083 the draft. (Source: ariel@columbia.edu via Jeff Hodges) 2085 Status: resolved. Based on discussion at IETF 52 ldapbis WG meeting, 2086 this text will stand as it is. The check is a MUST, but the behavior 2087 afterward is a SHOULD. This gives server implementations the room to 2088 maneuver as needed. 2090 G.18. Must SASL DN exist in the directory? 2092 If the 'dn:' form of sasl creds is used, is it the intention of the 2093 draft(ers) that this DN must exist in the directory and the client 2094 will have the privileges associated with that entry, or can the 2095 server map the sasl DN to perhaps some other DN in the directory, 2096 in an implementation-dependent fashion? 2098 We already know that if *no* sasl credentials are presented, the DN 2099 or altname in the client certificate may be mapped to a DN in an 2100 implementation-dependent fashion, or indeed to something not in the 2101 Authentication Methods for LDAPv3 2103 directory at all. (Right?) (Source: ariel@columbia.edu via Jeff 2104 Hodges) 2106 Status: resolved. (11/12/02)Based on my research I propose that the 2107 DN MUST exist in the directory when the DN form of sasl creds is 2108 used. I have made this proposal to the ldapbis mailing list. 2110 (11/21/02) Feedback from mailing list has proposed removing this 2111 paragraph entirely because (1) explicit assertion of authorization 2112 identity should only be done when proxying (2) mapping of the 2113 asserted authorization identity is implementation specific and 2114 policy driven [SASL] section 4.2, and (3) keeping this paragraph is 2115 not required for interoperability. 2117 G.19. DN used in conjunction with SASL mechanism 2119 We need to specify whether the DN field in Bind operation can/cannot 2120 be used when SASL mechanism is specified. (source: RL Bob) 2122 Status: resolved. (-03) Based on ldapbis WG discussion at IETF52 two 2123 sentences were added to section 4.3 indicating that clients SHOULD 2124 NOT send a DN value when binding with the sasl choice and servers 2125 SHALL ignore any value received in this circumstance. During edits 2126 for -04 version of draft it was noted that [Protocol] section 4.2 2127 conflicts with this draft. The editor of [Protocol] has been 2128 notified of the discrepancy, and they have been handled. 2130 G.20. Bind states 2132 Differences between unauthenticated and anonymous. There are four 2133 states you can get into. One is completely undefined (this is now 2134 explicitly called out in [Protocol]). This text needs to be moved 2135 from [Protocol] to this draft. (source: Jim Sermersheim) 2137 Status: Resolved. There are four states: (1) no name, no password 2138 (anon); (2) name, no password (anon); (3) no name, password 2139 (invalid); (4) name, password (simple bind). States 1, 2, and 4 are 2140 called out in [AuthMeth]. State 3 is called out in [Protocol]; this 2141 seems appropriate based on review of alternatives. 2143 G.21. Misuse of unauthenticated access 2145 Add a security consideration that operational experience shows that 2146 clients can misuse unauthenticated access (simple bind with name but 2147 no password). Servers SHOULD by default reject authentication 2148 requests that have a DN with an empty password with an error of 2149 invalidCredentials. (Source: Kurt Zeilenga and Chris Newman (Sun)) 2151 Status: Resolved. Added to security considerations in �03. 2153 G.22. Need to move StartTLS protocol information to [Protocol] 2155 Status: Resolved. Removed Sections 5.1, 5.2, and 5.4 for -04 and 2156 they are [Protocol] -11. 2158 Authentication Methods for LDAPv3 2160 G.23. Split Normative and Non-normative references into separate 2161 sections. 2163 Status: Resolved. Changes made in -04 2165 G.24. What is the authentication state if a Bind operation is 2166 abandoned? 2168 Status: In process. (11/12/02) This text was suggested to be added 2169 to [Protocol] -11 to cover what happens if a bind operation is 2170 abandoned: 2172 "If a server receives an Abandon request for a Bind operation, the 2173 server SHOULD leave the connection in the anonymous state. Clients 2174 that abandon a Bind operation MUST rebind after abandoning the Bind 2175 request in order to have a known authentication state on the 2176 connection." 2178 (11/21/02) Jim Sermersheim prposed the following wording on the 2179 ldapbis mail list: "Authentication from earlier binds are 2180 subsequently ignored. A failed or abandoned Bind Operation has the 2181 effect of leaving the connection in an anonymous state. Clients MUST 2182 rebind after abandoning a bind operation in order to determine a 2183 known authentication state." 2185 Once this is resolved in [Protocol] the state table in section 6 of 2186 [AuthMeth] will need to be updated to reflect the consensus wording. 2188 G.25. Difference between checking server hostname and server's 2189 canonical DNS name in Server Identity Check? 2191 Section 5.1.6: I now understand the intent of the check (prevent 2192 man-in-the-middle attacks). But what is the subtle difference 2193 between the "server hostname" and the "server's canonical DNS name"? 2194 (Source: Tim Hahn) 2196 Status: In Process. (11/12/02) Sent suggested wording change to this 2197 paragraph to the ldapbis mail list and also asked for opinion as to 2198 whether we should discuss the distinction between server DNS 2199 hostname and server canonical DNS hostname in [AuthMeth]. 2201 (11/21/02): RL Bob Morgan will provide wording that allows 2202 derivations of the name that are provided securely. 2204 6.26. Server Identity Check using servers located via SRV records 2206 Section 5.1.6: What should be done if the server was found using SRV 2207 records based on the "locate" draft/RFC? (Source: Tim Hahn). 2209 Status: Resolved. Section 5 of draft-ietf-ldapext-locate-08 2210 specifically calls out how the server identity should be performed 2211 if the server is located using the method defined in that draft. 2213 Authentication Methods for LDAPv3 2215 This is the right location for this information, and the coverage 2216 appears to be adequate. 2218 G.27 Inconsistency in effect of TLS closure on LDAP association. 2220 Section 5.4.1 of authmeth -03 (section 4.1 of RFC2830) states that 2221 TLS closure alert will leave the LDAP association intact. Contrast 2222 this with Section 5.5.2 (section 5.2 of RFC2830) that says that the 2223 closure of the TLS connection MUST cause the LDAP association to 2224 move to an anonymous authentication. 2226 Status: in process. (11/12/02) This is actually a [Protocol] issue 2227 because these sections have now been moved to [Protocol] -11. I have 2228 proposed the following text for Section 5.4.1 of [AuthMeth] -03 2229 (section 4.13.3.1 of [Protocol]) to resolve this apparent 2230 discrepancy: 2232 "Either the client or server MAY terminate the TLS connection on an 2233 LDAP association by sending a TLS closure alert. The LDAP 2234 connection remains open for further communication after TLS closure 2235 occurs although the authentication state of the LDAP connection is 2236 affected (see [AuthMeth] section 5.2.2). 2238 (11/21/02): resolution to this is expected in [Protocol] -12 2240 G.28 Ordering of external sources of authorization identities 2242 Section 4.3.2 implies that external sources of authorization 2243 identities other than TLS are permitted. What is the behavior when 2244 two external sources of authentication credentials are available 2245 (e.g. TLS and IPsec are both present (is this possible?)) and a SASL 2246 EXTERNAL Bind operation is performed? 2248 Status: resolved. 11/20/02: Resolved by Section 4.2 of [SASL] which 2249 states that the decision to allow or disallow the asserted identity 2250 is based on an implementation defined policy. 2252 G.29 Rewrite of Section 10, TLS Ciphersuites 2254 This section contains anachronistic references and needs to be 2255 updated/rewritten in a way that provides useful guidance for future 2256 readers in a way that will transcend the passage of time. 2258 G.30 Update to Appendix A, Example Deployment Scenarios 2260 This section needs to be updated to indicate which security 2261 mechanisms and/or combinations of security mechanisms described 2262 elsewhere in the document can provide the types of protections 2263 suggested in this appendix.