idnits 2.17.1 draft-ietf-ldapbis-authmeth-08.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** Looks like you're using RFC 2026 boilerplate. This must be updated to follow RFC 3978/3979, as updated by RFC 4748. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- ** The document is more than 15 pages and seems to lack a Table of Contents. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** There is 1 instance of too long lines in the document, the longest one being 4 characters in excess of 72. ** The abstract seems to contain references ([SCHEMA], [Protocol], [AuthMeth], [Roadmap], [Authmeth], [SASL], [DigestAuth]), which it shouldn't. Please replace those with straight textual mentions of the documents in question. == There are 1 instance of lines with non-RFC2606-compliant FQDNs in the document. == There are 1 instance of lines with non-RFC6890-compliant IPv4 addresses in the document. If these are example addresses, they should be changed. -- The draft header indicates that this document obsoletes RFC2829, but the abstract doesn't seem to directly say this. It does mention RFC2829 though, so this could be OK. -- The draft header indicates that this document obsoletes RFC2251, but the abstract doesn't seem to mention this, which it should. -- The draft header indicates that this document obsoletes RFC2830, but the abstract doesn't seem to directly say this. It does mention RFC2830 though, so this could be OK. -- The draft header indicates that this document obsoletes RFC26, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the RFC 3978 Section 5.4 Copyright Line does not match the current year == Line 2672 has weird spacing: '...ontains unnec...' == The document seems to use 'NOT RECOMMENDED' as an RFC 2119 keyword, but does not include the phrase in its RFC 2119 key words list. -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (26 October 2003) is 7460 days in the past. Is this intentional? Checking references for intended status: Draft Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'RFCnnnn' is mentioned on line 1755, but not defined == Missing Reference: 'Authmeth' is mentioned on line 2095, but not defined == Missing Reference: 'AuthMeth' is mentioned on line 2503, but not defined == Missing Reference: 'SCHEMA' is mentioned on line 2633, but not defined == Unused Reference: 'Model' is defined on line 1201, but no explicit reference was found in the text ** Obsolete normative reference: RFC 2234 (Obsoleted by RFC 4234) -- No information found for draft-ietf-sasl-rfc2831bis-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'DigestAuth' -- No information found for draft-ietf-ldapbis-dn-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'LDAPDN' -- No information found for draft-ietf-ldapbis-models-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'Model' -- No information found for draft-ietf-ldapbis-protocol-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'Protocol' -- No information found for draft-ietf-ldapbis-roadmap-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'Roadmap' -- No information found for draft-ietf-sasl-rfc2222bis-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'SASL' -- No information found for draft-ietf-ldapbis-syntaxes-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'Syntaxes' -- No information found for draft-ietf-tls-rfc2246-bis-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'TLS' ** Obsolete normative reference: RFC 2279 (ref. 'UTF-8') (Obsoleted by RFC 3629) -- Possible downref: Non-RFC (?) normative reference: ref. 'Unicode' -- No information found for draft-zeilenga-sasl-anon-xx - is the name correct? -- No information found for draft-zeilenga-sasl-plain-xx - is the name correct? -- Obsolete informational reference (is this intentional?): RFC 2828 (Obsoleted by RFC 4949) -- Obsolete informational reference (is this intentional?): RFC 2401 (Obsoleted by RFC 4301) Summary: 6 errors (**), 0 flaws (~~), 10 warnings (==), 27 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 1 INTERNET-DRAFT Editor: R. Harrison 2 draft-ietf-ldapbis-authmeth-08.txt Novell, Inc. 3 Obsoletes: 2251, 2829, 2830 26 October 2003 4 Intended Category: Draft Standard 6 LDAP: Authentication Methods 7 and 8 Connection Level Security Mechanisms 10 Status of this Memo 12 This document is an Internet-Draft and is in full conformance with 13 all provisions of Section 10 of RFC2026. 15 This document is intended to be, after appropriate review and 16 revision, submitted to the RFC Editor as a Standard Track document. 17 Distribution of this memo is unlimited. Technical discussion of 18 this document will take place on the IETF LDAP Extension Working 19 Group mailing list . Please send 20 editorial comments directly to the author 21 . 23 Internet-Drafts are working documents of the Internet Engineering 24 Task Force (IETF), its areas, and its working groups. Note that 25 other groups may also distribute working documents as Internet- 26 Drafts. Internet-Drafts are draft documents valid for a maximum of 27 six months and may be updated, replaced, or obsoleted by other 28 documents at any time. It is inappropriate to use Internet-Drafts 29 as reference material or to cite them other than as "work in 30 progress." 32 The list of current Internet-Drafts can be accessed at 33 http://www.ietf.org/ietf/1id-abstracts.txt The list of Internet- 34 Draft Shadow Directories can be accessed at 35 http://www.ietf.org/shadow.html. 37 Copyright Notice 39 Copyright (C) The Internet Society (2003). All Rights Reserved. 41 Abstract 43 This document describes authentication methods and connection level 44 security mechanisms of the Lightweight Directory Access Protocol 45 (LDAP). 47 This document details the simple Bind authentication method 48 including anonymous, unauthenticated, and plain-text password 49 methods and the SASL (Simple Authentication and Security Layer) Bind 50 authentication method including the use of DIGEST-MD5 and EXTERNAL 51 mechanisms. 53 This document also details establishment of TLS (Transport Layer 54 Security) using the Start TLS operation. 56 This document describes various authentication and authorization 57 states through which a connection to an LDAP server may pass and the 58 actions that trigger these state changes. 60 This document also prescribes DIGEST-MD5 as LDAP's mandatory-to- 61 implement strong authentication mechanism. 63 1. Introduction 65 The Lightweight Directory Access Protocol (LDAP) [Protocol] is a 66 powerful access protocol for directories. It offers means of 67 searching, retrieving and manipulating directory content, and ways 68 to access a rich set of security functions. 70 It is vital that these security functions be interoperable among all 71 LDAP clients and servers on the Internet; therefore there has to be 72 a minimum subset of security functions that is common to all 73 implementations that claim LDAP conformance. 75 Basic threats to an LDAP directory service include: 77 (1) Unauthorized access to directory data via data-retrieval 78 operations, 80 (2) Unauthorized access to reusable client authentication 81 information by monitoring others' access, 83 (3) Unauthorized access to directory data by monitoring others' 84 access, 86 (4) Unauthorized modification of directory data, 88 (5) Unauthorized modification of configuration information, 90 (6) Unauthorized or excessive use of resources (denial of service), 91 and 93 (7) Spoofing of directory: Tricking a client into believing that 94 information came from the directory when in fact it did not, 95 either by modifying data in transit or misdirecting the client's 96 connection. Also, tricking a client into sending privileged 97 information to a hostile entity that appears to be the directory 98 but is not. 100 Threats (1), (4), (5) and (6) are due to hostile clients. Threats 101 (2), (3) and (7) are due to hostile agents on the path between 102 client and server or hostile agents posing as a server. 104 LDAP can be protected with the following security mechanisms: 106 (1) Client authentication by means of the Secure Authentication and 107 Security Layer (SASL) [SASL] mechanism set, possibly backed by 108 the Transport Layer Security (TLS) [TLS] credentials exchange 109 mechanism, 111 (2) Client authorization by means of access control based on the 112 requestor's authenticated identity, 114 (3) Data integrity protection by means of TLS or SASL mechanisms 115 with security layers that provide data integrity services, 117 (4) Data confidentiality protection against snooping by means of the 118 TLS protocol or SASL mechanisms that provide data 119 confidentiality services, 121 (5) Server resource usage limitation by means of administrative 122 service limits configured on the server, and 124 (6) Server authentication by means of the TLS protocol or SASL 125 mechanism. 127 At the moment, imposition of access controls is done by means 128 outside the scope of LDAP. 130 It seems clear that allowing any implementation, faced with the 131 above requirements, to simply pick and choose among the possible 132 alternatives is not a strategy that is likely to lead to 133 interoperability. In the absence of mandates, clients will be 134 written that do not support any security function supported by the 135 server, or worse, they will support only mechanisms like the LDAP 136 simple bind using clear text passwords that provide inadequate 137 security for most circumstances. 139 Given the presence of the Directory, there is a strong desire to see 140 mechanisms where identities take the form of an LDAP distinguished 141 name [LDAPDN] and authentication data can be stored in the 142 directory. This means that this data must be updated outside the 143 protocol or only updated in sessions well protected against 144 snooping. It is also desirable to allow authentication methods to 145 carry authorization identities based on existing--non-LDAP DN--forms 146 of user identities for backwards compatibility with non-LDAP-based 147 authentication services. 149 The set of security mechanisms provided in LDAP and described in 150 this document is intended to meet the security needs for a wide 151 range of deployment scenarios and still provide a high degree of 152 interoperability among various LDAP implementations and deployments. 153 Appendix A contains example deployment scenarios that list the 154 mechanisms that might be used to achieve a reasonable level of 155 security in various circumstances. 157 This document is an integral part of the LDAP Technical 158 Specification [Roadmap]. This document replaces RFC 2829 and 159 portions of RFC 2830 and RFC 2251. 161 2. Conventions Used in this Document 163 2.1. Glossary of Terms 165 The following terms are used in this document. To aid the reader, 166 these terms are defined here. 168 - "user" represents any human or application entity which is 169 accessing the directory using a directory client. A directory 170 client (or client) is also known as a directory user agent 171 (DUA). 173 - "connection" and "LDAP connection" both refer to the underlying 174 transport protocol connection between two protocol peers. 176 - "TLS connection" refers to a TLS-protected LDAP connection. 178 - "association" and "LDAP association" both refer to the 179 association of the LDAP connection and its current 180 authentication and authorization state. 182 2.2. Security Terms and Concepts 184 In general, security terms in this document are used consistently 185 with the definitions provided in [RFC2828]. In addition, several 186 terms and concepts relating to security, authentication, and 187 authorization are presented in Appendix B of this document. While 188 the formal definition of these terms and concepts is outside the 189 scope of this document, an understanding of them is prerequisite to 190 understanding much of the material in this document. Readers who are 191 unfamiliar with security-related concepts are encouraged to review 192 Appendix B before reading the remainder of this document. 194 2.3. Keywords 196 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 197 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 198 document are to be interpreted as described in RFC 2119 [RFC2119]. 200 3. Bind Operation 202 The Bind operation defined in section 4.2 of [Protocol] allows 203 authentication information to be exchanged between the client and 204 server to establish a new LDAP association. The new LDAP association 205 is established upon successful completion of the authentication 206 exchange. 208 3.1. Implied Anonymous Bind on LDAP Association 210 Prior to the successful completion of a Bind operation and during 211 any subsequent authentication exchange, the session has an anonymous 212 LDAP association. Among other things this implies that the client 213 need not send a Bind Request in the first PDU of the connection. The 214 client may send any operation request prior to binding, and the 215 server MUST treat it as if it had been performed after an anonymous 216 bind operation. This authentication state on an LDAP association is 217 sometimes referred to as an implied anonymous bind. 219 3.2. Simple Authentication 221 The simple authentication choice provides minimal facilities for 222 establishing an anonymous association or for establishing an LDAP 223 association based upon credentials consisting of a name (in the form 224 of an [LDAPDN] and a password. 226 The simple authentication choice provides two different methods 227 for establishing an anonymous association: anonymous bind and 228 unauthenticated bind (see section 6.1). 230 The simple authentication choice provides one method for 231 establishing a non-anonymous association: simple password bind. 233 3.3. SASL Authentication Profile 235 LDAP allows authentication via any SASL mechanism [SASL]. As LDAP 236 includes native anonymous and plaintext authentication methods, the 237 "ANONYMOUS" [ANONYMOUS] and "PLAIN" [PLAIN] SASL mechanisms are 238 typically not used with LDAP. 240 Each protocol that utilizes SASL services is required to supply 241 certain information profiling the way they are exposed through the 242 protocol ([SASL] section 5). This section explains how each of these 243 profiling requirements are met by LDAP. 245 3.3.1. SASL Service Name for LDAP 247 The SASL service name for LDAP is "ldap", which has been registered 248 with the IANA as a GSSAPI service name. 250 3.3.2. SASL authentication initiation and protocol exchange 252 SASL authentication is initiated via an LDAP bind request 253 ([Protocol] section 4.2) with the following parameters: 255 - The version is 3. 256 - The AuthenticationChoice is sasl. 257 - The mechanism element of the SaslCredentials sequence contains 258 the value of the desired SASL mechanism. 259 - The optional credentials field of the SaslCredentials sequence 260 may be used to provide an initial client response for 261 mechanisms that are defined to have the client send data first 262 (see [SASL] sections 5 and 6.1). 264 In general, a SASL authentication protocol exchange consists of a 265 series of server challenges and client responses, the contents of 266 which are specific to and defined by the SASL mechanism. Thus for 267 some SASL authentication mechanisms, it may be necessary for the 268 client to respond to one or more server challenges by invoking the 269 BindRequest multiple times. A challenge is indicated by the server 270 sending a BindResponse with the resultCode set to 271 saslBindInProgress. This indicates that the server requires the 272 client to send a new bind request, with the same sasl mechanism to 273 continue the authentication process. 275 To the encapsulating protocol, these challenges and responses are 276 opaque binary tokens of arbitrary length. LDAP servers use the 277 serverSaslCreds field, an OCTET STRING, in a bind response message 278 to transmit each challenge. LDAP clients use the credentials field, 279 an OCTET STRING, in the SaslCredentials sequence of a bind request 280 message to transmit each response. Note that unlike some Internet 281 application protocols where SASL is used, LDAP is not text-based, 282 thus no Base64 transformations are performed on these challenge and 283 response values. 285 Clients sending a bind request with the sasl choice selected SHOULD 286 NOT send a value in the name field. Servers receiving a bind request 287 with the sasl choice selected SHALL ignore any value in the name 288 field. 290 A client may abort a SASL bind negotiation by sending a BindRequest 291 with a different value in the mechanism field of SaslCredentials, or 292 an AuthenticationChoice other than sasl. 294 If the client sends a BindRequest with the sasl mechanism field as 295 an empty string, the server MUST return a BindResponse with 296 authMethodNotSupported as the resultCode. This will allow clients to 297 abort a negotiation if it wishes to try again with the same SASL 298 mechanism. 300 The server indicates completion of the SASL challenge-response 301 exchange by responding with a bind response in which the resultCode 302 is either success, or an error indication. 304 The serverSaslCreds field in the bind response can be used to 305 include an optional challenge with a success notification for 306 mechanisms which are defined to have the server send additional data 307 along with the indication of successful completion. 309 3.3.3. Octet where negotiated security mechanisms take effect 311 When negotiated, SASL security layers take effect following the 312 transmission by the server and reception by the client of the final 313 BindResponse in the exchange. 315 Once a SASL security layer providing integrity or confidentiality 316 services takes effect, the layer remains in effect until a new layer 317 is installed (i.e. at the first octet following the final 318 BindResponse of the bind operation that caused the new layer to take 319 effect). 321 3.3.4. Determination of supported SASL mechanisms 323 An LDAP client may determine the SASL mechanisms a server supports 324 by performing a search request on the root DSE, requesting the 325 supportedSASLMechanisms attribute. The values of this attribute, if 326 any, list the mechanisms the server supports. 328 3.3.5. Rules for using SASL security layers 330 If a SASL security layer is negotiated, the client SHOULD discard 331 information about the server fetched prior to the initiation of the 332 SASL negotiation and not obtained through secure mechanisms. 334 If the client is configured to support multiple SASL mechanisms, it 335 SHOULD fetch the supportedSASLmechanisms list both before and after 336 the SASL security layer is negotiated. This allows the client to 337 detect active attacks that remove supported SASL mechanisms from the 338 supportedSASLMechanisms list and allows the client to ensure that it 339 is using the best mechanism supported by both client and server. (In 340 particular, this allows for environments where the 341 supportedSASLMechanisms list is provided to the client through a 342 different trusted source, e.g. as part of a digitally signed 343 object.) 345 If a lower level security layer (such as TLS) is negotiated, any 346 SASL security services SHALL be layered on top of such security 347 layers regardless of the order of their negotiation. 349 3.3.6. Use of EXTERNAL SASL Mechanism 351 A client can use the "EXTERNAL" SASL mechanism to request the LDAP 352 server to make use of security credentials exchanged by a lower 353 layer. If authentication credentials have not been established at a 354 lower level (such as by TLS authentication or IP-level security 355 [RFC2401]), the SASL EXTERNAL bind MUST fail with a resultCode of 356 inappropriateAuthentication. Any client authentication and 357 authorization state of the LDAP association is lost, so the LDAP 358 association is in an anonymous state after the failure (see 359 [Protocol] section 4.2.1). 361 3.4. SASL Authorization Identity 363 When the "EXTERNAL" SASL mechanism is being negotiated, if the 364 SaslCredentials credentials field is present, it contains an 365 authorization identity. Other mechanisms define the location of the 366 authorization identity in the credentials field. In either case, the 367 authorization identity is represented in the authzId form described 368 below. 370 3.4.1. Authorization Identity Syntax 372 The authorization identity is a string of [UTF-8] encoded [Unicode] 373 characters corresponding to the following ABNF grammar [RFC2234]: 375 ; Specific predefined authorization (authz) id schemes are 376 ; defined below -- new schemes may be defined in the future. 378 authzId = dnAuthzId / uAuthzId 380 DNCOLON = %x64 %x6e %x3a ; "dn:" 381 UCOLON = %x75 %x3a ; "u:" 383 ; distinguished-name-based authz id. 384 dnAuthzId = DNCOLON dn 385 dn = utf8string ; with syntax defined in [LDAPDN] section 3. 387 ; unspecified authorization id, UTF-8 encoded. 388 uAuthzId = UCOLON userid 389 userid = utf8string ; syntax unspecified 391 The dnAuthzId choice allows client applications to assert 392 authorization identities in the form of a distinguished name to be 393 matched in accordance with the distinguishedName matching rule 394 [Syntaxes]. The decision to allow or disallow an authentication 395 identity to have access to the requested authorization identity is a 396 matter of local policy ([SASL] section 4.2). For this reason there 397 is no requirement that the asserted dn be that of an entry in 398 directory. 400 The uAuthzId choice allows for compatibility with client 401 applications that wish to assert an authorization identity to a 402 local directory but do not have that identity in distinguished name 403 form. The value contained within a uAuthzId MUST be prepared using 404 SASLprep before being compared octet-wise. The format of utf8string 405 is defined as only a sequence of of [UTF-8] encoded [Unicode] 406 characters, and further interpretation is subject to prior agreement 407 between the client and server. 409 For example, the userid could identify a user of a specific 410 directory service or be a login name or the local-part of an RFC 822 411 email address. A uAuthzId SHOULD NOT be assumed to be globally 412 unique. 414 Additional authorization identity schemes may be defined in future 415 versions of this document. 417 4. Start TLS Operation 419 The Start Transport Layer Security (StartTLS) operation defined in 420 section 4.13 of [Protocol] provides the ability to establish [TLS] 421 on an LDAP association. 423 4.1. Sequencing of the Start TLS Operation 425 This section describes the overall procedures clients and servers 426 must follow for TLS establishment. These procedures take into 427 consideration various aspects of the overall security of the LDAP 428 association including discovery of resultant security level and 429 assertion of the client's authorization identity. 431 Note that the precise effects, on a client's authorization identity, 432 of establishing TLS on an LDAP association are described in detail 433 in section 4.2. 435 4.1.1. Requesting to Start TLS on an LDAP Connection 437 The client MAY send the Start TLS extended request at any time after 438 establishing an LDAP connection, except: 440 - when TLS is currently established on the connection, 441 - when a multi-stage SASL negotiation is in progress on the 442 connection, or 443 - when there are one or more outstanding LDAP operations on the 444 connection. 446 The result of violating any of these requirements is a resultCode of 447 operationsError, as described in [Protocol] section 4.13.2.2. Client 448 implementers should note that it is possible to receive a resultCode 449 of success for a Start TLS operation that is sent on a connection 450 with outstanding LDAP operations and the server has sufficient time 451 to process them prior to its receiving the Start TLS request. 452 Implementors should ensure that they do not inadvertently depend 453 upon this race condition for proper functioning of their 454 applications. 456 In particular, there is no requirement that the client have or have 457 not already performed a Bind operation before sending a Start TLS 458 operation request. The client may have already performed a Bind 459 operation when it sends a Start TLS request, or the client might 460 have not yet bound. 462 If the client did not establish a TLS connection before sending any 463 other requests, and the server requires the client to establish a 464 TLS connection before performing a particular request, the server 465 MUST reject that request by sending a resultCode of 466 confidentialityRequired or strongAuthRequired. 468 4.1.2. Starting TLS 470 The server will return an extended response with the resultCode of 471 success if it is willing and able to negotiate TLS. It will return 472 other resultCodes (documented in [Protocol] section 4.13.2.2) if it 473 is unable to do so. 475 In the successful case, the client (which has ceased to transfer 476 LDAP requests on the connection) MUST either begin a TLS negotiation 477 or close the connection. The client will send PDUs in the TLS Record 478 Protocol directly over the underlying transport connection to the 479 server to initiate [TLS] negotiation. 481 4.1.3. TLS Version Negotiation 483 Negotiating the version of TLS or SSL to be used is a part of the 484 [TLS] Handshake Protocol. Please refer to that document for details. 486 4.1.4. Discovery of Resultant Security Level 488 After a TLS connection is established on an LDAP association, both 489 parties MUST individually decide whether or not to continue based on 490 the security level achieved. Ascertaining the TLS connection's 491 security level is implementation dependent and accomplished by 492 communicating with one's respective local TLS implementation. 494 If the client or server decides that the level of authentication or 495 security is not high enough for it to continue, it SHOULD gracefully 496 close the TLS connection immediately after the TLS negotiation has 497 completed (see [Protocol] section 4.13.3.1 and section 4.2.3 below). 498 If the client decides to continue, it may gracefully close the TLS 499 connection and attempt to Start TLS again, it may send an unbind 500 request, or it may send any other LDAP request. 502 4.1.5. Server Identity Check 504 The client MUST check its understanding of the server's hostname 505 against the server's identity as presented in the server's 506 Certificate message in order to prevent man-in-the-middle attacks. 508 Matching is performed according to these rules: 510 - The client MUST use the server provided by the user (or other 511 trusted entity) as the value to compare against the server name 512 as expressed in the server's certificate. A hostname derived 513 from the user input is to be considered provided by the user 514 only if derived in a secure fashion (e.g., DNSSEC). 516 - If a subjectAltName extension of type dNSName is present in the 517 certificate, it SHOULD be used as the source of the server's 518 identity. 520 - Matching is case-insensitive. 522 - The "*" wildcard character is allowed. If present, it applies 523 only to the left-most name component. 525 For example, *.bar.com would match a.bar.com and b.bar.com, but 526 it would not match a.x.bar.com nor would it match bar.com. If 527 more than one identity of a given type is present in the 528 certificate (e.g. more than one dNSName name), a match in any 529 one of the set is considered acceptable. 531 If the hostname does not match the dNSName-based identity in the 532 certificate per the above check, user-oriented clients SHOULD either 533 notify the user (clients may give the user the opportunity to 534 continue with the connection in any case) or terminate the 535 connection and indicate that the server's identity is suspect. 536 Automated clients SHOULD close the connection, returning and/or 537 logging an error indicating that the server's identity is suspect. 539 Beyond the server identity checks described in this section, clients 540 SHOULD be prepared to do further checking to ensure that the server 541 is authorized to provide the service it is observed to provide. The 542 client may need to make use of local policy information in making 543 this determination. 545 4.1.6. Refresh of Server Capabilities Information 547 Upon TLS session establishment, the client SHOULD discard or refresh 548 all information about the server fetched prior to the initiation of 549 the TLS negotiation and not obtained through secure mechanisms. This 550 protects against active-intermediary attacks that may have altered 551 any server capabilities information retrieved prior to TLS 552 establishment. 554 The server may advertise different capabilities after TLS 555 establishment. In particular, the value of supportedSASLMechanisms 556 may be different after TLS has been negotiated (specifically, the 557 EXTERNAL and [PLAIN] mechanisms are likely to be listed only after a 558 TLS negotiation has been performed). 560 4.2. Effects of TLS on a Client's Authorization Identity 562 This section describes the effects on a client's authorization 563 identity brought about by establishing TLS on an LDAP association. 564 The default effects are described first, and next the facilities for 565 client assertion of authorization identity are discussed including 566 error conditions. Finally, the effects of closing the TLS connection 567 are described. 569 Authorization identities and related concepts are described in 570 Appendix B. 572 4.2.1. Default Effects 574 Upon establishment of the TLS session onto the LDAP association, any 575 previously established authentication and authorization identities 576 MUST remain in force, including anonymous state. This holds even in 577 the case where the server requests client authentication via TLS -- 578 e.g. requests the client to supply its certificate during TLS 579 negotiation. 581 4.2.2. Client Assertion of Authorization Identity 583 The client MAY, upon receipt of a Start TLS response indicating 584 success, assert that a specific authorization identity be utilized 585 in determining the client's authorization status. The client 586 accomplishes this via an LDAP Bind request specifying a SASL 587 mechanism of "EXTERNAL" [SASL]. A client may either implicitly 588 request that its LDAP authorization identity be derived from its 589 authenticated TLS credentials or it may explicitly provide an 590 authorization identity and assert that it be used in combination 591 with its authenticated TLS credentials. The former is known as an 592 implicit assertion, and the latter as an explicit assertion. 594 4.2.2.1. Implicit Assertion 596 An implicit authorization identity assertion is accomplished after 597 TLS establishment by invoking a Bind request of the SASL form using 598 the "EXTERNAL" mechanism name [SASL] [Protocol] that SHALL NOT 599 include the optional credentials octet string (found within the 600 SaslCredentials sequence in the Bind Request). The server will 601 derive the client's authorization identity from the authentication 602 identity supplied in the client's TLS credentials (typically a 603 public key certificate) according to local policy. The underlying 604 mechanics of how this is accomplished are implementation specific. 606 4.2.2.2. Explicit Assertion 608 An explicit authorization identity assertion is accomplished after 609 TLS establishment by invoking a Bind request of the SASL form using 610 the "EXTERNAL" mechanism name [SASL] [Protocol] that SHALL include 611 the credentials octet string. This string MUST be constructed as 612 documented in section 3.4.1. 614 The server MUST verify that the client's authentication identity as 615 supplied in its TLS credentials is permitted to be mapped to the 616 asserted authorization identity. The server MUST reject the Bind 617 operation with an invalidCredentials resultCode in the Bind response 618 if the client is not so authorized. 620 4.2.2.3. Error Conditions 622 Additionally, with either form of assertion, if a TLS session has 623 not been established between the client and server prior to making 624 the SASL EXTERNAL Bind request and there is no other external source 625 of authentication credentials (e.g. IP-level security [RFC2401]), or 626 if during the process of establishing the TLS session, the server 627 did not request the client's authentication credentials, the SASL 628 EXTERNAL bind MUST fail with a resultCode of 629 inappropriateAuthentication. 631 After the above Bind operation failures, any client authentication 632 and authorization state of the LDAP association is lost (see 633 [Protocol] section 4.2.1), so the LDAP association is in an 634 anonymous state after the failure. The TLS session state is 635 unaffected, though a server MAY end the TLS session, via a TLS 636 close_notify message, based on the Bind failure (as it MAY at any 637 time). 639 4.2.3. TLS Connection Closure Effects 641 Closure of the TLS session MUST cause the LDAP association to move 642 to an anonymous authentication and authorization state regardless of 643 the state established over TLS and regardless of the authentication 644 and authorization state prior to TLS session establishment. 646 5. LDAP Association State Transition Tables 648 To comprehensively diagram the various authentication and TLS states 649 through which an LDAP association may pass, this section provides a 650 state transition table to represent a state diagram for the various 651 states through which an LDAP association may pass during the course 652 of its existence and the actions that cause these changes in state. 654 5.1. LDAP Association States 656 The following table lists the valid LDAP association states and 657 provides a description of each state. The ID for each state is used 658 in the state transition table in section 5.4. 660 ID State Description 661 -- -------------------------------------------------------------- 662 S1 Anonymous 663 no Authentication ID is associated with the LDAP connection 664 no Authorization ID is in force 665 No security layer is in effect. 666 No TLS credentials have been provided 667 TLS: no Creds, OFF] 668 S2 no Auth ID 669 no AuthZ ID 670 [TLS: no Creds, ON] 671 S3 no Auth ID 672 no AuthZ ID 673 [TLS: Creds Auth ID "I", ON] 674 S4 Auth ID = Xn 675 AuthZ ID= Y 676 [TLS: no Creds, OFF] 677 S5 Auth ID = Xn 678 AuthZ ID= Yn 679 [TLS: no Creds, ON] 680 S6 Auth ID = Xn 681 AuthZ ID= Yn 682 [TLS: Creds Auth ID "I", ON] 683 S7 Auth ID = I 684 AuthZ ID= J 685 [TLS: Creds Auth ID "I", ON] 686 S8 Auth ID = I 687 AuthZ ID= K 688 [TLS: Creds Auth ID "I", ON] 690 5.2. Actions that Affect LDAP Association State 692 The following table lists the actions that can affect the state of 693 an LDAP association. The ID for each action is used in the state 694 transition table in section 5.4. 696 ID Action 697 -- ------------------------------------------------ 698 A1 Client binds anonymously 699 A2 Inappropriate authentication: client attempts an anonymous 700 bind or a bind without supplying credentials to a server that 701 requires the client to provide some form of credentials. 702 A3 Client Start TLS request 703 Server: client auth NOT required 704 A4 Client: Start TLS request 705 Server: client creds requested 706 Client: [TLS creds: Auth ID "I"] 707 A5 Client or Server: send TLS closure alert ([Protocol] section 708 X) 709 A6 Client: Bind w/simple password or SASL mechanism (e.g. DIGEST- 710 MD5 password, Kerberos, etc., except EXTERNAL [Auth ID "X" 711 maps to AuthZ ID "Y"] 712 A7 Client Binds SASL EXTERNAL with credentials: AuthZ ID "J" 713 [Explicit Assertion (section 4.2.1.2.2)] 714 A8 Client Bind SASL EXTERNAL without credentials [Implicit 715 Assertion (section 4.2.1.2.1)] 716 A9 Client abandons a bind operation or bind operation fails 718 5.3. Decisions Used in Making LDAP Association State Changes 720 Certain changes in the state of an LDAP association are only allowed 721 if the server can affirmatively answer a question. These questions 722 are applied as part of the criteria for allowing or disallowing a 723 state change in the state transition table in section 5.4. 725 ID Decision Question 726 -- -------------------------------------------------------------- 727 D1 Can TLS Credentials Auth ID "I" be mapped to AuthZ ID "J"? 728 D2 Can a valid AuthZ ID "K" be derived from TLS Credentials Auth 729 ID "I"? 731 5.4. LDAP Association State Transition Table 733 The LDAP Association table below lists the valid states for an LDAP 734 association and the actions that could affect them. For any given 735 row in the table, the Current State column gives the state of an 736 LDAP association, the Action column gives an action that could 737 affect the state of an LDAP assocation, and the Next State column 738 gives the resulting state of an LDAP association after the action 739 occurs. 741 The initial state for the state machine described in this table is 742 S1. 744 Current Next 745 State Action State Comment 746 ------- ------------- ----- ----------------------------------- 747 S1 A1 S1 748 S1 A2 S1 Error: Inappropriate authentication 749 S1 A3 S2 750 S1 A4 S3 751 S1 A6 S4 752 S1 A7 ? identity could be provided by 753 another underlying mechanism such 754 as IPSec. 755 S1 A8 ? identity could be provided by 756 another underlying mechanism such 757 as IPSec. 758 S2 A1 S2 759 S2 A2 S2 Error: Inappropriate authentication 760 S2 A5 S1 761 S2 A6 S5 762 S2 A7 ? identity could be provided by 763 another underlying mechanism such 764 as IPSec. 765 S2 A8 ? identity could be provided by 766 another underlying mechanism such 767 as IPSec. 768 S3 A1 S3 769 S3 A2 S3 Error: Inappropriate authentication 770 S3 A5 S1 771 S3 A6 S6 772 S3 A7 and D1=NO S3 Error: InvalidCredentials 773 S3 A7 and D1=YES S7 774 S3 A8 and D2=NO S3 Error: InvalidCredentials 775 S3 A8 and D2=YES S8 776 S4 A1 S1 777 S4 A2 S1 Error: Inappropriate Authentication 778 S4 A3 S5 779 S4 A4 S6 780 S4 A5 S1 781 S4 A6 S4 782 S4 A7 ? identity could be provided by 783 another underlying mechanism such 784 as IPSec. 785 S4 A8 ? identity could be provided by 786 another underlying mechanism such 787 as IPSec. 788 S5 A1 S2 789 S5 A2 S2 Error: Inappropriate Authentication 790 S5 A5 S1 791 S5 A6 S5 792 S5 A7 ? identity could be provided by 793 another underlying mechanism such 794 as IPSec. 795 S5 A8 ? identity could be provided by 796 another underlying mechanism such 797 as IPSec. 798 S6 A1 S3 799 S6 A2 S2 Error: Inappropriate Authentication 800 S6 A5 S1 801 S6 A6 S6 802 S6 A7 and D1=NO S6 Error: InvalidCredentials 803 S6 A7 and D1=YES S7 804 S6 A8 and D2=NO S3 Error: InvalidCredentials 805 S6 A8 and D2=YES S8 806 S7 A1 S3 807 S7 A2 S2 Error: Inappropriate Authentication 808 S7 A5 S1 809 S7 A6 S6 810 S7 A7 S7 811 S7 A8 and D2=NO S3 Error: InvalidCredentials 812 S7 A8 and D2=YES S8 813 S8 A1 S3 814 S8 A2 S2 Error: Inappropriate Authentication 815 S8 A5 S1 816 S8 A6 S6 817 S8 A7 and D1=NO S6 Error: InvalidCredentials 818 S8 A7 and D1=YES S7 819 S8 A8 S8 820 Any A9 S1 See [Protocol] section 4.2.1. 822 6. Anonymous Authentication 824 Directory operations that modify entries or access protected 825 attributes or entries generally require client authentication. 826 Clients that do not intend to perform any of these operations 827 typically use anonymous authentication. Servers SHOULD NOT allow 828 clients with anonymous authentication to modify directory entries or 829 access sensitive information in directory entries. 831 LDAP implementations MUST support anonymous authentication, as 832 defined in section 6.1. 834 LDAP implementations MAY support anonymous authentication with TLS, 835 as defined in section 6.2. 837 While there MAY be access control restrictions to prevent access to 838 directory entries, an LDAP server SHOULD allow an anonymously-bound 839 client to retrieve the supportedSASLMechanisms attribute of the root 840 DSE. 842 An LDAP server MAY use other information about the client provided 843 by the lower layers or external means to grant or deny access even 844 to anonymously authenticated clients. 846 6.1. Anonymous Authentication Procedure 848 Prior to successfully completing a Bind operation, the LDAP 849 association is anonymous. See section 3.1. 851 An LDAP client may also explicitly establish an anonymous 852 association. A client that wishes to do so MUST choose the simple 853 authentication option in the Bind Request and set the password to be 854 of zero length. (This is often done by LDAPv2 clients.) Typically 855 the name is also of zero length. A bind request where both the name 856 and password are of zero length is said to be an anonymous bind. A 857 bind request where the name, a DN, is of non-zero length, and the 858 password is of zero length is said to be an unauthenticated bind. 859 Both variations produce an anonymous association. 861 6.2. Anonymous Authentication and TLS 863 An LDAP client MAY use the Start TLS operation (section 5) to 864 negotiate the use of [TLS] security. If the client has not bound 865 beforehand, then until the client uses the EXTERNAL SASL mechanism 866 to negotiate the recognition of the client's certificate, the client 867 is anonymously authenticated. 869 Recommendations on TLS ciphersuites are given in section 9. 871 An LDAP server which requests that clients provide their certificate 872 during TLS negotiation MAY use a local security policy to determine 873 whether to successfully complete TLS negotiation if the client did 874 not present a certificate which could be validated. 876 7. Password-based Authentication 878 This section discusses various options for performing password-based 879 authentication to LDAP compliant servers and the environments 880 suitable for their use. 882 7.1. Simple Authentication 884 The LDAP "simple" authentication choice is not suitable for 885 authentication in environments where there is no network or 886 transport layer confidentiality. LDAP implementations SHOULD support 887 authentication with the "simple" authentication choice when the 888 connection is protected against eavesdropping using TLS, as defined 889 in section 4. LDAP implementations SHOULD NOT support authentication 890 with the "simple" authentication choice unless the data on the 891 connection is protected using TLS or other data confidentiality and 892 data integrity protection. 894 7.2. Digest Authentication 896 LDAP servers that implement any authentication method or mechanism 897 (other than simple anonymous bind) MUST implement the SASL 898 DIGEST-MD5 mechanism [DigestAuth]. 900 Support for subsequent authentication is OPTIONAL in clients and 901 servers. 903 Implementors must take care to ensure that they maintain the 904 semantics of the DIGEST-MD5 specification even when handling data 905 that has different semantics in the LDAP protocol. 906 For example, the SASL DIGEST-MD5 authentication mechanism utilizes 907 realm and username values ([DigestAuth section 2.1) which are 908 syntactically simple strings and semsantically simple realm and 909 username values. These values are not LDAP DNs, and there is no 910 requirement that they be represented or treated as such. Username 911 and realm values that look like LDAP DNs in form, e.g. "cn=bob, 912 o=Ace Industry ", are syntactically allowed, however DIGEST-MD5 913 treats them as simple strings for comparison purposes. To illustrate 914 further, the two DNs "cn=bob, o=Ace Industry" (space between RDNs) 915 and "cn=bob,o=Ace Industry" (no space between RDNs) would be 916 equivalent when being compared semantically as LDAP DNs, however 917 they are not equivalent if they were used to represent username 918 values in DIGEST-MD5 because simple octet-wise comparision semantics 919 are used by DIGEST-MD5. 921 7.3. "simple" authentication choice under TLS encryption 923 Following the negotiation of an appropriate TLS ciphersuite 924 providing connection confidentiality, a client MAY authenticate to a 925 directory that supports the simple authentication choice by 926 performing a simple bind operation 928 Simple authentication with TLS encryption protection is performed as 929 follows: 931 1. The client will use the Start TLS operation [Protocol] to 932 negotiate the use of TLS security [TLS] on the connection to 933 the LDAP server. The client need not have bound to the 934 directory beforehand. 936 For the subsequent authentication procedure to be performed 937 securely, the client and server MUST negotiate a ciphersuite 938 which contains a bulk encryption algorithm of appropriate 939 strength. Recommendations on cipher suites are given in 940 section 9. 942 2. Following the successful completion of TLS negotiation, the 943 client MUST send an LDAP bind request with the version number 944 of 3, the name field containing a DN, and the "simple" 945 authentication choice, containing a password. 947 7.3.1. "simple" Authentication Choice 949 DSAs that map the DN sent in the bind request to a directory entry 950 with an associated set of one or more passwords will compare the 951 presented password to the set of passwords associated with that 952 entry. If the presented password matches any member of that set, 953 then the server will respond with a success resultCode, otherwise 954 the server will respond with an invalidCredentials resultCode. 956 7.4. Other authentication choices with TLS 958 It is also possible, following the negotiation of TLS, to perform a 959 SASL authentication that does not involve the exchange of plaintext 960 reusable passwords. In this case the client and server need not 961 negotiate a ciphersuite that provides confidentiality if the only 962 service required is data integrity. 964 8. Certificate-based authentication 966 LDAP server implementations SHOULD support authentication via a 967 client certificate in TLS, as defined in section 8.1. 969 8.1. Certificate-based authentication with TLS 971 A user who has a public/private key pair in which the public key has 972 been signed by a Certification Authority may use this key pair to 973 authenticate to the directory server if the user's certificate is 974 requested by the server. The user's certificate subject field SHOULD 975 be the name of the user's directory entry, and the Certification 976 Authority that issued the user's certificate must be sufficiently 977 trusted by the directory server in order for the server to process 978 the certificate. The means by which servers validate certificate 979 paths is outside the scope of this document. 981 A server MAY support mappings for certificates in which the subject 982 field name is different from the name of the user's directory entry. 983 A server which supports mappings of names MUST be capable of being 984 configured to support certificates for which no mapping is required. 986 The client will use the Start TLS operation [Protocol] to negotiate 987 the use of TLS security [TLS] on the connection to the LDAP server. 988 The client need not have bound to the directory beforehand. 990 In the TLS negotiation, the server MUST request a certificate. The 991 client will provide its certificate to the server, and the server 992 MUST perform a private key-based encryption, proving it has the 993 private key associated with the certificate. 995 In deployments that require protection of sensitive data in transit, 996 the client and server MUST negotiate a ciphersuite that contains a 997 bulk encryption algorithm of appropriate strength. Recommendations 998 of cipher suites are given in section 9. 1000 The server MUST verify that the client's certificate is valid. The 1001 server will normally check that the certificate is issued by a known 1002 certification authority (CA), and that none of the certificates on 1003 the client's certificate chain are invalid or revoked. There are 1004 several procedures by which the server can perform these checks. 1006 Following the successful completion of TLS negotiation, the client 1007 will send an LDAP bind request with the SASL "EXTERNAL" mechanism. 1009 9. TLS Ciphersuites 1010 A client or server that supports TLS MUST support 1011 TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA and MAY support other ciphersuites 1012 offering equivalent or better protection. 1014 Several issues should be considered when selecting TLS ciphersuites 1015 that are appropriate for use in a given circumstance. These issues 1016 include the following: 1018 - The ciphersuite's ability to provide adequate confidentiality 1019 protection for passwords and other data sent over the LDAP 1020 connection. Client and server implementers should recognize that 1021 some TLS ciphersuites provide no confidentiality protection 1022 while other ciphersuites that do provide confidentiality 1023 protection may be vulnerable to being cracked using brute force 1024 methods, especially in light of ever-increasing CPU speeds that 1025 reduce the time needed to successfully mount such attacks. 1027 Client and server implementers SHOULD carefully consider the 1028 value of the password or data being protected versus the level 1029 of confidentially protection provided by the ciphersuite to 1030 ensure that the level of protection afforded by the ciphersuite 1031 is appropriate. 1033 - The ciphersuite's vulnerability (or lack thereof) to man-in-the- 1034 middle attacks. Ciphersuites vulnerable to man-in-the-middle 1035 attacks SHOULD NOT be used to protect passwords or sensitive 1036 data, unless the network configuration is such that the danger 1037 of a man-in-the-middle attack is tolerable. 1039 9.1. TLS Ciphersuites Recommendations 1041 As of the writing of this document, the following recommendations 1042 regarding TLS ciphersuites are applicable. Because circumstances are 1043 constantly changing, this list must not be considered exhaustive, 1044 but is hoped that it will serve as a useful starting point for 1045 implementers. 1047 The following ciphersuites defined in [TLS] MUST NOT be used for 1048 confidentiality protection of passwords or data: 1050 TLS_NULL_WITH_NULL_NULL 1051 TLS_RSA_WITH_NULL_MD5 1052 TLS_RSA_WITH_NULL_SHA 1054 The following ciphersuites defined in [TLS] can be cracked easily 1055 (less than a day of CPU time on a standard CPU in 2000) and are NOT 1056 RECOMMENDED for use in confidentiality protection of passwords or 1057 data. 1059 TLS_RSA_EXPORT_WITH_RC4_40_MD5 1060 TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5 1061 TLS_RSA_EXPORT_WITH_DES40_CBC_SHA 1062 TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA 1063 TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA 1064 TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA 1065 TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA 1066 TLS_DH_anon_EXPORT_WITH_RC4_40_MD5 1067 TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA 1069 The following ciphersuites are vulnerable to man-in-the-middle 1070 attacks: 1072 TLS_DH_anon_EXPORT_WITH_RC4_40_MD5 1073 TLS_DH_anon_WITH_RC4_128_MD5 1074 TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA 1075 TLS_DH_anon_WITH_DES_CBC_SHA 1076 TLS_DH_anon_WITH_3DES_EDE_CBC_SHA 1078 10. Security Considerations 1080 Security issues are discussed throughout this memo; the 1081 (unsurprising) conclusion is that mandatory security is important 1082 and that session confidentiality protection is required when 1083 snooping is a problem. 1085 Servers are encouraged to prevent modifications by anonymous users. 1087 Servers may also wish to minimize denial of service attacks by 1088 timing out idle connections, and returning the unwillingToPerform 1089 resultCode rather than performing computationally expensive 1090 operations requested by unauthorized clients. 1092 The use of cleartext passwords is strongly discouraged over open 1093 networks when the underlying transport service cannot guarantee 1094 confidentiality. 1096 Operational experience shows that clients can misuse unauthenticated 1097 access (simple bind with name but no password). For example, a 1098 client program might authenticate a user via LDAP and then grant 1099 access to information not stored in the directory on the basis of 1100 completing a successful bind. Some implementations will return a 1101 success response to a simple bind that consists of a user name and 1102 an empty password thus leaving the impression that the client has 1103 successfully authenticated the identity represented by the user 1104 name, when in reality, the directory server has simply performed an 1105 anonymous bind. For this reason, servers SHOULD by default reject 1106 authentication requests that have a DN with an empty password with 1107 an error of invalidCredentials. 1109 Access control SHOULD always be applied when reading sensitive 1110 information or updating directory information. 1112 A connection on which the client has not performed the Start TLS 1113 operation or negotiated a suitable SASL mechanism for connection 1114 integrity and encryption services is subject to man-in-the-middle 1115 attacks to view and modify information in transit. 1117 10.1. Start TLS Security Considerations 1119 The goals of using the TLS protocol with LDAP are to ensure 1120 connection confidentiality and integrity, and to optionally provide 1121 for authentication. [TLS] expressly provides these capabilities. 1123 All security gained via use of the Start TLS operation is gained by 1124 the use of TLS itself. The Start TLS operation, on its own, does not 1125 provide any additional security. 1127 Once established, TLS only provides for and ensures confidentiality 1128 and integrity of the operations and data in transit over the LDAP 1129 association--and only if the implementations on the client and 1130 server support and negotiate it. The use of TLS does not provide or 1131 ensure for confidentiality and/or non-repudiation of the data housed 1132 by an LDAP-based directory server. Nor does it secure the data from 1133 inspection by the server administrators. 1135 The level of security provided though the use of TLS depends 1136 directly on both the quality of the TLS implementation used and the 1137 style of usage of that implementation. Additionally, an active- 1138 intermediary attacker can remove the Start TLS extended operation 1139 from the supportedExtension attribute of the root DSE. Therefore, 1140 both parties SHOULD independently ascertain and consent to the 1141 security level achieved once TLS is established and before beginning 1142 use of the TLS connection. For example, the security level of the 1143 TLS connection might have been negotiated down to plaintext. 1145 Clients SHOULD either warn the user when the security level achieved 1146 does not provide confidentiality and/or integrity protection, or be 1147 configurable to refuse to proceed without an acceptable level of 1148 security. 1150 Client and server implementors SHOULD take measures to ensure proper 1151 protection of credentials and other confidential data where such 1152 measures are not otherwise provided by the TLS implementation. 1154 Server implementors SHOULD allow for server administrators to elect 1155 whether and when connection confidentiality and/or integrity is 1156 required, as well as elect whether and when client authentication 1157 via TLS is required. 1159 Additional security considerations relating to the EXTERNAL 1160 mechanism to negotiate TLS can be found in [SASL] and [TLS]. 1162 11. IANA Considerations 1164 The following IANA considerations apply to this document: 1166 Please update the GSSAPI service name registry to point to [Roadmap] 1167 and this document. 1169 [To be completed] 1171 Contributors 1173 This document combines information originally contained in RFC 2829 1174 and RFC 2830. The editor acknowledges the work of Harald Tveit 1175 Alvestrand, Jeff Hodges, Tim Howes, Steve Kille, RL "Bob" Morgan , 1176 and Mark Wahl, each of whom authored one or more of these documents. 1178 Acknowledgements 1180 This document is based upon input of the IETF LDAP Revision working 1181 group. The contributions and suggestions made by its members in 1182 shaping the contents and technical accuracy of this document is 1183 greatly appreciated. 1185 Normative References 1187 [RFC2119] Bradner, S., "Key Words for use in RFCs to Indicate 1188 Requirement Levels", BCP 14, RFC 2119, March 1997. 1190 [RFC2234] Crocker, D., Ed. and P. Overell, "Augmented BNF for Syntax 1191 Specifications: ABNF", RFC 2234, November 1997. 1193 [DigestAuth] Leach, P. C. Newman, and A. Melnikov, "Using Digest 1194 Authentication as a SASL Mechanism", draft-ietf-sasl-rfc2831bis- 1195 xx.txt, a work in progress. 1197 [LDAPDN] Zeilenga, Kurt D. (editor), "LDAP: String Representation of 1198 Distinguished Names", draft-ietf-ldapbis-dn-xx.txt, a work in 1199 progress. 1201 [Model] Zeilenga, Kurt D. (editor), "LDAP: Directory Information 1202 Models", draft-ietf-ldapbis-models-xx.txt, a work in progress. 1204 [Protocol] Sermersheim, J., "LDAP: The Protocol", draft-ietf- 1205 ldapbis-protocol-xx.txt, a work in progress. 1207 [Roadmap] K. Zeilenga, "LDAP: Technical Specification Road Map", 1208 draft-ietf-ldapbis-roadmap-xx.txt, a work in progress. 1210 [SASL] Melnikov, A. (editor), "Simple Authentication and Security 1211 Layer (SASL)", draft-ietf-sasl-rfc2222bis-xx.txt, a work in 1212 progress. 1214 [Syntaxes] Legg, S. (editor), "LDAP: Syntaxes and Matching Rules", 1215 draft-ietf-ldapbis-syntaxes-xx.txt, a work in progress. 1217 [TLS] Dierks, T. and C. Allen. "The TLS Protocol Version 1.1", 1218 draft-ietf-tls-rfc2246-bis-xx.txt, a work in progress. 1220 [UTF-8] Yergeau, F., "UTF-8, a transformation format of ISO 10646", 1221 RFC 2279, January 1998. 1223 [Unicode] International Organization for Standardization, "Universal 1224 Multiple-Octet Coded Character Set (UCS) - Architecture and 1225 Basic Multilingual Plane", ISO/IEC 10646-1 : 1993. 1227 Informative References 1229 [ANONYMOUS] Zeilenga, K.,"Anonymous SASL Mechanism", draft-zeilenga- 1230 sasl-anon-xx.txt, a work in progress. 1232 [PLAIN] Zeilenga, K.,"Plain SASL Mechanism", draft-zeilenga-sasl- 1233 plain-xx.txt, a work in progress. 1235 [RFC2828] Shirey, R., "Internet Security Glossary", RFC 2828, May 1236 2000. 1238 [RFC2401] Kent, S. and R. Atkinson, "Security Architecture for the 1239 Internet Protocol", RFC 2401, November 1998. 1241 Author's Address 1243 Roger Harrison 1244 Novell, Inc. 1245 1800 S. Novell Place 1246 Provo, UT 84606 1247 +1 801 861 2642 1248 roger_harrison@novell.com 1250 Full Copyright Statement 1252 Copyright (C) The Internet Society (2003). All Rights Reserved. 1254 This document and translations of it may be copied and furnished to 1255 others, and derivative works that comment on or otherwise explain it 1256 or assist in its implementation may be prepared, copied, published 1257 and distributed, in whole or in part, without restriction of any 1258 kind, provided that the above copyright notice and this paragraph 1259 are included on all such copies and derivative works. However, this 1260 document itself may not be modified in any way, such as by removing 1261 the copyright notice or references to the Internet Society or other 1262 Internet organizations, except as needed for the purpose of 1263 developing Internet standards in which case the procedures for 1264 copyrights defined in the Internet Standards process must be 1265 followed, or as required to translate it into languages other than 1266 English. 1268 The limited permissions granted above are perpetual and will not be 1269 revoked by the Internet Society or its successors or assigns. 1271 This document and the information contained herein is provided on an 1272 "AS IS" basis and THE INTERNET SOCIETY AND THE INTERNET ENGINEERING 1273 TASK FORCE DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING 1274 BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION 1275 HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF 1276 MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. 1278 Appendix A. Example Deployment Scenarios 1280 The following scenarios are typical for LDAP directories on the 1281 Internet, and have different security requirements. (In the 1282 following discussion, "sensitive data" refers to information whose 1283 disclosure, alteration, destruction, or loss would adversely affect 1284 the interests or business of its owner or user. Also note that there 1285 may be data that is protected but not sensitive.) This is not 1286 intended to be a comprehensive list; other scenarios are possible, 1287 especially on physically protected networks. 1289 (1) A read-only directory, containing no sensitive data, accessible 1290 to "anyone", and TCP connection hijacking or IP spoofing is not 1291 a problem. Anonymous authentication, described in section 7, is 1292 suitable for this type of deployment, and requires no additional 1293 security functions except administrative service limits. 1295 (2) A read-only directory containing no sensitive data; read access 1296 is granted based on identity. TCP connection hijacking is not 1297 currently a problem. This scenario requires data confidentiality 1298 for sensitive authentication information AND data integrity for 1299 all authentication information. 1301 (3) A read-only directory containing no sensitive data; and the 1302 client needs to ensure the identity of the directory server and 1303 that the directory data is not modified while being returned 1304 from the server. A data origin authentication service AND data 1305 integrity service are required. 1307 (4) A read-write directory, containing no sensitive data; read 1308 access is available to "anyone", update access to properly 1309 authorized persons. TCP connection hijacking is not currently a 1310 problem. This scenario requires data confidentiality for 1311 sensitive authentication information AND data integrity for all 1312 authentication information. 1314 (5) A directory containing sensitive data. This scenario requires 1315 data confidentiality protection AND secure authentication. 1317 Appendix B. Authentication and Authorization: Definitions and Concepts 1319 This appendix defines basic terms, concepts, and interrelationships 1320 regarding authentication, authorization, credentials, and identity. 1321 These concepts are used in describing how various security 1322 approaches are utilized in client authentication and authorization. 1324 B.1. Access Control Policy 1326 An access control policy is a set of rules defining the protection 1327 of resources, generally in terms of the capabilities of persons or 1328 other entities accessing those resources. A common expression of an 1329 access control policy is an access control list. Security objects 1330 and mechanisms, such as those described here, enable the expression 1331 of access control policies and their enforcement. Access control 1332 policies are typically expressed in terms of access control factors 1333 as described below. 1335 B.2. Access Control Factors 1337 A request, when it is being processed by a server, may be associated 1338 with a wide variety of security-related factors (section 4.2 of 1339 [Protocol]). The server uses these factors to determine whether and 1340 how to process the request. These are called access control factors 1341 (ACFs). They might include source IP address, encryption strength, 1342 the type of operation being requested, time of day, etc. Some 1343 factors may be specific to the request itself, others may be 1344 associated with the connection via which the request is transmitted, 1345 others (e.g. time of day) may be "environmental". 1347 Access control policies are expressed in terms of access control 1348 factors. E.g., a request having ACFs i,j,k can perform operation Y 1349 on resource Z. The set of ACFs that a server makes available for 1350 such expressions is implementation-specific. 1352 B.3. Authentication, Credentials, Identity 1354 Authentication credentials are the evidence supplied by one party to 1355 another, asserting the identity of the supplying party (e.g. a user) 1356 who is attempting to establish an association with the other party 1357 (typically a server). Authentication is the process of generating, 1358 transmitting, and verifying these credentials and thus the identity 1359 they assert. An authentication identity is the name presented in a 1360 credential. 1362 There are many forms of authentication credentials -- the form used 1363 depends upon the particular authentication mechanism negotiated by 1364 the parties. For example: X.509 certificates, Kerberos tickets, 1365 simple identity and password pairs. Note that an authentication 1366 mechanism may constrain the form of authentication identities used 1367 with it. 1369 B.4. Authorization Identity 1371 An authorization identity is one kind of access control factor. It 1372 is the name of the user or other entity that requests that 1373 operations be performed. Access control policies are often expressed 1374 in terms of authorization identities; e.g., entity X can perform 1375 operation Y on resource Z. 1377 The authorization identity bound to an association is often exactly 1378 the same as the authentication identity presented by the client, but 1379 it may be different. SASL allows clients to specify an authorization 1380 identity distinct from the authentication identity asserted by the 1381 client's credentials. This permits agents such as proxy servers to 1382 authenticate using their own credentials, yet request the access 1383 privileges of the identity for which they are proxying [SASL]. Also, 1384 the form of authentication identity supplied by a service like TLS 1385 may not correspond to the authorization identities used to express a 1386 server's access control policy, requiring a server-specific mapping 1387 to be done. The method by which a server composes and validates an 1388 authorization identity from the authentication credentials supplied 1389 by a client is implementation-specific. 1391 Appendix C. RFC 2829 Change History 1393 This appendix lists the changes made to the text of RFC 2829 in 1394 preparing this document. 1396 C.0. General Editorial Changes 1397 Version -00 1399 - Changed other instances of the term LDAP to LDAP where v3 of the 1400 protocol is implied. Also made all references to LDAP use the 1401 same wording. 1403 - Miscellaneous grammatical changes to improve readability. 1405 - Made capitalization in section headings consistent. 1407 Version -01 1409 - Changed title to reflect inclusion of material from RFC 2830 and 1410 2251. 1412 C.1. Changes to Section 1 1414 Version -01 1416 - Moved conventions used in document to a separate section. 1418 C.2. Changes to Section 2 1420 Version -01 1422 - Moved section to an appendix. 1424 C.3. Changes to Section 3 1426 Version -01 1428 - Moved section to an appendix. 1430 C.4 Changes to Section 4 1432 Version -00 1434 - Changed "Distinguished Name" to "LDAP distinguished name". 1436 C.5. Changes to Section 5 1437 Version -00 1439 - Added the following sentence: "Servers SHOULD NOT allow clients 1440 with anonymous authentication to modify directory entries or 1441 access sensitive information in directory entries." 1443 C.5.1. Changes to Section 5.1 1445 Version -00 1447 - Replaced the text describing the procedure for performing an 1448 anonymous bind (protocol) with a reference to section 4.2 of RFC 1449 2251 (the protocol spec). 1451 Version -01 1453 - Brought text describing procedure for performing an anonymous 1454 bind from section 4.2 of RFC 2251 bis. This text will be 1455 removed from the draft standard version of that document. 1457 C.6. Changes to Section 6. 1459 Version -00 1461 Reorganized text in section 6.1 as follows: 1463 1. Added a new section (6.1) titled "Simple Authentication" and 1464 moved one of two introductory paragraphs for section 6 into 1465 section 6.1. Added sentences to the paragraph indicating: 1467 a. simple authentication is not suitable for environments where 1468 confidentiality is not available. 1470 b. LDAP implementations SHOULD NOT support simple 1471 authentication unless confidentiality and data integrity 1472 mechanisms are in force. 1474 2. Moved first paragraph of section 6 (beginning with "LDAP 1475 implementations MUST support authentication with a password...") 1476 to section on Digest Authentication (Now section 6.2). 1478 C.6.1. Changes to Section 6.1. 1480 Version -00 Renamed section to 6.2 1482 - Added sentence from original section 6 indicating that the 1483 DIGEST-MD5 SASL mechanism is required for all conforming LDAP 1484 implementations 1486 C.6.2. Changes to Section 6.2 1488 Version -00 1489 - Renamed section to 6.3 1491 - Reworded first paragraph to remove reference to user and the 1492 userPassword password attribute Made the first paragraph more 1493 general by simply saying that if a directory supports simple 1494 authentication that the simple bind operation MAY performed 1495 following negotiation of a TLS ciphersuite that supports 1496 confidentiality. 1498 - Replaced "the name of the user's entry" with "a DN" since not 1499 all bind operations are performed on behalf of a "user." 1501 - Added Section 6.3.1 heading just prior to paragraph 5. 1503 - Paragraph 5: replaced "The server" with "DSAs that map the DN 1504 sent in the bind request to a directory entry with a 1505 userPassword attribute." 1507 C.6.3. Changes to section 6.3. 1509 Version -00 1511 - Renamed to section 6.4. 1513 C.7. Changes to section 7. 1515 none 1517 C.7.1. Changes to section 7.1. 1519 Version -00 1521 - Clarified the entity issuing a certificate by moving the phrase 1522 "to have issued the certificate" immediately after 1523 "Certification Authority." 1525 C.8. Changes to section 8. 1527 Version -00 1529 - Removed the first paragraph because simple authentication is 1530 covered explicitly in section 6. 1532 - Added section 8.1. heading just prior to second paragraph. 1534 - Added section 8.2. heading just prior to third paragraph. 1536 - Added section 8.3. heading just prior to fourth paragraph. 1538 Version -01 1540 - Moved entire section 8 of RFC 2829 into section 3.4 (Using SASL 1541 for Other Security Services) to bring material on SASL 1542 mechanisms together into one location. 1544 C.9. Changes to section 9. 1546 Version -00 1548 - Paragraph 2: changed "EXTERNAL mechanism" to "EXTERNAL SASL 1549 mechanism." 1551 - Added section 9.1. heading. 1553 - Modified a comment in the ABNF from "unspecified userid" to 1554 "unspecified authz id". 1556 - Deleted sentence, "A utf8string is defined to be the UTF-8 1557 encoding of one or more ISO 10646 characters," because it is 1558 redundant. 1560 - Added section 9.1.1. heading. 1562 - Added section 9.1.2. heading. 1564 Version -01 1566 - Moved entire section 9 to become section 3.5 so that it would be 1567 with other SASL material. 1569 C.10. Changes to Section 10. 1571 Version -00 1573 - Updated reference to cracking from a week of CPU time in 1997 to 1574 be a day of CPU time in 2000. 1576 - Added text: "These ciphersuites are NOT RECOMMENDED for use... 1577 and server implementers SHOULD" to sentence just prior the 1578 second list of ciphersuites. 1580 - Added text: "and MAY support other ciphersuites offering 1581 equivalent or better protection," to the last paragraph of the 1582 section. 1584 C.11. Changes to Section 11. 1586 Version -01 1588 - Moved to section 3.6 to be with other SASL material. 1590 C.12. Changes to Section 12. 1592 Version -00 1594 - Inserted new section 12 that specifies when SASL protections 1595 begin following SASL negotiation, etc. The original section 12 1596 is renumbered to become section 13. 1598 Version -01 1600 - Moved to section 3.7 to be with other SASL material. 1602 C.13. Changes to Section 13 (original section 12). 1604 None 1606 Appendix D. RFC 2830 Change History 1608 This appendix lists the changes made to the text of RFC 2830 in 1609 preparing this document. 1611 D.0. General Editorial Changes 1613 - Material showing the PDUs for the Start TLS response was broken 1614 out into a new section. 1616 - The wording of the definition of the Start TLS request and Start 1617 TLS response was changed to make them parallel. NO changes were 1618 made to the ASN.1 definition or the associated values of the 1619 parameters. 1621 - A separate section heading for graceful TLS closure was added 1622 for parallelism with section on abrupt TLS closure. 1624 Appendix E. RFC 2251 Change History 1626 This appendix lists the changes made to the text of RFC 2251 in 1627 preparing this document. 1629 E.0. General Editorial Changes 1631 - All material from section 4.2 of RFC 2251 was moved into this 1632 document. 1634 - A new section was created for the Bind Request 1636 - Section 4.2.1 of RFC 2251 (Sequencing Bind Request) was moved 1637 after the section on the Bind Response for parallelism with the 1638 presentation of the Start TLS operations. The section was also 1639 subdivided to explicitly call out the various effects being 1640 described within it. 1642 - All SASL profile information from RFC 2829 was brought within 1643 the discussion of the Bind operation (primarily sections 4.4 - 1644 4.7). 1646 Appendix F. Change History to Combined Document 1648 F.1. Changes for draft-ldap-bis-authmeth-02 1650 General 1651 - Added references to other LDAP standard documents, to sections 1652 within the document, and fixed broken references. 1654 - General editorial changes--punctuation, spelling, formatting, 1655 etc. 1657 Section 1. 1659 - Added glossary of terms and added sub-section headings 1661 Section 2. 1663 - Clarified security mechanisms 3, 4, & 5 and brought language in 1664 line with IETF security glossary. 1666 Section 3. 1668 - Brought language in requirement (3) in line with security 1669 glossary. 1671 - Clarified that information fetched prior to initiation of TLS 1672 negotiation must be discarded 1674 -Clarified that information fetched prior to initiation of SASL 1675 negotiation must be discarded 1677 - Rewrote paragraph on SASL negotiation requirements to clarify 1678 intent 1680 Section 4.4. 1682 - Added stipulation that sasl choice allows for any SASL mechanism 1683 not prohibited by this document. (Resolved conflict between this 1684 statement and one that prohibited use of ANONYMOUS and PLAIN 1685 SASL mechanisms.) 1687 Section 5.3.6 1689 - Added a.x.bar.com to wildcard matching example on hostname 1690 check. 1692 Section 6 1694 - Added LDAP Association State Transition Tables to show the 1695 various states through which an LDAP association may pass along 1696 with the actions and decisions required to traverse from state 1697 to state. 1699 Appendix A 1701 - Brought security terminology in line with IETF security glossary 1702 throughout the appendix. 1704 F.2. Changes for draft-ldap-bis-authmeth-03 1706 General 1708 - Added introductory notes and changed title of document and 1709 references to conform to WG chair suggestions for the overall 1710 technical specification. 1712 - Several issues--G.13, G.14, G.16, G.17--were resolved without 1713 requiring changes to the document. 1715 Section 3 1717 - Removed reference to /etc/passwd file and associated text. 1719 Section 4 1721 - Removed sections 4.1, 4.2 and parts of section 4.3. This 1722 information was being duplicated in the protocol specification 1723 and will now reside there permanently. 1724 Section 4.2 1726 - changed words, "not recommended" to "strongly discouraged" 1728 Section 4.3 1730 - Based on ldapbis WG discussion at IETF52 two sentences were 1731 added indicating that clients SHOULD NOT send a DN value when 1732 binding with the sasl choice and servers SHALL ignore any value 1733 received in this circumstance. 1734 - 1736 Section 8.3.1 1738 - Generalized the language of this section to not refer to any 1739 specific password attribute or to refer to the directory entry 1740 as a "user" entry. 1742 Section 11 1744 - Added security consideration regarding misuse of unauthenticated 1745 access. 1747 - Added security consideration requiring access control to be 1748 applied only to authenticated users and recommending it be 1749 applied when reading sensitive information or updating directory 1750 information. 1752 F.3. Changes for draft-ldap-bis-authmeth-04 1754 General 1755 - Changed references to use [RFCnnnn] format wherever possible. 1756 (References to works in progress still use [name] format.) 1757 - Various edits to correct typos and bring field names, etc. in 1758 line with specification in [Protocol] draft. 1760 - Several issues--G.13, G.14, G.16, G.17--were resolved without 1761 requiring changes to the document. 1763 Section 4.4.1. 1765 - Changed ABNF grammar to use productions that are like those in 1766 the model draft. 1768 Section 5 1770 - Removed sections 5.1, 5.2, and 5.4 that will be added to 1771 [Protocol]. Renumbered sections to accommodate this change. 1772 - 1774 Section 6 1776 - Reviewed LDAP Association State table for completeness and 1777 accuracy. Renumbered actions A3, A4, and A5 to be A5, A3, and A4 1778 respectively. Re-ordered several lines in the table to ensure 1779 that actions are in ascending order (makes analyzing the table 1780 much more logical). Added action A2 to several states where it 1781 was missing and valid. Added actions A7 and A8 placeholders to 1782 states S1, S2, S4 and S5 pending resolution of issue G.28. 1784 Section 11 1786 - Modified security consideration (originally added in -03) 1787 requiring access control to be applied only to authenticated 1788 users. This seems nonsensical because anonymous users may have 1789 access control applied to limit permissible actions. 1790 - 1791 Section 13 1793 - Verified all normative references and moved informative 1794 references to a new section 14. 1796 F.4. Changes for draft-ldap-bis-authmeth-05 1798 General 1800 - General editory changes to fix punctuation, spelling, line 1801 length issues, etc. 1802 - Verified and updated intra- and inter-document references 1803 throughout. 1804 - Document-wide review for proper usage of RFC 2119 keywords with 1805 several changes to correct improper usage. 1807 Abstract 1808 - Updated to match current contents of documents. This was needed 1809 due to movement of material on Bind and Start TLS operations to 1810 [Protocol] in this revision. 1812 Section 3. 1814 - Renamed section to "Rationale for LDAP Security Mechanisms" and 1815 removed text that did not support this theme. Part of the 1816 motivation for this change was to remove the implication of the 1817 previous section title, "Required Security Mechanisms", and 1818 other text found in the section that everything in the section 1819 was a requirement 1821 - Information from several removed paragraphs that describe 1822 deployment scenarios will be added Appendix A in the next 1823 revision of the draft. 1825 - Paragraph beginning, " If TLS is negotiated, the client MUST 1826 discard all information..." was moved to section 5.1.7 and 1827 integrated with related material there. 1829 - Paragraph beginning, "If a SASL security layer is negotiated..." 1830 was moved to section 4.2 1832 Section 4.l. 1834 - Changed wording of first paragraph to clarify meaning. 1836 Section 4.2. 1837 - Added paragraph from section 3 of -04 beginning, "If a SASL 1838 security layer is negotiated..." 1840 Section 4.3.3. 1841 - Renamed to "Other SASL Mechanisms" and completely rewrote the 1842 section (one sentence) to generalize the treatment of SASL 1843 mechanisms not explicitly mentioned in this document. 1845 Section 4.4.1. 1847 - Added paragraph beginning, "The dnAuthzID choice allows client 1848 applications..." to clarify whether DN form authorization 1849 identities have to also have a corresponding directory entry. 1850 This change was based on editor's perception of WG consensus. 1852 - Made minor clarifying edits in the paragraph beginning, "The 1853 uAuthzID choice allows for compatibility..." 1855 Section 5.1.1. 1857 - Made minor clarifying edits in the last paragraph of the 1858 section. 1860 Section 5.1.7. 1862 - Wording from section 3 paragraph beginning " If TLS is 1863 negotiated, the client MUST discard all information..." was 1864 moved to this section and integrated with existing text. 1866 Section 5.2. 1868 - Changed usage of "TLS connection" to "TLS session" throughout. 1870 - Removed empty section 5.2.1 and renumbered sections it had 1871 previously contained. 1873 Section 8. 1875 - Added introductory paragraph at beginning of section. 1877 Section 8.1. 1879 - Changed term "data privacy" to "data confidentiality" to be 1880 consistent with usage in rest of document. 1882 Section 8.2. 1884 - Changed first paragraph to require implementations that 1885 implement *password-based* authentication to implement and 1886 support DIGEST-MD5 SASL authentication. 1888 Section 11. 1890 - First paragraph: changed "session encryption" to "session 1891 confidentiality protection" to be consistent with usage in rest 1892 of document. 1894 Appendix A. 1896 - Began changes to incorporate information on deployment scenarios 1897 removed from section 3. 1899 F.5. Changes for draft-ldap-bis-authmeth-06 1901 General 1903 - Combined Section 2 (Introduction) and Section 3 (Motivation) and 1904 moved Introduction to section 1. All following sections numbers 1905 were decremented by one as result. 1907 - Edits to fix typos, I-D nits, etc. 1909 - Opened several new issues in Appendix G based on feedback from 1910 WG. Some of these have been resolved. Others require further 1911 discussion. 1913 Section 1 1914 - Added additional example of spoofing under threat (7). 1916 Section 2.1 1918 - Changed definition of "LDAP association" and added terms, 1919 "connection" and "TLS connection" to bring usage in line with 1920 [Protocol]. 1922 Section 4.1.6 1924 - Clarified sentence stating that the client MUST NOT use derived 1925 forms of DNS names. 1927 Section 5.1 1929 - Began edits to LDAP Association state table to clarify meaning 1930 of various states and actions. 1932 - Added action A9 to cover abandoned bind operation and added 1933 appropriate transitions to the state transition table to 1934 accommodate it. 1936 Section 7.2 1938 - Replaced first paragraph to clarify that the "DIGEST-MD5" SASL 1939 mechanism is required to implement. 1941 Section 9 1943 - Rewrote the section to make the advice more applicable over the 1944 long term, i.e. more "timeless." The intent of content in the 1945 original section was preserved. 1947 Section 10 1949 - Added a clarifying example to the consideration regarding misuse 1950 of unauthenticated access. 1952 F.6. Changes for draft-ldap-bis-authmeth-07 1954 General 1956 - Updated external and internal references to accommodate changes 1957 in recent drafts. 1959 - Opened several new issues in Appendix G based on feedback from 1960 WG. Some of these have been resolved. Others require further 1961 discussion. 1963 Section 3 1964 - Rewrote much of section 3.3 to mee the SASL profile requirements 1965 of draft-ietf-sasl-rfc2222bis-xx.txt section 5. 1967 - Changed treatement of SASL ANONYMOUS and PLAIN mechanisms to 1968 bring in line with WG consensus. 1970 Section 4 1972 - Note to implementers in section 4.1.1 based on operational 1973 experience. 1975 - Clarification on client continuing by performing a Start TLS 1976 with TLS already established in section 4.1.4. 1978 - Moved verification of mapping of client's authentication ID to 1979 asserted authorization ID to apply only to explicit assertion. 1980 The local policy in place for implicit assertion is adequate. 1982 Section 7 1984 - Removed most of section 7.2 as the information is now covered 1985 adequately via the new SASL profile in section 3.3. Added note 1986 to implementors regarding the treatment of username and realm 1987 values in DIGEST-MD5. 1989 - Section 7.3. Minor clarifications in wording. 1991 - Section 7.3.1. Clarification that a match of the presented value 1992 to any member of the set of stored passwords constitutes a 1993 successful authentication. 1995 F.6. Changes for draft-ldap-bis-authmeth-08 1997 General 1999 - Changed usage from LDAPv3 to LDAP for usage consistency across 2000 LDAP technical specification. 2001 - Fixed a number of usage nits for consistency and to bring doc in 2002 conformance with publication guidelines. 2004 Abstract 2006 - Significant cleanup and rewording of abstract based on WG 2007 feedback. 2009 Section 2.1 2011 - New definition of user. 2013 Section 3 2015 - Added 1.5 sentences at end of introductory paragraph indicating 2016 the effect of the Bind op on the LDAP association. 2018 Section 3.1 2020 - Retitled section and clarified wording 2022 Section 3.2 2024 - Clarified that simple authentication choice provides three types 2025 of authentication: anonymous, unauthenticated, and simple 2026 password. 2028 Section 3.3.3 2030 - New wording clarifying when negotiated security mechanisms take 2031 effect. 2033 Section 3.3.5 2035 - Changed requirement to discard information about server fetched 2036 prior to SASL negotion from MUST to SHOULD to allow for 2037 information obtained through secure mechanisms. 2039 Section 3.3.6 2041 - Simplified wording of first paragraph based on suggestion from 2042 WG. 2044 Section 3.4 2046 - Minor clarifications in wording. 2048 Section 3.4.1 2050 - Minor larifications in wording in first sentence. 2051 - Explicitly called out that the DN value in the dnAuthzID form is 2052 to be matched using DN matching rules. 2053 - Called out that the uAuthzID MUST be prepared using SASLprep 2054 rules before being compared. 2055 - Clarified requirement on assuming global uniqueness by changing 2056 a "generally... MUST" wording to "SHOULD". 2058 Section 4.1.1 2060 - Simplified wording describing conditions when Start TLS cannot 2061 be sent. 2062 - Simplified wording in note to implementers regarding race 2063 condition with outstanding LDAP operations on connection. 2065 Section 4.1.5 2067 - Removed section and moved relevant text to section 4.2.2. 2069 Section 4.1.6 2070 - Renumbered to 4.1.5. 2071 - Updated server identity check rules for server's name based on 2072 WG list discussion. 2074 Section 4.1.7 2076 - Renumbered to 4.1.6 2077 - Changed requirement to discard information about server fetched 2078 prior to TLS negotion from MUST to SHOULD to allow for 2079 information obtained through secure mechanisms. 2081 Section 6.1 2083 - Clarified wording. 2084 - Added definition of anonymous and unauthenticated binds. 2086 Section 10 2088 - Added security consideration (moved from elsewhere) discouraging 2089 use of cleartext passwords on unprotected communication 2090 channels. 2092 Section 11 2094 - Added an IANA consideration to update GSSAPI service name 2095 registry to point to [Roadmap] and [Authmeth] 2097 Appendix G. Issues to be Resolved 2099 This appendix lists open questions and issues that need to be 2100 resolved before work on this document is deemed complete. 2102 G.1. 2104 Section 1 lists 6 security mechanisms that can be used by LDAP 2105 servers. I'm not sure what mechanism 5, "Resource limitation by 2106 means of administrative limits on service controls" means. 2108 Status: resolved. Changed wording to "administrative service limits" 2109 to clarify meaning. 2111 G.2. 2113 Section 2 paragraph 1 defines the term, "sensitive." Do we want to 2114 bring this term and other security-related terms in alignment with 2115 usage with the IETF security glossary (RFC 2828)? 2117 Status: resolved. WG input at IETF 51 was that we should do this, so 2118 the appropriate changes have been made. 2120 G.3. 2122 Section 2, deployment scenario 2: What is meant by the term "secure 2123 authentication function?" 2124 Status: resolved. Based on the idea that a "secure authentication 2125 function" could be provided by TLS, I changed the wording to require 2126 data confidentiality for sensitive authentication information and 2127 data integrity for all authentication information. 2129 G.4. 2131 Section 3, deployment scenario 3: What is meant by the phrase, 2132 "directory data is authenticated by the server?" 2134 Status: resolved. I interpreted this to mean the ability to ensure 2135 the identity of the directory server and the integrity of the data 2136 sent from that server to the client, and explictly stated such. 2138 G.5. 2140 Section 4 paragraph 3: What is meant by the phrase, "this means that 2141 either this data is useless for faking authentication (like the Unix 2142 "/etc/passwd" file format used to be)?" 2144 Status: resolved. Discussion at IETF 52 along with discussions with 2145 the original authors of this material have convinced us that this 2146 reference is simply too arcane to be left in place. In -03 the text 2147 has been modified to focus on the need to either update password 2148 information in a protected fashion outside of the protocol or to 2149 update it in session well protected against snooping, and the 2150 reference to /etc/passwd has been removed. 2152 G.6. 2154 Section 4 paragraph 7 begins: "For a directory needing session 2155 protection..." Is this referring to data confidentiality or data 2156 integrity or both? 2158 Status: resolved. Changed wording to say, "For a directory needing 2159 data security (both data integrity and data confidentiality)..." 2161 G.7. 2163 Section 4 paragraph 8 indicates that "information about the server 2164 fetched fetched prior to the TLS negotiation" must be discarded. Do 2165 we want to explicitly state that this applies to information fetched 2166 prior to the *completion* of the TLS negotiation or is this going 2167 too far? 2169 Status: resolved. Based on comments in the IETF 51 LDAPBIS WG 2170 meeting, this has been changed to explicitly state, "fetched prior 2171 to the initiation of the TLS negotiation..." 2173 G.8. 2175 Section 4 paragraph 9 indicates that clients SHOULD check the 2176 supportedSASLMechanisms list both before and after a SASL security 2177 layer is negotiated to ensure that they are using the best available 2178 security mechanism supported mutually by the client and server. A 2179 note at the end of the paragraph indicates that this is a SHOULD 2180 since there are environments where the client might get a list of 2181 supported SASL mechanisms from a different trusted source. 2183 I wonder if the intent of this could be restated more plainly using 2184 one of these two approaches (I've paraphrased for the sake of 2185 brevity): 2187 Approach 1: Clients SHOULD check the supportedSASLMechanisms 2188 list both before and after SASL negotiation or clients SHOULD 2189 use a different trusted source to determine available supported 2190 SASL mechanisms. 2192 Approach 2: Clients MUST check the supportedSASLMechanisms list 2193 both before and after SASL negotiation UNLESS they use a 2194 different trusted source to determine available supported SASL 2195 mechanisms. 2197 Status: resolved. WG input at IETF 51 was that Approach 1 was 2198 probably best. I ended up keeping the basic structure similar to the 2199 original to meet this intent. 2201 G.9. 2203 Section 6.3.1 states: "DSAs that map the DN sent in the bind request 2204 to a directory entry with a userPassword attribute will... compare 2205 [each value in the named user's entry]... with the presented 2206 password." This implies that this applies only to user entries with 2207 userPassword attributes. What about other types of entries that 2208 might allow passwords and might store in the password information in 2209 other attributes? Do we want to make this text more general? 2211 Status: resolved in -03 draft by generalizing section 8.3.1 to not 2212 refer to any specific password attribute and by removing the term 2213 "user" in referring to the directory entry specified by the DN in 2214 the bind request. 2216 G.10 userPassword and simple bind 2218 We need to be sure that we don't require userPassword to be the only 2219 attribute used for authenticating via simple bind. (See 2251 sec 4.2 2220 and authmeth 6.3.1. Work with Jim Sermersheim on resolution to this. 2221 On publication state something like: "This is the specific 2222 implementation of what we discussed in our general reorg 2223 conversation on the list." (Source: Kurt Zeilenga) 2225 Status: resolved in -03 draft by generalizing section 8.3.1 to not 2226 refer to any specific password attribute and by removing the term 2227 "user" in referring to the directory entry specified by the DN in 2228 the bind request. 2230 G.11. Meaning of LDAP Association 2231 The original RFC 2830 uses the term "LDAP association" in describing 2232 a connection between an LDAP client and server regardless of the 2233 state of TLS on that connection. This term needs to be defined or 2234 possibly changed. 2236 Status: resolved. at IETF 51 Bob Morgan indicated that the term 2237 "LDAP association" was intended to distinguish the LDAP-level 2238 connection from the TLS-level connection. This still needs to be 2239 clarified somewhere in the draft. Added "LDAP association" to a 2240 glossary in section 1. 2242 G.12. Is DIGEST-MD5 mandatory for all implementations? 2244 Reading 2829bis I think DIGEST-MD5 is mandatory ONLY IF your server 2245 supports password based authentication...but the following makes it 2246 sound mandatory to provide BOTH password authentication AND DIGEST- 2247 MD5: 2249 "6.2. Digest authentication 2251 LDAP implementations MUST support authentication with a password 2252 using the DIGEST-MD5 SASL mechanism for password protection, as 2253 defined in section 6.1." 2255 The thing is for acl it would be nice (though not critical) to be 2256 able to default the required authentication level for a subject to a 2257 single "fairly secure" mechanism--if there is no such mandatory 2258 authentication scheme then you cannot do that. (Source: Rob Byrne) 2260 Status: resolved. -00 version of the draft added a sentence at the 2261 beginning of section 8.2 stating that LDAP server implementations 2262 must support this method. 2264 G.13. Ordering of authentication levels requested 2266 Again on the subject of authentication level, is it possible to 2267 define an ordering on authentication levels which defines their 2268 relative "strengths" ? This would be useful in acl as you could say 2269 things like"a given aci grants access to a given subject at this 2270 authentication level AND ABOVE". David Chadwick raised this before 2271 in the context of denying access to a subject at a given 2272 authentication level, in which case he wanted to express "deny 2273 access to this subject at this authentication level AND TO ALL 2274 IDENTITIES AUTHENTICATED BELOW THAT LEVEL". (Source: Rob Byrne) 2276 Status: out of scope. This is outside the scope of this document and 2277 will not be addressed. 2279 G.14. Document vulnerabilities of various mechanisms 2281 While I'm here...in 2829, I think it would be good to have some 2282 comments or explicit reference to a place where the security 2283 properties of the particular mandatory authentication schemes are 2284 outlined. When I say "security properties" I mean stuff like "This 2285 scheme is vulnerable to such and such attacks, is only safe if the 2286 key size is > 50, this hash is widely considered the best, etc...". 2287 I think an LDAP implementor is likely to be interested in that 2288 information, without having to wade through the security RFCs. 2289 (Source: Rob Byrne) 2291 Status: out of scope. This is outside the scope of this document and 2292 will not be addressed. 2294 G.15. Include a StartTLS state transition table 2296 The pictoral representation it is nominally based on is here (URL 2297 possibly folded): 2299 http://www.stanford.edu/~hodges/doc/LDAPAssociationStateDiagram- 2300 1999-12-14.html 2302 (Source: Jeff Hodges) 2304 Status: In Process. Table provided in -03. Review of content for 2305 accuracy in -04. Additional review is needed, plus comments from WG 2306 members indicate that additional description of each state's meaning 2307 would be helpful. 2309 G.16. Empty sasl credentials question 2311 I spent some more time looking microscopically at ldap-auth-methods 2312 and ldap-ext-tls drafts. The drafts say that the credential must 2313 have the form dn:xxx or u:xxx or be absent, and although they don't 2314 say what to do in the case of an empty octet string I would say that 2315 we could send protocolError (claim it is a bad PDU). 2317 There is still the question of what to do if the credential is 'dn:' 2318 (or 'u:') followed by the empty string. (Source: ariel@columbia.edu 2319 via Jeff Hodges) 2321 Status: resolved. Kurt Zeilenga indicated during ldapbis WG 2322 discussion at IETF 52 that SASL AuthzID credentials empty and absent 2323 are equivalent in the latest SASL ID. This resolves the issue. 2325 G.17. Hostname check from MUST to SHOULD? 2327 I am uneasy about the hostname check. My experience from PKI with 2328 HTTP probably is a contributing factor; we have people using the 2329 short hostname to get to a server which naturally has the FQDN in 2330 the certificate, no end of problems. I have a certificate on my 2331 laptop which has the FQDN for the casse when the system is on our 2332 Columbia network with a fixed IP; when I dial in however, I have 2333 some horrible dialup name, and using the local https server becomes 2334 annoying. Issuing a certificate in the name 'localhost' is not a 2335 solution! Wildcard match does not solve this problem. For these 2336 reasons I am inclined to argue for 'SHOULD' instead of 2337 'MUST' in paragraph... 2339 Also, The hostname check against the name in the certificate is a 2340 very weak means of preventing man-in-the-middle attacks; the proper 2341 solution is not here yet (SecureDNS or some equivalent). Faking out 2342 DNS is not so hard, and we see this sort of thing in the press on a 2343 pretty regular basis, where site A hijacks the DNS server for site B 2344 and gets all their requests. Some mention of this should be made in 2345 the draft. (Source: ariel@columbia.edu via Jeff Hodges) 2347 Status: resolved. Based on discussion at IETF 52 ldapbis WG meeting, 2348 this text will stand as it is. The check is a MUST, but the behavior 2349 afterward is a SHOULD. This gives server implementations the room to 2350 maneuver as needed. 2352 G.18. Must SASL DN exist in the directory? 2354 If the 'dn:' form of sasl creds is used, is it the intention of the 2355 draft(ers) that this DN must exist in the directory and the client 2356 will have the privileges associated with that entry, or can the 2357 server map the sasl DN to perhaps some other DN in the directory, 2358 in an implementation-dependent fashion? 2360 We already know that if *no* sasl credentials are presented, the DN 2361 or altname in the client certificate may be mapped to a DN in an 2362 implementation-dependent fashion, or indeed to something not in the 2363 directory at all. (Right?) (Source: ariel@columbia.edu via Jeff 2364 Hodges) 2366 Status: resolved. (11/12/02)Based on my research I propose that the 2367 DN MUST exist in the directory when the DN form of sasl creds is 2368 used. I have made this proposal to the ldapbis mailing list. 2370 (11/21/02) Feedback from mailing list has proposed removing this 2371 paragraph entirely because (1) explicit assertion of authorization 2372 identity should only be done when proxying (2) mapping of the 2373 asserted authorization identity is implementation specific and 2374 policy driven [SASL] section 4.2, and (3) keeping this paragraph is 2375 not required for interoperability. 2377 G.19. DN used in conjunction with SASL mechanism 2379 We need to specify whether the DN field in Bind operation can/cannot 2380 be used when SASL mechanism is specified. (source: RL Bob) 2382 Status: resolved. (-03) Based on ldapbis WG discussion at IETF52 two 2383 sentences were added to section 4.3 indicating that clients SHOULD 2384 NOT send a DN value when binding with the sasl choice and servers 2385 SHALL ignore any value received in this circumstance. During edits 2386 for -04 version of draft it was noted that [Protocol] section 4.2 2387 conflicts with this draft. The editor of [Protocol] has been 2388 notified of the discrepancy, and they have been handled. 2390 G.20. Bind states 2391 Differences between unauthenticated and anonymous. There are four 2392 states you can get into. One is completely undefined (this is now 2393 explicitly called out in [Protocol]). This text needs to be moved 2394 from [Protocol] to this draft. (source: Jim Sermersheim) 2396 Status: Resolved. There are four states: (1) no name, no password 2397 (anon); (2) name, no password (anon); (3) no name, password 2398 (invalid); (4) name, password (simple bind). States 1, 2, and 4 are 2399 called out in [AuthMeth]. State 3 is called out in [Protocol]; this 2400 seems appropriate based on review of alternatives. 2402 G.21. Misuse of unauthenticated access 2404 Add a security consideration that operational experience shows that 2405 clients can misuse unauthenticated access (simple bind with name but 2406 no password). Servers SHOULD by default reject authentication 2407 requests that have a DN with an empty password with an error of 2408 invalidCredentials. (Source: Kurt Zeilenga and Chris Newman (Sun)) 2410 Status: Resolved. Added to security considerations in -03. 2412 G.22. Need to move StartTLS protocol information to [Protocol] 2414 Status: Resolved. Removed Sections 5.1, 5.2, and 5.4 for -04 and 2415 they are [Protocol] -11. 2417 G.23. Split Normative and Non-normative references into separate 2418 sections. 2420 Status: Resolved. Changes made in -04 2422 G.24. What is the authentication state if a Bind operation is 2423 abandoned? 2425 Status: Resolved. 2427 (3/24/03) This following text appears in section 4.2.1 of [Protocol] 2428 revision -13 to cover what happens if a bind operation is abandoned: 2430 A failed or abandoned Bind Operation has the effect of leaving the 2431 connection in an anonymous state. To arrive at a known 2432 authentication state after abandoning a bind operation, clients may 2433 unbind, rebind, or make use of the BindResponse. 2435 (6/28/03): The state table in section 6 of [AuthMeth] has been 2436 updated to reflect this wording. 2438 G.25. Difference between checking server hostname and server's 2439 canonical DNS name in Server Identity Check? 2441 Section 4.1.6: I now understand the intent of the check (prevent 2442 man-in-the-middle attacks). But what is the subtle difference 2443 between the "server hostname" and the "server's canonical DNS name"? 2444 (Source: Tim Hahn) 2445 Status: Resolved. 2447 (11/12/02) Sent suggested wording change to this paragraph to the 2448 ldapbis mail list and also asked for opinion as to whether we should 2449 discuss the distinction between server DNS hostname and server 2450 canonical DNS hostname in [AuthMeth]. 2452 (11/21/02): RL Bob Morgan will provide wording that allows 2453 derivations of the name that are provided securely. 2455 (6/28/03): posted to the WG list asking Bob or any other WG member 2456 who is knowledgeable about the issues involved to help me with 2457 wording or other information I can use to make this change and close 2458 the work item. 2460 (10/08/03): Based on WG list feedback, I've updated this text to 2461 read what I judge to be the WG consensus, "The client MUST use the 2462 server provided by the user (or other trusted entity) as the value 2463 to compare against the server name as expressed in the server's 2464 certificate. A hostname derived from the user input is to be 2465 considered provided by the user only if derived in a secure fashion 2466 (e.g., DNSSEC)." 2468 G.26. Server Identity Check using servers located via SRV records 2470 Section 4.1.6: What should be done if the server was found using SRV 2471 records based on the "locate" draft/RFC? (Source: Tim Hahn). 2473 Status: Resolved. Section 5 of draft-ietf-ldapext-locate-08 2474 specifically calls out how the server identity should be performed 2475 if the server is located using the method defined in that draft. 2476 This is the right location for this information, and the coverage 2477 appears to be adequate. 2479 G.27 Inconsistency in effect of TLS closure on LDAP association. 2481 Section 4.4.1 of authmeth -03 (section 4.1 of RFC2830) states that 2482 TLS closure alert will leave the LDAP association intact. Contrast 2483 this with Section 4.5.2 (section 5.2 of RFC2830) that says that the 2484 closure of the TLS connection MUST cause the LDAP association to 2485 move to an anonymous authentication. 2487 Status: Resolved. (11/12/02) This is actually a [Protocol] issue 2488 because these sections have now been moved to [Protocol] -11. I have 2489 proposed the following text for Section 4.4.1 of [AuthMeth] -03 2490 (section 4.13.3.1 of [Protocol]) to resolve this apparent 2491 discrepancy: 2493 "Either the client or server MAY terminate the TLS connection on an 2494 LDAP association by sending a TLS closure alert. The LDAP 2495 connection remains open for further communication after TLS closure 2496 occurs although the authentication state of the LDAP connection is 2497 affected (see [AuthMeth] section 4.2.2). 2499 (11/21/02): resolution to this is expected in [Protocol] -12 2501 (06/28/03): [Protocol]-15 clarifies that a TLS closure alert 2502 terminates the TLS connection while leaving the LDAP connection 2503 intact. The authentication state table in [AuthMeth] specifies the 2504 effect on the LDAP association. 2506 G.28 Ordering of external sources of authorization identities 2508 Section 4.3.2 implies that external sources of authorization 2509 identities other than TLS are permitted. What is the behavior when 2510 two external sources of authentication credentials are available 2511 (e.g. TLS and IPsec are both present (is this possible?)) and a SASL 2512 EXTERNAL Bind operation is performed? 2514 Status: resolved. 11/20/02: Resolved by Section 4.2 of [SASL] which 2515 states that the decision to allow or disallow the asserted identity 2516 is based on an implementation defined policy. 2518 G.29 Rewrite of Section 9, TLS Ciphersuites 2520 This section contains anachronistic references and needs to be 2521 updated/rewritten in a way that provides useful guidance for future 2522 readers in a way that will transcend the passage of time. 2524 Status: Resolved. (6/28/03): Rewrote the section to cover the 2525 general issues and considerations involved in selecting TLS 2526 ciphersuites. 2528 G.30 Update to Appendix A, Example Deployment Scenarios 2530 This section needs to be updated to indicate which security 2531 mechanisms and/or combinations of security mechanisms described 2532 elsewhere in the document can provide the types of protections 2533 suggested in this appendix. 2535 G.31 Use of PLAIN SASL Mechanism 2537 At least one LDAP server implementer has found the SASL "PLAIN" 2538 mechanism useful in authenticating to legacy systems that do not 2539 represent authentication identities as DNs. Section 3.3.1 appears to 2540 implicitly disallow the use of the SASL "PLAIN" mechanism with LDAP. 2541 Should we allow the use of this mechanism? I.e. is this "SASL" 2542 "PLAIN" MUST NOT be used with LDAP, or is it simply that LDAP 2543 doesn't define bindings for these mechanism. If SASL "PLAIN" is 2544 allowed, the following adjustments will be needed to section 3.3.1: 2545 (a) change section heading, (b) remove reference to "PLAIN" in the 2546 section, (c) ensure wording of last sentence regarding non-DN 2547 AuthZIDs is consistent with rest of the section. 2549 Status: Resolved. 2551 (6/28/03): email to WG list stating issue and asking if we should 2552 remove the reference to SASL "PLAIN". 2554 For -07 draft I've generalized the SASL profile in section 3.3 to 2555 allow any SASL mechanism. 2557 G.32 Clarification on use of SASL mechanisms 2559 Section 3.3.1: BTW, what _are_ the "ANONYMOUS" and "PLAIN" SASL 2560 mechanisms? They are not defined in RFC2222. If you refer to other 2561 SASL mechanisms than those in rfc2222, Maybe you should only list 2562 which mechanisms _are_used, instead of which ones are _not. (Source: 2563 Hallvard Furuseth) 2565 I (Kurt Zeilenga) note[s] as well that the ANONYMOUS/PLAIN section 2566 (4.2) should 2567 be deleted. ANONYMOUS and PLAIN, like in other mechanism, 2568 can be used in LDAP if a) supported and b) enabled. I note 2569 that they each offer capabilities not found in their simple 2570 bind equivalents (and hence are used in some deployments). 2571 For example, PLAIN (over TLS) is quite useful when interacting 2572 with legacy authentication subsystems. (Source: Kurt Zeilenga) 2574 Status: Resolved. 2576 For -07 draft I've generalized the SASL profile in section 3.3 to 2577 allow any SASL mechanism. 2579 G.33 Clarification on use of password protection based on AuthZID form 2581 Section 3.3.1: "If an authorization identity of a form different 2582 from a DN is requested by the client, a mechanism that protects the 2583 password in transit SHOULD be used." What has that to do with DNs? 2584 A mechanism that protects the password in transit should be used in 2585 any case, shouldn't it? 2587 G.34 Clarification on use of matching rules in Server Identity Check 2589 The text in section 4.1.6 isn't explicit on whether all rules apply 2590 to both CN and dNSName values. The text should be clear as to which 2591 rules apply to which values.... in particular, the wildcard 2592 rules. (Source: Kurt Zeilenga) 2594 G.35 Requested Additions to Security Considerations 2596 Requested to mention hostile servers which the user might have been 2597 fooled to into contacting. Which mechanisms that are standardized by 2598 the LDAP standard do/do not disclose the user's password to the 2599 server? (Or to servers doing man-in-the-middle attack? Or is that a 2600 stupid question?) 2602 Requested to mention denial of service attacks. 2604 Requested list of methods that need/don't need the server to know 2605 the user's plaintext password. (I say 'know' instead of 'store' 2606 because it could still store the password encrypted, but in a way 2607 which it knows how to decrypt.) 2609 (Source: Hallvard Furuseth) 2611 G.36 Add reference to definition of DIGEST-MD5 2613 Need a reference to the definition of DIGEST-MD5 SASL mechanism in 2614 section 7.2 (Source: Hallvard Furuseth) 2616 Status: Resolved. A reference to to the DIGEST-MD5 SASL mechanism, 2617 [DigestAuth], is included in the -07 revision. 2619 G.37 Clarification on procedure for certificate-based authentication 2621 8.1. Certificate-based authentication with TLS states: "Following 2622 the successful completion of TLS negotiation, the client will send 2623 an LDAP bind request with the SASL "EXTERNAL" mechanism." Is this 2624 immediately following, or just some time later? Should the wording, 2625 "the client will send..." actually read, "the client MUST send..."? 2627 G.38 Effect of StartTLS on authentication state 2629 Should the server drop all knowledge of connection, i.e. return to 2630 anonymous state, if it gets a StartTLS request on a connection that 2631 has successfully bound using the simple method? 2633 G.39 Be sure that there is a consideration in [SCHEMA] that discusses 2634 multiple password values in userPassword 2636 Allowing multiple values obviously does raise a number of security 2637 considerations and these need to be discussed in the document. 2639 Certainly applications which intend to replace the userPassword with 2640 new value(s) should use modify/replaceValues (or 2641 modify/deleteAttribute+addAttribute). Additionally, server 2642 implementations should be encouraged to provide administrative 2643 controls which, if enabled, restrict userPassword to one value. 2645 G.40. Clarify need to verify mapping between authentication identity 2646 and resulting authorization identity on implicit assertion of AuthZID. 2648 4.2.2.3. Error Conditions 2650 "For either form of assertion, the server MUST verify that the 2651 client's authentication identity as supplied in its TLS credentials 2652 is permitted to be mapped to the asserted authorization identity." 2654 This makes sense for the explicit assertion case, but seems to be 2655 ambiguous for the implicit case. 2656 IMHO, the mapping can be done as two steps: 2657 a). deriving LDAP authentication identity from TLS credentials; If t 2658 this steps fails, EXTERNAL mechanism returns failure. 2659 b). verify that the authorization identity is allowed for the 2660 derived authentication identity. This is always "noop" for the 2661 implicit case. 2662 I am not sure that the text is saying this. 2663 (Source: Alexey Melnikov email 8/1/2003 5:30:43 PM) 2665 Status: Resolved in -07. After reading the comments and the text of 2666 the draft, I believe that this should be clarified. The local policy 2667 used to map the AuthNID to the AuthZID in the implicit case is 2668 sufficient and that no additional verification is useful or needed. 2669 This text has been moved to apply only to the explicit assertion 2670 case. 2672 G.41. Section 7.2 contains unnecessary and misleading detail. 2674 " I am not sure why this section is required in the document. 2675 DIGEST-MD5 is defined in a separate document and there should be 2676 nothing magical about its usage in LDAP. If DIGEST-MD5 description 2677 creates confusion for LDAP implementors, let's fix the DIGEST-MD5 2678 document! Also, this section tries to redefine DIGEST-MD5 behavior, 2679 which is explicitly prohibited by the SASL specification." 2680 (Source: Alexey Melnikov: email 8/1/2003 5:30:43 PM) 2682 Status: Resolved. 2684 After reading the comments and the text of the draft plus the 2685 related text in draft-ietf-sasl-rfc2831bis-02.txt plus 2686 http://www.ietf.org/internet-drafts/draft-ietf-sasl-rfc2222bis- 2687 02.txt, I am inclined to agree with Alexey. In -07 I rewrote section 2688 3.3 (SASL mechanisms) to match the profiling requirements 2689 rfc2831bis. I then dramatically reduced the material in section 7.2 2690 to a bare minimum and let the SASL profile stand on its own. 2692 G.42. Does change for G.41 cause interoperability issue? 2694 There is one issue with the way the authmeth draft is currently 2695 written that changes the SASL DIGEST-MD5 behavior on the way the 2696 server responds with the subsequent authentication information . 2697 This has been documented in this fashion since RFC 2829 (section 2698 6.1) was originally published and may cause an interoperability 2699 issue at this point if it changed to follow the DIGEST-MD5 spec (as 2700 it was in -07 of AuthMeth). Take this issue to the list. 2702 Status: Resolved 2703 (10/08/03) This item was discussed on the WG list between 5/2/03 and 2704 5/9/03. Consensus apppears to support the notion that RFC 2829 was 2705 in error and that the semantics of RFC 2831 are correct and should 2706 be reflected in authmeth. This is already the case as of the -07 2707 draft. 2709 G.43. DIGEST-MD5 Realms recommendations for LDAP 2711 From http://www.ietf.org/internet-drafts/draft-ietf-sasl-rfc2222bis- 2712 02.txt: A protocol profile SHOULD provide a guidance how realms are 2713 to be constructed and used in the protocol and MAY further restrict 2714 its syntax and protocol-specific semantics." 2716 I don't believe that any such guidance exists within the LDAP TS. 2717 The most likely place for this to reside is in the authmeth draft. 2719 Related email from Alexey Melnikov (8/4/2003 1:08:40 PM): 2721 "The problem I have with the document is that it references realm 2722 without explaining what it is (or at least some examples of valid 2723 values). For LDAP, some recommendations should be given. For 2724 example: 2725 1). Use a hardcoded string as the realm (one of the implementations 2726 I worked on was doing that) 2727 2). Use hostname (realm==host) or domain/cluster name (realm 2728 includes multiple hosts). 2729 3). Use a node in DIT above user entry, for example for "cn=Barbara 2730 Jensen, ou=Accounting, o=Ace Industry, c=US" 2731 and "cn=John Doe, ou=Accounting, o=Ace Industry, c=US" realm can be 2732 "ou=Accounting, o=Ace Industry, c=US" 2733 (or "o=Ace Industry, c=US"); for "cn=Gern Jensen, ou=Product 2734 Testing,o=Ace Industry, c=US" realm can be "ou=Product Testing, 2735 o=Ace Industry, c=US". 2737 Of course other choices are possible. 2739 Alexey 2741 To summarize: I'd like authmeth to define a realm name for use with 2742 Digest-MD5 that corresponds to LDAP DNs known to this server. 2743 Authzid is okay, but perhaps could be better put into context. 2745 John McMeeking (5/12/2003) 2747 G.44. Use of DNs in usernames and realms in DIGEST-MD5 2749 In reading the discussion on the mailing list, I reach the following 2750 conclusions: 2752 DIGEST-MD5 username and realm are simple strings. The syntax of 2753 these strings allows strings that look like DNs in form, however, 2754 DIGEST-MD5 treats them a simple strings for comparision purposes. 2755 For example, the DNs cn=roger, o=US and cn=roger,o=us are equivalent 2756 when being compared semantically as DNs, however, these would be 2757 considered two different username values in DIGEST-MD5 because 2758 simple octet-wise semantics (rather than DN semantics) are used to 2759 compare username values in DIGEST-MD5. Ditto for realm values. 2761 Status: Resolved. 2763 In -07 revision I added notes to implementors expressing this issue 2764 in section 7.2. 2766 G.45: Open Issue: Is Simple+TLS mandatory to implement? 2768 Going forward, it would be much better to clarify that simple 2769 +TLS is to be used for DN/password credentials and DIGEST-MD5 2770 (or PLAIN+TLS) be used for username/password credentials. (Kurt 2771 Zeilenga, 5/12/2003) 2773 I don't believe you can mandate simple/TLS! At the time RFC 2829 was 2774 debated, a large number on the WG wanted this. They did not get 2775 their way because of the complexity of the solution. It was argued 2776 that a password-based method would be better. I think they believed 2777 it would still be DN/password, though. (Ron Ramsay, 5/12/2003) 2779 This was officially opened as an issue by WG co-chair Kurt Zeilenga 2780 on 5/12/03. Little direct discussion has occurred since, however 2781 there has been significant discussion on the use of DN values as the 2782 username for DIGEST-MD5.