idnits 2.17.1 draft-ietf-ldapbis-authmeth-11.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** It looks like you're using RFC 3978 boilerplate. You should update this to the boilerplate described in the IETF Trust License Policy document (see https://trustee.ietf.org/license-info), which is required now. -- Found old boilerplate from RFC 3667, Section 5.1 on line 2990. -- Found old boilerplate from RFC 3978, Section 5.5 on line 3025. -- Found old boilerplate from RFC 3979, Section 5, paragraph 1 on line 2999. -- Found old boilerplate from RFC 3979, Section 5, paragraph 2 on line 3006. -- Found old boilerplate from RFC 3979, Section 5, paragraph 3 on line 3012. ** Found boilerplate matching RFC 3978, Section 5.4, paragraph 1 (on line 3017), which is fine, but *also* found old RFC 2026, Section 10.4C, paragraph 1 text on line 39. ** The document claims conformance with section 10 of RFC 2026, but uses some RFC 3978/3979 boilerplate. As RFC 3978/3979 replaces section 10 of RFC 2026, you should not claim conformance with it if you have changed to using RFC 3978/3979 boilerplate. ** The document seems to lack an RFC 3978 Section 5.1 IPR Disclosure Acknowledgement -- however, there's a paragraph with a matching beginning. Boilerplate error? ** This document has an original RFC 3978 Section 5.4 Copyright Line, instead of the newer IETF Trust Copyright according to RFC 4748. ** This document has an original RFC 3978 Section 5.5 Disclaimer, instead of the newer disclaimer which includes the IETF Trust according to RFC 4748. ** The document uses RFC 3667 boilerplate or RFC 3978-like boilerplate instead of verbatim RFC 3978 boilerplate. After 6 May 2005, submission of drafts without verbatim RFC 3978 boilerplate is not accepted. The following non-3978 patterns matched text found in the document. That text should be removed or replaced: By submitting this Internet-Draft, I certify that any applicable patent or other IPR claims of which I am aware have been disclosed, or will be disclosed, and any of which I become aware will be disclosed, in accordance with RFC 3668. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- ** Missing expiration date. The document expiration date should appear on the first and last page. == There are 2 instances of lines with non-ascii characters in the document. == The page length should not exceed 58 lines per page, but there was 58 longer pages, the longest (page 28) being 82 lines == It seems as if not all pages are separated by form feeds - found 0 form feeds but 58 pages Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The abstract seems to contain references ([SCHEMA], [Protocol], [AuthMeth], [Roadmap], [Authmeth], [SASL], [DigestAuth]), which it shouldn't. Please replace those with straight textual mentions of the documents in question. == There are 1 instance of lines with non-RFC2606-compliant FQDNs in the document. == There are 3 instances of lines with non-RFC6890-compliant IPv4 addresses in the document. If these are example addresses, they should be changed. -- The draft header indicates that this document obsoletes RFC2829, but the abstract doesn't seem to directly say this. It does mention RFC2829 though, so this could be OK. -- The draft header indicates that this document obsoletes RFC2830, but the abstract doesn't seem to directly say this. It does mention RFC2830 though, so this could be OK. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the RFC 3978 Section 5.4 Copyright Line does not match the current year == Line 528 has weird spacing: '... failed or be...' == Line 686 has weird spacing: '...formati ons...' == The document seems to use 'NOT RECOMMENDED' as an RFC 2119 keyword, but does not include the phrase in its RFC 2119 key words list. -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- Couldn't find a document date in the document -- date freshness check skipped. Checking references for intended status: Draft Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'RFCnnnn' is mentioned on line 1771, but not defined == Missing Reference: 'Authmeth' is mentioned on line 2115, but not defined == Missing Reference: 'AuthMeth' is mentioned on line 2675, but not defined == Missing Reference: 'DigestAuth' is mentioned on line 2794, but not defined == Missing Reference: 'SCHEMA' is mentioned on line 2818, but not defined ** Obsolete normative reference: RFC 2234 (Obsoleted by RFC 4234) -- No information found for draft-ietf-sasl-rfc2831bis-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'DIGEST-MD5' -- No information found for draft-ietf-ldapbis-dn-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'LDAPDN' -- No information found for draft-ietf-ldapbis-models-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'Models' -- No information found for draft-ietf-ldapbis-protocol-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'Protocol' -- No information found for draft-ietf-ldapbis-roadmap-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'Roadmap' -- No information found for draft-ietf-sasl-rfc2222bis-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'SASL' -- No information found for draft-ietf-sasl-saslprep-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'SASLPrep' -- No information found for draft-hoffman-rfc3454bis-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'StringPrep' -- No information found for draft-ietf-ldapbis-syntaxes-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'Syntaxes' -- No information found for draft-ietf-tls-rfc2246-bis-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'TLS' -- Possible downref: Non-RFC (?) normative reference: ref. 'Unicode' -- No information found for draft-zeilenga-sasl-anon-xx - is the name correct? -- Obsolete informational reference (is this intentional?): RFC 2828 (Obsoleted by RFC 4949) -- No information found for draft-zeilenga-sasl-plain-xx - is the name correct? -- Obsolete informational reference (is this intentional?): RFC 2401 (Obsoleted by RFC 4301) Summary: 10 errors (**), 0 flaws (~~), 14 warnings (==), 34 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 1 INTERNET-DRAFT Editor: R. Harrison 2 draft-ietf-ldapbis-authmeth-11.txt Novell, Inc. 3 Obsoletes: 2829, 2830 July, 2004 4 Intended Category: Draft Standard 6 LDAP: Authentication Methods 7 and 8 Connection Level Security Mechanisms 10 Status of this Memo 12 This document is an Internet-Draft and is in full conformance with 13 all provisions of Section 10 of RFC2026. 15 This document is intended to be, after appropriate review and 16 revision, submitted to the RFC Editor as a Standard Track document. 17 Distribution of this memo is unlimited. Technical discussion of 18 this document will take place on the IETF LDAP Revision Working 19 Group mailing list . Please send 20 editorial comments directly to the author 21 . 23 Internet-Drafts are working documents of the Internet Engineering 24 Task Force (IETF), its areas, and its working groups. Note that 25 other groups may also distribute working documents as Internet- 26 Drafts. Internet-Drafts are draft documents valid for a maximum of 27 six months and may be updated, replaced, or obsoleted by other 28 documents at any time. It is inappropriate to use Internet-Drafts 29 as reference material or to cite them other than as "work in 30 progress." 32 The list of current Internet-Drafts can be accessed at 33 http://www.ietf.org/ietf/1id-abstracts.txt The list of Internet- 34 Draft Shadow Directories can be accessed at 35 http://www.ietf.org/shadow.html. 37 Copyright Notice 39 Copyright (C) The Internet Society (2004). All Rights Reserved. 41 Abstract 43 This document describes authentication methods and connection level 44 security mechanisms of the Lightweight Directory Access Protocol 45 (LDAP). 47 This document details establishment of TLS (Transport Layer 48 Security) using the Start TLS operation. 50 This document details the simple Bind authentication method 51 including anonymous, unauthenticated, and plain-text password 52 methods and the SASL (Simple Authentication and Security Layer) Bind 53 authentication method including the use of DIGEST-MD5 and EXTERNAL 54 mechanisms. 56 This document discusses various authentication and authorization 57 states through which a connection to an LDAP server may pass and the 58 actions that trigger these state changes. 60 Table of Contents 62 1. Introduction.....................................................3 63 1.1. Relationship to Other Documents................................5 64 1.2. Conventions Used in this Document..............................5 65 1.2.1. Glossary of Terms............................................5 66 1.2.2. Security Terms and Concepts..................................6 67 1.2.3. Keywords.....................................................6 68 2. Implementation Requirements......................................6 69 3. Start TLS Operation..............................................7 70 3.1. Sequencing of the Start TLS Operation..........................7 71 3.1.1. Start TLS Request ...........................................7 72 3.1.2. Start TLS Response...........................................8 73 3.1.3. TLS Version Negotiation......................................8 74 3.1.4. Client Certificate...........................................8 75 3.1.5. Discovery of Resultant Security Level........................8 76 3.1.6. Server Identity Check........................................8 77 3.1.7. Refresh of Server Capabilities Information...................9 78 3.2. Effects of TLS on a Client's Authorization Identity............9 79 3.2.1. TLS Connection Establishment Effects........................10 80 3.2.2. Client Assertion of Authorization Identity..................10 81 3.2.3. TLS Connection Closure Effects..............................10 82 4. LDAP Associations...............................................10 83 4.1. Anonymous LDAP Association on Unbound Connections.............10 84 4.2 Anonymous LDAP Association After Failed Bind...................10 85 4.3. Invalidated Associations......................................11 86 5. Bind Operation .................................................11 87 5.1. Simple Authentication Choice..................................11 88 5.2. SASL Authentication Choice....................................11 89 6. Anonymous Authentication Mechanism of Simple Bind...............12 90 7. Unauthenticated Authentication Mechanism of Simple Bind.........12 91 8. Simple Authentication Mechanism of Simple Bind .................12 92 9. SASL Protocol Profile...........................................13 93 9.1. SASL Service Name for LDAP....................................13 94 9.2. SASL Authentication Initiation and Protocol Exchange..........13 95 9.3. Octet Where Negotiated Security Mechanisms Take Effect........14 96 9.4. Determination of Supported SASL Mechanisms....................15 97 9.5. Rules for Using SASL Security Layers..........................15 98 9.6 Support for Multiple Authentications...........................15 99 10. SASL EXTERNAL Mechanism........................................15 100 10.1. Implicit Assertion...........................................16 101 10.2. Explicit Assertion...........................................16 102 10.3. SASL Authorization Identity..................................16 103 10.4. SASL Authorization Identity Syntax...........................16 104 11. SASL DIGEST-MD5 Mechanism......................................17 105 12. General Requirements for Password Handling.....................18 106 13. TLS Ciphersuites...............................................18 107 13.1. TLS Ciphersuites Recommendations.............................19 108 14. Security Considerations........................................20 109 14.1. Start TLS Security Considerations............................20 110 15. IANA Considerations............................................21 111 Acknowledgments....................................................21 112 Normative References...............................................22 113 Informative References.............................................23 114 Author's Address...................................................23 115 Appendix A. LDAP Association State Transition Tables...............23 116 A.1. LDAP Association States.......................................23 117 A.2. Actions that Affect LDAP Association State....................24 118 A.3. Decisions Used in Making LDAP Association State Changes.......24 119 A.4. LDAP Association State Transition Table.......................24 120 Appendix B. Example Deployment Scenarios...........................25 121 Appendix C. Authentication and Authorization Concepts..............26 122 C.1. Access Control Policy.........................................26 123 C.2. Access Control Factors........................................26 124 C.3. Authentication, Credentials, Identity.........................26 125 C.4. Authorization Identity........................................27 126 Appendix D. RFC 2829 Change History................................27 127 Appendix E. RFC 2830 Change History................................31 128 Appendix F. RFC 2251 Change History................................32 129 Appendix G. Change History to Combined Document....................32 130 Appendix H. Issues to be Resolved..................................43 131 Intellectual Property Rights.......................................57 133 1. Introduction 135 The Lightweight Directory Access Protocol (LDAP) [Roadmap] is a 136 powerful protocol for accessing directories. It offers means of 137 searching, retrieving and manipulating directory content, and ways 138 to access a rich set of security functions. 140 It is vital that these security functions be interoperable among all 141 LDAP clients and servers on the Internet; therefore there has to be 142 a minimum subset of security functions that is common to all 143 implementations that claim LDAP conformance. 145 Basic threats to an LDAP directory service include: 147 (1) Unauthorized access to directory data via data-retrieval 148 operations, 150 (2) Unauthorized access to directory data by monitoring others' 151 access, 153 (3) Unauthorized access to reusable client authentication 154 information by monitoring others' access, 156 (4) Unauthorized modification of directory data, 158 (5) Unauthorized modification of configuration information, 160 (6) Denial of Service: Use of resources (commonly in excess) in a 161 manner intended to deny service to others, 163 (7) Spoofing: Tricking a user or client into believing that 164 information came from the directory when in fact it did not, 165 either by modifying data in transit or misdirecting the client's 166 connection. Tricking a user or client into sending privileged 167 information to a hostile entity that appears to be the directory 168 server but is not. Tricking a directory server into believing 169 that information came from a particular client when in fact it 170 came from a hostile entity, and 172 (8) Hijacking: An attacker seizes control of an established protocol 173 session. 175 Threats (1), (4), (5), (6), (7) are (8) are active attacks. Threats 176 (2) and (3) are passive attacks. 178 Threats (1), (4), (5) and (6) are due to hostile clients. Threats 179 (2), (3), (7) and (8) are due to hostile agents on the path between 180 client and server or hostile agents posing as a server, e.g. IP 181 spoofing. 183 LDAP offers the following security mechanisms: 185 (1) Authentication by means of the Bind operation. The Bind 186 operation provides a simple method which supports anonymous, 187 unauthenticated, and authenticated with password mechanisms, and 188 the Secure Authentication and Security Layer (SASL) method which 189 supports a wide variety of authentication mechanisms, 191 (2) Mechanisms to support vendor-specific access control facilities 192 (LDAP does not offer a standard access control facility) 194 (3) Data integrity protection by means of TLS or SASL mechanisms 195 with security layers that provide data integrity protection, 197 (4) Data confidentiality protection by means of the TLS protocol or 198 SASL mechanisms that provide data confidentiality protection, 200 (5) Server resource usage limitation by means of administrative 201 limits configured on the server, and 203 (6) Server authentication by means of the TLS protocol or SASL 204 mechanism. 206 LDAP may also be protected by means outside the LDAP protocol, e.g. 207 with IP-level security [RFC2401]. 209 At the moment, imposition of access controls is done by means 210 outside the scope of LDAP. 212 It seems clear that allowing implementations, faced with the above 213 requirements, to simply pick and choose among the possible 214 alternatives is not a strategy that is likely to lead to 215 interoperability. In the absence of mandates, clients will be 216 written that do not support any security function supported by the 217 server, or worse, they will support only clear text passwords that 218 provide inadequate security for most circumstances. 220 It is desirable to allow clients to authenticate using a variety of 221 mechanisms including mechanisms where identities are represented as 222 distinguished names [X.501] [Models] in string form [LDAPDN] or are 223 used in different systems (e.g. user name in string form). Because 224 these authentication mechanisms transmit credentials in plain text 225 form and other authentication mechanisms do not provide data 226 security services, it is desirable to ensure secure interopability 227 by indentifying a mandatory-to-implement mechanism for establishing 228 transport-layer security services. 230 The set of security mechanisms provided in LDAP and described in 231 this document is intended to meet the security needs for a wide 232 range of deployment scenarios and still provide a high degree of 233 interoperability among various LDAP implementations and deployments. 234 Appendix B contains example deployment scenarios that list the 235 mechanisms that might be used to achieve a reasonable level of 236 security in various circumstances. 238 1.1. Relationship to Other Documents 240 This document is an integral part of the LDAP Technical 241 Specification [Roadmap]. 243 This document obsoletes RFC 2829. 245 Sections 2 and 4 of RFC 2830 are obsoleted by [Protocol]. The 246 remainder of RFC 2830 is obsoleted by this document. 248 1.2. Conventions Used in this Document 250 1.2.1. Glossary of Terms 252 The following terms are used in this document. To aid the reader, 253 these terms are defined here. 255 - "user" represents any human or application entity which is 256 accessing the directory using a directory client. A directory 257 client (or client) is also known as a directory user agent (DUA). 259 - "connection" and "LDAP connection" both refer to the underlying 260 transport protocol connection between two protocol peers. 262 - "TLS connection" refers to a TLS-protected [TLS] LDAP 263 connection. 265 - "association" and "LDAP association" both refer to the 266 association of the LDAP connection and its current 267 authentication and authorization state. 269 1.2.2. Security Terms and Concepts 271 In general, security terms in this document are used consistently 272 with the definitions provided in [RFC2828]. In addition, several 273 terms and concepts relating to security, authentication, and 274 authorization are presented in Appendix C of this document. While 275 the formal definition of these terms and concepts is outside the 276 scope of this document, an understanding of them is prerequisite to 277 understanding much of the material in this document. Readers who are 278 unfamiliar with security-related concepts are encouraged to review 279 Appendix C before reading the remainder of this document. 281 1.2.3. Keywords 283 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 284 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 285 document are to be interpreted as described in RFC 2119 [RFC2119]. 287 2. Implementation Requirements 289 LDAP server implementations MUST support the anonymous 290 authentication mechanism of simple bind (as discussed in Section 6). 292 LDAP implementations that support any authentication mechanism other 293 than the anonymous authentication mechanism of simple bind MUST 294 support the DIGEST-MD5 [DIGEST-MD5] mechanism of SASL bind (as 295 detailed in section 11). DIGEST-MD5 is a reasonably strong 296 authentication mechanism that provides (mandatory-to-implement) data 297 security (data integrity and data confidentiality) services. 299 LDAP impementations SHOULD support the simple (DN and password) 300 authentication mechanism of simple bind (as detailed in section 8). 301 Implementations that support this mechanism MUST be capable of 302 protecting it by establishment of TLS (as discussed in section 3) or 303 other suitable suitable data confidentiality and data integrity 304 protection (e.g. IPSec). 306 Implementations MAY support additional mechanisms of the simple and 307 SASL bind choices. Some of these mechanisms are discussed below. 309 LDAP server implementations SHOULD support client assertion of 310 authorization identity via the SASL EXTERNAL mechanism (sections 311 3.2.2 and 9). 313 3. Start TLS Operation 315 The Start Transport Layer Security (Start TLS) operation defined in 316 section 4.14 of [Protocol] provides the ability to establish TLS 317 [TLS] on an LDAP connection. 319 3.1. Sequencing of the Start TLS Operation 321 This section describes the overall procedures clients and servers 322 must follow for TLS establishment. These procedures take into 323 consideration various aspects of the overall security of the LDAP 324 association including discovery of resultant security level and 325 assertion of the client's authorization identity. 327 Note that the precise effects, on a client's authorization identity, 328 of establishing TLS on an LDAP connection are described in detail in 329 section 3.2. 331 3.1.1. Start TLS Request 333 A client may send the Start TLS extended request at any time after 334 establishing an LDAP connection, except: 336 - when TLS is currently established on the connection, 337 - when a multi-stage SASL negotiation is in progress on the 338 connection, or 339 - when it has not yet received responses for all operation 340 requests previously issued on the connection. 342 As described in [Protocol] Section 4.14.2.2, a (detected) violation 343 of any of these requirements results in a return of the 344 operationsError resultCode. 346 Client implementers should ensure that they strictly follow these 347 operation sequencing requirements to prevent interoperability 348 issues. Operational experience has shown that violating these 349 requirements causes interoperability issues because there are race 350 conditions that prevent servers from detecting some violations of 351 these requirements due to server hardware speed, network latencies, 352 etc. 354 There is no general requirement that the client have or have not 355 already performed a Bind operation (section 4) before sending a 356 Start TLS operation request. 358 If the client did not establish a TLS connection before sending a 359 request and the server requires the client to establish a TLS 360 connection before performing that request, the server MUST reject 361 that request by sending a resultCode of confidentialityRequired. 363 3.1.2. Start TLS Response 365 The server will return an extended response with the resultCode of 366 success if it is willing and able to negotiate TLS. It will return 367 resultCode other than success (documented in [Protocol] section 368 4.13.2.2) if it is unwilling or unable to do so. 370 In the successful case, the client (which has ceased to transfer 371 LDAP requests on the connection) MUST either begin a TLS negotiation 372 or close the connection. The client will send PDUs in the TLS Record 373 Protocol directly over the underlying transport connection to the 374 server to initiate [TLS] negotiation. 376 3.1.3. TLS Version Negotiation 378 Negotiating the version of TLS to be used is a part of the TLS 379 Handshake Protocol [TLS]. Please refer to that document for details. 381 3.1.4. Client Certificate 383 In an LDAP server requests a client to provide its certificate 384 during TLS negotiation and the client does not present a suitablle 385 certifcate (e.g. one that can be validated), the server MAY use a 386 local security policy to determine whether to successfully complete 387 TLS negotiation. 389 If the client provides a certificate that can be validated, 390 information in the certificate may be used by the server in 391 establishing the client's authorization identity by use of the SASL 392 external mechanism as discussed in Section 9. 394 3.1.5. Discovery of Resultant Security Level 396 After a TLS connection is established on an LDAP connection, both 397 parties must individually decide whether or not to continue based on 398 the security level achieved. The procedure for ascertaining the TLS 399 connection's security level is implementation dependent. 401 If the client or server decides that the security level is not high 402 enough for it to continue, it SHOULD gracefully close the TLS 403 connection immediately after the TLS negotiation has completed (see 404 [Protocol] section 4.13.3.1 and section 3.2.3 below). The client 405 may then close the connection, attempt to Start TLS again, send an 406 unbind request, or send any other LDAP request. 408 3.1.6. Server Identity Check 410 The client MUST check its understanding of the server's hostname 411 against the server's identity as presented in the server's 412 Certificate message in order to prevent man-in-the-middle attacks. 414 Matching is performed according to these rules: 416 - The client MUST use the server name provided by the user (or 417 other trusted entity) as the value to compare against the server 418 name as expressed in the server's certificate. A hostname 419 derived from the user input is to be considered provided by the 420 user only if derived in a secure fashion (e.g., DNSSEC). 422 - If a subjectAltName extension of type dNSName is present in the 423 certificate, it SHOULD be used as the source of the server's 424 identity. 426 - Matching is case-insensitive. 428 - The "*" wildcard character is allowed. If present, it applies 429 only to the left-most name component. 431 For example, *.bar.com would match a.bar.com and b.bar.com, but 432 it would not match a.x.bar.com nor would it match bar.com. If 433 more than one identity of a given type is present in the 434 certificate (e.g. more than one dNSName name), a match in any 435 one of the set is considered acceptable. 437 If the hostname does not match the dNSName-based identity in the 438 certificate per the above check, user-oriented clients SHOULD either 439 notify the user (clients may give the user the opportunity to 440 continue with the connection in any case) or terminate the 441 connection and indicate that the server's identity is suspect. 442 Automated clients SHOULD close the connection, returning and/or 443 logging an error indicating that the server's identity is suspect. 445 Beyond the server identity checks described in this section, clients 446 SHOULD be prepared to do further checking to ensure that the server 447 is authorized to provide the service it is observed to provide. The 448 client may need to make use of local policy information in making 449 this determination. 451 3.1.7. Refresh of Server Capabilities Information 453 Upon TLS session establishment, the client SHOULD discard or refresh 454 all information about the server it obtained prior to the initiation 455 of the TLS negotiation and not obtained through secure mechanisms. 456 This protects against man-in-the-middle attacks that may have 457 altered any server capabilities information retrieved prior to TLS 458 establishment. 460 The server may advertise different capabilities after TLS 461 establishment. In particular, the value of supportedSASLMechanisms 462 may be different after TLS has been negotiated (specifically, the 463 EXTERNAL and PLAIN [PLAIN] mechanisms are likely to be listed only 464 after a TLS negotiation has been performed). 466 3.2. Effects of TLS on a Client's Authorization Identity 467 This section describes the effects on a client's authorization 468 identity brought about by establishing TLS on an LDAP connection. 469 The default effects are described first, and next the facilities for 470 client assertion of authorization identity are discussed including 471 error conditions. Finally, the effects of closing the TLS connection 472 are described. 474 Authorization identities and related concepts are described in 475 Appendix C. 477 3.2.1. TLS Connection Establishment Effects 479 The decision to keep or invalidate the established LDAP association 480 (section 12) after TLS connection establishment is a matter of local 481 server policy. 483 3.2.2. Client Assertion of Authorization Identity 485 After successfully establishing a TLS session, a client may request 486 that its certificate exchanged during the TLS establishment be 487 utilized to determine the authorization identity of the LDAP 488 association. The client accomplishes this via an LDAP Bind request 489 specifying a SASL mechanism of EXTERNAL [SASL] (section 9). 491 3.2.3. TLS Connection Closure Effects 493 The decision to keep or invalidate the established LDAP association 494 after TLS closure is a matter of local server policy. 496 4. LDAP Associations 498 Every LDAP connection has an associated authentication and 499 authorization state referred to as the "LDAP association". The Bind 500 operation defined in section 4.2 of [Protocol] and discussed further 501 in section 5 below allows authentication information to be exchanged 502 between the client and server to set the authentication and 503 authorization state and thus establish a new LDAP association. 505 4.1. Anonymous LDAP Association on Unbound Connections 507 Prior to the successful completion of a Bind operation and during 508 any subsequent authentication exchange, the session has an anonymous 509 LDAP association. Among other things this implies that the client 510 need not send a Bind Request in the first PDU of the connection. The 511 client may send any operation request prior to binding, and the 512 server MUST treat it as if it had been performed after an anonymous 513 bind operation (section 6). This authentication state on an LDAP 514 association is sometimes referred to as an implied anonymous bind. 516 4.2 Anonymous LDAP Association After Failed Bind 518 Upon receipt of a Bind request, the LDAP association is moved to an 519 anonymous state and only upon successful completion of the 520 authentication exchange (and the Bind operation) is the association 521 moved to an authenticated state. Thus, a failed Bind operation 522 produces an anonymous LDAP association on the session. 524 4.3. Invalidated Associations 526 The server may invalidate the LDAP association at any time, e.g. if 527 the established security association between the client and server 528 has unexpectedly failed or been compromised. The association 529 remains invalidated until the next bind request. While the 530 association is invalidated, the server may reject any operation 531 request other than Bind, Unbind, and Start TLS by responding with a 532 resultCode of strongAuthRequired to indicate that the client needs 533 to bind to reestablish its authentication state before the server 534 will attempt to perform the requested operation. This behavior is 535 explained here to help client implementers properly understand and 536 react to this situation. 538 5. Bind Operation 540 The Bind operation ([Protocol] section 4.2) allows authentication 541 information to be exchanged between the client and server to 542 establish a new LDAP association. 544 The Bind request typically specifies the desired authentication 545 identity. Some Bind mechanisms also allow the client to specify the 546 authorization identity. If the authorization identity is not 547 specified, the server derives it from the authentication identity in 548 an implementation-specific manner. 550 If the authorization identity is specified the server MUST verify 551 that the client's authentication identity is permitted to assume 552 (e.g. proxy for) the asserted authorization identity. The server 553 MUST reject the Bind operation with an invalidCredentials resultCode 554 in the Bind response if the client is not so authorized. 556 5.1. Simple Authentication Choice 558 The simple authentication choice of the Bind Operation provides 559 three authentication mechanisms: 561 1. an anonymous authentication mechanism (section 6), 563 2. an unauthenticated authentication mechanism (section 7), and 565 3. a simple authentication mechanism using credentials consisting 566 of a name (in the form of an LDAP distinguished name [LDAPDN]) 567 and a password (section X). 569 5.2. SASL Authentication Choice 571 The sasl authentication choice of the Bind Operation provides 572 facilities for using any SASL mechanism (sections 9-11) including 573 authentication mechanisms and other services (e.g. data security 574 services). 576 6. Anonymous Authentication Mechanism of Simple Bind 578 An LDAP client may use the anonymous authentication mechanism of the 579 simple Bind choice to explicitly establish an anonymous LDAP 580 association by sending a Bind request with a name value of zero 581 length and with the simple authentication choice containing a 582 password value of zero length. 584 7. Unauthenticated Authentication Mechanism of Simple Bind 586 An LDAP client may use the unauthenticated authentication mechanism 587 of the simple Bind choice to establish an anonymous LDAP association 588 by sending a Bind request with a name value, a distinguished name in 589 LDAP string form [LDAPDN], of non-zero length, and specifying the 590 the simple authentication choice containing a password value of zero 591 length. 593 Unauthenticated binds can have significant security issues (see 594 section 14). Servers SHOULD by default reject unauthenticated bind 595 requests with a resultCode of invalidCredentials, and clients may 596 need to actively detect situations where they would unintentionally 597 make an unauthenticated bind request. 599 8. Simple Authentication Mechanism of Simple Bind 601 An LDAP client may use the simple authentication mechanism of the 602 simple Bind choice to establish an authenticated LDAP association by 603 sending a Bind request with a name value, a distinguished name in 604 LDAP string form [LDAPDN], and specifying the simple authentication 605 choice containing an OCTET STRING password value of non-zero length. 607 Servers that map the DN sent in the bind request to a directory 608 entry with an associated set of one or more passwords, will compare 609 the presented password to the set of passwords associated with that 610 entry. The presented password is considered valid if it matches any 611 member of this set. 613 If the DN is not valid, or the password is not valid for the DN, or 614 the server otherwise considers the credentials to be invalid, the 615 server is to return the invalidCredentials result code. The server 616 is only to return success result code when the credentials are valid 617 and the server is willing to provide service to the entity these 618 credentials identify. 620 Server behavior is undefined for Bind requests with a zero-length 621 name value and specifying the simple authentication choice with a 622 value of non-zero length. 624 The simple authentication mechanism of simple bind is not suitable 625 for authentication in environments where there is no network or 626 transport layer confidentiality. LDAP implementations MUST be 627 capable of protecting it by establishment of TLS (as discussed in 628 section 3) or other suitable data confidentiality and data integrity 629 protection(e.g. IPSec). LDAP implementations 630 SHOULD support authentication with the "simple" authentication 631 choice when the connection is protected against eavesdropping using 632 TLS, as defined in section 4. LDAP implementations SHOULD NOT 633 support authentication with the "simple" authentication choice 634 unless the data on the connection is protected using TLS or other 635 data confidentiality and data integrity protection. 637 9. SASL Protocol Profile 639 LDAP allows authentication via any SASL mechanism [SASL]. As LDAP 640 includes native anonymous and simple (plain text) authentication 641 methods, the ANONYMOUS [ANONYMOUS] and PLAIN [PLAIN] SASL mechanisms 642 are typically not used with LDAP. 644 Each protocol that utilizes SASL services is required to supply 645 certain information profiling the way they are exposed through the 646 protocol ([SASL] section 5). This section explains how each of these 647 profiling requirements are met by LDAP. 649 9.1. SASL Service Name for LDAP 651 The SASL service name for LDAP is "ldap", which has been registered 652 with the IANA as a GSSAPI service name. 654 9.2. SASL Authentication Initiation and Protocol Exchange 656 SASL authentication is initiated via an LDAP bind request 657 ([Protocol] section 4.2) with the following parameters: 659 - The version is 3. 660 - The AuthenticationChoice is sasl. 661 - The mechanism element of the SaslCredentials sequence contains 662 the value of the desired SASL mechanism. 663 - The optional credentials field of the SaslCredentials sequence 664 may be used to provide an initial client response for 665 mechanisms that are defined to have the client send data first 666 (see [SASL] sections 5 and 5.1). 668 In general, a SASL authentication protocol exchange consists of a 669 series of server challenges and client responses, the contents of 670 which are specific to and defined by the SASL mechanism. Thus for 671 some SASL authentication mechanisms, it may be necessary for the 672 client to respond to one or more server challenges by invoking the 673 BindRequest multiple times. A challenge is indicated by the server 674 sending a BindResponse with the resultCode set to 675 saslBindInProgress. This indicates that the server requires the 676 client to send a new bind request with the same sasl mechanism to 677 continue the authentication process. 679 To the LDAP protocol, these challenges and responses are opaque 680 binary tokens of arbitrary length. LDAP servers use the 681 serverSaslCreds field, an OCTET STRING, in a bind response message 682 to transmit each challenge. LDAP clients use the credentials field, 683 an OCTET STRING, in the SaslCredentials sequence of a bind request 684 message to transmit each response. Note that unlike some Internet 685 protocols where SASL is used, LDAP is not text-based, thus no Base64 686 transformati ons are performed on these challenge and response 687 values. 689 Clients sending a bind request with the sasl choice selected SHOULD 690 send an zero-length value in the name field. Servers receiving a 691 bind request with the sasl choice selected SHALL ignore any value in 692 the name field. 694 A client may abort a SASL bind negotiation by sending a BindRequest 695 with a different value in the mechanism field of SaslCredentials, or 696 an AuthenticationChoice other than sasl. 698 If the client sends a BindRequest with the sasl mechanism field as 699 an empty string, the server MUST return a BindResponse with 700 authMethodNotSupported as the resultCode. This will allow clients to 701 abort a negotiation if it wishes to try again with the same SASL 702 mechanism. 704 The server indicates completion of the SASL challenge-response 705 exchange by responding with a bind response in which the resultCode 706 is either success, or an error indication. 708 The serverSaslCreds field in the bind response can be used to 709 include an optional challenge with a success notification for 710 mechanisms which are defined to have the server send additional data 711 along with the indication of successful completion. 713 [[TODO: Some implementations send back a serverSaslCreds field with 714 zero length rather than just omitting it as part of the final bind 715 response. Some clients expect this present/zero-length behavior. 716 Need to provide clarification at this point of the document on what 717 behavior is expected and what servers and clients should do to 718 promote interoperability when unexpected behavior occurs. This issue 719 is being taken up with the SASL WG. Likely outcome: both approaches 720 will be declared equivalent, servers will be advised to send back 721 present, zero-length field, clients will be advised to accept 722 either.]] 724 9.3. Octet Where Negotiated Security Mechanisms Take Effect 726 SASL security layers take effect following the transmission by the 727 server and reception by the client of the final successful 728 BindResponse in the exchange. 730 Once a SASL security layer providing integrity or confidentiality 731 services takes effect, the layer remains in effect until a new layer 732 is installed (i.e. at the first octet following the final 733 BindResponse of the bind operation that caused the new layer to take 734 effect). Thus, an established SASL security layer is not affected 735 by a failed or non-SASL Bind. 737 9.4. Determination of Supported SASL Mechanisms 739 Clients may determine the SASL mechanisms a server supports by 740 reading the supportedSASLMechanisms attribute from the root DSE 741 (DSA-Specific Entry) ([Models] section 5.1). The values of this 742 attribute, if any, list the mechanisms the server supports in the 743 current LDAP session state. LDAP servers SHOULD allow an 744 anonymously-bound client to retrieve the supportedSASLMechanisms 745 attribute of the root DSE. 747 Because SASL mechanisms provide critical security functions, clients 748 and servers should be configurable to specify what mechanisms are 749 acceptable and allow only those mechanisms to be used. Both clients 750 and servers must confirm that the negotiated security level meets 751 their requirements before proceeding to use the connection. 753 9.5. Rules for Using SASL Security Layers 755 If a SASL security layer is negotiated, the client SHOULD discard 756 information about the server it obtained prior to the initiation of 757 the SASL negotiation and not obtained through secure mechanisms. 759 If a lower level security layer (such as TLS) is negotiated, any 760 SASL security services SHALL be layered on top of such security 761 layers regardless of the order of their negotiation. In all other 762 respects, SASL security services and other security layers act 763 independently, e.g. if both TLS and SASL security service are in 764 effect then removing the SASL security service does not affect the 765 continuing service of TLS and vice versa. 767 9.6 Support for Multiple Authentications 769 LDAP supports multiple SASL authentications as defined in [SASL] 770 section 6.3. 772 10. SASL EXTERNAL Mechanism 774 A client can use the EXTERNAL SASL [SASL] mechanism to request the 775 LDAP server to authenticate and establish a resulting authorization 776 identity using security credentials exchanged by a lower security 777 layer (such as by TLS authentication or IP-level security 778 [RFC2401]). 780 The resulting authentication identity of the LDAP association is 781 derived from the security credentials in an implementation-specific 782 manner. If the client's authentication credentials have not been 783 established at a lower security layer, the SASL EXTERNAL bind MUST 784 fail with a resultCode of inappropriateAuthentication. Although 785 this situation has the effect of leaving the LDAP association in an 786 anonymous state (section 5), the state of any established security 787 layer is unaffected. 789 A client may either implicitly request that its LDAP authorization 790 identity be derived from its authentication credentials exchanged at 791 a lower security layer or it may explicitly provide an authorization 792 identity and assert that it be used in combination with those 793 authentication credentials. The former is known as an implicit 794 assertion, and the latter as an explicit assertion. 796 10.1. Implicit Assertion 798 An implicit authorization identity assertion is performed by 799 invoking a Bind request of the SASL form using the EXTERNAL 800 mechanism name that does not include the optional credentials octet 801 string (found within the SaslCredentials sequence in the Bind 802 Request). The server will derive the client's authorization identity 803 from the authentication identity supplied by the security layer 804 (e.g., a public key certificate used during TLS establishment) 805 according to local policy. The underlying mechanics of how this is 806 accomplished are implementation specific. 808 10.2. Explicit Assertion 810 An explicit authorization identity assertion is performed by 811 invoking a Bind request of the SASL form using the EXTERNAL 812 mechanism name that includes the credentials octet string. This 813 string MUST be constructed as documented in section 3.4.1. 815 10.3. SASL Authorization Identity 817 When the EXTERNAL SASL mechanism is being negotiated, if the 818 SaslCredentials credentials field is present, it contains an 819 authorization identity. Other mechanisms define the location of the 820 authorization identity in the credentials field. In either case, the 821 authorization identity is represented in the authzId form described 822 below. 824 10.4. SASL Authorization Identity Syntax 826 The authorization identity is a string of UTF-8 [RFC3629] encoded 827 [Unicode] characters corresponding to the following ABNF [RFC2234] 828 grammar: 830 authzId = dnAuthzId / uAuthzId 832 DNCOLON = %x64 %x6e %x3a ; "dn:" 833 UCOLON = %x75 %x3a ; "u:" 835 ; distinguished-name-based authz id. 836 dnAuthzId = DNCOLON distinguishedName 838 ; unspecified authorization id, UTF-8 encoded. 839 uAuthzId = UCOLON userid 840 userid = *UTF8 ; syntax unspecified 842 where the production is defined in section 3 of 843 [LDAPDN] and production is defined in section 1.3 of [Models]. 845 In order to support additional specific authorization identity 846 forms, future updates to this specification may add new choices 847 supporting other forms of the authzId production. 849 The dnAuthzId choice is used to assert authorization identities in 850 the form of a distinguished name to be matched in accordance with 851 the distinguishedNameMatch matching rule [Syntaxes]. The decision to 852 allow or disallow an authentication identity to have access to the 853 requested authorization identity is a matter of local policy ([SASL] 854 section 4.2). For this reason there is no requirement that the 855 asserted dn be that of an entry in the directory. 857 The uAuthzId choice allows for compatibility with clients that wish 858 to assert an authorization identity to a directory but do not have 859 that identity in distinguished name form. The value contained within 860 a uAuthzId MUST be prepared using [SASLPrep] before being compared 861 octet-wise. The format of userid is defined as only a sequence of 862 UTF-8 [RFC3629] encoded [Unicode] characters, and further 863 interpretation is subject to prior agreement between the client and 864 server. 866 For example, the userid could identify a user of a specific 867 directory service or be a login name or the local-part of an RFC 822 868 email address. A uAuthzId SHOULD NOT be assumed to be globally 869 unique. 871 11. SASL DIGEST-MD5 Mechanism 873 LDAP servers that implement any authentication method or mechanism 874 other than simple anonymous bind MUST implement the SASL 875 DIGEST-MD5 mechanism [DIGEST-MD5]. This provides client 876 authentication with protection against passive eavesdropping attacks 877 but does not provide protection against man-in-the-middle attacks. 878 DIGEST-MD5 also provides data integrity and data confidentiality 879 capabilities. 881 Support for subsequent authentication ([DIGEST-MD5] section 2.2) is 882 OPTIONAL in clients and servers. 884 Implementers must take care to ensure that they maintain the 885 semantics of the DIGEST-MD5 specification even when handling data 886 that has different semantics in the LDAP protocol. 887 For example, the SASL DIGEST-MD5 authentication mechanism utilizes 888 realm and username values ([DIGEST-MD5] section 2.1) which are 889 syntactically simple strings and semantically simple realm and 890 username values. These values are not LDAP DNs, and there is no 891 requirement that they be represented or treated as such. Username 892 and realm values that look like LDAP DNs in form, e.g. , are syntactically allowed, however DIGEST-MD5 894 treats them as simple strings for comparison purposes. To illustrate 895 further, the two DNs (upper case "B") and 896 (lower case "b") are equivalent when 897 being compared semantically as LDAP DNs because the cn attribute is 898 defined to be case insensitive, however the two values are not 899 equivalent if they represent username values in DIGEST-MD5 because 900 [SASLPrep] semantics are used by DIGEST-MD5. 902 12. General Requirements for Password Handling 904 The transmission of passwords in the clear--typically for 905 authentication or modification--poses a significant security risk. 906 This risk can be avoided by using SASL authentication [SASL] 907 mechanisms that do not transmit passwords in the clear or by 908 negotiating transport or session layer confidentiality services 909 before transmitting password values. 911 To mitigate the security risks associated with the use of passwords, 912 a server implementation that supports any password-based 913 authentication mechanism MUST implement a configuration that at the 914 time of authentication or password modification, requires: 916 1) A Start TLS encryption layer has been successfully negotiated. 918 OR 920 2) Some other confidentiality mechanism that protects the password 921 value from snooping has been provided. 923 OR 925 3) The server returns a resultCode of confidentialityRequired for 926 the operation (i.e. simple bind with password value, SASL bind 927 transmitting a password value in the clear, add or modify 928 including a userPassword value, etc.), even if the password 929 value is correct. 931 13. TLS Ciphersuites 933 A client or server implementation that supports TLS MUST support 934 TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA. Servers SHOULD NOT support weaker 935 ciphersuites unless other data integrity and confidentiality 936 protection (such as a SASL security layer) is in place. 938 Several issues should be considered when selecting TLS ciphersuites 939 that are appropriate for use in a given circumstance. These issues 940 include the following: 942 - The ciphersuite's ability to provide adequate confidentiality 943 protection for passwords and other data sent over the LDAP 944 connection. Client and server implementers should recognize that 945 some TLS ciphersuites provide no confidentiality protection 946 while other ciphersuites that do provide confidentiality 947 protection may be vulnerable to being cracked using brute force 948 methods, especially in light of ever-increasing CPU speeds that 949 reduce the time needed to successfully mount such attacks. 951 Client and server implementers SHOULD carefully consider the 952 value of the password or data being protected versus the level 953 of confidentially protection provided by the ciphersuite to 954 ensure that the level of protection afforded by the ciphersuite 955 is appropriate. 957 - The ciphersuite's vulnerability (or lack thereof) to man-in-the- 958 middle attacks. Ciphersuites vulnerable to man-in-the-middle 959 attacks SHOULD NOT be used to protect passwords or sensitive 960 data, unless the network configuration is such that the danger 961 of a man-in-the-middle attack is tolerable. 963 13.1. TLS Ciphersuites Recommendations 965 As of the writing of this document, the following recommendations 966 regarding TLS ciphersuites are applicable. Because circumstances are 967 constantly changing, this list must not be considered exhaustive, 968 but is hoped that it will serve as a useful starting point for 969 implementers. 971 The following ciphersuites defined in [TLS] MUST NOT be used for 972 confidentiality protection of passwords or data: 974 TLS_NULL_WITH_NULL_NULL 975 TLS_RSA_WITH_NULL_MD5 976 TLS_RSA_WITH_NULL_SHA 978 The following ciphersuites defined in [TLS] can be cracked easily 979 (less than a day of CPU time on a standard CPU in 2000) and are NOT 980 RECOMMENDED for use in confidentiality protection of passwords or 981 data. 983 TLS_RSA_EXPORT_WITH_RC4_40_MD5 984 TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5 985 TLS_RSA_EXPORT_WITH_DES40_CBC_SHA 986 TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA 987 TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA 988 TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA 989 TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA 990 TLS_DH_anon_EXPORT_WITH_RC4_40_MD5 991 TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA 993 The following ciphersuites are vulnerable to man-in-the-middle 994 attacks: 996 TLS_DH_anon_EXPORT_WITH_RC4_40_MD5 997 TLS_DH_anon_WITH_RC4_128_MD5 998 TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA 999 TLS_DH_anon_WITH_DES_CBC_SHA 1000 TLS_DH_anon_WITH_3DES_EDE_CBC_SHA 1002 14. Security Considerations 1004 Security issues are discussed throughout this memo; the unsurprising 1005 conclusion is that mandatory security is important and that session 1006 confidentiality protection is required when snooping is a problem. 1008 Servers can minimize denial of service attacks by timing out idle 1009 connections, and returning the unwillingToPerform resultCode rather 1010 than performing computationally expensive operations requested by 1011 unauthorized clients. 1013 The use of cleartext passwords and other unprotected authentication 1014 credentials is strongly discouraged over open networks when the 1015 underlying transport service cannot guarantee confidentiality. 1017 Operational experience shows that clients can (and frequently do) 1018 misuse unauthenticated bind (see section 5.1). For example, a 1019 client program might make a decision to grant access to non- 1020 directory information on the basis of completing a successful bind 1021 operation. Some LDAP server implementations will return a success 1022 response to an unauthenticated bind thus leaving the client with the 1023 impression that the server has successfully authenticated the 1024 identity represented by the user name, when in effect, an anonymous 1025 LDAP association has been created. Clients that use the results from 1026 a simple bind operation to make authorization decisions should 1027 actively detect unauthenticated bind requests (by verifying that the 1028 supplied password is not empty) and react appropriately. 1030 Access control SHOULD always be applied when reading sensitive 1031 information or updating directory information. 1033 A connection on which the client has not established connection 1034 integrity and privacy services (e.g via Start TLS, IPSec or a 1035 suitable SASL mechanism) is subject to man-in-the-middle attacks to 1036 view and modify information in transit. 1038 LDAP itself provides no security or protection from accessing or 1039 updating the directory by other means than through the LDAP 1040 protocol, e.g. from inspection by database administrators. 1042 Client and server implementors SHOULD take measures to protect 1043 credentials and other confidential data by using data protection 1044 services as discussed in this document. 1046 Additional security considerations relating to the various 1047 authentication methods and mechanisms discussed in this document 1048 apply and can be found in [DIGEST-MD5], [SASL], [SASLPrep], 1049 [StringPrep], [TLS] and [RFC3629]. 1051 14.1. Start TLS Security Considerations 1053 The goals of using the TLS [TLS] protocol with LDAP are to ensure 1054 connection confidentiality and integrity, and to optionally provide 1055 for authentication. TLS expressly provides these capabilities 1056 (although the authentication services of TLS are available to LDAP 1057 only in combination with the SASL EXTERNAL authentication method, 1058 and then only if the SASL EXTERNAL implementation chooses to make 1059 use of the TLS credentials). 1061 All security gained via use of the Start TLS operation is gained by 1062 the use of TLS itself. The Start TLS operation, on its own, does not 1063 provide any additional security. 1065 The level of security provided though the use of TLS depends 1066 directly on both the quality of the TLS implementation used and the 1067 style of usage of that implementation. Additionally, an man-in-the- 1068 middle attacker can remove the Start TLS extended operation from the 1069 supportedExtension attribute of the root DSE. Both parties SHOULD 1070 independently ascertain and consent to the security level achieved 1071 once TLS is established and before beginning use of the TLS 1072 connection. For example, the security level of the TLS connection 1073 might have been negotiated down to plaintext. 1075 Clients SHOULD either warn the user when the security level achieved 1076 does not provide data confidentiality and/or integrity protection, 1077 or be configurable to refuse to proceed without an acceptable level 1078 of security. 1080 Server implementors SHOULD allow for server administrators to elect 1081 whether and when connection confidentiality and/or integrity is 1082 required, as well as elect whether and when client authentication 1083 via TLS is required. 1085 Implementers should be aware of and understand TLS security 1086 considerations as discussed in the TLS specification [TLS]. 1088 15. IANA Considerations 1090 The following IANA considerations apply to this document: 1092 Please update the GSSAPI service name registry to point to [Roadmap] 1093 and this document. 1095 [To be completed] 1097 Acknowledgments 1099 This document combines information originally contained in RFC 2829 1100 and RFC 2830. The editor acknowledges the work of Harald Tveit 1101 Alvestrand, Jeff Hodges, Tim Howes, Steve Kille, RL "Bob" Morgan , 1102 and Mark Wahl, each of whom authored one or more of these documents. 1104 This document is based upon input of the IETF LDAP Revision working 1105 group. The contributions and suggestions made by its members in 1106 shaping the contents and technical accuracy of this document is 1107 greatly appreciated. 1109 Normative References 1111 [[Note to the RFC Editor: please replace the citation tags used in 1112 referencing Internet-Drafts with tags of the form RFCnnnn.]] 1114 [RFC2234] Crocker, D., Ed. and P. Overell, "Augmented BNF for 1115 Syntax Specifications: ABNF", RFC 2234, November 1997. 1117 [DIGEST-MD5] Leach, P. C. Newman, and A. Melnikov, "Using Digest 1118 Authentication as a SASL Mechanism", draft-ietf-sasl- 1119 rfc2831bis-xx.txt, a work in progress. 1121 [RFC2119] Bradner, S., "Key Words for use in RFCs to Indicate 1122 Requirement Levels", BCP 14, RFC 2119, March 1997. 1124 [LDAPDN] Zeilenga, Kurt D. (editor), "LDAP: String 1125 Representation of Distinguished Names", draft-ietf- 1126 ldapbis-dn-xx.txt, a work in progress. 1128 [Models] Zeilenga, Kurt D. (editor), "LDAP: Directory 1129 Information Models", draft-ietf-ldapbis-models-xx.txt, 1130 a work in progress. 1132 [Protocol] Sermersheim, J., "LDAP: The Protocol", draft-ietf- 1133 ldapbis-protocol-xx.txt, a work in progress. 1135 [Roadmap] K. Zeilenga, "LDAP: Technical Specification Road Map", 1136 draft-ietf-ldapbis-roadmap-xx.txt, a work in progress. 1138 [SASL] Melnikov, A. (editor), "Simple Authentication and 1139 Security Layer (SASL)", draft-ietf-sasl-rfc2222bis- 1140 xx.txt, a work in progress. 1142 [SASLPrep] Zeilenga, K., "Stringprep profile for user names and 1143 passwords", draft-ietf-sasl-saslprep-xx.txt, (a work in 1144 progress). 1146 [StringPrep] Hoffman P. and M. Blanchet, "Preparation of 1147 Internationalized Strings ('stringprep')", draft- 1148 hoffman-rfc3454bis-xx.txt, a work in progress. 1150 [Syntaxes] Legg, S. (editor), "LDAP: Syntaxes and Matching Rules", 1151 draft-ietf-ldapbis-syntaxes-xx.txt, a work in progress. 1153 [TLS] Dierks, T. and C. Allen. "The TLS Protocol Version 1154 1.1", draft-ietf-tls-rfc2246-bis-xx.txt, a work in 1155 progress. 1157 [RFC3629] Yergeau, F., "UTF-8, a transformation format of ISO 1158 10646", RFC 3629, STD 63, November 2003. 1160 [Unicode] The Unicode Consortium, "The Unicode Standard, Version 1161 3.2.0" is defined by "The Unicode Standard, Version 1162 3.0" (Reading, MA, Addison-Wesley, 2000. ISBN 0-201- 1163 61633-5), as amended by the "Unicode Standard Annex 1164 #27: Unicode 3.1" 1165 (http://www.unicode.org/reports/tr27/) and by the 1166 "Unicode Standard Annex #28: Unicode 3.2" 1167 (http://www.unicode.org/reports/tr28/). 1169 Informative References 1171 [ANONYMOUS] Zeilenga, K.,"Anonymous SASL Mechanism", draft- 1172 zeilenga-sasl-anon-xx.txt, a work in progress. 1174 [RFC2828] Shirey, R., "Internet Security Glossary", RFC 2828, May 1175 2000. 1177 [PLAIN] Zeilenga, K.,"Plain SASL Mechanism", draft-zeilenga- 1178 sasl-plain-xx.txt, a work in progress. 1180 [RFC2401] Kent, S. and R. Atkinson, "Security Architecture for 1181 the Internet Protocol", RFC 2401, November 1998. 1183 Author's Address 1185 Roger Harrison 1186 Novell, Inc. 1187 1800 S. Novell Place 1188 Provo, UT 84606 1189 USA 1190 +1 801 861 2642 1191 roger_harrison@novell.com 1193 Appendix A. LDAP Association State Transition Tables 1195 This section provides a state transition table to represent a state 1196 diagram for the various authentication and TLS states through which 1197 an LDAP association may pass during the course of its existence and 1198 the actions that cause these changes in state. 1200 This section is based entirely on information found in this document 1201 and other documents that are part of the LDAP Technical 1202 Specification [Roadmap]. As such, it is strictly informational in 1203 nature. 1205 A.1. LDAP Association States 1207 The following table lists the valid LDAP association states and 1208 provides a description of each state. The ID for each state is used 1209 in the state transition table in section A.4. 1211 ID State Description 1212 -- -------------------------------------------------------------- 1213 S1 Anonymous 1214 no Authentication ID is associated with the LDAP connection 1215 no Authorization ID is in force 1216 S2 Authenticated 1217 Authentication ID = I 1218 Authorization ID = X 1219 S3 Authenticated SASL EXTERNAL, implicit authorization ID 1220 Authentication ID = J 1221 Authorization ID = Y 1222 S4 Authenticated SASL EXTERNAL, explicit authorization ID Z 1223 Authentication ID = J 1224 Authorization ID = Z 1226 A.2. Actions that Affect LDAP Association State 1228 The following table lists the actions that can affect the 1229 authentication and authorization state of an LDAP association. The 1230 ID for each action is used in the state transition table in section 1231 A.4. 1233 ID Action 1234 -- -------------------------------------------------------------- 1235 A1 Client bind request fails 1236 A2 Client successfully performs anonymous simple bind 1237 A3 Client successfully performs unauthenticated simple bind 1238 A4 Client successfully performs simple bind with name and password 1239 OR SASL bind with any mechanism except EXTERNAL using an 1240 authentication ID = I that maps to authorization ID X 1241 A5 Client Binds SASL EXTERNAL with implicit assertion of 1242 authorization ID (section 9.1)]. The current authentication ID 1243 maps to authorization ID = Y. 1244 A6 Client Binds SASL EXTERNAL with explicit assertion of 1245 authorization ID = Z (section 9.2)] 1246 A7 Client Start TLS request fails 1247 A8 Client Start TLS request succeeds 1248 A9 Client or Server: graceful TLS removal 1250 A.3. Decisions Used in Making LDAP Association State Changes 1252 Certain changes in the authentication and authorization state of an 1253 LDAP association are only allowed if the server can affirmatively 1254 answer a question. These questions are applied as part of the 1255 criteria for allowing or disallowing a state transition in the state 1256 transition table in section A.4. 1258 ID Decision Question 1259 -- -------------------------------------------------------------- 1260 D1 Are lower-layer credentials available? 1261 D2 Can lower-layer credentials for Auth ID "K" be mapped to 1262 asserted AuthZID "L"? 1264 A.4. LDAP Association State Transition Table 1265 The LDAP Association table below lists the the actions that could 1266 affect authentication and authorization state of an LDAP association 1267 and the resulting state of an LDAP association after a given action 1268 occurs. 1270 S1, the initial state for the state machine described in this table, 1271 is the authentication state when an LDAP connection is initially 1272 established. 1274 Next 1275 Action State Comment 1276 ------- ----- ------------------------------------------------- 1277 A1 S1 Section 4 1278 A2 S1 Section 6 1279 A3 S1 Section 7 1280 A4 S2 Sections 8, 9 1281 A5, S1 Failed bind, section 10.1 1282 D1=no 1283 A5, S3 1284 D1=yes 1285 A6, S1 Failed bind, section 10.2 1286 D1=no 1287 A6, S1 Failed bind, section 10.2 1288 D1=yes, 1289 D2=no 1290 A6, S4 1291 D1=yes, 1292 D2=yes 1293 A7 no [Protocol] section 4.14.2.2 1294 change 1295 A8 no [Protocol] section 4.14.2.1 1296 change 1297 A9 S1 [Protocol] section 4.14.3.1 1299 Appendix B. Example Deployment Scenarios 1300 The following scenarios are typical for LDAP directories on the 1301 Internet, and have different security requirements. (In the 1302 following discussion, "sensitive data" refers to information whose 1303 disclosure, alteration, destruction, or loss would adversely affect 1304 the interests or business of its owner or user. Also note that there 1305 may be data that is protected but not sensitive.) This is not 1306 intended to be a comprehensive list; other scenarios are possible, 1307 especially on physically protected networks. 1309 (1) A read-only directory, containing no sensitive data, accessible 1310 to "anyone", and TCP connection hijacking or IP spoofing is not 1311 a problem. Anonymous authentication, described in section 7, is 1312 suitable for this type of deployment, and requires no additional 1313 security functions except administrative service limits. 1315 (2) A read-only directory containing no sensitive data; read access 1316 is granted based on identity. TCP connection hijacking is not 1317 currently a problem. This scenario requires data confidentiality 1318 for sensitive authentication information AND data integrity for 1319 all authentication information. 1321 (3) A read-only directory containing no sensitive data; and the 1322 client needs to ensure the identity of the directory server and 1323 that the directory data is not modified while being returned 1324 from the server. A data origin authentication service AND data 1325 integrity service are required. 1327 (4) A read-write directory, containing no sensitive data; read 1328 access is available to "anyone", update access to properly 1329 authorized persons. TCP connection hijacking is not currently a 1330 problem. This scenario requires data confidentiality for 1331 sensitive authentication information AND data integrity for all 1332 authentication information. 1334 (5) A directory containing sensitive data. This scenario requires 1335 data confidentiality protection AND secure authentication. 1337 Appendix C. Authentication and Authorization Concepts 1339 This appendix defines basic terms, concepts, and interrelationships 1340 regarding authentication, authorization, credentials, and identity. 1341 These concepts are used in describing how various security 1342 approaches are utilized in client authentication and authorization. 1344 C.1. Access Control Policy 1346 An access control policy is a set of rules defining the protection 1347 of resources, generally in terms of the capabilities of persons or 1348 other entities accessing those resources. Security objects and 1349 mechanisms, such as those described here, enable the expression of 1350 access control policies and their enforcement. 1352 C.2. Access Control Factors 1354 A request, when it is being processed by a server, may be associated 1355 with a wide variety of security-related factors (section 4.2 of 1356 [Protocol]). The server uses these factors to determine whether and 1357 how to process the request. These are called access control factors 1358 (ACFs). They might include source IP address, encryption strength, 1359 the type of operation being requested, time of day, etc. Some 1360 factors may be specific to the request itself, others may be 1361 associated with the connection via which the request is transmitted, 1362 others (e.g. time of day) may be "environmental". 1364 Access control policies are expressed in terms of access control 1365 factors. E.g., a request having ACFs i,j,k can perform operation Y 1366 on resource Z. The set of ACFs that a server makes available for 1367 such expressions is implementation-specific. 1369 C.3. Authentication, Credentials, Identity 1370 Authentication credentials are the evidence supplied by one party to 1371 another, asserting the identity of the supplying party (e.g. a user) 1372 who is attempting to establish an association with the other party 1373 (typically a server). Authentication is the process of generating, 1374 transmitting, and verifying these credentials and thus the identity 1375 they assert. An authentication identity is the name presented in a 1376 credential. 1378 There are many forms of authentication credentials -- the form used 1379 depends upon the particular authentication mechanism negotiated by 1380 the parties. For example: X.509 certificates, Kerberos tickets, 1381 simple identity and password pairs. Note that an authentication 1382 mechanism may constrain the form of authentication identities used 1383 with it. 1385 C.4. Authorization Identity 1387 An authorization identity is one kind of access control factor. It 1388 is the name of the user or other entity that requests that 1389 operations be performed. Access control policies are often expressed 1390 in terms of authorization identities; e.g., entity X can perform 1391 operation Y on resource Z. 1393 The authorization identity bound to an association is often exactly 1394 the same as the authentication identity presented by the client, but 1395 it may be different. SASL allows clients to specify an authorization 1396 identity distinct from the authentication identity asserted by the 1397 client's credentials. This permits agents such as proxy servers to 1398 authenticate using their own credentials, yet request the access 1399 privileges of the identity for which they are proxying [SASL]. Also, 1400 the form of authentication identity supplied by a service like TLS 1401 may not correspond to the authorization identities used to express a 1402 server's access control policy, requiring a server-specific mapping 1403 to be done. The method by which a server composes and validates an 1404 authorization identity from the authentication credentials supplied 1405 by a client is implementation-specific. 1407 Appendix D. RFC 2829 Change History 1409 This appendix lists the changes made to the text of RFC 2829 in 1410 preparing this document. 1412 D.0. General Editorial Changes 1413 Version -00 1415 - Changed other instances of the term LDAP to LDAP where v3 of the 1416 protocol is implied. Also made all references to LDAP use the 1417 same wording. 1419 - Miscellaneous grammatical changes to improve readability. 1421 - Made capitalization in section headings consistent. 1423 Version -01 1424 - Changed title to reflect inclusion of material from RFC 2830 and 1425 2251. 1427 D.1. Changes to Section 1 1429 Version -01 1431 - Moved conventions used in document to a separate section. 1433 D.2. Changes to Section 2 1435 Version -01 1437 - Moved section to an appendix. 1439 D.3. Changes to Section 3 1441 Version -01 1443 - Moved section to an appendix. 1445 D.4 Changes to Section 4 1447 Version -00 1449 - Changed "Distinguished Name" to "LDAP distinguished name". 1451 D.5. Changes to Section 5 1453 Version -00 1455 - Added the following sentence: "Servers SHOULD NOT allow clients 1456 with anonymous authentication to modify directory entries or 1457 access sensitive information in directory entries." 1459 D.5.1. Changes to Section 5.1 1461 Version -00 1463 - Replaced the text describing the procedure for performing an 1464 anonymous bind (protocol) with a reference to section 4.2 of RFC 1465 2251 (the protocol spec). 1467 Version -01 1469 - Brought text describing procedure for performing an anonymous 1470 bind from section 4.2 of RFC 2251 bis. This text will be 1471 removed from the draft standard version of that document. 1473 D.6. Changes to Section 6. 1475 Version -00 1476 Reorganized text in section 6.1 as follows: 1478 1. Added a new section (6.1) titled "Simple Authentication" and 1479 moved one of two introductory paragraphs for section 6 into 1480 section 6.1. Added sentences to the paragraph indicating: 1482 a. simple authentication is not suitable for environments where 1483 confidentiality is not available. 1485 b. LDAP implementations SHOULD NOT support simple 1486 authentication unless confidentiality and data integrity 1487 mechanisms are in force. 1489 2. Moved first paragraph of section 6 (beginning with "LDAP 1490 implementations MUST support authentication with a password...") 1491 to section on Digest Authentication (Now section 6.2). 1493 D.6.1. Changes to Section 6.1. 1495 Version -00 Renamed section to 6.2 1497 - Added sentence from original section 6 indicating that the 1498 DIGEST-MD5 SASL mechanism is required for all conforming LDAP 1499 implementations 1501 D.6.2. Changes to Section 6.2 1503 Version -00 1505 - Renamed section to 6.3 1507 - Reworded first paragraph to remove reference to user and the 1508 userPassword password attribute Made the first paragraph more 1509 general by simply saying that if a directory supports simple 1510 authentication that the simple bind operation MAY performed 1511 following negotiation of a TLS ciphersuite that supports 1512 confidentiality. 1514 - Replaced "the name of the user's entry" with "a DN" since not 1515 all bind operations are performed on behalf of a "user." 1517 - Added Section 6.3.1 heading just prior to paragraph 5. 1519 - Paragraph 5: replaced "The server" with "DSAs that map the DN 1520 sent in the bind request to a directory entry with a 1521 userPassword attribute." 1523 D.6.3. Changes to section 6.3. 1525 Version -00 1527 - Renamed to section 6.4. 1529 D.7. Changes to section 7. 1531 none 1533 D.7.1. Changes to section 7.1. 1535 Version -00 1537 - Clarified the entity issuing a certificate by moving the phrase 1538 "to have issued the certificate" immediately after 1539 "Certification Authority." 1541 D.8. Changes to section 8. 1543 Version -00 1545 - Removed the first paragraph because simple authentication is 1546 covered explicitly in section 6. 1548 - Added section 8.1. heading just prior to second paragraph. 1550 - Added section 8.2. heading just prior to third paragraph. 1552 - Added section 8.3. heading just prior to fourth paragraph. 1554 Version -01 1556 - Moved entire section 8 of RFC 2829 into section 3.4 (Using SASL 1557 for Other Security Services) to bring material on SASL 1558 mechanisms together into one location. 1560 D.9. Changes to section 9. 1562 Version -00 1564 - Paragraph 2: changed "EXTERNAL mechanism" to "EXTERNAL SASL 1565 mechanism." 1567 - Added section 9.1. heading. 1569 - Modified a comment in the ABNF from "unspecified userid" to 1570 "unspecified authz id". 1572 - Deleted sentence, "A utf8string is defined to be the UTF-8 1573 encoding of one or more ISO 10646 characters," because it is 1574 redundant. 1576 - Added section 9.1.1. heading. 1578 - Added section 9.1.2. heading. 1580 Version -01 1582 - Moved entire section 9 to become section 3.5 so that it would be 1583 with other SASL material. 1585 D.10. Changes to Section 10. 1587 Version -00 1589 - Updated reference to cracking from a week of CPU time in 1997 to 1590 be a day of CPU time in 2000. 1592 - Added text: "These ciphersuites are NOT RECOMMENDED for use... 1593 and server implementers SHOULD" to sentence just prior the 1594 second list of ciphersuites. 1596 - Added text: "and MAY support other ciphersuites offering 1597 equivalent or better protection," to the last paragraph of the 1598 section. 1600 D.11. Changes to Section 11. 1602 Version -01 1604 - Moved to section 3.6 to be with other SASL material. 1606 D.12. Changes to Section 12. 1608 Version -00 1610 - Inserted new section 12 that specifies when SASL protections 1611 begin following SASL negotiation, etc. The original section 12 1612 is renumbered to become section 13. 1614 Version -01 1616 - Moved to section 3.7 to be with other SASL material. 1618 D.13. Changes to Section 13 (original section 12). 1620 None 1622 Appendix E. RFC 2830 Change History 1624 This appendix lists the changes made to the text of RFC 2830 in 1625 preparing this document. 1627 E.0. General Editorial Changes 1629 - Material showing the PDUs for the Start TLS response was broken 1630 out into a new section. 1632 - The wording of the definition of the Start TLS request and Start 1633 TLS response was changed to make them parallel. NO changes were 1634 made to the ASN.1 definition or the associated values of the 1635 parameters. 1637 - A separate section heading for graceful TLS closure was added 1638 for parallelism with section on abrupt TLS closure. 1640 Appendix F. RFC 2251 Change History 1642 This appendix lists the changes made to the text of RFC 2251 in 1643 preparing this document. 1645 F.0. General Editorial Changes 1647 - All material from section 4.2 of RFC 2251 was moved into this 1648 document. 1650 - A new section was created for the Bind Request 1652 - Section 4.2.1 of RFC 2251 (Sequencing Bind Request) was moved 1653 after the section on the Bind Response for parallelism with the 1654 presentation of the Start TLS operations. The section was also 1655 subdivided to explicitly call out the various effects being 1656 described within it. 1658 - All SASL profile information from RFC 2829 was brought within 1659 the discussion of the Bind operation (primarily sections 4.4 - 1660 4.7). 1662 Appendix G. Change History to Combined Document 1664 G.1. Changes for draft-ldap-bis-authmeth-02 1666 General 1668 - Added references to other LDAP standard documents, to sections 1669 within the document, and fixed broken references. 1671 - General editorial changes--punctuation, spelling, formatting, 1672 etc. 1674 Section 1. 1676 - Added glossary of terms and added sub-section headings 1678 Section 2. 1680 - Clarified security mechanisms 3, 4, & 5 and brought language in 1681 line with IETF security glossary. 1683 Section 3. 1685 - Brought language in requirement (3) in line with security 1686 glossary. 1688 - Clarified that information fetched prior to initiation of TLS 1689 negotiation must be discarded 1691 -Clarified that information fetched prior to initiation of SASL 1692 negotiation must be discarded 1694 - Rewrote paragraph on SASL negotiation requirements to clarify 1695 intent 1697 Section 4.4. 1699 - Added stipulation that sasl choice allows for any SASL mechanism 1700 not prohibited by this document. (Resolved conflict between this 1701 statement and one that prohibited use of ANONYMOUS and PLAIN 1702 SASL mechanisms.) 1704 Section 5.3.6 1706 - Added a.x.bar.com to wildcard matching example on hostname check. 1708 Section 6 1710 - Added LDAP Association State Transition Tables to show the 1711 various states through which an LDAP association may pass along 1712 with the actions and decisions required to traverse from state 1713 to state. 1715 Appendix A 1717 - Brought security terminology in line with IETF security glossary 1718 throughout the appendix. 1720 G.2. Changes for draft-ldap-bis-authmeth-03 1722 General 1724 - Added introductory notes and changed title of document and 1725 references to conform to WG chair suggestions for the overall 1726 technical specification. 1728 - Several issues--H.13, H.14, H.16, H.17--were resolved without 1729 requiring changes to the document. 1731 Section 3 1733 - Removed reference to /etc/passwd file and associated text. 1735 Section 4 1737 - Removed sections 4.1, 4.2 and parts of section 4.3. This 1738 information was being duplicated in the protocol specification 1739 and will now reside there permanently. 1740 Section 4.2 1742 - changed words, "not recommended" to "strongly discouraged" 1744 Section 4.3 1745 - Based on ldapbis WG discussion at IETF52 two sentences were 1746 added indicating that clients SHOULD NOT send a DN value when 1747 binding with the sasl choice and servers SHALL ignore any value 1748 received in this circumstance. 1749 - 1751 Section 8.3.1 1753 - Generalized the language of this section to not refer to any 1754 specific password attribute or to refer to the directory entry 1755 as a "user" entry. 1757 Section 11 1759 - Added security consideration regarding misuse of unauthenticated 1760 access. 1762 - Added security consideration requiring access control to be 1763 applied only to authenticated users and recommending it be 1764 applied when reading sensitive information or updating directory 1765 information. 1767 G.3. Changes for draft-ldap-bis-authmeth-04 1769 General 1771 - Changed references to use [RFCnnnn] format wherever possible. 1772 (References to works in progress still use [name] format.) 1773 - Various edits to correct typos and bring field names, etc. in 1774 line with specification in [Protocol] draft. 1776 - Several issues--H.13, H.14, H.16, H.17--were resolved without 1777 requiring changes to the document. 1779 Section 4.4.1. 1781 - Changed ABNF grammar to use productions that are like those in 1782 the model draft. 1784 Section 5 1786 - Removed sections 5.1, 5.2, and 5.4 that will be added to 1787 [Protocol]. Renumbered sections to accommodate this change. 1788 - 1790 Section 6 1792 - Reviewed LDAP Association State table for completeness and 1793 accuracy. Renumbered actions A3, A4, and A5 to be A5, A3, and A4 1794 respectively. Re-ordered several lines in the table to ensure 1795 that actions are in ascending order (makes analyzing the table 1796 much more logical). Added action A2 to several states where it 1797 was missing and valid. Added actions A7 and A8 placeholders to 1798 states S1, S2, S4 and S5 pending resolution of issue H.28. 1800 Section 11 1802 - Modified security consideration (originally added in -03) 1803 requiring access control to be applied only to authenticated 1804 users. This seems nonsensical because anonymous users may have 1805 access control applied to limit permissible actions. 1806 - 1807 Section 13 1809 - Verified all normative references and moved informative 1810 references to a new section 14. 1812 G.4. Changes for draft-ldap-bis-authmeth-05 1814 General 1816 - General editory changes to fix punctuation, spelling, line 1817 length issues, etc. 1818 - Verified and updated intra- and inter-document references 1819 throughout. 1820 - Document-wide review for proper usage of RFC 2119 keywords with 1821 several changes to correct improper usage. 1823 Abstract 1824 - Updated to match current contents of documents. This was needed 1825 due to movement of material on Bind and Start TLS operations to 1826 [Protocol] in this revision. 1828 Section 3. 1830 - Renamed section to "Rationale for LDAP Security Mechanisms" and 1831 removed text that did not support this theme. Part of the 1832 motivation for this change was to remove the implication of the 1833 previous section title, "Required Security Mechanisms", and 1834 other text found in the section that everything in the section 1835 was a requirement 1837 - Information from several removed paragraphs that describe 1838 deployment scenarios will be added Appendix A in the next 1839 revision of the draft. 1841 - Paragraph beginning, " If TLS is negotiated, the client MUST 1842 discard all information..." was moved to section 5.1.7 and 1843 integrated with related material there. 1845 - Paragraph beginning, "If a SASL security layer is negotiated..." 1846 was moved to section 4.2 1848 Section 4.l. 1850 - Changed wording of first paragraph to clarify meaning. 1852 Section 4.2. 1853 - Added paragraph from section 3 of -04 beginning, "If a SASL 1854 security layer is negotiated..." 1856 Section 4.3.3. 1857 - Renamed to "Other SASL Mechanisms" and completely rewrote the 1858 section (one sentence) to generalize the treatment of SASL 1859 mechanisms not explicitly mentioned in this document. 1861 Section 4.4.1. 1863 - Added paragraph beginning, "The dnAuthzID choice allows client 1864 applications..." to clarify whether DN form authorization 1865 identities have to also have a corresponding directory entry. 1866 This change was based on editor's perception of WG consensus. 1868 - Made minor clarifying edits in the paragraph beginning, "The 1869 uAuthzID choice allows for compatibility..." 1871 Section 5.1.1. 1873 - Made minor clarifying edits in the last paragraph of the 1874 section. 1876 Section 5.1.7. 1878 - Wording from section 3 paragraph beginning " If TLS is 1879 negotiated, the client MUST discard all information..." was 1880 moved to this section and integrated with existing text. 1882 Section 5.2. 1884 - Changed usage of "TLS connection" to "TLS session" throughout. 1886 - Removed empty section 5.2.1 and renumbered sections it had 1887 previously contained. 1889 Section 8. 1891 - Added introductory paragraph at beginning of section. 1893 Section 8.1. 1895 - Changed term "data privacy" to "data confidentiality" to be 1896 consistent with usage in rest of document. 1898 Section 8.2. 1900 - Changed first paragraph to require implementations that 1901 implement *password-based* authentication to implement and 1902 support DIGEST-MD5 SASL authentication. 1904 Section 11. 1906 - First paragraph: changed "session encryption" to "session 1907 confidentiality protection" to be consistent with usage in rest 1908 of document. 1910 Appendix B. 1912 - Began changes to incorporate information on deployment scenarios 1913 removed from section 3. 1915 G.5. Changes for draft-ldap-bis-authmeth-06 1917 General 1919 - Combined Section 2 (Introduction) and Section 3 (Motivation) and 1920 moved Introduction to section 1. All following sections numbers 1921 were decremented by one as result. 1923 - Edits to fix typos, I-D nits, etc. 1925 - Opened several new issues in Appendix G based on feedback from 1926 WG. Some of these have been resolved. Others require further 1927 discussion. 1929 Section 1 1931 - Added additional example of spoofing under threat (7). 1933 Section 2.1 1935 - Changed definition of "LDAP association" and added terms, 1936 "connection" and "TLS connection" to bring usage in line with 1937 [Protocol]. 1939 Section 4.1.6 1941 - Clarified sentence stating that the client MUST NOT use derived 1942 forms of DNS names. 1944 Section 5.1 1946 - Began edits to LDAP Association state table to clarify meaning 1947 of various states and actions. 1949 - Added action A9 to cover abandoned bind operation and added 1950 appropriate transitions to the state transition table to 1951 accommodate it. 1953 Section 7.2 1955 - Replaced first paragraph to clarify that the "DIGEST-MD5" SASL 1956 mechanism is required to implement. 1958 Section 9 1960 - Rewrote the section to make the advice more applicable over the 1961 long term, i.e. more "timeless." The intent of content in the 1962 original section was preserved. 1964 Section 10 1966 - Added a clarifying example to the consideration regarding misuse 1967 of unauthenticated access. 1969 G.6. Changes for draft-ldap-bis-authmeth-07 1971 General 1973 - Updated external and internal references to accommodate changes 1974 in recent drafts. 1976 - Opened several new issues in Appendix G based on feedback from 1977 WG. Some of these have been resolved. Others require further 1978 discussion. 1980 Section 3 1982 - Rewrote much of section 3.3 to meet the SASL profile 1983 requirements of draft-ietf-sasl-rfc2222bis-xx.txt section 5. 1985 - Changed treatement of SASL ANONYMOUS and PLAIN mechanisms to 1986 bring in line with WG consensus. 1988 Section 4 1990 - Note to implementers in section 4.1.1 based on operational 1991 experience. 1993 - Clarification on client continuing by performing a Start TLS 1994 with TLS already established in section 4.1.4. 1996 - Moved verification of mapping of client's authentication ID to 1997 asserted authorization ID to apply only to explicit assertion. 1998 The local policy in place for implicit assertion is adequate. 2000 Section 7 2002 - Removed most of section 7.2 as the information is now covered 2003 adequately via the new SASL profile in section 3.3. Added note 2004 to implementors regarding the treatment of username and realm 2005 values in DIGEST-MD5. 2007 - Section 7.3. Minor clarifications in wording. 2009 - Section 7.3.1. Clarification that a match of the presented value 2010 to any member of the set of stored passwords constitutes a 2011 successful authentication. 2013 G.7. Changes for draft-ldap-bis-authmeth-08 2015 General 2017 - Changed usage from LDAPv3 to LDAP for usage consistency across 2018 LDAP technical specification. 2020 - Fixed a number of usage nits for consistency and to bring doc in 2021 conformance with publication guidelines. 2023 Abstract 2025 - Significant cleanup and rewording of abstract based on WG 2026 feedback. 2028 Section 2.1 2030 - New definition of user. 2032 Section 3 2034 - Added 1.5 sentences at end of introductory paragraph indicating 2035 the effect of the Bind op on the LDAP association. 2037 Section 3.1 2039 - Retitled section and clarified wording 2041 Section 3.2 2043 - Clarified that simple authentication choice provides three types 2044 of authentication: anonymous, unauthenticated, and simple 2045 password. 2047 Section 3.3.3 2049 - New wording clarifying when negotiated security mechanisms take 2050 effect. 2052 Section 3.3.5 2054 - Changed requirement to discard information about server fetched 2055 prior to SASL negotiation from MUST to SHOULD to allow for 2056 information obtained through secure mechanisms. 2058 Section 3.3.6 2060 - Simplified wording of first paragraph based on suggestion from 2061 WG. 2063 Section 3.4 2065 - Minor clarifications in wording. 2067 Section 3.4.1 2069 - Minor clarifications in wording in first sentence. 2070 - Explicitly called out that the DN value in the dnAuthzID form is 2071 to be matched using DN matching rules. 2072 - Called out that the uAuthzID MUST be prepared using SASLprep 2073 rules before being compared. 2074 - Clarified requirement on assuming global uniqueness by changing 2075 a "generally... MUST" wording to "SHOULD". 2077 Section 4.1.1 2079 - Simplified wording describing conditions when Start TLS cannot 2080 be sent. 2081 - Simplified wording in note to implementers regarding race 2082 condition with outstanding LDAP operations on connection. 2084 Section 4.1.5 2086 - Removed section and moved relevant text to section 4.2.2. 2088 Section 4.1.6 2090 - Renumbered to 4.1.5. 2091 - Updated server identity check rules for server's name based on 2092 WG list discussion. 2094 Section 4.1.7 2096 - Renumbered to 4.1.6 2097 - Changed requirement to discard information about server fetched 2098 prior to TLS negotion from MUST to SHOULD to allow for 2099 information obtained through secure mechanisms. 2101 Section 6.1 2103 - Clarified wording. 2104 - Added definition of anonymous and unauthenticated binds. 2106 Section 10 2108 - Added security consideration (moved from elsewhere) discouraging 2109 use of cleartext passwords on unprotected communication 2110 channels. 2112 Section 11 2114 - Added an IANA consideration to update GSSAPI service name 2115 registry to point to [Roadmap] and [Authmeth] 2117 G.8. Changes for draft-ldap-bis-authmeth-09 2119 General 2121 - Updated section references within document 2122 - Changed reference tags to match other docs in LDAP TS 2123 - Used non-quoted names for all SASL mechanisms 2125 Abstract 2127 - Inspected keyword usage and removed several improper usages. 2129 - Removed sentence saying DIGEST-MD5 is LDAP's mandatory-to- 2130 implement mechanism. This is covered elsewhere in document. 2132 - Moved section 5, authentication state table, of -08 draft to 2133 section 8 of -09 and completely rewrote it. 2135 Section 1 2137 - Reworded sentence beginning, "It is also desirable to allow 2138 authentication methods to carry identities based on existing� 2139 non-LDAP DN-forms..." 2140 - Clarified relationship of this document to other documents in 2141 the LDAP TS. 2143 Section 3.3.5 2145 - Removed paragraph beginning,"If the client is configured to 2146 support multiple SASL mechanisms..." because the actions 2147 specified in the paragraph do not provide the protections 2148 indicated. Added a new paragraph indicating that clients and 2149 server should allow specification of acceptable mechanisms and 2150 only allow those mechanisms to be used. 2152 - Clarified independent behavior when TLS and SASL security layers 2153 are both in force (e.g. one being removed doesn't affect the 2154 other). 2156 Section 3.3.6 2158 - Moved most of section 4.2.2, Client Assertion of Authorization 2159 Identity, to sections 3.3.6, 3.3.6.1, and 3.3.6.2. 2161 Section 3.3.6.4 2163 - Moved some normative comments into text body. 2165 Section 4.1.2 2167 - Non success resultCode values are valid if server is *unwilling* 2168 or unable to negotiate TLS. 2170 Section 4.2.1 2172 - Rewrote entire section based on WG feedback. 2174 Section 4.2.2 2176 - Moved most of this section to 3.3.6 for better document flow. 2178 Section 4.2.3 2180 - Rewrote entire section based on WG feedback. 2182 Section 5.1 2184 - Moved imperative language regarding unauthenticated access from 2185 security considerations to here. 2187 Section 6 2189 - Added several paragraphs regarding the risks of transmitting 2190 passwords in the clear and requiring server implementations to 2191 provide a specific configuration that reduces these risks. 2193 Section 6.2 2195 - Added sentence describing protections provided by DIGEST-MD5 2196 method. 2197 - Changed DNs in exmple to be dc=example,dc=com. 2199 Section 10 2201 - Updated consideration on use of cleartext passwords to include 2202 other unprotected authentication credentials 2203 - Substantial rework of consideration on misuse of unauthenticated 2204 bind. 2206 G.9. Changes for draft-ldap-bis-authmeth-10 2208 General 2210 - Many editorial changes throughout to clarify wording and better 2211 express intent, primarily based on suggestions from WG mail 2212 list. 2213 - More standard naming of authentication mechanisms throughout 2214 document, e.g. "Anonymous Authentication Mechanism of the Simple 2215 Bind Choice". 2217 Section 1 2219 - Editorial changes to add clarity. 2220 - Moved section 2 of authmeth -09 into section 1 2222 Section 2 2223 - New section outlining implementation requirements. 2225 Section 3.1.1 2227 - Editorial clarification on need for following operation 2228 sequencing requirements. 2230 Section 3.1.4 2232 - New section added to describe use of client certificates with 2233 Start TLS. Incorporates material moved from other sections of 2234 authmeth -09. 2236 Section 4 2237 - New section added to discuss LDAP Associations. Related material 2238 was moved from various other sections of authmeth -09 and 2239 incorporated into this new section. 2241 Section 5 2243 - Added several paragraphs regarding transmission and derivation 2244 of authentication and authorization identities using the Bind 2245 operation. 2247 Section 8 2249 - Clarified rules for determining valid credentials and situations 2250 where invalidCredentials result is to be returned. 2252 Section 14 2254 - Added three security considerations based on WG feedback. 2256 Appendix A 2258 - Simplfied state tables by removing two unnecessary actions from 2259 the actions table, and removing the current state column of the 2260 state transition table. Updated references to authmeth and 2261 [Protocol]. 2263 Appendix H. Issues to be Resolved 2265 This appendix lists open questions and issues that need to be 2266 resolved before work on this document is deemed complete. 2268 H.1. 2270 Section 1 lists 6 security mechanisms that can be used by LDAP 2271 servers. I'm not sure what mechanism 5, "Resource limitation by 2272 means of administrative limits on service controls" means. 2274 Status: resolved. Changed wording to "administrative service limits" 2275 to clarify meaning. 2277 H.2. 2279 Section 2 paragraph 1 defines the term, "sensitive." Do we want to 2280 bring this term and other security-related terms in alignment with 2281 usage with the IETF security glossary (RFC 2828)? 2283 Status: resolved. WG input at IETF 51 was that we should do this, so 2284 the appropriate changes have been made. 2286 H.3. 2288 Section 2, deployment scenario 2: What is meant by the term "secure 2289 authentication function?" 2291 Status: resolved. Based on the idea that a "secure authentication 2292 function" could be provided by TLS, I changed the wording to require 2293 data confidentiality for sensitive authentication information and 2294 data integrity for all authentication information. 2296 H.4. 2298 Section 3, deployment scenario 3: What is meant by the phrase, 2299 "directory data is authenticated by the server?" 2301 Status: resolved. I interpreted this to mean the ability to ensure 2302 the identity of the directory server and the integrity of the data 2303 sent from that server to the client, and explictly stated such. 2305 H.5. 2307 Section 4 paragraph 3: What is meant by the phrase, "this means that 2308 either this data is useless for faking authentication (like the Unix 2309 "/etc/passwd" file format used to be)?" 2311 Status: resolved. Discussion at IETF 52 along with discussions with 2312 the original authors of this material have convinced us that this 2313 reference is simply too arcane to be left in place. In -03 the text 2314 has been modified to focus on the need to either update password 2315 information in a protected fashion outside of the protocol or to 2316 update it in session well protected against snooping, and the 2317 reference to /etc/passwd has been removed. 2319 H.6. 2321 Section 4 paragraph 7 begins: "For a directory needing session 2322 protection..." Is this referring to data confidentiality or data 2323 integrity or both? 2325 Status: resolved. Changed wording to say, "For a directory needing 2326 data security (both data integrity and data confidentiality)..." 2328 H.7. 2330 Section 4 paragraph 8 indicates that "information about the server 2331 fetched prior to the TLS negotiation" must be discarded. Do we want 2332 to explicitly state that this applies to information fetched prior 2333 to the *completion* of the TLS negotiation or is this going too far? 2335 Status: resolved. Based on comments in the IETF 51 LDAPBIS WG 2336 meeting, this has been changed to explicitly state, "fetched prior 2337 to the initiation of the TLS negotiation..." 2339 H.8. 2341 Section 4 paragraph 9 indicates that clients SHOULD check the 2342 supportedSASLMechanisms list both before and after a SASL security 2343 layer is negotiated to ensure that they are using the best available 2344 security mechanism supported mutually by the client and server. A 2345 note at the end of the paragraph indicates that this is a SHOULD 2346 since there are environments where the client might get a list of 2347 supported SASL mechanisms from a different trusted source. 2349 I wonder if the intent of this could be restated more plainly using 2350 one of these two approaches (I've paraphrased for the sake of 2351 brevity): 2353 Approach 1: Clients SHOULD check the supportedSASLMechanisms 2354 list both before and after SASL negotiation or clients SHOULD 2355 use a different trusted source to determine available supported 2356 SASL mechanisms. 2358 Approach 2: Clients MUST check the supportedSASLMechanisms list 2359 both before and after SASL negotiation UNLESS they use a 2360 different trusted source to determine available supported SASL 2361 mechanisms. 2363 Status: resolved. WG input at IETF 51 was that Approach 1 was 2364 probably best. I ended up keeping the basic structure similar to the 2365 original to meet this intent. 2367 H.9. 2369 Section 6.3.1 states: "DSAs that map the DN sent in the bind request 2370 to a directory entry with a userPassword attribute will... compare 2371 [each value in the named user's entry]... with the presented 2372 password." This implies that this applies only to user entries with 2373 userPassword attributes. What about other types of entries that 2374 might allow passwords and might store in the password information in 2375 other attributes? Do we want to make this text more general? 2377 Status: resolved in -03 draft by generalizing section 8.3.1 to not 2378 refer to any specific password attribute and by removing the term 2379 "user" in referring to the directory entry specified by the DN in 2380 the bind request. 2382 H.10 userPassword and simple bind 2383 We need to be sure that we don't require userPassword to be the only 2384 attribute used for authenticating via simple bind. (See 2251 sec 4.2 2385 and authmeth 6.3.1. Work with Jim Sermersheim on resolution to this. 2386 On publication state something like: "This is the specific 2387 implementation of what we discussed in our general reorg 2388 conversation on the list." (Source: Kurt Zeilenga) 2390 Status: resolved in -03 draft by generalizing section 8.3.1 to not 2391 refer to any specific password attribute and by removing the term 2392 "user" in referring to the directory entry specified by the DN in 2393 the bind request. 2395 H.11. Meaning of LDAP Association 2397 The original RFC 2830 uses the term "LDAP association" in describing 2398 a connection between an LDAP client and server regardless of the 2399 state of TLS on that connection. This term needs to be defined or 2400 possibly changed. 2402 Status: resolved. at IETF 51 Bob Morgan indicated that the term 2403 "LDAP association" was intended to distinguish the LDAP-level 2404 connection from the TLS-level connection. This still needs to be 2405 clarified somewhere in the draft. Added "LDAP association" to a 2406 glossary in section 1. 2408 H.12. Is DIGEST-MD5 mandatory for all implementations? 2410 Reading 2829bis I think DIGEST-MD5 is mandatory ONLY IF your server 2411 supports password based authentication...but the following makes it 2412 sound mandatory to provide BOTH password authentication AND DIGEST- 2413 MD5: 2415 "6.2. Digest authentication 2417 LDAP implementations MUST support authentication with a password 2418 using the DIGEST-MD5 SASL mechanism for password protection, as 2419 defined in section 6.1." 2421 The thing is for acl it would be nice (though not critical) to be 2422 able to default the required authentication level for a subject to a 2423 single "fairly secure" mechanism--if there is no such mandatory 2424 authentication scheme then you cannot do that. (Source: Rob Byrne) 2426 Status: resolved. -00 version of the draft added a sentence at the 2427 beginning of section 8.2 stating that LDAP server implementations 2428 must support this method. 2430 H.13. Ordering of authentication levels requested 2432 Again on the subject of authentication level, is it possible to 2433 define an ordering on authentication levels which defines their 2434 relative "strengths" ? This would be useful in acl as you could say 2435 things like"a given aci grants access to a given subject at this 2436 authentication level AND ABOVE". David Chadwick raised this before 2437 in the context of denying access to a subject at a given 2438 authentication level, in which case he wanted to express "deny 2439 access to this subject at this authentication level AND TO ALL 2440 IDENTITIES AUTHENTICATED BELOW THAT LEVEL". (Source: Rob Byrne) 2442 Status: out of scope. This is outside the scope of this document and 2443 will not be addressed. 2445 H.14. Document vulnerabilities of various mechanisms 2447 While I'm here...in 2829, I think it would be good to have some 2448 comments or explicit reference to a place where the security 2449 properties of the particular mandatory authentication schemes are 2450 outlined. When I say "security properties" I mean stuff like "This 2451 scheme is vulnerable to such and such attacks, is only safe if the 2452 key size is > 50, this hash is widely considered the best, etc...". 2453 I think an LDAP implementor is likely to be interested in that 2454 information, without having to wade through the security RFCs. 2455 (Source: Rob Byrne) 2457 Status: out of scope. This is outside the scope of this document and 2458 will not be addressed. 2460 H.15. Include a Start TLS state transition table 2462 The pictoral representation it is nominally based on is here (URL 2463 possibly folded): 2465 http://www.stanford.edu/~hodges/doc/LDAPAssociationStateDiagram- 2466 1999-12-14.html 2468 (Source: Jeff Hodges) 2470 Status: Resolved. 2472 Table provided in -03. Review of content for accuracy in -04. 2473 Additional review is needed, plus comments from WG members indicate 2474 that additional description of each state's meaning would be helpful. 2476 Did a significant revision of state transition table in -09. Changes 2477 were based on suggestions from WG and greatly simplified overall 2478 table. 2480 H.16. Empty sasl credentials question 2482 I spent some more time looking microscopically at ldap-auth-methods 2483 and ldap-ext-tls drafts. The drafts say that the credential must 2484 have the form dn:xxx or u:xxx or be absent, and although they don't 2485 say what to do in the case of an empty octet string I would say that 2486 we could send protocolError (claim it is a bad PDU). 2488 There is still the question of what to do if the credential is 'dn:' 2489 (or 'u:') followed by the empty string. (Source: ariel@columbia.edu 2490 via Jeff Hodges) 2491 Status: resolved. Kurt Zeilenga indicated during ldapbis WG 2492 discussion at IETF 52 that SASL AuthzID credentials empty and absent 2493 are equivalent in the latest SASL ID. This resolves the issue. 2495 H.17. Hostname check from MUST to SHOULD? 2497 I am uneasy about the hostname check. My experience from PKI with 2498 HTTP probably is a contributing factor; we have people using the 2499 short hostname to get to a server which naturally has the FQDN in 2500 the certificate, no end of problems. I have a certificate on my 2501 laptop which has the FQDN for the case when the system is on our 2502 Columbia network with a fixed IP; when I dial in however, I have 2503 some horrible dialup name, and using the local https server becomes 2504 annoying. Issuing a certificate in the name 'localhost' is not a 2505 solution! Wildcard match does not solve this problem. For these 2506 reasons I am inclined to argue for 'SHOULD' instead of 2507 'MUST' in paragraph... 2509 Also, The hostname check against the name in the certificate is a 2510 very weak means of preventing man-in-the-middle attacks; the proper 2511 solution is not here yet (SecureDNS or some equivalent). Faking out 2512 DNS is not so hard, and we see this sort of thing in the press on a 2513 pretty regular basis, where site A hijacks the DNS server for site B 2514 and gets all their requests. Some mention of this should be made in 2515 the draft. (Source: ariel@columbia.edu via Jeff Hodges) 2517 Status: resolved. Based on discussion at IETF 52 ldapbis WG meeting, 2518 this text will stand as it is. The check is a MUST, but the behavior 2519 afterward is a SHOULD. This gives server implementations the room to 2520 maneuver as needed. 2522 H.18. Must SASL DN exist in the directory? 2524 If the 'dn:' form of sasl creds is used, is it the intention of the 2525 draft(ers) that this DN must exist in the directory and the client 2526 will have the privileges associated with that entry, or can the 2527 server map the sasl DN to perhaps some other DN in the directory, 2528 in an implementation-dependent fashion? 2530 We already know that if *no* sasl credentials are presented, the DN 2531 or altname in the client certificate may be mapped to a DN in an 2532 implementation-dependent fashion, or indeed to something not in the 2533 directory at all. (Right?) (Source: ariel@columbia.edu via Jeff 2534 Hodges) 2536 Status: resolved. (11/12/02)Based on my research I propose that the 2537 DN MUST exist in the directory when the DN form of sasl creds is 2538 used. I have made this proposal to the ldapbis mailing list. 2540 (11/21/02) Feedback from mailing list has proposed removing this 2541 paragraph entirely because (1) explicit assertion of authorization 2542 identity should only be done when proxying (2) mapping of the 2543 asserted authorization identity is implementation specific and 2544 policy driven [SASL] section 4.2, and (3) keeping this paragraph is 2545 not required for interoperability. 2547 H.19. DN used in conjunction with SASL mechanism 2549 We need to specify whether the DN field in Bind operation can/cannot 2550 be used when SASL mechanism is specified. (source: RL Bob) 2552 Status: resolved. (-03) Based on ldapbis WG discussion at IETF52 two 2553 sentences were added to section 4.3 indicating that clients SHOULD 2554 NOT send a DN value when binding with the sasl choice and servers 2555 SHALL ignore any value received in this circumstance. During edits 2556 for -04 version of draft it was noted that [Protocol] section 4.2 2557 conflicts with this draft. The editor of [Protocol] has been 2558 notified of the discrepancy, and they have been handled. 2560 H.20. Bind states 2562 Differences between unauthenticated and anonymous. There are four 2563 states you can get into. One is completely undefined (this is now 2564 explicitly called out in [Protocol]). This text needs to be moved 2565 from [Protocol] to this draft. (source: Jim Sermersheim) 2567 Status: Resolved. There are four states: (1) no name, no password 2568 (anon); (2) name, no password (anon); (3) no name, password 2569 (invalid); (4) name, password (simple bind). States 1, 2, and 4 are 2570 called out in [AuthMeth]. State 3 is called out in [Protocol]; this 2571 seems appropriate based on review of alternatives. 2573 H.21. Misuse of unauthenticated access 2575 Add a security consideration that operational experience shows that 2576 clients can misuse unauthenticated access (simple bind with name but 2577 no password). Servers SHOULD by default reject authentication 2578 requests that have a DN with an empty password with an error of 2579 invalidCredentials. (Source: Kurt Zeilenga and Chris Newman (Sun)) 2581 Status: Resolved. Added to security considerations in -03. 2583 H.22. Need to move Start TLS protocol information to [Protocol] 2585 Status: Resolved. Removed Sections 5.1, 5.2, and 5.4 for -04 and 2586 they are [Protocol] -11. 2588 H.23. Split Normative and Non-normative references into separate 2589 sections. 2591 Status: Resolved. Changes made in -04 2593 H.24. What is the authentication state if a Bind operation is abandoned? 2595 Status: Resolved. 2597 (3/24/03) This following text appears in section 4.2.1 of [Protocol] 2598 revision -13 to cover what happens if a bind operation is abandoned: 2600 A failed or abandoned Bind Operation has the effect of leaving the 2601 connection in an anonymous state. To arrive at a known 2602 authentication state after abandoning a bind operation, clients may 2603 unbind, rebind, or make use of the BindResponse. 2605 (6/28/03): The state table in section 6 of [AuthMeth] has been 2606 updated to reflect this wording. 2608 H.25. Difference between checking server hostname and server's 2609 canonical DNS name in Server Identity Check? 2611 Section 4.1.6: I now understand the intent of the check (prevent 2612 man-in-the-middle attacks). But what is the subtle difference 2613 between the "server hostname" and the "server's canonical DNS name"? 2614 (Source: Tim Hahn) 2616 Status: Resolved. 2618 (11/12/02) Sent suggested wording change to this paragraph to the 2619 ldapbis mail list and also asked for opinion as to whether we should 2620 discuss the distinction between server DNS hostname and server 2621 canonical DNS hostname in [AuthMeth]. 2623 (11/21/02): RL Bob Morgan will provide wording that allows 2624 derivations of the name that are provided securely. 2626 (6/28/03): posted to the WG list asking Bob or any other WG member 2627 who is knowledgeable about the issues involved to help me with 2628 wording or other information I can use to make this change and close 2629 the work item. 2631 (10/08/03): Based on WG list feedback, I've updated this text to 2632 read what I judge to be the WG consensus, "The client MUST use the 2633 server provided by the user (or other trusted entity) as the value 2634 to compare against the server name as expressed in the server's 2635 certificate. A hostname derived from the user input is to be 2636 considered provided by the user only if derived in a secure fashion 2637 (e.g., DNSSEC)." 2639 H.26. Server Identity Check using servers located via SRV records 2641 Section 4.1.6: What should be done if the server was found using SRV 2642 records based on the "locate" draft/RFC? (Source: Tim Hahn). 2644 Status: Resolved. Section 5 of draft-ietf-ldapext-locate-08 2645 specifically calls out how the server identity should be performed 2646 if the server is located using the method defined in that draft. 2647 This is the right location for this information, and the coverage 2648 appears to be adequate. 2650 H.27 Inconsistency in effect of TLS closure on LDAP association. 2652 Section 4.4.1 of authmeth -03 (section 4.1 of RFC2830) states that 2653 TLS closure alert will leave the LDAP association intact. Contrast 2654 this with Section 4.5.2 (section 5.2 of RFC2830) that says that the 2655 closure of the TLS connection MUST cause the LDAP association to 2656 move to an anonymous authentication. 2658 Status: Resolved. (11/12/02) This is actually a [Protocol] issue 2659 because these sections have now been moved to [Protocol] -11. I have 2660 proposed the following text for Section 4.4.1 of [AuthMeth] -03 2661 (section 4.13.3.1 of [Protocol]) to resolve this apparent 2662 discrepancy: 2664 " 2665 Either the client or server MAY terminate the TLS connection on an 2666 LDAP association by sending a TLS closure alert. The LDAP 2667 connection remains open for further communication after TLS closure 2668 occurs although the authentication state of the LDAP connection is 2669 affected (see [AuthMeth] section 4.2.2). 2671 (11/21/02): resolution to this is expected in [Protocol] -12 2673 (06/28/03): [Protocol]-15 clarifies that a TLS closure alert 2674 terminates the TLS connection while leaving the LDAP connection 2675 intact. The authentication state table in [AuthMeth] specifies the 2676 effect on the LDAP association. 2678 H.28 Ordering of external sources of authorization identities 2680 Section 4.3.2 implies that external sources of authorization 2681 identities other than TLS are permitted. What is the behavior when 2682 two external sources of authentication credentials are available 2683 (e.g. TLS and IPsec are both present (is this possible?)) and a SASL 2684 EXTERNAL Bind operation is performed? 2686 Status: resolved. 11/20/02: Resolved by Section 4.2 of [SASL] which 2687 states that the decision to allow or disallow the asserted identity 2688 is based on an implementation defined policy. 2690 H.29 Rewrite of Section 9, TLS Ciphersuites 2692 This section contains anachronistic references and needs to be 2693 updated/rewritten in a way that provides useful guidance for future 2694 readers in a way that will transcend the passage of time. 2696 Status: Resolved. (6/28/03): Rewrote the section to cover the 2697 general issues and considerations involved in selecting TLS 2698 ciphersuites. 2700 H.30 Update to Appendix A, Example Deployment Scenarios 2702 This section needs to be updated to indicate which security 2703 mechanisms and/or combinations of security mechanisms described 2704 elsewhere in the document can provide the types of protections 2705 suggested in this appendix. 2707 H.31 Use of PLAIN SASL Mechanism 2709 At least one LDAP server implementer has found the SASL "PLAIN" 2710 mechanism useful in authenticating to legacy systems that do not 2711 represent authentication identities as DNs. Section 3.3.1 appears to 2712 implicitly disallow the use of the SASL "PLAIN" mechanism with LDAP. 2713 Should we allow the use of this mechanism? I.e. is this "SASL" 2714 "PLAIN" MUST NOT be used with LDAP, or is it simply that LDAP 2715 doesn't define bindings for these mechanism. If SASL "PLAIN" is 2716 allowed, the following adjustments will be needed to section 3.3.1: 2717 (a) change section heading, (b) remove reference to "PLAIN" in the 2718 section, (c) ensure wording of last sentence regarding non-DN 2719 AuthZIDs is consistent with rest of the section. 2721 Status: Resolved. 2723 (6/28/03): email to WG list stating issue and asking if we should 2724 remove the reference to SASL "PLAIN". 2726 For -07 draft I've generalized the SASL profile in section 3.3 to 2727 allow any SASL mechanism. 2729 H.32 Clarification on use of SASL mechanisms 2731 Section 3.3.1: BTW, what _are_ the "ANONYMOUS" and "PLAIN" SASL 2732 mechanisms? They are not defined in RFC2222. If you refer to other 2733 SASL mechanisms than those in rfc2222, Maybe you should only list 2734 which mechanisms _are_used, instead of which ones are _not. (Source: 2735 Hallvard Furuseth) 2737 I (Kurt Zeilenga) note[s] as well that the ANONYMOUS/PLAIN section 2738 (4.2) should 2739 be deleted. ANONYMOUS and PLAIN, like in other mechanism, 2740 can be used in LDAP if a) supported and b) enabled. I note 2741 that they each offer capabilities not found in their simple 2742 bind equivalents (and hence are used in some deployments). 2743 For example, PLAIN (over TLS) is quite useful when interacting 2744 with legacy authentication subsystems. (Source: Kurt Zeilenga) 2746 Status: Resolved. 2748 For -07 draft I've generalized the SASL profile in section 3.3 to 2749 allow any SASL mechanism. 2751 H.33 Clarification on use of password protection based on AuthZID form 2753 Section 3.3.1: "If an authorization identity of a form different 2754 from a DN is requested by the client, a mechanism that protects the 2755 password in transit SHOULD be used." What has that to do with DNs? 2756 A mechanism that protects the password in transit should be used in 2757 any case, shouldn't it? 2759 Status: Resolved. 2761 In -08 draft this text was removed. There is already a general 2762 security consideration that covers this issue. 2764 H.34 Clarification on use of matching rules in Server Identity Check 2766 The text in section 4.1.6 isn't explicit on whether all rules apply 2767 to both CN and dNSName values. The text should be clear as to which 2768 rules apply to which values.... in particular, the wildcard 2769 rules. (Source: Kurt Zeilenga) 2771 H.35 Requested Additions to Security Considerations 2773 Requested to mention hostile servers which the user might have been 2774 fooled to into contacting. Which mechanisms that are standardized by 2775 the LDAP standard do/do not disclose the user's password to the 2776 server? (Or to servers doing man-in-the-middle attack? Or is that a 2777 stupid question?) 2779 Requested to mention denial of service attacks. 2781 Requested list of methods that need/don't need the server to know 2782 the user's plaintext password. (I say 'know' instead of 'store' 2783 because it could still store the password encrypted, but in a way 2784 which it knows how to decrypt.) 2786 (Source: Hallvard Furuseth) 2788 H.36 Add reference to definition of DIGEST-MD5 2790 Need a reference to the definition of DIGEST-MD5 SASL mechanism in 2791 section 7.2 (Source: Hallvard Furuseth) 2793 Status: Resolved. A reference to to the DIGEST-MD5 SASL mechanism, 2794 [DigestAuth], is included in the -07 revision. 2796 H.37 Clarification on procedure for certificate-based authentication 2798 8.1. Certificate-based authentication with TLS states: "Following 2799 the successful completion of TLS negotiation, the client will send 2800 an LDAP bind request with the SASL "EXTERNAL" mechanism." Is this 2801 immediately following, or just some time later? Should the wording, 2802 "the client will send..." actually read, "the client MUST send..."? 2804 Status: Resolved. In -10 this text has been absorbed into the SASL 2805 EXTERNAL mechanism section. 2807 H.38 Effect of Start TLS on authentication state 2809 Should the server drop all knowledge of connection, i.e. return to 2810 anonymous state, if it gets a Start TLS request on a connection that 2811 has successfully bound using the simple method? 2813 Status: Resolved. In -09 the effect on an LDAP association by a 2814 Start TLS operation is made a matter of local policy. This is based 2815 on editor�s perception of WG consensus gaged by conversations at 2816 IETF 58 and subsequent discussion on the WG mail list. 2818 H.39 Be sure that there is a consideration in [SCHEMA] that discusses 2819 multiple password values in userPassword 2821 Allowing multiple values obviously does raise a number of security 2822 considerations and these need to be discussed in the document. 2824 Certainly applications which intend to replace the userPassword with 2825 new value(s) should use modify/replaceValues (or 2826 modify/deleteAttribute+addAttribute). Additionally, server 2827 implementations should be encouraged to provide administrative 2828 controls which, if enabled, restrict userPassword to one value. 2830 H.40. Clarify need to verify mapping between authentication identity 2831 and resulting authorization identity on implicit assertion of AuthZID. 2833 4.2.2.3. Error Conditions 2835 "For either form of assertion, the server MUST verify that the 2836 client's authentication identity as supplied in its TLS credentials 2837 is permitted to be mapped to the asserted authorization identity." 2839 This makes sense for the explicit assertion case, but seems to be 2840 ambiguous for the implicit case. 2841 IMHO, the mapping can be done as two steps: 2842 a). deriving LDAP authentication identity from TLS credentials; If t 2843 this steps fails, EXTERNAL mechanism returns failure. 2844 b). verify that the authorization identity is allowed for the 2845 derived authentication identity. This is always "noop" for the 2846 implicit case. 2847 I am not sure that the text is saying this. 2848 (Source: Alexey Melnikov email 8/1/2003 5:30:43 PM) 2850 Status: Resolved in -07. After reading the comments and the text of 2851 the draft, I believe that this should be clarified. The local policy 2852 used to map the AuthNID to the AuthZID in the implicit case is 2853 sufficient and that no additional verification is useful or needed. 2854 This text has been moved to apply only to the explicit assertion 2855 case. 2857 H.41. Section 7.2 contains unnecessary and misleading detail. 2859 " I am not sure why this section is required in the document. 2860 DIGEST-MD5 is defined in a separate document and there should be 2861 nothing magical about its usage in LDAP. If DIGEST-MD5 description 2862 creates confusion for LDAP implementors, let's fix the DIGEST-MD5 2863 document! Also, this section tries to redefine DIGEST-MD5 behavior, 2864 which is explicitly prohibited by the SASL specification." 2865 (Source: Alexey Melnikov: email 8/1/2003 5:30:43 PM) 2867 Status: Resolved. 2869 After reading the comments and the text of the draft plus the 2870 related text in draft-ietf-sasl-rfc2831bis-02.txt plus 2871 http://www.ietf.org/internet-drafts/draft-ietf-sasl-rfc2222bis- 2872 02.txt, I am inclined to agree with Alexey. In -07 I rewrote section 2873 3.3 (SASL mechanisms) to match the profiling requirements 2874 rfc2831bis. I then dramatically reduced the material in section 7.2 2875 to a bare minimum and let the SASL profile stand on its own. 2877 H.42. Does change for H.41 cause interoperability issue? 2879 There is one issue with the way the authmeth draft is currently 2880 written that changes the SASL DIGEST-MD5 behavior on the way the 2881 server responds with the subsequent authentication information . 2882 This has been documented in this fashion since RFC 2829 (section 2883 6.1) was originally published and may cause an interoperability 2884 issue at this point if it changed to follow the DIGEST-MD5 spec (as 2885 it was in -07 of AuthMeth). Take this issue to the list. 2887 Status: Resolved 2889 (10/08/03) This item was discussed on the WG list between 5/2/03 and 2890 5/9/03. Consensus apppears to support the notion that RFC 2829 was 2891 in error and that the semantics of RFC 2831 are correct and should 2892 be reflected in authmeth. This is already the case as of the -07 2893 draft. 2895 H.43. DIGEST-MD5 Realms recommendations for LDAP 2897 From http://www.ietf.org/internet-drafts/draft-ietf-sasl-rfc2222bis- 2898 02.txt: A protocol profile SHOULD provide a guidance how realms are 2899 to be constructed and used in the protocol and MAY further restrict 2900 its syntax and protocol-specific semantics." 2902 I don't believe that any such guidance exists within the LDAP TS. 2903 The most likely place for this to reside is in the authmeth draft. 2905 Related email from Alexey Melnikov (8/4/2003 1:08:40 PM): 2907 "The problem I have with the document is that it references realm 2908 without explaining what it is (or at least some examples of valid 2909 values). For LDAP, some recommendations should be given. For example: 2910 1). Use a hardcoded string as the realm (one of the implementations 2911 I worked on was doing that) 2912 2). Use hostname (realm==host) or domain/cluster name (realm 2913 includes multiple hosts). 2914 3). Use a node in DIT above user entry, for example for "cn=Barbara 2915 Jensen, ou=Accounting, o=Ace Industry, c=US" 2916 and "cn=John Doe, ou=Accounting, o=Ace Industry, c=US" realm can be 2917 "ou=Accounting, o=Ace Industry, c=US" 2918 (or "o=Ace Industry, c=US"); for "cn=Gern Jensen, ou=Product 2919 Testing,o=Ace Industry, c=US" realm can be "ou=Product Testing, 2920 o=Ace Industry, c=US". 2922 Of course other choices are possible. 2924 Alexey 2926 To summarize: I'd like authmeth to define a realm name for use with 2927 Digest-MD5 that corresponds to LDAP DNs known to this server. 2928 Authzid is okay, but perhaps could be better put into context. 2930 John McMeeking (5/12/2003) 2932 Status: Resolved. 2934 draft-ietf-sasl-rfc2222bis-03.txt no longer requires this 2935 information in a SASL protocol. In addition, the ldapbis WG chairs 2936 have ruled this work out of scope. Individuals are welcome to make 2937 submissions to provide guidance on the use of realm and realm values 2938 in LDAP. 2940 H.44. Use of DNs in usernames and realms in DIGEST-MD5 2942 In reading the discussion on the mailing list, I reach the following 2943 conclusions: 2945 DIGEST-MD5 username and realm are simple strings. The syntax of 2946 these strings allows strings that look like DNs in form, however, 2947 DIGEST-MD5 treats them a simple strings for comparision purposes. 2948 For example, the DNs cn=roger, o=US and cn=roger,o=us are equivalent 2949 when being compared semantically as DNs, however, these would be 2950 considered two different username values in DIGEST-MD5 because 2951 simple octet-wise semantics (rather than DN semantics) are used to 2952 compare username values in DIGEST-MD5. Ditto for realm values. 2954 Status: Resolved. 2956 In -07 revision I added notes to implementors expressing this issue 2957 in section 7.2. 2959 H.45: Open Issue: Is Simple+TLS mandatory to implement? 2961 Going forward, it would be much better to clarify that simple 2962 +TLS is to be used for DN/password credentials and DIGEST-MD5 2963 (or PLAIN+TLS) be used for username/password credentials. (Kurt 2964 Zeilenga, 5/12/2003) 2965 I don't believe you can mandate simple/TLS! At the time RFC 2829 was 2966 debated, a large number on the WG wanted this. They did not get 2967 their way because of the complexity of the solution. It was argued 2968 that a password-based method would be better. I think they believed 2969 it would still be DN/password, though. (Ron Ramsay, 5/12/2003) 2971 This was officially opened as an issue by WG co-chair Kurt Zeilenga 2972 on 5/12/03. Little direct discussion has occurred since, however 2973 there has been significant discussion on the use of DN values as the 2974 username for DIGEST-MD5. 2976 Status: Resolved. 2978 Based on WG list discussion, Kurt Zeilenga has gaged a lack of WG 2979 consensus that Simple+TLS should be mandatory to implement. No 2980 further discussion is necessary. 2982 Intellectual Property Rights 2984 By submitting this Internet-Draft, I accept the provisions of 2985 Section 3 of RFC 3667. 2987 By submitting this Internet-Draft, I certify that any applicable 2988 patent or other IPR claims of which I am aware have been disclosed, 2989 and any of which I become aware will be disclosed, in accordance 2990 with RFC 3668. 2992 The IETF takes no position regarding the validity or scope of any 2993 Intellectual Property Rights or other rights that might be claimed 2994 to pertain to the implementation or use of the technology described 2995 in this document or the extent to which any license under such 2996 rights might or might not be available; nor does it represent that 2997 it has made any independent effort to identify any such rights. 2998 Information on the procedures with respect to rights in RFC 2999 documents can be found in BCP 78 and BCP 79. 3001 Copies of IPR disclosures made to the IETF Secretariat and any 3002 assurances of licenses to be made available, or the result of an 3003 attempt made to obtain a general license or permission for the use 3004 of such proprietary rights by implementers or users of this 3005 specification can be obtained from the IETF on-line IPR repository 3006 at http://www.ietf.org/ipr. 3008 The IETF invites any interested party to bring to its attention any 3009 copyrights, patents or patent applications, or other proprietary 3010 rights that may cover technology that may be required to implement 3011 this standard. Please address the information to the IETF at ietf- 3012 ipr@ietf.org. 3014 Full Copyright Statement 3015 Copyright (C) The Internet Society (2004). This document is subject 3016 to the rights, licenses and restrictions contained in BCP 78, and 3017 except as set forth therein, the authors retain all their rights. 3019 This document and the information contained herein are provided on 3020 an "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE 3021 REPRESENTS OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY AND THE 3022 INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS OR 3023 IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF 3024 THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED 3025 WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.