idnits 2.17.1 draft-ietf-ldapbis-authmeth-07.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** Looks like you're using RFC 2026 boilerplate. This must be updated to follow RFC 3978/3979, as updated by RFC 4748. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- ** The document is more than 15 pages and seems to lack a Table of Contents. == The page length should not exceed 58 lines per page, but there was 2 longer pages, the longest (page 31) being 61 lines Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** There is 1 instance of too long lines in the document, the longest one being 4 characters in excess of 72. ** The abstract seems to contain references ([SCHEMA], [Protocol], [AuthMeth], [SASL], [DigestAuth]), which it shouldn't. Please replace those with straight textual mentions of the documents in question. == There are 1 instance of lines with non-RFC2606-compliant FQDNs in the document. == There are 1 instance of lines with non-RFC6890-compliant IPv4 addresses in the document. If these are example addresses, they should be changed. -- The draft header indicates that this document obsoletes RFC2829, but the abstract doesn't seem to directly say this. It does mention RFC2829 though, so this could be OK. -- The draft header indicates that this document obsoletes RFC2830, but the abstract doesn't seem to directly say this. It does mention RFC2830 though, so this could be OK. -- The draft header indicates that this document obsoletes RFC7, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the RFC 3978 Section 5.4 Copyright Line does not match the current year == Line 287 has weird spacing: '...xchange by re...' == Line 851 has weird spacing: '...Request and...' == Line 2546 has weird spacing: '...ontains unnec...' == The document seems to use 'NOT RECOMMENDED' as an RFC 2119 keyword, but does not include the phrase in its RFC 2119 key words list. -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (7 October 2003) is 7507 days in the past. Is this intentional? Checking references for intended status: Draft Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'RFCnnnn' is mentioned on line 1736, but not defined == Missing Reference: 'AuthMeth' is mentioned on line 2377, but not defined == Missing Reference: 'SCHEMA' is mentioned on line 2507, but not defined ** Obsolete normative reference: RFC 2234 (Obsoleted by RFC 4234) ** Obsolete normative reference: RFC 2246 (Obsoleted by RFC 4346) -- No information found for draft-ietf-sasl-rfc2831bis-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'DigestAuth' -- No information found for draft-ietf-ldapbis-dn-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'LDAPDN' -- No information found for draft-ietf-ldapbis-models-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'Model' -- No information found for draft-ietf-ldapbis-protocol-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'Protocol' -- No information found for draft-ietf-ldapbis-roadmap-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'ROADMAP' -- No information found for draft-ietf-sasl-rfc2222bis-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'SASL' -- No information found for draft-zeilenga-sasl-anon-xx - is the name correct? -- No information found for draft-zeilenga-sasl-plain-xx - is the name correct? -- Obsolete informational reference (is this intentional?): RFC 2828 (Obsoleted by RFC 4949) -- Obsolete informational reference (is this intentional?): RFC 2401 (Obsoleted by RFC 4301) Summary: 6 errors (**), 0 flaws (~~), 11 warnings (==), 21 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 1 INTERNET-DRAFT Editor: R. Harrison 2 draft-ietf-ldapbis-authmeth-07.txt Novell, Inc. 3 Obsoletes: 2829, 2830 7 October 2003 4 Intended Category: Draft Standard 6 LDAP: Authentication Methods 7 and 8 Connection Level Security Mechanisms 10 Status of this Memo 12 This document is an Internet-Draft and is in full conformance with 13 all provisions of Section 10 of RFC2026. 15 This document is intended to be, after appropriate review and 16 revision, submitted to the RFC Editor as a Standard Track document. 17 Distribution of this memo is unlimited. Technical discussion of 18 this document will take place on the IETF LDAP Extension Working 19 Group mailing list . Please send 20 editorial comments directly to the author 21 . 23 Internet-Drafts are working documents of the Internet Engineering 24 Task Force (IETF), its areas, and its working groups. Note that 25 other groups may also distribute working documents as Internet- 26 Drafts. Internet-Drafts are draft documents valid for a maximum of 27 six months and may be updated, replaced, or obsoleted by other 28 documents at any time. It is inappropriate to use Internet-Drafts 29 as reference material or to cite them other than as "work in 30 progress." 32 The list of current Internet-Drafts can be accessed at 33 http://www.ietf.org/ietf/1id-abstracts.txt The list of Internet- 34 Draft Shadow Directories can be accessed at 35 http://www.ietf.org/shadow.html. 37 Copyright Notice 39 Copyright (C) The Internet Society (2003). All Rights Reserved. 41 Abstract 43 This document describes LDAPv3 (Lightweight Directory Access 44 Protocol v3) authentication methods and connection level security 45 mechanisms that are required of all conforming LDAPv3 server 46 implementations and makes recommendations for combinations of these 47 mechanisms to be used in various deployment circumstances. 49 Among the mechanisms described are 51 - various forms of authentication including anonymous 52 authentication, password-based authentication, and certificate 53 based authentication 54 - the use of SASL mechanisms with LDAPv3 55 - the use of TLS (Transport Layer Security) with LDAPv3 57 - the various authentication and authorization states through 58 which a connection to an LDAP server may pass and the actions 59 that trigger these state changes. 61 1. Introduction 63 This document is an integral part of the LDAP Technical 64 Specification [ROADMAP]. This document replaces RFC 2829 and 65 portions of RFC 2830. Changes to RFC 2829 are summarized in Appendix 66 C and changes to RFC 2830 are summarized in Appendix D. 68 LDAPv3 is a powerful access protocol for directories. It offers 69 means of searching, retrieving and manipulating directory content, 70 and ways to access a rich set of security functions. 72 It is vital that these security functions be interoperable among all 73 LDAP clients and servers on the Internet; therefore there has to be 74 a minimum subset of security functions that is common to all 75 implementations that claim LDAPv3 conformance. 77 Basic threats to an LDAP directory service include: 79 (1) Unauthorized access to directory data via data-retrieval 80 operations, 82 (2) Unauthorized access to reusable client authentication 83 information by monitoring others' access, 85 (3) Unauthorized access to directory data by monitoring others' 86 access, 88 (4) Unauthorized modification of directory data, 90 (5) Unauthorized modification of configuration information, 92 (6) Unauthorized or excessive use of resources (denial of service), 93 and 95 (7) Spoofing of directory: Tricking a client into believing that 96 information came from the directory when in fact it did not, 97 either by modifying data in transit or misdirecting the client's 98 connection. Also, tricking a client into sending privileged 99 information to a hostile entity that appears to be the directory 100 but is not. 102 Threats (1), (4), (5) and (6) are due to hostile clients. Threats 103 (2), (3) and (7) are due to hostile agents on the path between 104 client and server or hostile agents posing as a server. 106 The LDAP protocol suite can be protected with the following security 107 mechanisms: 109 (1) Client authentication by means of the SASL [SASL] mechanism set, 110 possibly backed by the TLS [RFC2246] credentials exchange 111 mechanism, 113 (2) Client authorization by means of access control based on the 114 requestor's authenticated identity, 116 (3) Data integrity protection by means of the TLS protocol or SASL 117 mechanisms that provide data integrity services, 119 (4) Data confidentiality protection against snooping by means of the 120 TLS protocol or SASL mechanisms that provide data 121 confidentiality services, 123 (5) Server resource usage limitation by means of administrative 124 service limits configured on the server, and 126 (6) Server authentication by means of the TLS protocol or SASL 127 mechanism. 129 At the moment, imposition of access controls is done by means 130 outside the scope of the LDAPv3 protocol. 132 It seems clear that allowing any implementation, faced with the 133 above requirements, to simply pick and choose among the possible 134 alternatives is not a strategy that is likely to lead to 135 interoperability. In the absence of mandates, clients will be 136 written that do not support any security function supported by the 137 server, or worse, they will support only mechanisms like the LDAPv3 138 simple bind using clear text passwords that provide inadequate 139 security for most circumstances. 141 Given the presence of the Directory, there is a strong desire to see 142 mechanisms where identities take the form of an LDAP distinguished 143 name [LDAPDN] and authentication data can be stored in the 144 directory. This means that this data must be updated outside the 145 protocol or only updated in sessions well protected against 146 snooping. It is also desirable to allow authentication methods to 147 carry authorization identities based on existing--non-LDAP DN--forms 148 of user identities for backwards compatibility with non-LDAP-based 149 authentication services. 151 The set of security mechanisms provided in LDAPv3 and described in 152 this document is intended to meet the security needs for a wide 153 range of deployment scenarios and still provide a high degree of 154 interoperability among various LDAPv3 implementations and 155 deployments. Appendix A contains example deployment scenarios that 156 list the mechanisms that might be used to achieve a reasonable level 157 of security in various circumstances. 159 2. Conventions Used in this Document 161 2.1. Glossary of Terms 162 The following terms are used in this document. To aid the reader, 163 these terms are defined here. 165 - "user" represents any application which is an LDAP client using 166 the directory to retrieve or store information. 168 - "connection" and "LDAP connection" both refer to the underlying 169 transport protocol connection between two protocol peers. 171 - "TLS connection" refers to a TLS-protected LDAP connection. 173 - "association" and "LDAP association" both refer to the 174 association of the LDAP connection and its current 175 authentication and authorization state. 177 2.2. Security Terms and Concepts 179 In general, security terms in this document are used consistently 180 with the definitions provided in [RFC2828]. In addition, several 181 terms and concepts relating to security, authentication, and 182 authorization are presented in Appendix B of this document. While 183 the formal definition of these terms and concepts is outside the 184 scope of this document, an understanding of them is prerequisite to 185 understanding much of the material in this document. Readers who are 186 unfamiliar with security-related concepts are encouraged to review 187 Appendix B before reading the remainder of this document. 189 2.3. Keywords 191 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 192 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 193 document are to be interpreted as described in RFC 2119 [RFC2119]. 195 3. Bind Operation 197 The Bind operation defined in section 4.2 of [Protocol] allows 198 authentication information to be exchanged between the client and 199 server. 201 3.1. Unbound Connection Treated as Anonymous ("Implied Anonymous Bind") 203 Unlike LDAP version 2, the client need not send a Bind Request in 204 the first PDU of the connection. The client may send any operation 205 request prior to binding, and the server MUST treat it as if it had 206 been performed after an anonymous bind operation. If the server 207 requires that the client bind before browsing or modifying the 208 directory, the server MAY reject a request other than binding, 209 unbinding or an extended request with the "operationsError" result. 211 3.2. Simple Authentication 212 The simple authentication option provides minimal authentication 213 facilities, with the contents of the authentication field consisting 214 only of a cleartext password. Note that the use of cleartext 215 passwords is strongly discouraged over open networks when the 216 underlying transport service cannot guarantee confidentiality (see 217 section 8). 219 3.3. SASL Authentication Profile 221 LDAP allows authentication via any SASL mechanism [SASL]. As LDAP 222 includes native anonymous and plaintext authentication methods, the 223 "ANONYMOUS" [ANONYMOUS] and "PLAIN" [PLAIN] SASL mechanisms are 224 typically not used with LDAP. 226 Each protocol that utilizes SASL services is required to supply 227 certain information profiling the way they are exposed through the 228 protocol ([SASL] section 5). This section explains how each of these 229 profiling requirements are met by LDAPv3. 231 3.3.1. SASL Service Name for LDAP 233 The SASL service name for LDAPv3 is "ldap", which has been 234 registered with the IANA as a GSSAPI service name. 236 3.3.2. SASL authentication initiation and protocol exchange 238 SASL authentication is initiated via an LDAP bind request 239 ([Protocol] section 4.2) with the following parameters: 241 - The version is 3. 242 - The AuthenticationChoice is sasl. 243 - The mechanism element of the SaslCredentials sequence contains 244 the value of the desired SASL mechanism. 245 - The optional credentials field of of the SaslCredentials 246 sequence may be used to provide an initial client response for 247 mechanisms that are defined to have the client send data first 248 (see [SASL] sections 5 and 6.1). 250 In general, a SASL authentication protocol exchange consists of a 251 series of server challenges and client responses, the contents of 252 which are specific to and defined by the SASL mechanism. Thus for 253 some SASL authentication mechanisms, it may be necessary for the 254 client to respond to one or more server challenges by invoking the 255 BindRequest multiple times. A challenge is indicated by the server 256 sending a BindResponse with the resultCode set to 257 saslBindInProgress. This indicates that the server requires the 258 client to send a new bind request, with the same sasl mechanism to 259 continue the authentication process. 261 To the encapsulating protocol, these challenges and responses are 262 opaque binary tokens of arbitrary length. LDAP servers use the 263 serverSaslCreds field, an OCTET STRING, in a bind response message 264 to transmit each challenge. LDAP clients use the credentials field, 265 an OCTET STRING, in the SaslCredentials sequence of a bind request 266 message to transmit each response. Note that unlike some Internet 267 application protocols where SASL is used, LDAP is not text-based, 268 thus no Base64 transformations are performed on these challenge and 269 response values. 271 Clients sending a bind request with the sasl choice selected SHOULD 272 NOT send a value in the name field. Servers receiving a bind request 273 with the sasl choice selected SHALL ignore any value in the name 274 field. 276 A client may abort a SASL bind negotiation by sending a BindRequest 277 with a different value in the mechanism field of SaslCredentials, or 278 an AuthenticationChoice other than sasl. 280 If the client sends a BindRequest with the sasl mechanism field as 281 an empty string, the server MUST return a BindResponse with 282 authMethodNotSuppored as the resultCode. This will allow clients to 283 abort a negotiation if it wishes to try again with the same SASL 284 mechanism. 286 The server indicates completion of the SASL challenge-response 287 exchange by responding with a bind response in which the resultCode 288 is either success, or an error indication. 290 The serverSaslCreds field in the bind response can be used to 291 include an optional challenge with a success notification for 292 mechanisms which are defined to have the server send additional data 293 along with the indication of successful completion. 295 3.3.3. Octet where negotiated security mechanisms take effect 297 If any SASL-based integrity or confidentiality services are enabled, 298 they take effect following the transmission by the server and 299 reception by the client of the final BindResponse with a resultCode 300 of success. 302 3.3.4. Determination of supported SASL mechanisms 304 An LDAP client may determine the SASL mechanisms a server supports 305 by performing a search request on the root DSE, requesting the 306 supportedSASLMechanisms attribute. The values of this attribute, if 307 any, list the mechanisms the server supports. 309 3.3.5. Rules for using SASL security layers 311 If a SASL security layer is negotiated, the client MUST discard all 312 information about the server fetched prior to the initiation of the 313 SASL negotiation. If the client is configured to support multiple 314 SASL mechanisms, it SHOULD fetch the supportedSASLmechanisms list 315 both before and after the SASL security layer is negotiated. This 316 allows the client to detect active attacks that remove supported 317 SASL mechanisms from the supportedSASLMechanisms list and allows the 318 client to ensure that it is using the best mechanism supported by 319 both client and server. (This requirement is a SHOULD to allow for 320 environments where the supportedSASLMechanisms list is provided to 321 the client through a different trusted source, e.g. as part of a 322 digitally signed object.) 324 If a lower level security layer (such as TLS) is negotiated, any 325 SASL security services SHALL be layered on top of such security 326 layers regardless of the order of their negotiation. 328 3.3.6. Use of EXTERNAL SASL Mechanism 330 A client can use the "EXTERNAL" SASL mechanism to request the LDAP 331 server to make use of security credentials exchanged by a lower 332 layer. If a TLS session has not been established between the client 333 and server prior to making the SASL EXTERNAL Bind request and there 334 is no other external source of authentication credentials (e.g. IP- 335 level security [RFC2401]), or if during the process of establishing 336 the TLS session, the server did not request the client's 337 authentication credentials, the SASL EXTERNAL bind MUST fail with a 338 resultCode of inappropriateAuthentication. Any client authentication 339 and authorization state of the LDAP association is lost, so the LDAP 340 association is in an anonymous state after the failure (see 341 [Protocol] section 4.2.1). 343 3.4. SASL Authorization Identity 345 The authorization identity is carried as part of the SaslCredentials 346 credentials field in the Bind request and response. 348 When the "EXTERNAL" SASL mechanism is being negotiated, if the 349 credentials field is present, it contains an authorization identity 350 of the authzId form described below. 352 Other mechanisms define the location of the authorization identity 353 in the credentials field. 355 3.4.1. Authorization Identity Syntax 357 The authorization identity is a string in the UTF-8 character set, 358 corresponding to the following ABNF grammar [RFC2234]: 360 ; Specific predefined authorization (authz) id schemes are 361 ; defined below -- new schemes may be defined in the future. 363 authzId = dnAuthzId / uAuthzId 365 DNCOLON = %x64 %x6e %x3a ; "dn:" 366 UCOLON = %x75 %x3a ; "u:" 368 ; distinguished-name-based authz id. 369 dnAuthzId = DNCOLON dn 370 dn = utf8string ; with syntax defined in [LDAPDN] section 3. 372 ; unspecified authorization id, UTF-8 encoded. 374 uAuthzId = UCOLON userid 375 userid = utf8string ; syntax unspecified 377 The dnAuthzId choice allows client applications to assert 378 authorization identities in the form of a distinguished name. The 379 decision to allow or disallow an authentication identity to have 380 access to the requested authorization identity is a matter of local 381 policy ([SASL] section 4.2). For this reason there is no requirement 382 that the asserted dn be that of an entry in directory. 384 The uAuthzId choice allows for compatibility with client 385 applications that wish to assert an authorization identity to a 386 local directory but do not have that identity in distinguished name 387 form. The format of utf8string is defined as only a sequence of UTF- 388 8 encoded ISO 10646 characters, and further interpretation is 389 subject to prior agreement between the client and server. 391 For example, the userid could identify a user of a specific 392 directory service, or be a login name or the local-part of an RFC 393 822 email address. In general, a uAuthzId MUST NOT be assumed to be 394 globally unique. 396 Additional authorization identity schemes MAY be defined in future 397 versions of this document. 399 3.5. SASL Integrity and Privacy Protections 401 Any negotiated SASL integrity and privacy protections SHALL start on 402 the first octet of the first LDAP PDU following successful 403 completion of the SASL bind operation. If lower level security layer 404 is negotiated, such as TLS, any SASL security services SHALL be 405 layered on top of such security layers regardless of the order of 406 their negotiation. 408 4. Start TLS Operation 410 The Start Transport Layer Security (StartTLS) operation defined in 411 section 4.13 of [Protocol] provides the ability to establish 412 Transport Layer Security [RFC2246] on an LDAP association. 414 4.1. Sequencing of the Start TLS Operation 416 This section describes the overall procedures clients and servers 417 must follow for TLS establishment. These procedures take into 418 consideration various aspects of the overall security of the LDAP 419 association including discovery of resultant security level and 420 assertion of the client's authorization identity. 422 Note that the precise effects, on a client's authorization identity, 423 of establishing TLS on an LDAP association are described in detail 424 in section 4.2. 426 4.1.1. Requesting to Start TLS on an LDAP Association 427 The client MAY send the Start TLS extended request at any time after 428 establishing an LDAP association, except that in the following cases 429 the client MUST NOT send a Start TLS extended request: 431 - if TLS is currently established on the connection, or 432 - during a multi-stage SASL negotiation, or 433 - if there are any LDAP operations outstanding on the 434 connection. 436 The result of violating any of these requirements is a resultCode of 437 operationsError, as described in [Protocol] section 4.13.2.2. Client 438 implementers should note that it is possible to get back a 439 resultCode of success in the case where LDAP operations are 440 outstanding on the connection at the time a Start TLS operation 441 request is sent by the client but they are processed by the server 442 prior to its receiving the Start TLS request from the client. 443 Implementors should ensure that they do not inadvertently depend 444 upon this race condition for proper functioning of their 445 applications. 447 In particular, there is no requirement that the client have or have 448 not already performed a Bind operation before sending a Start TLS 449 operation request. The client may have already performed a Bind 450 operation when it sends a Start TLS request, or the client might 451 have not yet bound. 453 If the client did not establish a TLS connection before sending any 454 other requests, and the server requires the client to establish a 455 TLS connection before performing a particular request, the server 456 MUST reject that request by sending a resultCode of 457 confidentialityRequired or strongAuthRequired. In response, the 458 client MAY send a Start TLS extended request, or it MAY choose to 459 close the connection. 461 4.1.2. Starting TLS 463 The server will return an extended response with the resultCode of 464 success if it is willing and able to negotiate TLS. It will return 465 other resultCodes (documented in [Protocol] section 4.13.2.2) if it 466 is unable to do so. 468 In the successful case, the client (which has ceased to transfer 469 LDAP requests on the connection) MUST either begin a TLS negotiation 470 or close the connection. The client will send PDUs in the TLS Record 471 Protocol directly over the underlying transport connection to the 472 server to initiate TLS negotiation [RFC2246]. 474 4.1.3. TLS Version Negotiation 476 Negotiating the version of TLS or SSL to be used is a part of the 477 TLS Handshake Protocol, as documented in [RFC2246]. Please refer to 478 that document for details. 480 4.1.4. Discovery of Resultant Security Level 481 After a TLS connection is established on an LDAP association, both 482 parties MUST individually decide whether or not to continue based on 483 the privacy level achieved. Ascertaining the TLS connection's 484 privacy level is implementation dependent, and accomplished by 485 communicating with one's respective local TLS implementation. 487 If the client or server decides that the level of authentication or 488 privacy is not high enough for it to continue, it SHOULD gracefully 489 close the TLS connection immediately after the TLS negotiation has 490 completed (see [Protocol] section 4.13.3.1 and section 4.2.3 below). 491 If the client decides to continue, it MAY gracefully close the TLS 492 connection and attempt to Start TLS again, it MAY send an unbind 493 request, or it MAY send any other LDAP request. 495 4.1.5. Assertion of Client's Authorization Identity 497 The client MAY, upon receipt of a Start TLS response indicating 498 success, assert that a specific authorization identity be utilized 499 in determining the client's authorization status. The client 500 accomplishes this via an LDAP Bind request specifying a SASL 501 mechanism of "EXTERNAL" [SASL] (see section 4.2.2 below). 503 4.1.6. Server Identity Check 505 The client MUST check its understanding of the server's hostname 506 against the server's identity as presented in the server's 507 Certificate message in order to prevent man-in-the-middle attacks. 509 Matching is performed according to these rules: 511 - The client MUST use the server hostname it used to open the LDAP 512 connection as the value to compare against the server name as 513 expressed in the server's certificate. The client MUST NOT use 514 any other derived form of name (including that derived by DNS 515 canonicalization). 517 - If a subjectAltName extension of type dNSName is present in the 518 certificate, it SHOULD be used as the source of the server's 519 identity. 521 - Matching is case-insensitive. 523 - The "*" wildcard character is allowed. If present, it applies 524 only to the left-most name component. 526 For example, *.bar.com would match a.bar.com and b.bar.com, but 527 it would not match a.x.bar.com nor would it match bar.com. If 528 more than one identity of a given type is present in the 529 certificate (e.g. more than one dNSName name), a match in any 530 one of the set is considered acceptable. 532 If the hostname does not match the dNSName-based identity in the 533 certificate per the above check, user-oriented clients SHOULD either 534 notify the user (clients MAY give the user the opportunity to 535 continue with the connection in any case) or terminate the 536 connection and indicate that the server's identity is suspect. 537 Automated clients SHOULD close the connection, returning and/or 538 logging an error indicating that the server's identity is suspect. 540 Beyond the server identity checks described in this section, clients 541 SHOULD be prepared to do further checking to ensure that the server 542 is authorized to provide the service it is observed to provide. The 543 client MAY need to make use of local policy information. 545 4.1.7. Refresh of Server Capabilities Information 547 Upon TLS session establishment, the client MUST discard all 548 information about the server fetched prior to the initiation of the 549 TLS negotiation and MUST refresh any cached server capabilities 550 information (e.g. from the server's root DSE; see [Model] section 551 5.1). This is necessary to protect against active-intermediary 552 attacks that may have altered any server capabilities information 553 retrieved prior to TLS establishment. 555 The server MAY advertise different capabilities after TLS 556 establishment. In particular, the value of supportedSASLMechanisms 557 MAY be different after TLS has been negotiated (specifically, the 558 EXTERNAL and PLAIN [PLAIN] mechanisms are likely to be listed only 559 after a TLS negotiation has been performed). 561 4.2. Effects of TLS on a Client's Authorization Identity 563 This section describes the effects on a client's authorization 564 identity brought about by establishing TLS on an LDAP association. 565 The default effects are described first, and next the facilities for 566 client assertion of authorization identity are discussed including 567 error conditions. Finally, the effects of closing the TLS connection 568 are described. 570 Authorization identities and related concepts are described in 571 Appendix B. 573 4.2.1. Default Effects 575 Upon establishment of the TLS session onto the LDAP association, any 576 previously established authentication and authorization identities 577 MUST remain in force, including anonymous state. This holds even in 578 the case where the server requests client authentication via TLS -- 579 e.g. requests the client to supply its certificate during TLS 580 negotiation (see [RFC2246]). 582 4.2.2. Client Assertion of Authorization Identity 584 A client MAY either implicitly request that its LDAP authorization 585 identity be derived from its authenticated TLS credentials or it MAY 586 explicitly provide an authorization identity and assert that it be 587 used in combination with its authenticated TLS credentials. The 588 former is known as an implicit assertion, and the latter as an 589 explicit assertion. 591 4.2.2.1. Implicit Assertion 593 An implicit authorization identity assertion is accomplished after 594 TLS establishment by invoking a Bind request of the SASL form using 595 the "EXTERNAL" mechanism name [SASL] [Protocol] that SHALL NOT 596 include the optional credentials octet string (found within the 597 SaslCredentials sequence in the Bind Request). The server will 598 derive the client's authorization identity from the authentication 599 identity supplied in the client's TLS credentials (typically a 600 public key certificate) according to local policy. The underlying 601 mechanics of how this is accomplished are implementation specific. 603 4.2.2.2. Explicit Assertion 605 An explicit authorization identity assertion is accomplished after 606 TLS establishment by invoking a Bind request of the SASL form using 607 the "EXTERNAL" mechanism name [SASL] [Protocol] that SHALL include 608 the credentials octet string. This string MUST be constructed as 609 documented in section 3.4.1. 611 The server MUST verify that the client's authentication identity as 612 supplied in its TLS credentials is permitted to be mapped to the 613 asserted authorization identity. The server MUST reject the Bind 614 operation with an invalidCredentials resultCode in the Bind response 615 if the client is not so authorized. 617 4.2.2.3. Error Conditions 619 Additionally, with either form of assertion, if a TLS session has 620 not been established between the client and server prior to making 621 the SASL EXTERNAL Bind request and there is no other external source 622 of authentication credentials (e.g. IP-level security [RFC2401]), or 623 if during the process of establishing the TLS session, the server 624 did not request the client's authentication credentials, the SASL 625 EXTERNAL bind MUST fail with a result code of 626 inappropriateAuthentication. 628 After the above Bind operation failures, any client authentication 629 and authorization state of the LDAP association is lost (see 630 [Protocol] section 4.2.1), so the LDAP association is in an 631 anonymous state after the failure. The TLS session state is 632 unaffected, though a server MAY end the TLS session, via a TLS 633 close_notify message, based on the Bind failure (as it MAY at any 634 time). 636 4.2.3. TLS Connection Closure Effects 638 Closure of the TLS session MUST cause the LDAP association to move 639 to an anonymous authentication and authorization state regardless of 640 the state established over TLS and regardless of the authentication 641 and authorization state prior to TLS session establishment. 643 5. LDAP Association State Transition Tables 645 To comprehensively diagram the various authentication and TLS states 646 through which an LDAP association may pass, this section provides a 647 state transition table to represent a state diagram for the various 648 states through which an LDAP association may pass during the course 649 of its existence and the actions that cause these changes in state. 651 5.1. LDAP Association States 653 The following table lists the valid LDAP association states and 654 provides a description of each state. The ID for each state is used 655 in the state transition table in section 5.4. 657 ID State Description 658 -- -------------------------------------------------------------- 659 S1 Anonymous 660 no Authentication ID is associated with the LDAP connection 661 no Authorization ID is in force 662 No security layer is in effect. 663 No TLS credentials have been provided 664 TLS: no Creds, OFF] 665 S2 no Auth ID 666 no AuthZ ID 667 [TLS: no Creds, ON] 668 S3 no Auth ID 669 no AuthZ ID 670 [TLS: Creds Auth ID "I", ON] 671 S4 Auth ID = Xn 672 AuthZ ID= Y 673 [TLS: no Creds, OFF] 674 S5 Auth ID = Xn 675 AuthZ ID= Yn 676 [TLS: no Creds, ON] 677 S6 Auth ID = Xn 678 AuthZ ID= Yn 679 [TLS: Creds Auth ID "I", ON] 680 S7 Auth ID = I 681 AuthZ ID= J 682 [TLS: Creds Auth ID "I", ON] 683 S8 Auth ID = I 684 AuthZ ID= K 685 [TLS: Creds Auth ID "I", ON] 687 5.2. Actions that Affect LDAP Association State 689 The following table lists the actions that can affect the state of 690 an LDAP association. The ID for each action is used in the state 691 transition table in section 5.4. 693 ID Action 694 -- ------------------------------------------------ 695 A1 Client binds anonymously 696 A2 Inappropriate authentication: client attempts an anonymous 697 bind or a bind without supplying credentials to a server that 698 requires the client to provide some form of credentials. 699 A3 Client Start TLS request 700 Server: client auth NOT required 701 A4 Client: Start TLS request 702 Server: client creds requested 703 Client: [TLS creds: Auth ID "I"] 704 A5 Client or Server: send TLS closure alert ([Protocol] section 705 X) 706 A6 Client: Bind w/simple password or SASL mechanism (e.g. DIGEST- 707 MD5 password, Kerberos, etc., except EXTERNAL [Auth ID "X" 708 maps to AuthZ ID "Y"] 709 A7 Client Binds SASL EXTERNAL with credentials: AuthZ ID "J" 710 [Explicit Assertion (section 4.2.1.2.2)] 711 A8 Client Bind SASL EXTERNAL without credentials [Implicit 712 Assertion (section 4.2.1.2.1)] 713 A9 Client abandons a bind operation or bind operation fails 715 5.3. Decisions Used in Making LDAP Association State Changes 717 Certain changes in the state of an LDAP association are only allowed 718 if the server can affirmatively answer a question. These questions 719 are applied as part of the criteria for allowing or disallowing a 720 state change in the state transition table in section 5.4. 722 ID Decision Question 723 -- -------------------------------------------------------------- 724 D1 Can TLS Credentials Auth ID "I" be mapped to AuthZ ID "J"? 725 D2 Can a valid AuthZ ID "K" be derived from TLS Credentials Auth 726 ID "I"? 728 5.4. LDAP Association State Transition Table 730 The LDAP Association table below lists the valid states for an LDAP 731 association and the actions that could affect them. For any given 732 row in the table, the Current State column gives the state of an 733 LDAP association, the Action column gives an action that could 734 affect the state of an LDAP assocation, and the Next State column 735 gives the resulting state of an LDAP association after the action 736 occurs. 738 The initial state for the state machine described in this table is 739 S1. 741 Current Next 742 State Action State Comment 743 ------- ------------- ----- ----------------------------------- 744 S1 A1 S1 745 S1 A2 S1 Error: Inappropriate authentication 746 S1 A3 S2 747 S1 A4 S3 748 S1 A6 S4 749 S1 A7 ? identity could be provided by 750 another underlying mechanism such 751 as IPSec. 752 S1 A8 ? identity could be provided by 753 another underlying mechanism such 754 as IPSec. 755 S2 A1 S2 756 S2 A2 S2 Error: Inappropriate authentication 757 S2 A5 S1 758 S2 A6 S5 759 S2 A7 ? identity could be provided by 760 another underlying mechanism such 761 as IPSec. 762 S2 A8 ? identity could be provided by 763 another underlying mechanism such 764 as IPSec. 765 S3 A1 S3 766 S3 A2 S3 Error: Inappropriate authentication 767 S3 A5 S1 768 S3 A6 S6 769 S3 A7 and D1=NO S3 Error: InvalidCredentials 770 S3 A7 and D1=YES S7 771 S3 A8 and D2=NO S3 Error: InvalidCredentials 772 S3 A8 and D2=YES S8 773 S4 A1 S1 774 S4 A2 S1 Error: Inappropriate Authentication 775 S4 A3 S5 776 S4 A4 S6 777 S4 A5 S1 778 S4 A6 S4 779 S4 A7 ? identity could be provided by 780 another underlying mechanism such 781 as IPSec. 782 S4 A8 ? identity could be provided by 783 another underlying mechanism such 784 as IPSec. 785 S5 A1 S2 786 S5 A2 S2 Error: Inappropriate Authentication 787 S5 A5 S1 788 S5 A6 S5 789 S5 A7 ? identity could be provided by 790 another underlying mechanism such 791 as IPSec. 792 S5 A8 ? identity could be provided by 793 another underlying mechanism such 794 as IPSec. 795 S6 A1 S3 796 S6 A2 S2 Error: Inappropriate Authentication 797 S6 A5 S1 798 S6 A6 S6 799 S6 A7 and D1=NO S6 Error: InvalidCredentials 800 S6 A7 and D1=YES S7 801 S6 A8 and D2=NO S3 Error: InvalidCredentials 802 S6 A8 and D2=YES S8 803 S7 A1 S3 804 S7 A2 S2 Error: Inappropriate Authentication 805 S7 A5 S1 806 S7 A6 S6 807 S7 A7 S7 808 S7 A8 and D2=NO S3 Error: InvalidCredentials 809 S7 A8 and D2=YES S8 810 S8 A1 S3 811 S8 A2 S2 Error: Inappropriate Authentication 812 S8 A5 S1 813 S8 A6 S6 814 S8 A7 and D1=NO S6 Error: InvalidCredentials 815 S8 A7 and D1=YES S7 816 S8 A8 S8 817 Any A9 S1 See [Protocol] section 4.2.1. 819 6. Anonymous Authentication 821 Directory operations that modify entries or access protected 822 attributes or entries generally require client authentication. 823 Clients that do not intend to perform any of these operations 824 typically use anonymous authentication. Servers SHOULD NOT allow 825 clients with anonymous authentication to modify directory entries or 826 access sensitive information in directory entries. 828 LDAP implementations MUST support anonymous authentication, as 829 defined in section 6.1. 831 LDAP implementations MAY support anonymous authentication with TLS, 832 as defined in section 6.2. 834 While there MAY be access control restrictions to prevent access to 835 directory entries, an LDAP server SHOULD allow an anonymously-bound 836 client to retrieve the supportedSASLMechanisms attribute of the root 837 DSE. 839 An LDAP server MAY use other information about the client provided 840 by the lower layers or external means to grant or deny access even 841 to anonymously authenticated clients. 843 6.1. Anonymous Authentication Procedure 845 An LDAPv3 client that has not successfully completed a bind 846 operation on a connection is anonymously authenticated. See section 847 3.1. 849 An LDAP client MAY also choose to explicitly bind anonymously. A 850 client that wishes to do so MUST choose the simple authentication 851 option in the Bind Request and set the password to be of zero 852 length. (This is often done by LDAPv2 clients.) Typically the name 853 is also of zero length. 855 6.2. Anonymous Authentication and TLS 857 An LDAP client MAY use the Start TLS operation (section 5) to 858 negotiate the use of TLS security [RFC2246]. If the client has not 859 bound beforehand, then until the client uses the EXTERNAL SASL 860 mechanism to negotiate the recognition of the client's certificate, 861 the client is anonymously authenticated. 863 Recommendations on TLS ciphersuites are given in section 9. 865 An LDAP server which requests that clients provide their certificate 866 during TLS negotiation MAY use a local security policy to determine 867 whether to successfully complete TLS negotiation if the client did 868 not present a certificate which could be validated. 870 7. Password-based Authentication 872 This section discusses various options for performing password-based 873 authentication to LDAPv3 compliant servers and the environments 874 suitable for their use. 876 7.1. Simple Authentication 878 The LDAP "simple" authentication choice is not suitable for 879 authentication in environments where there is no network or 880 transport layer confidentiality. LDAP implementations SHOULD support 881 authentication with the "simple" authentication choice when the 882 connection is protected against eavesdropping using TLS, as defined 883 in section 4. LDAP implementations SHOULD NOT support authentication 884 with the "simple" authentication choice unless the data on the 885 connection is protected using TLS or other data confidentiality and 886 data integrity protection. 888 7.2. Digest Authentication 890 LDAP servers that implement any authentication method or mechanism 891 (other than simple anonymous bind) MUST implement the SASL 892 DIGEST-MD5 mechanism [DigestAuth]. 894 Support for subsequent authentication is OPTIONAL in clients and 895 servers. 897 Implementors must take care to ensure that they maintain the 898 semantics of the DIGEST-MD5 specification even when handling data 899 that has different semantics in the LDAP protocol. 900 For example, the SASL DIGEST-MD5 authentication mechanism utilizes 901 realm and username values ([DigestAuth section 2.1) which are 902 syntactically simple strings and semsantically simple realm and 903 username values. These values are not LDAP DNs, and there is no 904 requirement that they be represented or treated as such. Username 905 and realm values that look like LDAP DNs in form, e.g. "cn=bob, 906 o=Ace Industry ", are syntactically allowed, however DIGEST-MD5 907 treats them as simple strings for comparison purposes. To illustrate 908 further, the two DNs "cn=bob, o=Ace Industry" (space between RDNs) 909 and "cn=bob,o=Ace Industry" (no space between RDNs) would be 910 equivalent when being compared semantically as LDAP DNs, however 911 they are not equivalent if they were used to represent username 912 values in DIGEST-MD5 because simple octet-wise comparision semantics 913 are used by DIGEST-MD5. 915 7.3. "simple" authentication choice under TLS encryption 917 Following the negotiation of an appropriate TLS ciphersuite 918 providing connection confidentiality [RFC2246], a client MAY 919 authenticate to a directory that supports the simple authentication 920 choice by performing a simple bind operation 922 Simple authentication with TLS encryption protection is performed as 923 follows: 925 1. The client will use the Start TLS operation [Protocol] to 926 negotiate the use of TLS security [RFC2246] on the connection 927 to the LDAP server. The client need not have bound to the 928 directory beforehand. 930 For the subsequent authentication procedure to be performed 931 securely, the client and server MUST negotiate a ciphersuite 932 which contains a bulk encryption algorithm of appropriate 933 strength. Recommendations on cipher suites are given in 934 section 9. 936 2. Following the successful completion of TLS negotiation, the 937 client MUST send an LDAP bind request with the version number 938 of 3, the name field containing a DN, and the "simple" 939 authentication choice, containing a password. 941 7.3.1. "simple" Authentication Choice 943 DSAs that map the DN sent in the bind request to a directory entry 944 with an associated set of one or more passwords will compare the 945 presented password to the set of passwords associated with that 946 entry. If the presented password matches any member of that set, 947 then the server will respond with resultCode success, otherwise the 948 server will respond with resultCode invalidCredentials. 950 7.4. Other authentication choices with TLS 952 It is also possible, following the negotiation of TLS, to perform a 953 SASL authentication that does not involve the exchange of plaintext 954 reusable passwords. In this case the client and server need not 955 negotiate a ciphersuite that provides confidentiality if the only 956 service required is data integrity. 958 8. Certificate-based authentication 960 LDAP server implementations SHOULD support authentication via a 961 client certificate in TLS, as defined in section 8.1. 963 8.1. Certificate-based authentication with TLS 965 A user who has a public/private key pair in which the public key has 966 been signed by a Certification Authority may use this key pair to 967 authenticate to the directory server if the user's certificate is 968 requested by the server. The user's certificate subject field SHOULD 969 be the name of the user's directory entry, and the Certification 970 Authority that issued the user's certificate must be sufficiently 971 trusted by the directory server in order for the server to process 972 the certificate. The means by which servers validate certificate 973 paths is outside the scope of this document. 975 A server MAY support mappings for certificates in which the subject 976 field name is different from the name of the user's directory entry. 977 A server which supports mappings of names MUST be capable of being 978 configured to support certificates for which no mapping is required. 980 The client will use the Start TLS operation [Protocol] to negotiate 981 the use of TLS security [RFC2246] on the connection to the LDAP 982 server. The client need not have bound to the directory beforehand. 984 In the TLS negotiation, the server MUST request a certificate. The 985 client will provide its certificate to the server, and the server 986 MUST perform a private key-based encryption, proving it has the 987 private key associated with the certificate. 989 In deployments that require protection of sensitive data in transit, 990 the client and server MUST negotiate a ciphersuite that contains a 991 bulk encryption algorithm of appropriate strength. Recommendations 992 of cipher suites are given in section 9. 994 The server MUST verify that the client's certificate is valid. The 995 server will normally check that the certificate is issued by a known 996 certification authority (CA), and that none of the certificates on 997 the client's certificate chain are invalid or revoked. There are 998 several procedures by which the server can perform these checks. 1000 Following the successful completion of TLS negotiation, the client 1001 will send an LDAP bind request with the SASL "EXTERNAL" mechanism. 1003 9. TLS Ciphersuites 1005 A client or server that supports TLS MUST support 1006 TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA and MAY support other ciphersuites 1007 offering equivalent or better protection. 1009 Several issues should be considered when selecting TLS ciphersuites 1010 that are appropriate for use in a given circumstance. These issues 1011 include the following: 1013 - The ciphersuite's ability to provide adequate confidentiality 1014 protection for passwords and other data sent over the LDAP 1015 connection. Client and server implementers should recognize that 1016 some TLS ciphersuites provide no confidentiality protection 1017 while other ciphersuites that do provide confidentiality 1018 protection may be vulnerable to being cracked using brute force 1019 methods, especially in light of ever-increasing CPU speeds that 1020 reduce the time needed to successfully mount such attacks. 1022 Client and server implementers SHOULD carefully consider the 1023 value of the password or data being protected versus the level 1024 of confidentially protection provided by the ciphersuite to 1025 ensure that the level of protection afforded by the ciphersuite 1026 is appropriate. 1028 - The ciphersuite's vulnerability (or lack thereof) to man-in-the- 1029 middle attacks. Ciphersuites vulnerable to man-in-the-middle 1030 attacks SHOULD NOT be used to protect passwords or sensitive 1031 data, unless the network configuration is such that the danger 1032 of a man-in-the-middle attack is tolerable. 1034 9.1. TLS Ciphersuites Recommendations 1036 As of the writing of this document, the following recommendations 1037 regarding TLS ciphersuites are applicable. Because circumstances are 1038 constantly changing, this list must not be considered exhaustive, 1039 but is hoped that it will serve as a useful starting point for 1040 implementers. 1042 The following ciphersuites defined in [RFC2246] MUST NOT be used for 1043 confidentiality protection of passwords or data: 1045 TLS_NULL_WITH_NULL_NULL 1046 TLS_RSA_WITH_NULL_MD5 1047 TLS_RSA_WITH_NULL_SHA 1049 The following ciphersuites defined in [RFC2246] can be cracked 1050 easily (less than a day of CPU time on a standard CPU in 2000) and 1051 are NOT RECOMMENDED for use in confidentiality protection of 1052 passwords or data. 1054 TLS_RSA_EXPORT_WITH_RC4_40_MD5 1055 TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5 1056 TLS_RSA_EXPORT_WITH_DES40_CBC_SHA 1057 TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA 1058 TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA 1059 TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA 1060 TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA 1061 TLS_DH_anon_EXPORT_WITH_RC4_40_MD5 1062 TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA 1064 The following ciphersuites are vulnerable to man-in-the-middle 1065 attacks: 1067 TLS_DH_anon_EXPORT_WITH_RC4_40_MD5 1068 TLS_DH_anon_WITH_RC4_128_MD5 1069 TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA 1070 TLS_DH_anon_WITH_DES_CBC_SHA 1071 TLS_DH_anon_WITH_3DES_EDE_CBC_SHA 1073 10. Security Considerations 1075 Security issues are discussed throughout this memo; the 1076 (unsurprising) conclusion is that mandatory security is important 1077 and that session confidentiality protection is required when 1078 snooping is a problem. 1080 Servers are encouraged to prevent modifications by anonymous users. 1081 Servers may also wish to minimize denial of service attacks by 1082 timing out idle connections, and returning the unwillingToPerform 1083 result code rather than performing computationally expensive 1084 operations requested by unauthorized clients. 1086 Operational experience shows that clients can misuse unauthenticated 1087 access (simple bind with name but no password). For example, a 1088 client program might authenticate a user via LDAP and then grant 1089 access to information not stored in the directory on the basis of 1090 completing a successful bind. Some implementations will return a 1091 success response to a simple bind that consists of a user name and 1092 an empty password thus leaving the impression that the client has 1093 successfully authenticated the identity represented by the user 1094 name, when in reality, the directory server has simply performed an 1095 anonymous bind. For this reason, servers SHOULD by default reject 1096 authentication requests that have a DN with an empty password with 1097 an error of invalidCredentials. 1099 Access control SHOULD always be applied when reading sensitive 1100 information or updating directory information. 1102 A connection on which the client has not performed the Start TLS 1103 operation or negotiated a suitable SASL mechanism for connection 1104 integrity and encryption services is subject to man-in-the-middle 1105 attacks to view and modify information in transit. 1107 10.1. Start TLS Security Considerations 1109 The goals of using the TLS protocol with LDAP are to ensure 1110 connection confidentiality and integrity, and to optionally provide 1111 for authentication. TLS expressly provides these capabilities, as 1112 described in [RFC2246]. 1114 All security gained via use of the Start TLS operation is gained by 1115 the use of TLS itself. The Start TLS operation, on its own, does not 1116 provide any additional security. 1118 Once established, TLS only provides for and ensures confidentiality 1119 and integrity of the operations and data in transit over the LDAP 1120 association--and only if the implementations on the client and 1121 server support and negotiate it. The use of TLS does not provide or 1122 ensure for confidentiality and/or non-repudiation of the data housed 1123 by an LDAP-based directory server. Nor does it secure the data from 1124 inspection by the server administrators. 1126 The level of security provided though the use of TLS depends 1127 directly on both the quality of the TLS implementation used and the 1128 style of usage of that implementation. Additionally, an active- 1129 intermediary attacker can remove the Start TLS extended operation 1130 from the supportedExtension attribute of the root DSE. Therefore, 1131 both parties SHOULD independently ascertain and consent to the 1132 security level achieved once TLS is established and before beginning 1133 use of the TLS connection. For example, the security level of the 1134 TLS connection might have been negotiated down to plaintext. 1136 Clients SHOULD either warn the user when the security level achieved 1137 does not provide confidentiality and/or integrity protection, or be 1138 configurable to refuse to proceed without an acceptable level of 1139 security. 1141 Client and server implementors SHOULD take measures to ensure proper 1142 protection of credentials and other confidential data where such 1143 measures are not otherwise provided by the TLS implementation. 1145 Server implementors SHOULD allow for server administrators to elect 1146 whether and when connection confidentiality and/or integrity is 1147 required, as well as elect whether and when client authentication 1148 via TLS is required. 1150 Additional security considerations relating to the EXTERNAL 1151 mechanism to negotiate TLS can be found in [SASL] and [RFC2246]. 1153 11. IANA Considerations 1155 The following IANA considerations apply to this document: 1157 [To be completed] 1159 Contributors 1161 This document combines information originally contained in RFC 2829 1162 and RFC 2830. The editor acknowledges the work of Harald Tveit 1163 Alvestrand, Jeff Hodges, Tim Howes, Steve Kille, RL "Bob" Morgan , 1164 and Mark Wahl, each of whom authored one or more of these documents. 1166 Acknowledgements 1168 This document is based upon input of the IETF LDAP Revision working 1169 group. The contributions and suggestions made by its members in 1170 shaping the contents and technical accuracy of this document is 1171 greatly appreciated. 1173 Normative References 1175 [RFC2119] Bradner, S., "Key Words for use in RFCs to Indicate 1176 Requirement Levels", BCP 14, RFC 2119, March 1997. 1178 [RFC2234] Crocker, D., Ed. and P. Overell, "Augmented BNF for Syntax 1179 Specifications: ABNF", RFC 2234, November 1997. 1181 [RFC2246] Dierks, T. and C. Allen. "The TLS Protocol Version 1.0", 1182 RFC 2246, January 1999. 1184 [DigestAuth] Leach, P. C. Newman, and A. Melnikov, "Using Digest 1185 Authentication as a SASL Mechanism", draft-ietf-sasl-rfc2831bis- 1186 xx.txt, a work in progress. 1188 [LDAPDN] Zeilenga, Kurt D. (editor), "LDAP: String Representation of 1189 Distinguished Names", draft-ietf-ldapbis-dn-xx.txt, a work in 1190 progress. 1192 [Model] Zeilenga, Kurt D. (editor), "LDAP: Directory Information 1193 Models", draft-ietf-ldapbis-models-xx.txt, a work in progress. 1195 [Protocol] Sermersheim, J., "LDAP: The Protocol", draft-ietf- 1196 ldapbis-protocol-xx.txt, a work in progress. 1198 [ROADMAP] K. Zeilenga, "LDAP: Technical Specification Road Map", 1199 draft-ietf-ldapbis-roadmap-xx.txt, a work in progress. 1200 [SASL] Melnikov, A. (editor), "Simple Authentication and Security 1201 Layer (SASL)", draft-ietf-sasl-rfc2222bis-xx.txt, a work in 1202 progress. 1204 Informative References 1206 [ANONYMOUS] Zeilenga, K.,"Anonymous SASL Mechanism", draft-zeilenga- 1207 sasl-anon-xx.txt, a work in progress. 1209 [PLAIN] Zeilenga, K.,"Plain SASL Mechanism", draft-zeilenga-sasl- 1210 plain-xx.txt, a work in progress. 1212 [RFC2828] Shirey, R., "Internet Security Glossary", RFC 2828, May 1213 2000. 1215 [RFC2401] Kent, S. and R. Atkinson, "Security Architecture for the 1216 Internet Protocol", RFC 2401, November 1998. 1218 Author's Address 1220 Roger Harrison 1221 Novell, Inc. 1222 1800 S. Novell Place 1223 Provo, UT 84606 1224 +1 801 861 2642 1225 roger_harrison@novell.com 1227 Full Copyright Statement 1229 Copyright (C) The Internet Society (2003). All Rights Reserved. 1231 This document and translations of it may be copied and furnished to 1232 others, and derivative works that comment on or otherwise explain it 1233 or assist in its implementation may be prepared, copied, published 1234 and distributed, in whole or in part, without restriction of any 1235 kind, provided that the above copyright notice and this paragraph 1236 are included on all such copies and derivative works. However, this 1237 document itself may not be modified in any way, such as by removing 1238 the copyright notice or references to the Internet Society or other 1239 Internet organizations, except as needed for the purpose of 1240 developing Internet standards in which case the procedures for 1241 copyrights defined in the Internet Standards process must be 1242 followed, or as required to translate it into languages other than 1243 English. 1245 The limited permissions granted above are perpetual and will not be 1246 revoked by the Internet Society or its successors or assigns. 1248 This document and the information contained herein is provided on an 1249 "AS IS" basis and THE INTERNET SOCIETY AND THE INTERNET ENGINEERING 1250 TASK FORCE DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING 1251 BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION 1252 HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF 1253 MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. 1255 Appendix A. Example Deployment Scenarios 1257 The following scenarios are typical for LDAP directories on the 1258 Internet, and have different security requirements. (In the 1259 following discussion, "sensitive data" refers to information whose 1260 disclosure, alteration, destruction, or loss would adversely affect 1261 the interests or business of its owner or user. Also note that there 1262 may be data that is protected but not sensitive.) This is not 1263 intended to be a comprehensive list; other scenarios are possible, 1264 especially on physically protected networks. 1266 (1) A read-only directory, containing no sensitive data, accessible 1267 to "anyone", and TCP connection hijacking or IP spoofing is not 1268 a problem. Anonymous authentication, described in section 7, is 1269 suitable for this type of deployment, and requires no additional 1270 security functions except administrative service limits. 1272 (2) A read-only directory containing no sensitive data; read access 1273 is granted based on identity. TCP connection hijacking is not 1274 currently a problem. This scenario requires data confidentiality 1275 for sensitive authentication information AND data integrity for 1276 all authentication information. 1278 (3) A read-only directory containing no sensitive data; and the 1279 client needs to ensure the identity of the directory server and 1280 that the directory data is not modified while being returned 1281 from the server. A data origin authentication service AND data 1282 integrity service are required. 1284 (4) A read-write directory, containing no sensitive data; read 1285 access is available to "anyone", update access to properly 1286 authorized persons. TCP connection hijacking is not currently a 1287 problem. This scenario requires data confidentiality for 1288 sensitive authentication information AND data integrity for all 1289 authentication information. 1291 (5) A directory containing sensitive data. This scenario requires 1292 data confidentiality protection AND secure authentication. 1294 Appendix B. Authentication and Authorization: Definitions and Concepts 1296 This appendix defines basic terms, concepts, and interrelationships 1297 regarding authentication, authorization, credentials, and identity. 1298 These concepts are used in describing how various security 1299 approaches are utilized in client authentication and authorization. 1301 B.1. Access Control Policy 1303 An access control policy is a set of rules defining the protection 1304 of resources, generally in terms of the capabilities of persons or 1305 other entities accessing those resources. A common expression of an 1306 access control policy is an access control list. Security objects 1307 and mechanisms, such as those described here, enable the expression 1308 of access control policies and their enforcement. Access control 1309 policies are typically expressed in terms of access control factors 1310 as described below. 1312 B.2. Access Control Factors 1314 A request, when it is being processed by a server, may be associated 1315 with a wide variety of security-related factors (section 4.2 of 1316 [Protocol]). The server uses these factors to determine whether and 1317 how to process the request. These are called access control factors 1318 (ACFs). They might include source IP address, encryption strength, 1319 the type of operation being requested, time of day, etc. Some 1320 factors may be specific to the request itself, others may be 1321 associated with the connection via which the request is transmitted, 1322 others (e.g. time of day) may be "environmental". 1324 Access control policies are expressed in terms of access control 1325 factors. E.g., a request having ACFs i,j,k can perform operation Y 1326 on resource Z. The set of ACFs that a server makes available for 1327 such expressions is implementation-specific. 1329 B.3. Authentication, Credentials, Identity 1330 Authentication credentials are the evidence supplied by one party to 1331 another, asserting the identity of the supplying party (e.g. a user) 1332 who is attempting to establish an association with the other party 1333 (typically a server). Authentication is the process of generating, 1334 transmitting, and verifying these credentials and thus the identity 1335 they assert. An authentication identity is the name presented in a 1336 credential. 1338 There are many forms of authentication credentials -- the form used 1339 depends upon the particular authentication mechanism negotiated by 1340 the parties. For example: X.509 certificates, Kerberos tickets, 1341 simple identity and password pairs. Note that an authentication 1342 mechanism may constrain the form of authentication identities used 1343 with it. 1345 B.4. Authorization Identity 1347 An authorization identity is one kind of access control factor. It 1348 is the name of the user or other entity that requests that 1349 operations be performed. Access control policies are often expressed 1350 in terms of authorization identities; e.g., entity X can perform 1351 operation Y on resource Z. 1353 The authorization identity bound to an association is often exactly 1354 the same as the authentication identity presented by the client, but 1355 it may be different. SASL allows clients to specify an authorization 1356 identity distinct from the authentication identity asserted by the 1357 client's credentials. This permits agents such as proxy servers to 1358 authenticate using their own credentials, yet request the access 1359 privileges of the identity for which they are proxying [SASL]. Also, 1360 the form of authentication identity supplied by a service like TLS 1361 may not correspond to the authorization identities used to express a 1362 server's access control policy, requiring a server-specific mapping 1363 to be done. The method by which a server composes and validates an 1364 authorization identity from the authentication credentials supplied 1365 by a client is implementation-specific. 1367 Appendix C. RFC 2829 Change History 1369 This appendix lists the changes made to the text of RFC 2829 in 1370 preparing this document. 1372 C.0. General Editorial Changes 1373 Version -00 1375 - Changed other instances of the term LDAP to LDAPv3 where v3 of 1376 the protocol is implied. Also made all references to LDAPv3 use 1377 the same wording. 1379 - Miscellaneous grammatical changes to improve readability. 1381 - Made capitalization in section headings consistent. 1383 Version -01 1384 - Changed title to reflect inclusion of material from RFC 2830 and 1385 2251. 1387 C.1. Changes to Section 1 1389 Version -01 1391 - Moved conventions used in document to a separate section. 1393 C.2. Changes to Section 2 1395 Version -01 1397 - Moved section to an appendix. 1399 C.3. Changes to Section 3 1401 Version -01 1403 - Moved section to an appendix. 1405 C.4 Changes to Section 4 1407 Version -00 1409 - Changed "Distinguished Name" to "LDAP distinguished name". 1411 C.5. Changes to Section 5 1413 Version -00 1415 - Added the following sentence: "Servers SHOULD NOT allow clients 1416 with anonymous authentication to modify directory entries or 1417 access sensitive information in directory entries." 1419 C.5.1. Changes to Section 5.1 1421 Version -00 1423 - Replaced the text describing the procedure for performing an 1424 anonymous bind (protocol) with a reference to section 4.2 of RFC 1425 2251 (the protocol spec). 1427 Version -01 1429 - Brought text describing procedure for performing an anonymous 1430 bind from section 4.2 of RFC 2251 bis. This text will be 1431 removed from the draft standard version of that document. 1433 C.6. Changes to Section 6. 1435 Version -00 1436 Reorganized text in section 6.1 as follows: 1438 1. Added a new section (6.1) titled "Simple Authentication" and 1439 moved one of two introductory paragraphs for section 6 into 1440 section 6.1. Added sentences to the paragraph indicating: 1442 a. simple authentication is not suitable for environments where 1443 confidentiality is not available. 1445 b. LDAP implementations SHOULD NOT support simple 1446 authentication unless confidentiality and data integrity 1447 mechanisms are in force. 1449 2. Moved first paragraph of section 6 (beginning with "LDAP 1450 implementations MUST support authentication with a password...") 1451 to section on Digest Authentication (Now section 6.2). 1453 C.6.1. Changes to Section 6.1. 1455 Version -00 Renamed section to 6.2 1457 - Added sentence from original section 6 indicating that the 1458 DIGEST-MD5 SASL mechanism is required for all conforming LDAPv3 1459 implementations 1461 C.6.2. Changes to Section 6.2 1463 Version -00 1465 - Renamed section to 6.3 1467 - Reworded first paragraph to remove reference to user and the 1468 userPassword password attribute Made the first paragraph more 1469 general by simply saying that if a directory supports simple 1470 authentication that the simple bind operation MAY performed 1471 following negotiation of a TLS ciphersuite that supports 1472 confidentiality. 1474 - Replaced "the name of the user's entry" with "a DN" since not 1475 all bind operations are performed on behalf of a "user." 1477 - Added Section 6.3.1 heading just prior to paragraph 5. 1479 - Paragraph 5: replaced "The server" with "DSAs that map the DN 1480 sent in the bind request to a directory entry with a 1481 userPassword attribute." 1483 C.6.3. Changes to section 6.3. 1485 Version -00 1487 - Renamed to section 6.4. 1489 C.7. Changes to section 7. 1491 none 1493 C.7.1. Changes to section 7.1. 1495 Version -00 1497 - Clarified the entity issuing a certificate by moving the phrase 1498 "to have issued the certificate" immediately after 1499 "Certification Authority." 1501 C.8. Changes to section 8. 1503 Version -00 1505 - Removed the first paragraph because simple authentication is 1506 covered explicitly in section 6. 1508 - Added section 8.1. heading just prior to second paragraph. 1510 - Added section 8.2. heading just prior to third paragraph. 1512 - Added section 8.3. heading just prior to fourth paragraph. 1514 Version -01 1516 - Moved entire section 8 of RFC 2829 into section 3.4 (Using SASL 1517 for Other Security Services) to bring material on SASL 1518 mechanisms together into one location. 1520 C.9. Changes to section 9. 1522 Version -00 1524 - Paragraph 2: changed "EXTERNAL mechanism" to "EXTERNAL SASL 1525 mechanism." 1527 - Added section 9.1. heading. 1529 - Modified a comment in the ABNF from "unspecified userid" to 1530 "unspecified authz id". 1532 - Deleted sentence, "A utf8string is defined to be the UTF-8 1533 encoding of one or more ISO 10646 characters," because it is 1534 redundant. 1536 - Added section 9.1.1. heading. 1538 - Added section 9.1.2. heading. 1540 Version -01 1542 - Moved entire section 9 to become section 3.5 so that it would be 1543 with other SASL material. 1545 C.10. Changes to Section 10. 1547 Version -00 1549 - Updated reference to cracking from a week of CPU time in 1997 to 1550 be a day of CPU time in 2000. 1552 - Added text: "These ciphersuites are NOT RECOMMENDED for use... 1553 and server implementers SHOULD" to sentence just prior the 1554 second list of ciphersuites. 1556 - Added text: "and MAY support other ciphersuites offering 1557 equivalent or better protection," to the last paragraph of the 1558 section. 1560 C.11. Changes to Section 11. 1562 Version -01 1564 - Moved to section 3.6 to be with other SASL material. 1566 C.12. Changes to Section 12. 1568 Version -00 1570 - Inserted new section 12 that specifies when SASL protections 1571 begin following SASL negotiation, etc. The original section 12 1572 is renumbered to become section 13. 1574 Version -01 1576 - Moved to section 3.7 to be with other SASL material. 1578 C.13. Changes to Section 13 (original section 12). 1580 None 1582 Appendix D. RFC 2830 Change History 1584 This appendix lists the changes made to the text of RFC 2830 in 1585 preparing this document. 1587 D.0. General Editorial Changes 1589 - Material showing the PDUs for the Start TLS response was broken 1590 out into a new section. 1592 - The wording of the definition of the Start TLS request and Start 1593 TLS response was changed to make them parallel. NO changes were 1594 made to the ASN.1 definition or the associated values of the 1595 parameters. 1597 - A separate section heading for graceful TLS closure was added 1598 for parallelism with section on abrupt TLS closure. 1600 Appendix E. RFC 2251 Change History 1602 This appendix lists the changes made to the text of RFC 2251 in 1603 preparing this document. 1605 E.0. General Editorial Changes 1607 - All material from section 4.2 of RFC 2251 was moved into this 1608 document. 1610 - A new section was created for the Bind Request 1612 - Section 4.2.1 of RFC 2251 (Sequencing Bind Request) was moved 1613 after the section on the Bind Response for parallelism with the 1614 presentation of the Start TLS operations. The section was also 1615 subdivided to explicitly call out the various effects being 1616 described within it. 1618 - All SASL profile information from RFC 2829 was brought within 1619 the discussion of the Bind operation (primarily sections 4.4 - 1620 4.7). 1622 Appendix F. Change History to Combined Document 1624 F.1. Changes for draft-ldap-bis-authmeth-02 1626 General 1628 - Added references to other LDAP standard documents, to sections 1629 within the document, and fixed broken references. 1631 - General editorial changes-- 1632 - 1633 - 1634 punctuation, spelling, formatting, 1635 etc. 1637 Section 1. 1639 - Added glossary of terms and added sub-section headings 1641 Section 2. 1643 - Clarified security mechanisms 3, 4, & 5 and brought language in 1644 line with IETF security glossary. 1646 Section 3. 1648 - Brought language in requirement (3) in line with security 1649 glossary. 1651 - Clarified that information fetched prior to initiation of TLS 1652 negotiation must be discarded 1654 -Clarified that information fetched prior to initiation of SASL 1655 negotiation must be discarded 1657 - Rewrote paragraph on SASL negotiation requirements to clarify 1658 intent 1660 Section 4.4. 1662 - Added stipulation that sasl choice allows for any SASL mechanism 1663 not prohibited by this document. (Resolved conflict between this 1664 statement and one that prohibited use of ANONYMOUS and PLAIN 1665 SASL mechanisms.) 1667 Section 5.3.6 1669 - Added a.x.bar.com to wildcard matching example on hostname 1670 check. 1672 Section 6 1674 - Added LDAP Association State Transition Tables to show the 1675 various states through which an LDAP association may pass along 1676 with the actions and decisions required to traverse from state 1677 to state. 1679 Appendix A 1681 - Brought security terminology in line with IETF security glossary 1682 throughout the appendix. 1684 F.2. Changes for draft-ldap-bis-authmeth-03 1686 General 1688 - Added introductory notes and changed title of document and 1689 references to conform to WG chair suggestions for the overall 1690 technical specification. 1692 - Several issues--G.13, G.14, G.16, G.17--were resolved without 1693 requiring changes to the document. 1695 Section 3 1697 - Removed reference to /etc/passwd file and associated text. 1699 Section 4 1701 - Removed sections 4.1, 4.2 and parts of section 4.3. This 1702 information was being duplicated in the protocol specification 1703 and will now reside there permanently. 1704 Section 4.2 1706 - changed words, "not recommended" to "strongly discouraged" 1708 Section 4.3 1710 - Based on ldapbis WG discussion at IETF52 two sentences were 1711 added indicating that clients SHOULD NOT send a DN value when 1712 binding with the sasl choice and servers SHALL ignore any value 1713 received in this circumstance. 1714 - 1716 Section 8.3.1 1718 - Generalized the language of this section to not refer to any 1719 specific password attribute or to refer to the directory entry 1720 as a "user" entry. 1722 Section 11 1724 - Added security consideration regarding misuse of unauthenticated 1725 access. 1727 - Added security consideration requiring access control to be 1728 applied only to authenticated users and recommending it be 1729 applied when reading sensitive information or updating directory 1730 information. 1732 F.3. Changes for draft-ldap-bis-authmeth-04 1734 General 1736 - Changed references to use [RFCnnnn] format wherever possible. 1737 (References to works in progress still use [name] format.) 1738 - Various edits to correct typos and bring field names, etc. in 1739 line with specification in [Protocol] draft. 1741 - Several issues--G.13, G.14, G.16, G.17--were resolved without 1742 requiring changes to the document. 1744 Section 4.4.1. 1746 - Changed ABNF grammar to use productions that are like those in 1747 the model draft. 1749 Section 5 1751 - Removed sections 5.1, 5.2, and 5.4 that will be added to 1752 [Protocol]. Renumbered sections to accommodate this change. 1753 - 1755 Section 6 1757 - Reviewed LDAP Association State table for completeness and 1758 accuracy. Renumbered actions A3, A4, and A5 to be A5, A3, and A4 1759 respectively. Re-ordered several lines in the table to ensure 1760 that actions are in ascending order (makes analyzing the table 1761 much more logical). Added action A2 to several states where it 1762 was missing and valid. Added actions A7 and A8 placeholders to 1763 states S1, S2, S4 and S5 pending resolution of issue G.28. 1765 Section 11 1767 - Modified security consideration (originally added in -03) 1768 requiring access control to be applied only to authenticated 1769 users. This seems nonsensical because anonymous users may have 1770 access control applied to limit permissible actions. 1771 - 1772 Section 13 1774 - Verified all normative references and moved informative 1775 references to a new section 14. 1777 F.4. Changes for draft-ldap-bis-authmeth-05 1779 General 1781 - General editory changes to fix punctuation, spelling, line 1782 length issues, etc. 1783 - Verified and updated intra- and inter-document references 1784 throughout. 1785 - Document-wide review for proper usage of RFC 2119 keywords with 1786 several changes to correct improper usage. 1788 Abstract 1789 - Updated to match current contents of documents. This was needed 1790 due to movement of material on Bind and Start TLS operations to 1791 [Protocol] in this revision. 1793 Section 3. 1795 - Renamed section to "Rationale for LDAPv3 Security Mechanisms" 1796 and removed text that did not support this theme. Part of the 1797 motivation for this change was to remove the implication of the 1798 previous section title, "Required Security Mechanisms", and 1799 other text found in the section that everything in the section 1800 was a requirement 1802 - Information from several removed paragraphs that describe 1803 deployment scenarios will be added Appendix A in the next 1804 revision of the draft. 1806 - Paragraph beginning, " If TLS is negotiated, the client MUST 1807 discard all information..." was moved to section 5.1.7 and 1808 integrated with related material there. 1810 - Paragraph beginning, "If a SASL security layer is negotiated..." 1811 was moved to section 4.2 1813 Section 4.l. 1815 - Changed wording of first paragraph to clarify meaning. 1817 Section 4.2. 1818 - Added paragraph from section 3 of -04 beginning, "If a SASL 1819 security layer is negotiated..." 1821 Section 4.3.3. 1822 - Renamed to "Other SASL Mechanisms" and completely rewrote the 1823 section (one sentence) to generalize the treatment of SASL 1824 mechanisms not explicitly mentioned in this document. 1826 Section 4.4.1. 1828 - Added paragraph beginning, "The dnAuthzID choice allows client 1829 applications..." to clarify whether DN form authorization 1830 identities have to also have a corresponding directory entry. 1831 This change was based on editor's perception of WG consensus. 1833 - Made minor clarifying edits in the paragraph beginning, "The 1834 uAuthzID choice allows for compatibility..." 1836 Section 5.1.1. 1838 - Made minor clarifying edits in the last paragraph of the 1839 section. 1841 Section 5.1.7. 1843 - Wording from section 3 paragraph beginning " If TLS is 1844 negotiated, the client MUST discard all information..." was 1845 moved to this section and integrated with existing text. 1847 Section 5.2. 1849 - Changed usage of "TLS connection" to "TLS session" throughout. 1851 - Removed empty section 5.2.1 and renumbered sections it had 1852 previously contained. 1854 Section 8. 1856 - Added introductory paragraph at beginning of section. 1858 Section 8.1. 1860 - Changed term "data privacy" to "data confidentiality" to be 1861 consistent with usage in rest of document. 1863 Section 8.2. 1865 - Changed first paragraph to require implementations that 1866 implement *password-based* authentication to implement and 1867 support DIGEST-MD5 SASL authentication. 1869 Section 11. 1871 - First paragraph: changed "session encryption" to "session 1872 confidentiality protection" to be consistent with usage in rest 1873 of document. 1875 Appendix A. 1877 - Began changes to incorporate information on deployment scenarios 1878 removed from section 3. 1880 F.5. Changes for draft-ldap-bis-authmeth-06 1882 General 1884 - Combined Section 2 (Introduction) and Section 3 (Motivation) and 1885 moved Introduction to section 1. All following sections numbers 1886 were decremented by one as result. 1888 - Edits to fix typos, I-D nits, etc. 1890 - Opened several new issues in Appendix G based on feedback from 1891 WG. Some of these have been resolved. Others require further 1892 discussion. 1894 Section 1 1896 - Added additional example of spoofing under threat (7). 1898 Section 2.1 1900 - Changed definition of "LDAP association" and added terms, 1901 "connection" and "TLS connection" to bring usage in line with 1902 [Protocol]. 1904 Section 4.1.6 1906 - Clarified sentence stating that the client MUST NOT use derived 1907 forms of DNS names. 1909 Section 5.1 1911 - Began edits to LDAP Association state table to clarify meaning 1912 of various states and actions. 1914 - Added action A9 to cover abandoned bind operation and added 1915 appropriate transitions to the state transition table to 1916 accommodate it. 1918 Section 7.2 1919 - Replaced first paragraph to clarify that the "DIGEST-MD5" SASL 1920 mechanism is required to implement. 1922 Section 9 1924 - Rewrote the section to make the advice more applicable over the 1925 long term, i.e. more "timeless." The intent of content in the 1926 original section was preserved. 1928 Section 10 1930 - Added a clarifying example to the consideration regarding misuse 1931 of unauthenticated access. 1933 F.6. Changes for draft-ldap-bis-authmeth-07 1935 General 1937 - Updated external and internal references to accommodate changes 1938 in recent drafts. 1940 - Opened several new issues in Appendix G based on feedback from 1941 WG. Some of these have been resolved. Others require further 1942 discussion. 1944 Section 3 1946 - Rewrote much of section 3.3 to mee the SASL profile requirements 1947 of draft-ietf-sasl-rfc2222bis-xx.txt section 5. 1949 - Changed treatement of SASL ANONYMOUS and PLAIN mechanisms to 1950 bring in line with WG consensus. 1952 Section 4 1954 - Note to implementers in section 4.1.1 based on operational 1955 experience. 1957 - Clarification on client continuing by performing a Start TLS 1958 with TLS already established in section 4.1.4. 1960 - Moved verification of mapping of client's authentication ID to 1961 asserted authorization ID to apply only to explicit assertion. 1962 The local policy in place for implicit assertion is adequate. 1964 Section 7 1966 - Removed most of section 7.2 as the information is now covered 1967 adequately via the new SASL profile in section 3.3. Added note 1968 to implementors regarding the treatment of username and realm 1969 values in DIGEST-MD5. 1971 - Section 7.3. Minor clarifications in wording. 1973 - Section 7.3.1. Clarification that a match of the presented value 1974 to any member of the set of stored passwords constitutes a 1975 successful authentication. 1977 Appendix G. Issues to be Resolved 1979 This appendix lists open questions and issues that need to be 1980 resolved before work on this document is deemed complete. 1982 G.1. 1984 Section 1 lists 6 security mechanisms that can be used by LDAP 1985 servers. I'm not sure what mechanism 5, "Resource limitation by 1986 means of administrative limits on service controls" means. 1988 Status: resolved. Changed wording to "administrative service limits" 1989 to clarify meaning. 1991 G.2. 1993 Section 2 paragraph 1 defines the term, "sensitive." Do we want to 1994 bring this term and other security-related terms in alignment with 1995 usage with the IETF security glossary (RFC 2828)? 1997 Status: resolved. WG input at IETF 51 was that we should do this, so 1998 the appropriate changes have been made. 2000 G.3. 2002 Section 2, deployment scenario 2: What is meant by the term "secure 2003 authentication function?" 2005 Status: resolved. Based on the idea that a "secure authentication 2006 function" could be provided by TLS, I changed the wording to require 2007 data confidentiality for sensitive authentication information and 2008 data integrity for all authentication information. 2010 G.4. 2012 Section 3, deployment scenario 3: What is meant by the phrase, 2013 "directory data is authenticated by the server?" 2015 Status: resolved. I interpreted this to mean the ability to ensure 2016 the identity of the directory server and the integrity of the data 2017 sent from that server to the client, and explictly stated such. 2019 G.5. 2021 Section 4 paragraph 3: What is meant by the phrase, "this means that 2022 either this data is useless for faking authentication (like the Unix 2023 "/etc/passwd" file format used to be)?" 2024 Status: resolved. Discussion at IETF 52 along with discussions with 2025 the original authors of this material have convinced us that this 2026 reference is simply too arcane to be left in place. In -03 the text 2027 has been modified to focus on the need to either update password 2028 information in a protected fashion outside of the protocol or to 2029 update it in session well protected against snooping, and the 2030 reference to /etc/passwd has been removed. 2032 G.6. 2034 Section 4 paragraph 7 begins: "For a directory needing session 2035 protection..." Is this referring to data confidentiality or data 2036 integrity or both? 2038 Status: resolved. Changed wording to say, "For a directory needing 2039 data security (both data integrity and data confidentiality)..." 2041 G.7. 2043 Section 4 paragraph 8 indicates that "information about the server 2044 fetched fetched prior to the TLS negotiation" must be discarded. Do 2045 we want to explicitly state that this applies to information fetched 2046 prior to the *completion* of the TLS negotiation or is this going 2047 too far? 2049 Status: resolved. Based on comments in the IETF 51 LDAPBIS WG 2050 meeting, this has been changed to explicitly state, "fetched prior 2051 to the initiation of the TLS negotiation..." 2053 G.8. 2055 Section 4 paragraph 9 indicates that clients SHOULD check the 2056 supportedSASLMechanisms list both before and after a SASL security 2057 layer is negotiated to ensure that they are using the best available 2058 security mechanism supported mutually by the client and server. A 2059 note at the end of the paragraph indicates that this is a SHOULD 2060 since there are environments where the client might get a list of 2061 supported SASL mechanisms from a different trusted source. 2063 I wonder if the intent of this could be restated more plainly using 2064 one of these two approaches (I've paraphrased for the sake of 2065 brevity): 2067 Approach 1: Clients SHOULD check the supportedSASLMechanisms 2068 list both before and after SASL negotiation or clients SHOULD 2069 use a different trusted source to determine available supported 2070 SASL mechanisms. 2072 Approach 2: Clients MUST check the supportedSASLMechanisms list 2073 both before and after SASL negotiation UNLESS they use a 2074 different trusted source to determine available supported SASL 2075 mechanisms. 2077 Status: resolved. WG input at IETF 51 was that Approach 1 was 2078 probably best. I ended up keeping the basic structure similar to the 2079 original to meet this intent. 2081 G.9. 2083 Section 6.3.1 states: "DSAs that map the DN sent in the bind request 2084 to a directory entry with a userPassword attribute will... compare 2085 [each value in the named user's entry]... with the presented 2086 password." This implies that this applies only to user entries with 2087 userPassword attributes. What about other types of entries that 2088 might allow passwords and might store in the password information in 2089 other attributes? Do we want to make this text more general? 2091 Status: resolved in -03 draft by generalizing section 8.3.1 to not 2092 refer to any specific password attribute and by removing the term 2093 "user" in referring to the directory entry specified by the DN in 2094 the bind request. 2096 G.10 userPassword and simple bind 2098 We need to be sure that we don't require userPassword to be the only 2099 attribute used for authenticating via simple bind. (See 2251 sec 4.2 2100 and authmeth 6.3.1. Work with Jim Sermersheim on resolution to this. 2101 On publication state something like: "This is the specific 2102 implementation of what we discussed in our general reorg 2103 conversation on the list." (Source: Kurt Zeilenga) 2105 Status: resolved in -03 draft by generalizing section 8.3.1 to not 2106 refer to any specific password attribute and by removing the term 2107 "user" in referring to the directory entry specified by the DN in 2108 the bind request. 2110 G.11. Meaning of LDAP Association 2112 The original RFC 2830 uses the term "LDAP association" in describing 2113 a connection between an LDAP client and server regardless of the 2114 state of TLS on that connection. This term needs to be defined or 2115 possibly changed. 2117 Status: resolved. at IETF 51 Bob Morgan indicated that the term 2118 "LDAP association" was intended to distinguish the LDAP-level 2119 connection from the TLS-level connection. This still needs to be 2120 clarified somewhere in the draft. Added "LDAP association" to a 2121 glossary in section 1. 2123 G.12. Is DIGEST-MD5 mandatory for all implementations? 2125 Reading 2829bis I think DIGEST-MD5 is mandatory ONLY IF your server 2126 supports password based authentication...but the following makes it 2127 sound mandatory to provide BOTH password authentication AND DIGEST- 2128 MD5: 2130 "6.2. Digest authentication 2131 LDAP implementations MUST support authentication with a password 2132 using the DIGEST-MD5 SASL mechanism for password protection, as 2133 defined in section 6.1." 2135 The thing is for acl it would be nice (though not critical) to be 2136 able to default the required authentication level for a subject to a 2137 single "fairly secure" mechanism--if there is no such mandatory 2138 authentication scheme then you cannot do that. (Source: Rob Byrne) 2140 Status: resolved. -00 version of the draft added a sentence at the 2141 beginning of section 8.2 stating that LDAP server implementations 2142 must support this method. 2144 G.13. Ordering of authentication levels requested 2146 Again on the subject of authentication level, is it possible to 2147 define an ordering on authentication levels which defines their 2148 relative "strengths" ? This would be useful in acl as you could say 2149 things like"a given aci grants access to a given subject at this 2150 authentication level AND ABOVE". David Chadwick raised this before 2151 in the context of denying access to a subject at a given 2152 authentication level, in which case he wanted to express "deny 2153 access to this subject at this authentication level AND TO ALL 2154 IDENTITIES AUTHENTICATED BELOW THAT LEVEL". (Source: Rob Byrne) 2156 Status: out of scope. This is outside the scope of this document and 2157 will not be addressed. 2159 G.14. Document vulnerabilities of various mechanisms 2161 While I'm here...in 2829, I think it would be good to have some 2162 comments or explicit reference to a place where the security 2163 properties of the particular mandatory authentication schemes are 2164 outlined. When I say "security properties" I mean stuff like "This 2165 scheme is vulnerable to such and such attacks, is only safe if the 2166 key size is > 50, this hash is widely considered the best, etc...". 2167 I think an LDAP implementor is likely to be interested in that 2168 information, without having to wade through the security RFCs. 2169 (Source: Rob Byrne) 2171 Status: out of scope. This is outside the scope of this document and 2172 will not be addressed. 2174 G.15. Include a StartTLS state transition table 2176 The pictoral representation it is nominally based on is here (URL 2177 possibly folded): 2179 http://www.stanford.edu/~hodges/doc/LDAPAssociationStateDiagram- 2180 1999-12-14.html 2182 (Source: Jeff Hodges) 2183 Status: In Process. Table provided in -03. Review of content for 2184 accuracy in -04. Additional review is needed, plus comments from WG 2185 members indicate that additional description of each state's meaning 2186 would be helpful. 2188 G.16. Empty sasl credentials question 2190 I spent some more time looking microscopically at ldap-auth-methods 2191 and ldap-ext-tls drafts. The drafts say that the credential must 2192 have the form dn:xxx or u:xxx or be absent, and although they don't 2193 say what to do in the case of an empty octet string I would say that 2194 we could send protocolError (claim it is a bad PDU). 2196 There is still the question of what to do if the credential is 'dn:' 2197 (or 'u:') followed by the empty string. (Source: ariel@columbia.edu 2198 via Jeff Hodges) 2200 Status: resolved. Kurt Zeilenga indicated during ldapbis WG 2201 discussion at IETF 52 that SASL AuthzID credentials empty and absent 2202 are equivalent in the latest SASL ID. This resolves the issue. 2204 G.17. Hostname check from MUST to SHOULD? 2206 I am uneasy about the hostname check. My experience from PKI with 2207 HTTP probably is a contributing factor; we have people using the 2208 short hostname to get to a server which naturally has the FQDN in 2209 the certificate, no end of problems. I have a certificate on my 2210 laptop which has the FQDN for the casse when the system is on our 2211 Columbia network with a fixed IP; when I dial in however, I have 2212 some horrible dialup name, and using the local https server becomes 2213 annoying. Issuing a certificate in the name 'localhost' is not a 2214 solution! Wildcard match does not solve this problem. For these 2215 reasons I am inclined to argue for 'SHOULD' instead of 2216 'MUST' in paragraph... 2218 Also, The hostname check against the name in the certificate is a 2219 very weak means of preventing man-in-the-middle attacks; the proper 2220 solution is not here yet (SecureDNS or some equivalent). Faking out 2221 DNS is not so hard, and we see this sort of thing in the press on a 2222 pretty regular basis, where site A hijacks the DNS server for site B 2223 and gets all their requests. Some mention of this should be made in 2224 the draft. (Source: ariel@columbia.edu via Jeff Hodges) 2226 Status: resolved. Based on discussion at IETF 52 ldapbis WG meeting, 2227 this text will stand as it is. The check is a MUST, but the behavior 2228 afterward is a SHOULD. This gives server implementations the room to 2229 maneuver as needed. 2231 G.18. Must SASL DN exist in the directory? 2233 If the 'dn:' form of sasl creds is used, is it the intention of the 2234 draft(ers) that this DN must exist in the directory and the client 2235 will have the privileges associated with that entry, or can the 2236 server map the sasl DN to perhaps some other DN in the directory, 2237 in an implementation-dependent fashion? 2239 We already know that if *no* sasl credentials are presented, the DN 2240 or altname in the client certificate may be mapped to a DN in an 2241 implementation-dependent fashion, or indeed to something not in the 2242 directory at all. (Right?) (Source: ariel@columbia.edu via Jeff 2243 Hodges) 2245 Status: resolved. (11/12/02)Based on my research I propose that the 2246 DN MUST exist in the directory when the DN form of sasl creds is 2247 used. I have made this proposal to the ldapbis mailing list. 2249 (11/21/02) Feedback from mailing list has proposed removing this 2250 paragraph entirely because (1) explicit assertion of authorization 2251 identity should only be done when proxying (2) mapping of the 2252 asserted authorization identity is implementation specific and 2253 policy driven [SASL] section 4.2, and (3) keeping this paragraph is 2254 not required for interoperability. 2256 G.19. DN used in conjunction with SASL mechanism 2258 We need to specify whether the DN field in Bind operation can/cannot 2259 be used when SASL mechanism is specified. (source: RL Bob) 2261 Status: resolved. (-03) Based on ldapbis WG discussion at IETF52 two 2262 sentences were added to section 4.3 indicating that clients SHOULD 2263 NOT send a DN value when binding with the sasl choice and servers 2264 SHALL ignore any value received in this circumstance. During edits 2265 for -04 version of draft it was noted that [Protocol] section 4.2 2266 conflicts with this draft. The editor of [Protocol] has been 2267 notified of the discrepancy, and they have been handled. 2269 G.20. Bind states 2271 Differences between unauthenticated and anonymous. There are four 2272 states you can get into. One is completely undefined (this is now 2273 explicitly called out in [Protocol]). This text needs to be moved 2274 from [Protocol] to this draft. (source: Jim Sermersheim) 2276 Status: Resolved. There are four states: (1) no name, no password 2277 (anon); (2) name, no password (anon); (3) no name, password 2278 (invalid); (4) name, password (simple bind). States 1, 2, and 4 are 2279 called out in [AuthMeth]. State 3 is called out in [Protocol]; this 2280 seems appropriate based on review of alternatives. 2282 G.21. Misuse of unauthenticated access 2284 Add a security consideration that operational experience shows that 2285 clients can misuse unauthenticated access (simple bind with name but 2286 no password). Servers SHOULD by default reject authentication 2287 requests that have a DN with an empty password with an error of 2288 invalidCredentials. (Source: Kurt Zeilenga and Chris Newman (Sun)) 2290 Status: Resolved. Added to security considerations in - 2291 -03. 2293 G.22. Need to move StartTLS protocol information to [Protocol] 2295 Status: Resolved. Removed Sections 5.1, 5.2, and 5.4 for -04 and 2296 they are [Protocol] -11. 2298 G.23. Split Normative and Non-normative references into separate 2299 sections. 2301 Status: Resolved. Changes made in -04 2303 G.24. What is the authentication state if a Bind operation is 2304 abandoned? 2306 Status: Resolved. 2308 (3/24/03) This following text appears in section 4.2.1 of [Protocol] 2309 revision -13 to cover what happens if a bind operation is abandoned: 2311 A failed or abandoned Bind Operation has the effect of leaving the 2312 connection in an anonymous state. To arrive at a known 2313 authentication state after abandoning a bind operation, clients may 2314 unbind, rebind, or make use of the BindResponse. 2316 (6/28/03): The state table in section 6 of [AuthMeth] has been 2317 updated to reflect this wording. 2319 G.25. Difference between checking server hostname and server's 2320 canonical DNS name in Server Identity Check? 2322 Section 4.1.6: I now understand the intent of the check (prevent 2323 man-in-the-middle attacks). But what is the subtle difference 2324 between the "server hostname" and the "server's canonical DNS name"? 2325 (Source: Tim Hahn) 2327 Status: In Process. 2329 (11/12/02) Sent suggested wording change to this paragraph to the 2330 ldapbis mail list and also asked for opinion as to whether we should 2331 discuss the distinction between server DNS hostname and server 2332 canonical DNS hostname in [AuthMeth]. 2334 (11/21/02): RL Bob Morgan will provide wording that allows 2335 derivations of the name that are provided securely. 2337 (6/28/03): posted to the WG list asking Bob or any other WG member 2338 who is knowledgeable about the issues involved to help me with 2339 wording or other information I can use to make this change and close 2340 the work item. 2342 G.26. Server Identity Check using servers located via SRV records 2344 Section 4.1.6: What should be done if the server was found using SRV 2345 records based on the "locate" draft/RFC? (Source: Tim Hahn). 2347 Status: Resolved. Section 5 of draft-ietf-ldapext-locate-08 2348 specifically calls out how the server identity should be performed 2349 if the server is located using the method defined in that draft. 2350 This is the right location for this information, and the coverage 2351 appears to be adequate. 2353 G.27 Inconsistency in effect of TLS closure on LDAP association. 2355 Section 4.4.1 of authmeth -03 (section 4.1 of RFC2830) states that 2356 TLS closure alert will leave the LDAP association intact. Contrast 2357 this with Section 4.5.2 (section 5.2 of RFC2830) that says that the 2358 closure of the TLS connection MUST cause the LDAP association to 2359 move to an anonymous authentication. 2361 Status: Resolved. (11/12/02) This is actually a [Protocol] issue 2362 because these sections have now been moved to [Protocol] -11. I have 2363 proposed the following text for Section 4.4.1 of [AuthMeth] -03 2364 (section 4.13.3.1 of [Protocol]) to resolve this apparent 2365 discrepancy: 2367 "Either the client or server MAY terminate the TLS connection on an 2368 LDAP association by sending a TLS closure alert. The LDAP 2369 connection remains open for further communication after TLS closure 2370 occurs although the authentication state of the LDAP connection is 2371 affected (see [AuthMeth] section 4.2.2). 2373 (11/21/02): resolution to this is expected in [Protocol] -12 2375 (06/28/03): [Protocol]-15 clarifies that a TLS closure alert 2376 terminates the TLS connection while leaving the LDAP connection 2377 intact. The authentication state table in [AuthMeth] specifies the 2378 effect on the LDAP association. 2380 G.28 Ordering of external sources of authorization identities 2382 Section 4.3.2 implies that external sources of authorization 2383 identities other than TLS are permitted. What is the behavior when 2384 two external sources of authentication credentials are available 2385 (e.g. TLS and IPsec are both present (is this possible?)) and a SASL 2386 EXTERNAL Bind operation is performed? 2388 Status: resolved. 11/20/02: Resolved by Section 4.2 of [SASL] which 2389 states that the decision to allow or disallow the asserted identity 2390 is based on an implementation defined policy. 2392 G.29 Rewrite of Section 9, TLS Ciphersuites 2394 This section contains anachronistic references and needs to be 2395 updated/rewritten in a way that provides useful guidance for future 2396 readers in a way that will transcend the passage of time. 2398 Status: Resolved. (6/28/03): Rewrote the section to cover the 2399 general issues and considerations involved in selecting TLS 2400 ciphersuites. 2402 G.30 Update to Appendix A, Example Deployment Scenarios 2404 This section needs to be updated to indicate which security 2405 mechanisms and/or combinations of security mechanisms described 2406 elsewhere in the document can provide the types of protections 2407 suggested in this appendix. 2409 G.31 Use of PLAIN SASL Mechanism 2411 At least one LDAP server implementer has found the SASL "PLAIN" 2412 mechanism useful in authenticating to legacy systems that do not 2413 represent authentication identities as DNs. Section 3.3.1 appears to 2414 implicitly disallow the use of the SASL "PLAIN" mechanism with LDAP. 2415 Should we allow the use of this mechanism? I.e. is this "SASL" 2416 "PLAIN" MUST NOT be used with LDAP, or is it simply that LDAP 2417 doesn't define bindings for these mechanism. If SASL "PLAIN" is 2418 allowed, the following adjustments will be needed to section 3.3.1: 2419 (a) change section heading, (b) remove reference to "PLAIN" in the 2420 section, (c) ensure wording of last sentence regarding non-DN 2421 AuthZIDs is consistent with rest of the section. 2423 Status: Resolved. 2425 (6/28/03): email to WG list stating issue and asking if we should 2426 remove the reference to SASL "PLAIN". 2428 For -07 draft I've generalized the SASL profile in section 3.3 to 2429 allow any SASL mechanism. 2431 G.32 Clarification on use of SASL mechanisms 2433 Section 3.3.1: BTW, what _are_ the "ANONYMOUS" and "PLAIN" SASL 2434 mechanisms? They are not defined in RFC2222. If you refer to other 2435 SASL mechanisms than those in rfc2222, Maybe you should only list 2436 which mechanisms _are_used, instead of which ones are _not. (Source: 2437 Hallvard Furuseth) 2439 I (Kurt Zeilenga) note[s] as well that the ANONYMOUS/PLAIN section 2440 (4.2) should 2441 be deleted. ANONYMOUS and PLAIN, like in other mechanism, 2442 can be used in LDAP if a) supported and b) enabled. I note 2443 that they each offer capabilities not found in their simple 2444 bind equivalents (and hence are used in some deployments). 2445 For example, PLAIN (over TLS) is quite useful when interacting 2446 with legacy authentication subsystems. (Source: Kurt Zeilenga) 2448 Status: Resolved. 2450 For -07 draft I've generalized the SASL profile in section 3.3 to 2451 allow any SASL mechanism. 2453 G.33 Clarification on use of password protection based on AuthZID form 2455 Section 3.3.1: "If an authorization identity of a form different 2456 from a DN is requested by the client, a mechanism that protects the 2457 password in transit SHOULD be used." What has that to do with DNs? 2458 A mechanism that protects the password in transit should be used in 2459 any case, shouldn't it? 2461 G.34 Clarification on use of matching rules in Server Identity Check 2463 The text in section 4.1.6 isn't explicit on whether all rules apply 2464 to both CN and dNSName values. The text should be clear as to which 2465 rules apply to which values.... in particular, the wildcard 2466 rules. (Source: Kurt Zeilenga) 2468 G.35 Requested Additions to Security Considerations 2470 Requested to mention hostile servers which the user might have been 2471 fooled to into contacting. Which mechanisms that are standardized by 2472 the LDAP standard do/do not disclose the user's password to the 2473 server? (Or to servers doing man-in-the-middle attack? Or is that a 2474 stupid question?) 2476 Requested to mention denial of service attacks. 2478 Requested list of methods that need/don't need the server to know 2479 the user's plaintext password. (I say 'know' instead of 'store' 2480 because it could still store the password encrypted, but in a way 2481 which it knows how to decrypt.) 2483 (Source: Hallvard Furuseth) 2485 G.36 Add reference to definition of DIGEST-MD5 2487 Need a reference to the definition of DIGEST-MD5 SASL mechanism in 2488 section 7.2 (Source: Hallvard Furuseth) 2490 Status: Resolved. A reference to to the DIGEST-MD5 SASL mechanism, 2491 [DigestAuth], is included in the -07 revision. 2493 G.37 Clarification on procedure for certificate-based authentication 2495 8.1. Certificate-based authentication with TLS states: "Following 2496 the successful completion of TLS negotiation, the client will send 2497 an LDAP bind request with the SASL "EXTERNAL" mechanism." Is this 2498 immediately following, or just some time later? Should the wording, 2499 "the client will send..." actually read, "the client MUST send..."? 2501 G.38 Effect of StartTLS on authentication state 2503 Should the server drop all knowledge of connection, i.e. return to 2504 anonymous state, if it gets a StartTLS request on a connection that 2505 has successfully bound using the simple method? 2507 G.39 Be sure that there is a consideration in [SCHEMA] that discusses 2508 multiple password values in userPassword 2510 Allowing multiple values obviously does raise a number of security 2511 considerations and these need to be discussed in the document. 2513 Certainly applications which intend to replace the userPassword with 2514 new value(s) should use modify/replaceValues (or 2515 modify/deleteAttribute+addAttribute). Additionally, server 2516 implementations should be encouraged to provide administrative 2517 controls which, if enabled, restrict userPassword to one value. 2519 G.40. Clarify need to verify mapping between authentication identity 2520 and resulting authorization identity on implicit assertion of AuthZID. 2522 4.2.2.3. Error Conditions 2524 "For either form of assertion, the server MUST verify that the 2525 client's authentication identity as supplied in its TLS credentials 2526 is permitted to be mapped to the asserted authorization identity." 2528 This makes sense for the explicit assertion case, but seems to be 2529 ambiguous for the implicit case. 2530 IMHO, the mapping can be done as two steps: 2531 a). deriving LDAP authentication identity from TLS credentials; If t 2532 this steps fails, EXTERNAL mechanism returns failure. 2533 b). verify that the authorization identity is allowed for the 2534 derived authentication identity. This is always "noop" for the 2535 implicit case. 2536 I am not sure that the text is saying this. 2537 (Source: Alexey Melnikov email 8/1/2003 5:30:43 PM) 2539 Status: Resolved in -07. After reading the comments and the text of 2540 the draft, I believe that this should be clarified. The local policy 2541 used to map the AuthNID to the AuthZID in the implicit case is 2542 sufficient and that no additional verification is useful or needed. 2543 This text has been moved to apply only to the explicit assertion 2544 case. 2546 G.41. Section 7.2 contains unnecessary and misleading detail. 2548 " I am not sure why this section is required in the document. 2549 DIGEST-MD5 is defined in a separate document and there should be 2550 nothing magical about its usage in LDAP. If DIGEST-MD5 description 2551 creates confusion for LDAP implementors, let's fix the DIGEST-MD5 2552 document! Also, this section tries to redefine DIGEST-MD5 behavior, 2553 which is explicitly prohibited by the SASL specification." 2554 (Source: Alexey Melnikov: email 8/1/2003 5:30:43 PM) 2556 Status: Resolved. 2558 After reading the comments and the text of the draft plus the 2559 related text in draft-ietf-sasl-rfc2831bis-02.txt plus 2560 http://www.ietf.org/internet-drafts/draft-ietf-sasl-rfc2222bis- 2561 02.txt, I am inclined to agree with Alexey. In -07 I rewrote section 2562 3.3 (SASL mechanisms) to match the profiling requirements 2563 rfc2831bis. I then dramatically reduced the material in section 7.2 2564 to a bare minimum and let the SASL profile stand on its own. 2566 G.42. Does change for G.41 cause interoperability issue? 2568 There is one issue with the way the authmeth draft is currently 2569 written that changes the SASL DIGEST-MD5 behavior on the way the 2570 server responds with the subsequent authentication information . 2571 This has been documented in this fashion since RFC 2829 (section 2572 6.1) was originally published and may cause an interoperability 2573 issue at this point if it changed to follow the DIGEST-MD5 spec (as 2574 it was in -07 of AuthMeth). Take this issue to the list. 2576 G.43. DIGEST-MD5 Realms recommendations for LDAP 2578 From http://www.ietf.org/internet-drafts/draft-ietf-sasl-rfc2222bis- 2579 02.txt: A protocol profile SHOULD provide a guidance how realms are 2580 to be constructed and used in the protocol and MAY further restrict 2581 its syntax and protocol-specific semantics." 2583 I don't believe that any such guidance exists within the LDAP TS. 2584 The most likely place for this to reside is in the authmeth draft. 2586 Related email from Alexey Melnikov (8/4/2003 1:08:40 PM): 2588 "The problem I have with the document is that it references realm 2589 without explaining what it is (or at least some examples of valid 2590 values). For LDAP, some recommendations should be given. For 2591 example: 2592 1). Use a hardcoded string as the realm (one of the implementations 2593 I worked on was doing that) 2594 2). Use hostname (realm==host) or domain/cluster name (realm 2595 includes multiple hosts). 2596 3). Use a node in DIT above user entry, for example for "cn=Barbara 2597 Jensen, ou=Accounting, o=Ace Industry, c=US" 2598 and "cn=John Doe, ou=Accounting, o=Ace Industry, c=US" realm can be 2599 "ou=Accounting, o=Ace Industry, c=US" 2600 (or "o=Ace Industry, c=US"); for "cn=Gern Jensen, ou=Product 2601 Testing,o=Ace Industry, c=US" realm can be "ou=Product Testing, 2602 o=Ace Industry, c=US". 2604 Of course other choices are possible. 2606 Alexey 2608 To summarize: I'd like authmeth to define a realm name for use with 2609 Digest-MD5 that corresponds to LDAP DNs known to this server. 2610 Authzid is okay, but perhaps could be better put into context. 2612 John McMeeking (5/12/2003) 2614 G.44. Use of DNs in usernames and realms in DIGEST-MD5 2616 In reading the discussion on the mailing list, I reach the following 2617 conclusions: 2619 DIGEST-MD5 username and realm are simple strings. The syntax of 2620 these strings allows strings that look like DNs in form, however, 2621 DIGEST-MD5 treats them a simple strings for comparision purposes. 2622 For example, the DNs cn=roger, o=US and cn=roger,o=us are equivalent 2623 when being compared semantically as DNs, however, these would be 2624 considered two different username values in DIGEST-MD5 because 2625 simple octet-wise semantics (rather than DN semantics) are used to 2626 compare username values in DIGEST-MD5. Ditto for realm values. 2628 Status: Resolved. 2630 In -07 revision I added notes to implementors expressing this issue 2631 in section 7.2. 2633 G.45: Open Issue: Is Simple+TLS mandatory to implement? 2635 Going forward, it would be much better to clarify that simple 2636 +TLS is to be used for DN/password credentials and DIGEST-MD5 2637 (or PLAIN+TLS) be used for username/password credentials. (Kurt 2638 Zeilenga, 5/12/2003) 2640 I don't believe you can mandate simple/TLS! At the time RFC 2829 was 2641 debated, a large number on the WG wanted this. They did not get 2642 their way because of the complexity of the solution. It was argued 2643 that a password-based method would be better. I think they believed 2644 it would still be DN/password, though. (Ron Ramsay, 5/12/2003) 2646 This was officially opened as an issue by WG co-chair Kurt Zeilenga 2647 on 5/12/03. Little direct discussion has occurred since, however 2648 there has been significant discussion on the use of DN values as the 2649 username for DIGEST-MD5.