idnits 2.17.1 draft-ietf-ldapbis-authmeth-13.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** It looks like you're using RFC 3978 boilerplate. You should update this to the boilerplate described in the IETF Trust License Policy document (see https://trustee.ietf.org/license-info), which is required now. -- Found old boilerplate from RFC 3667, Section 5.1 on line 16. -- Found old boilerplate from RFC 3978, Section 5.5 on line 2406. -- Found old boilerplate from RFC 3979, Section 5, paragraph 1 on line 2379. -- Found old boilerplate from RFC 3979, Section 5, paragraph 2 on line 2386. -- Found old boilerplate from RFC 3979, Section 5, paragraph 3 on line 2392. ** Found boilerplate matching RFC 3978, Section 5.4, paragraph 1 (on line 2398), which is fine, but *also* found old RFC 2026, Section 10.4C, paragraph 1 text on line 44. ** The document seems to lack an RFC 3978 Section 5.1 IPR Disclosure Acknowledgement -- however, there's a paragraph with a matching beginning. Boilerplate error? ** This document has an original RFC 3978 Section 5.4 Copyright Line, instead of the newer IETF Trust Copyright according to RFC 4748. ** This document has an original RFC 3978 Section 5.5 Disclaimer, instead of the newer disclaimer which includes the IETF Trust according to RFC 4748. ** The document uses RFC 3667 boilerplate or RFC 3978-like boilerplate instead of verbatim RFC 3978 boilerplate. After 6 May 2005, submission of drafts without verbatim RFC 3978 boilerplate is not accepted. The following non-3978 patterns matched text found in the document. That text should be removed or replaced: By submitting this Internet-Draft, I certify that any applicable patent or other IPR claims of which I am aware have been disclosed, or will be disclosed, and any of which I become aware will be disclosed, in accordance with RFC 3668. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- ** Missing expiration date. The document expiration date should appear on the first and last page. == The page length should not exceed 58 lines per page, but there was 46 longer pages, the longest (page 28) being 83 lines == It seems as if not all pages are separated by form feeds - found 0 form feeds but 46 pages Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** There is 1 instance of too long lines in the document, the longest one being 4 characters in excess of 72. ** The abstract seems to contain references ([Protocol], [Roadmap], [Authmeth]), which it shouldn't. Please replace those with straight textual mentions of the documents in question. == There are 1 instance of lines with non-RFC2606-compliant FQDNs in the document. == There are 1 instance of lines with non-RFC6890-compliant IPv4 addresses in the document. If these are example addresses, they should be changed. -- The draft header indicates that this document obsoletes RFC2829, but the abstract doesn't seem to mention this, which it should. -- The draft header indicates that this document obsoletes RFC2830, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the RFC 3978 Section 5.4 Copyright Line does not match the current year == Line 943 has weird spacing: '...compare uAuth...' == The document seems to use 'NOT RECOMMENDED' as an RFC 2119 keyword, but does not include the phrase in its RFC 2119 key words list. -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- Couldn't find a document date in the document -- date freshness check skipped. Checking references for intended status: Draft Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'RFCnnnn' is mentioned on line 1777, but not defined == Missing Reference: 'Authmeth' is mentioned on line 2118, but not defined ** Obsolete normative reference: RFC 2234 (Obsoleted by RFC 4234) -- No information found for draft-ietf-sasl-rfc2831bis-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'DIGEST-MD5' -- No information found for draft-ietf-ldapbis-dn-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'LDAPDN' -- No information found for draft-hoffman-pkix-stringmatch-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'Matching' -- No information found for draft-ietf-ldapbis-models-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'Models' -- No information found for draft-ietf-ldapbis-protocol-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'Protocol' -- No information found for draft-ietf-ldapbis-roadmap-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'Roadmap' -- No information found for draft-ietf-sasl-rfc2222bis-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'SASL' -- No information found for draft-ietf-sasl-saslprep-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'SASLPrep' -- No information found for draft-hoffman-rfc3454bis-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'StringPrep' -- No information found for draft-ietf-ldapbis-syntaxes-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'Syntaxes' -- No information found for draft-ietf-tls-rfc2246-bis-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'TLS' -- Possible downref: Non-RFC (?) normative reference: ref. 'Unicode' -- No information found for draft-zeilenga-sasl-anon-xx - is the name correct? -- Obsolete informational reference (is this intentional?): RFC 2828 (Obsoleted by RFC 4949) -- No information found for draft-zeilenga-sasl-plain-xx - is the name correct? -- Obsolete informational reference (is this intentional?): RFC 2401 (Obsoleted by RFC 4301) Summary: 10 errors (**), 0 flaws (~~), 9 warnings (==), 36 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 1 INTERNET-DRAFT Editor: R. Harrison 2 draft-ietf-ldapbis-authmeth-13.txt Novell, Inc. 3 Obsoletes: 2829, 2830 October, 2004 4 Intended Category: Draft Standard 6 LDAP: Authentication Methods 7 and 8 Connection Level Security Mechanisms 10 Status of this Memo 12 By submitting this Internet-Draft, I accept the provisions of 13 Section 4 of RFC 3667. By submitting this Internet-Draft, I certify 14 that any applicable patent or other IPR claims of which I am aware 15 have been disclosed, and any of which I become aware will be 16 disclosed, in accordance with RFC 3668. 18 This document is intended to be, after appropriate review and 19 revision, submitted to the RFC Editor as a Standard Track document. 20 Distribution of this memo is unlimited. Technical discussion of 21 this document will take place on the IETF LDAP Revision Working 22 Group mailing list . Please send 23 editorial comments directly to the author 24 . 26 Internet-Drafts are working documents of the Internet Engineering 27 Task Force (IETF), its areas, and its working groups. Note that 28 other groups may also distribute working documents as Internet- 29 Drafts. 31 Internet-Drafts are draft documents valid for a maximum of six 32 months and may be updated, replaced, or obsoleted by other documents 33 at any time. It is inappropriate to use Internet-Drafts as 34 reference material or to cite them other than as "work in progress." 36 The list of current Internet-Drafts can be accessed at 37 http://www.ietf.org/ietf/1id-abstracts.txt 39 The list of Internet-Draft Shadow Directories can be accessed at 40 http://www.ietf.org/shadow.html. 42 Copyright Notice 44 Copyright (C) The Internet Society (2004). All Rights Reserved. 46 Abstract 47 This document describes authentication methods and connection level 48 security mechanisms of the Lightweight Directory Access Protocol 49 (LDAP). 51 This document details establishment of TLS (Transport Layer 52 Security) using the StartTLS operation. 54 This document details the simple Bind authentication method 55 including anonymous, unauthenticated, and plain-text password 56 mechanisms and the SASL (Simple Authentication and Security Layer) 57 Bind authentication method including DIGEST-MD5 and EXTERNAL 58 mechanisms. 60 This document discusses various authentication and authorization 61 states through which a connection to an LDAP server may pass and the 62 actions that trigger these state changes. 64 Table of Contents 66 1. Introduction.....................................................3 67 1.1. Relationship to Other Documents................................5 68 1.2. Conventions Used in this Document..............................6 69 1.2.1. Glossary of Terms............................................6 70 1.2.2. Security Terms and Concepts..................................6 71 1.2.3. Keywords.....................................................6 72 2. Implementation Requirements......................................6 73 3. StartTLS Operation...............................................7 74 3.1. Sequencing of the StartTLS Operation...........................7 75 3.1.1. StartTLS Request ............................................7 76 3.1.2. StartTLS Response............................................8 77 3.1.3. TLS Version Negotiation......................................8 78 3.1.4. Client Certificate...........................................8 79 3.1.5. Discovery of Resultant Security Level........................9 80 3.1.6. Server Identity Check........................................9 81 3.1.7. Refresh of Server Capabilities Information..................10 82 3.2. Effects of TLS on a Client's Authorization Identity...........10 83 3.2.1. TLS Connection Establishment Effects........................10 84 3.2.2. Client Assertion of Authorization Identity..................10 85 3.2.3. TLS Connection Closure Effects..............................10 86 3.3. TLS Ciphersuites..............................................11 87 3.3.1. TLS Ciphersuites Recommendations............................11 88 4. Associations....................................................12 89 4.1. Anonymous Association on Unbound Connections..................12 90 4.2. Anonymous Association After Failed Bind.......................12 91 4.3. Invalidated Associations......................................12 92 5. Bind Operation..................................................13 93 5.1. Simple Authentication Choice..................................13 94 5.2. SASL Authentication Choice....................................13 95 6. Anonymous Authentication Mechanism of Simple Bind...............13 96 7. Unauthenticated Authentication Mechanism of Simple Bind.........13 97 8. Simple Authentication Mechanism of Simple Bind .................14 98 9. SASL Protocol Profile...........................................15 99 9.1. SASL Service Name for LDAP....................................15 100 9.2. SASL Authentication Initiation and Protocol Exchange..........15 101 9.3. Octet Where Negotiated Security Mechanisms Take Effect........16 102 9.4. Determination of Supported SASL Mechanisms....................16 103 9.5. Rules for Using SASL Security Layers..........................17 104 9.6 Support for Multiple Authentications...........................17 105 10. SASL EXTERNAL Authentication Mechanism.........................17 106 10.1. Implicit Assertion...........................................17 107 10.2. Explicit Assertion...........................................18 108 10.3. SASL Authorization Identity..................................18 109 10.4. SASL Authorization Identity Syntax...........................18 110 11. SASL DIGEST-MD5 Authentication Mechanism.......................19 111 12. Security Considerations........................................19 112 12.1. General LDAP Security Considerations.........................19 113 12.1.1. Password-related Security Considerations...................20 114 12.2. StartTLS Security Considerations.............................20 115 12.3. Unauthenticated Mechanism Security Considerations............21 116 12.4. Simple Mechanism Security Considerations.....................21 117 12.5. SASL DIGEST-MD5 Mechanism Security Considerations............21 118 12.6. Related Security Considerations..............................22 119 13. IANA Considerations............................................22 120 Acknowledgments....................................................22 121 Normative References...............................................22 122 Informative References.............................................23 123 Author's Address...................................................24 124 Appendix A. Association State Transition Tables....................24 125 A.1. Association States............................................24 126 A.2. Actions that Affect Association State.........................25 127 A.3. Decisions Used in Making Association State Changes............25 128 A.4. Association State Transition Table............................25 129 Appendix B. Authentication and Authorization Concepts..............26 130 B.1. Access Control Policy.........................................26 131 B.2. Access Control Factors........................................26 132 B.3. Authentication, Credentials, Identity.........................27 133 B.4. Authorization Identity........................................27 134 Appendix C. RFC 2829 Change History................................27 135 Appendix D. RFC 2830 Change History................................31 136 Appendix E. RFC 2251 Change History................................32 137 Appendix F. Change History to Combined Document....................32 138 Added implementation requirement that server implementations ......45 139 Intellectual Property Rights.......................................45 141 1. Introduction 143 The Lightweight Directory Access Protocol (LDAP) [Roadmap] is a 144 powerful protocol for accessing directories. It offers means of 145 searching, retrieving and manipulating directory content, and ways 146 to access a rich set of security functions. 148 It is vital that these security functions be interoperable among all 149 LDAP clients and servers on the Internet; therefore there has to be 150 a minimum subset of security functions that is common to all 151 implementations that claim LDAP conformance. 153 Basic threats to an LDAP directory service include: 155 (1) Unauthorized access to directory data via data-retrieval 156 operations, 158 (2) Unauthorized access to directory data by monitoring others' 159 access, 161 (3) Unauthorized access to reusable client authentication 162 information by monitoring others' access, 164 (4) Unauthorized modification of directory data, 166 (5) Unauthorized modification of configuration information, 168 (6) Denial of Service: Use of resources (commonly in excess) in a 169 manner intended to deny service to others, 171 (7) Spoofing: Tricking a user or client into believing that 172 information came from the directory when in fact it did not, 173 either by modifying data in transit or misdirecting the client's 174 connection. Tricking a user or client into sending privileged 175 information to a hostile entity that appears to be the directory 176 server but is not. Tricking a directory server into believing 177 that information came from a particular client when in fact it 178 came from a hostile entity, and 180 (8) Hijacking: An attacker seizes control of an established protocol 181 session. 183 Threats (1), (4), (5), (6), (7) are (8) are active attacks. Threats 184 (2) and (3) are passive attacks. 186 Threats (1), (4), (5) and (6) are due to hostile clients. Threats 187 (2), (3), (7) and (8) are due to hostile agents on the path between 188 client and server or hostile agents posing as a server, e.g. IP 189 spoofing. 191 LDAP offers the following security mechanisms: 193 (1) Authentication by means of the Bind operation. The Bind 194 operation provides a simple method which supports anonymous, 195 unauthenticated, and authenticated with password mechanisms, and 196 the Secure Authentication and Security Layer (SASL) method which 197 supports a wide variety of authentication mechanisms, 199 (2) Mechanisms to support vendor-specific access control facilities 200 (LDAP does not offer a standard access control facility) 202 (3) Data integrity protection by means of security layers in TLS or 203 SASL mechanisms, 205 (4) Data confidentiality protection by means of security layers in 206 TLS or SASL mechanisms, 208 (5) Server resource usage limitation by means of administrative 209 limits configured on the server, and 211 (6) Server authentication by means of the TLS protocol or SASL 212 mechanism. 214 LDAP may also be protected by means outside the LDAP protocol, e.g. 215 with IP-level security [RFC2401]. 217 At the moment, imposition of access controls is done by means 218 outside the scope of LDAP. 220 Considering the above requirements, experience has shown that simply 221 allowing implementations to pick and choose among the possible 222 alternatives is not a strategy that leads to interoperability. In 223 the absence of mandates, clients will continue to be written that do 224 not support any security function supported by the server, or worse, 225 they will support only clear text passwords that provide inadequate 226 security for most circumstances. 228 It is desirable to allow clients to authenticate using a variety of 229 mechanisms including mechanisms where identities are represented as 230 distinguished names [X.501] [Models] in string form [LDAPDN] or are 231 used in different systems (e.g. user name in string form). Because 232 some authentication mechanisms transmit credentials in plain text 233 form and/or do not provide data security services, it is necessary 234 to ensure secure interoperability by identifying a mandatory-to- 235 implement mechanism for establishing transport-layer security 236 services. 238 The set of security mechanisms provided in LDAP and described in 239 this document is intended to meet the security needs for a wide 240 range of deployment scenarios and still provide a high degree of 241 interoperability among various LDAP implementations and deployments. 242 Appendix B contains example deployment scenarios that list the 243 mechanisms that might be used to achieve a reasonable level of 244 security in various circumstances. 246 1.1. Relationship to Other Documents 248 This document is an integral part of the LDAP Technical 249 Specification [Roadmap]. 251 This document obsoletes RFC 2829. 253 Sections 2 and 4 of RFC 2830 are obsoleted by [Protocol]. The 254 remainder of RFC 2830 is obsoleted by this document. 256 1.2. Conventions Used in this Document 258 1.2.1. Glossary of Terms 260 The following terms are used in this document. To aid the reader, 261 these terms are defined here. 263 - "user" represents any human or application entity which is 264 accessing the directory using a directory client. A directory 265 client (or client) is also known as a directory user agent (DUA). 267 - "connection" refers to the underlying transport protocol 268 connection used to carry the protocol exchange. 270 - "TLS connection" refers to an LDAP connection with TLS 271 protection [TLS]. 273 - "association" refers to the association that exists between the 274 connection to its current authorization state. As a shorthand, 275 an association with an authorization state of can be 276 referred to as a " association", e.g. an association with 277 an anonymous authorization state is an anonymous association. 279 1.2.2. Security Terms and Concepts 281 In general, security terms in this document are used consistently 282 with the definitions provided in [RFC2828]. In addition, several 283 terms and concepts relating to security, authentication, and 284 authorization are presented in Appendix C of this document. While 285 the formal definition of these terms and concepts is outside the 286 scope of this document, an understanding of them is prerequisite to 287 understanding much of the material in this document. Readers who are 288 unfamiliar with security-related concepts are encouraged to review 289 Appendix C before reading the remainder of this document. 291 1.2.3. Keywords 293 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 294 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 295 document are to be interpreted as described in RFC 2119 [RFC2119]. 297 2. Implementation Requirements 299 LDAP server implementations MUST support the anonymous 300 authentication mechanism of simple bind (as discussed in Section 6). 302 LDAP implementations that support any authentication mechanism other 303 than the anonymous authentication mechanism of simple bind MUST 304 support the DIGEST-MD5 [DIGEST-MD5] mechanism of SASL bind (as 305 detailed in section 11). DIGEST-MD5 is a reasonably strong 306 authentication mechanism that provides (mandatory-to-implement) data 307 security (data integrity and data confidentiality) services. 309 LDAP impementations SHOULD support the simple (DN and password) 310 authentication mechanism of simple bind (as detailed in section 8). 311 Implementations that support this mechanism MUST be capable of 312 protecting it by establishment of TLS (as discussed in section 3) or 313 other suitable suitable data confidentiality and data integrity 314 protection (e.g. IPSec). 316 Implementations MAY support additional authentication mechanisms. 317 Some of these mechanisms are discussed below. 319 LDAP server implementations SHOULD support client assertion of 320 authorization identity via the SASL EXTERNAL mechanism (sections 321 3.2.2 and 9). 323 LDAP server implementations SHOULD support the StartTLS operation, 324 and server implementations that do support the StartTLS operation 325 MUST support the TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA ciphersuite. 327 3. StartTLS Operation 329 The Start Transport Layer Security (StartTLS) operation defined in 330 section 4.14 of [Protocol] provides the ability to establish TLS 331 [TLS] on an LDAP connection. 333 The goals of using the TLS [TLS] protocol with LDAP are to ensure 334 data confidentiality and integrity, and to optionally provide for 335 authentication. TLS expressly provides these capabilities, although 336 the authentication services of TLS are available to LDAP only in 337 combination with the SASL EXTERNAL authentication method (see 338 section 10), and then only if the SASL EXTERNAL implementation 339 chooses to make use of the TLS credentials. 341 3.1. Sequencing of the StartTLS Operation 343 This section describes the overall procedures clients and servers 344 must follow for TLS establishment. These procedures take into 345 consideration various aspects of the association including discovery 346 of resultant security level and assertion of the client's 347 authorization identity. 349 3.1.1. StartTLS Request 351 A client may send the StartTLS extended request at any time after 352 establishing an LDAP connection, except: 354 - when TLS is currently established on the connection, 355 - when a multi-stage SASL negotiation is in progress on the 356 connection, or 357 - when it has not yet received responses for all operation 358 requests previously issued on the connection. 360 As described in [Protocol] Section 4.14.2.2, a (detected) violation 361 of any of these requirements results in a return of the 362 operationsError resultCode. 364 Client implementers should ensure that they strictly follow these 365 operation sequencing requirements to prevent interoperability 366 issues. Operational experience has shown that violating these 367 requirements causes interoperability issues because there are race 368 conditions that prevent servers from detecting some violations of 369 these requirements due to server hardware speed, network latencies, 370 etc. 372 There is no general requirement that the client have or have not 373 already performed a Bind operation (section 4) before sending a 374 StartTLS operation request. 376 If the client did not establish a TLS connection before sending a 377 request and the server requires the client to establish a TLS 378 connection before performing that request, the server MUST reject 379 that request by sending a resultCode of confidentialityRequired. 381 3.1.2. StartTLS Response 383 The server will return an extended response with the resultCode of 384 success if it is willing and able to negotiate TLS. 386 It will return a resultCode other than success (documented in 387 [Protocol] section 4.13.2.2) if it is unwilling or unable to do so. 388 The state of the association is unaffected if a non-success 389 resultCode is returned. 391 In the successful case, the client (which has ceased to transfer 392 LDAP requests on the connection) MUST either begin a TLS negotiation 393 or close the connection. The client will send PDUs in the TLS Record 394 Protocol directly over the underlying transport connection to the 395 server to initiate [TLS] negotiation. 397 3.1.3. TLS Version Negotiation 399 Negotiating the version of TLS to be used is a part of the TLS 400 Handshake Protocol [TLS]. Please refer to that document for details. 402 3.1.4. Client Certificate 404 If an LDAP server requests a client to provide its certificate 405 during TLS negotiation and the client does not present a suitable 406 certificate (e.g. one that can be validated), the server may use a 407 local security policy to determine whether to successfully complete 408 TLS negotiation. 410 If the client provides a certificate that can be validated, 411 information in the certificate may be used by the server in 412 establishing the client's authorization identity by use of the SASL 413 EXTERNAL mechanism as discussed in Section 9. 415 3.1.5. Discovery of Resultant Security Level 417 After a TLS connection is established on an LDAP connection, both 418 parties are to individually decide whether or not to continue based 419 on the security level achieved. The procedure for ascertaining the 420 TLS connection's security level is implementation dependent. 422 If the client or server decides that the security level is not high 423 enough for it to continue, it SHOULD gracefully close the TLS 424 connection immediately after the TLS negotiation has completed (see 425 [Protocol] section 4.13.3.1 and section 3.2.3 below). The client 426 may then close the connection, attempt to StartTLS again, send an 427 unbind request, or send any other LDAP request. 429 3.1.6. Server Identity Check 431 The client MUST check its understanding of the server's hostname 432 against the server's identity as presented in the server's 433 Certificate message in order to prevent man-in-the-middle attacks. 435 Matching is performed according to these rules: 437 - The client MUST use the server name provided by the user (or 438 other trusted entity) as the value to compare against the server 439 name as expressed in the server's certificate. A hostname 440 derived from user input is to be considered provided by the user 441 only if derived in a secure fashion (e.g., DNSSEC). 443 - If a subjectAltName extension of type dNSName is present in the 444 certificate, it SHOULD be used as the source of the server's 445 identity. 447 - The string values to be compared MUST be prepared according to 448 the rules described in [Matching]. 450 - The "*" wildcard character is allowed. If present, it applies 451 only to the left-most name component. 453 For example, *.bar.com would match a.bar.com and b.bar.com, but 454 it would not match a.x.bar.com nor would it match bar.com. If 455 more than one identity of a given type is present in the 456 certificate (e.g. more than one dNSName name), a match in any 457 one of the set is considered acceptable. 459 If the hostname does not match the dNSName-based identity in the 460 certificate per the above check, user-oriented clients SHOULD either 461 notify the user (clients may give the user the opportunity to 462 continue with the connection in any case) or terminate the 463 connection and indicate that the server's identity is suspect. 464 Automated clients SHOULD close the connection, returning and/or 465 logging an error indicating that the server's identity is suspect. 467 Beyond the server identity checks described in this section, clients 468 SHOULD be prepared to do further checking to ensure that the server 469 is authorized to provide the service it is observed to provide. The 470 client may need to make use of local policy information in making 471 this determination. 473 3.1.7. Refresh of Server Capabilities Information 475 Upon TLS session establishment, the client SHOULD discard or refresh 476 all information about the server it obtained prior to the initiation 477 of the TLS negotiation and not obtained through secure mechanisms. 478 This protects against man-in-the-middle attacks that may have 479 altered any server capabilities information retrieved prior to TLS 480 establishment. 482 The server may advertise different capabilities after TLS 483 establishment. In particular, the value of supportedSASLMechanisms 484 may be different after TLS has been negotiated (specifically, the 485 EXTERNAL and PLAIN [PLAIN] mechanisms are likely to be listed only 486 after a TLS negotiation has been performed). 488 3.2. Effects of TLS on a Client's Authorization Identity 490 This section describes the effects on a client's authorization 491 identity brought about by establishing TLS on an LDAP connection. 492 The default effects are described first, and next the facilities for 493 client assertion of authorization identity are discussed including 494 error conditions. Finally, the effects of closing the TLS connection 495 are described. 497 Authorization identities and related concepts are described in 498 Appendix B. 500 3.2.1. TLS Connection Establishment Effects 502 The decision to keep or invalidate the established state of the 503 association (section 4.3) after TLS connection establishment is a 504 matter of local server policy. 506 3.2.2. Client Assertion of Authorization Identity 508 After successfully establishing a TLS session, a client may request 509 that its certificate exchanged during the TLS establishment be 510 utilized to determine the authorization identity of the association. 511 The client accomplishes this via an LDAP Bind request specifying a 512 SASL mechanism of EXTERNAL [SASL] (section 10). 514 3.2.3. TLS Connection Closure Effects 516 The decision to keep or invalidate the established state of the 517 association after TLS closure is a matter of local server policy. 519 3.3. TLS Ciphersuites 520 Several issues should be considered when selecting TLS ciphersuites 521 that are appropriate for use in a given circumstance. These issues 522 include the following: 524 - The ciphersuite's ability to provide adequate confidentiality 525 protection for passwords and other data sent over the LDAP 526 connection. Client and server implementers should recognize that 527 some TLS ciphersuites provide no confidentiality protection 528 while other ciphersuites that do provide confidentiality 529 protection may be vulnerable to being cracked using brute force 530 methods, especially in light of ever-increasing CPU speeds that 531 reduce the time needed to successfully mount such attacks. 533 Client and server implementers should carefully consider the 534 value of the password or data being protected versus the level 535 of confidentially protection provided by the ciphersuite to 536 ensure that the level of protection afforded by the ciphersuite 537 is appropriate. 539 - The ciphersuite's vulnerability (or lack thereof) to man-in-the- 540 middle attacks. Ciphersuites vulnerable to man-in-the-middle 541 attacks SHOULD NOT be used to protect passwords or sensitive 542 data, unless the network configuration is such that the danger 543 of a man-in-the-middle attack is tolerable. 545 3.3.1. TLS Ciphersuites Recommendations 547 [[TODO: Kurt will have someone from security to look at this and 548 will propose how to handle discussion of specific TLS ciphersuites 549 in this draft.]] 551 As of the writing of this document, the following recommendations 552 regarding TLS ciphersuites are applicable. Because circumstances are 553 constantly changing, this list must not be considered exhaustive, 554 but is hoped that it will serve as a useful starting point for 555 implementers. 557 The following ciphersuites defined in [TLS] MUST NOT be used for 558 confidentiality protection of passwords or data: 560 TLS_NULL_WITH_NULL_NULL 561 TLS_RSA_WITH_NULL_MD5 562 TLS_RSA_WITH_NULL_SHA 564 The following ciphersuites defined in [TLS] can be cracked easily 565 (less than a day of CPU time on a standard CPU in 2000) and are NOT 566 RECOMMENDED for use in confidentiality protection of passwords or 567 data: 569 TLS_RSA_EXPORT_WITH_RC4_40_MD5 570 TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5 571 TLS_RSA_EXPORT_WITH_DES40_CBC_SHA 572 TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA 573 TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA 574 TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA 575 TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA 576 TLS_DH_anon_EXPORT_WITH_RC4_40_MD5 577 TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA 579 The following ciphersuites are vulnerable to man-in-the-middle 580 attacks: 582 TLS_DH_anon_EXPORT_WITH_RC4_40_MD5 583 TLS_DH_anon_WITH_RC4_128_MD5 584 TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA 585 TLS_DH_anon_WITH_DES_CBC_SHA 586 TLS_DH_anon_WITH_3DES_EDE_CBC_SHA 588 4. Associations 590 Every LDAP connection has an associated authorization state referred 591 to as the "association". The Bind operation defined in section 4.2 592 of [Protocol] and discussed further in section 5 below allows 593 information to be exchanged between the client and server to change 594 the authorization state of the association. 596 4.1. Anonymous Association on Unbound Connections 598 Prior to the successful completion of a Bind operation and during 599 any subsequent authentication exchange, the association has an 600 anonymous authorization state. Among other things this implies that 601 the client need not send a Bind Request in the first PDU of the 602 connection. The client may send any operation request prior to 603 binding, and the server MUST treat it as if it had been performed 604 after an anonymous bind operation (section 6). This association 605 state is sometimes referred to as an implied anonymous bind. 607 4.2. Anonymous Association After Failed Bind 609 Upon receipt of a Bind request, the association is moved to an 610 anonymous state and only upon successful completion of the 611 authentication exchange (and the Bind operation) is the association 612 moved to an authenticated state. Thus, a failed Bind operation 613 produces an anonymous association. 615 4.3. Invalidated Associations 617 The server may move the association to an invalidated state at any 618 time, e.g. if an established security layer between the client and 619 server has unexpectedly failed or been compromised. While the 620 connection has an invalid association, the server may reject any 621 operation request other than Bind, Unbind, and StartTLS by 622 responding with a resultCode of strongAuthRequired to indicate that 623 the server requires stronger authentication before it will attempt 624 to perform the requested operation. In practice, this means that the 625 client needs to bind to(re)establish a suitably strong authorization 626 state on the association before the server will attempt to perform 627 the requested operation. 629 5. Bind Operation 631 The Bind operation ([Protocol] section 4.2) allows authentication 632 information to be exchanged between the client and server to 633 establish a new authorization state on the association. 635 The Bind request typically specifies the desired authentication 636 identity. Some Bind mechanisms also allow the client to specify the 637 authorization identity. If the authorization identity is not 638 specified, the server derives it from the authentication identity in 639 an implementation-specific manner. 641 If the authorization identity is specified the server MUST verify 642 that the client's authentication identity is permitted to assume 643 (e.g. proxy for) the asserted authorization identity. The server 644 MUST reject the Bind operation with an invalidCredentials resultCode 645 in the Bind response if the client is not so authorized. 647 5.1. Simple Authentication Choice 649 The simple authentication choice of the Bind Operation provides 650 three authentication mechanisms: 652 1. an anonymous authentication mechanism (section 6), 654 2. an unauthenticated authentication mechanism (section 7), and 656 3. a simple authentication mechanism using credentials consisting 657 of a name (in the form of an LDAP distinguished name [LDAPDN]) 658 and a password (section 8). 660 5.2. SASL Authentication Choice 662 The sasl authentication choice of the Bind Operation provides 663 facilities for using any SASL mechanism (sections 9-11) including 664 authentication mechanisms and other services (e.g. data security 665 services). 667 6. Anonymous Authentication Mechanism of Simple Bind 669 An LDAP client may use the anonymous authentication mechanism of the 670 simple Bind choice to explicitly establish an anonymous association 671 by sending a Bind request with a name value of zero length and with 672 the simple authentication choice containing a password value of zero 673 length. 675 7. Unauthenticated Authentication Mechanism of Simple Bind 677 An LDAP client may use the unauthenticated authentication mechanism 678 of the simple Bind choice to establish an anonymous association by 679 sending a Bind request with a name value, a distinguished name in 680 LDAP string form [LDAPDN], of non-zero length, and specifying the 681 the simple authentication choice containing a password value of zero 682 length. 684 Unauthenticated binds can have significant security issues (see 685 section 12.3). Servers SHOULD by default reject unauthenticated bind 686 requests with a resultCode of invalidCredentials, and clients may 687 need to actively detect situations where they would unintentionally 688 make an unauthenticated bind request. 690 8. Simple Authentication Mechanism of Simple Bind 692 An LDAP client may use the simple authentication mechanism of the 693 simple Bind choice to establish an authenticated association by 694 sending a Bind request with a name value, a distinguished name in 695 LDAP string form [LDAPDN], and specifying the simple authentication 696 choice containing an OCTET STRING password value of non-zero length. 698 Servers that map the DN sent in the bind request to a directory 699 entry with an associated set of one or more passwords used with this 700 mechanism, will compare the presented password to that set of 701 passwords. The presented password is considered valid if it matches 702 any member of this set. 704 If the DN is syntactically invalid, the server returns the 705 invalidDNSyntax result code. If the DN is syntactically correct but 706 not valid for purposes of authentication, or the password is not 707 valid for the DN, or the server otherwise considers the credentials 708 to be invalid, the server returns the invalidCredentials result 709 code. The server is only to return the success result code when the 710 credentials are valid and the server is willing to provide service 711 to the entity these credentials identify. 713 Server behavior is undefined for bind requests specifying the simple 714 authentication mechanism with a zero-length name value and a 715 password value of non-zero length. 717 The simple authentication mechanism of simple bind is not suitable 718 for authentication in environments where there is no network or 719 transport layer confidentiality. LDAP implementations SHALL NOT 720 support this mechanism unless they are capable of protecting it by 721 establishment of TLS (as discussed in section 3) or other suitable 722 data confidentiality and data integrity protection(e.g. IPSec). LDAP 723 implementations SHOULD support authentication with the "simple" 724 authentication choice when the connection is protected against 725 eavesdropping using TLS, as defined in section 3. LDAP 726 implementations SHOULD NOT support authentication with the "simple" 727 authentication choice unless the data on the connection is protected 728 using TLS or other data confidentiality and data integrity 729 protection. 731 9. SASL Protocol Profile 732 LDAP allows authentication via any SASL mechanism [SASL]. As LDAP 733 includes native anonymous and simple (plain text) authentication 734 methods, the ANONYMOUS [ANONYMOUS] and PLAIN [PLAIN] SASL mechanisms 735 are typically not used with LDAP. 737 Each protocol that utilizes SASL services is required to supply 738 certain information profiling the way they are exposed through the 739 protocol ([SASL] section 5). This section explains how each of these 740 profiling requirements are met by LDAP. 742 9.1. SASL Service Name for LDAP 744 The SASL service name for LDAP is "ldap", which has been registered 745 with the IANA as a SASL service name. 747 9.2. SASL Authentication Initiation and Protocol Exchange 749 SASL authentication is initiated via an LDAP bind request 750 ([Protocol] section 4.2) with the following parameters: 752 - The version is 3. 753 - The AuthenticationChoice is sasl. 754 - The mechanism element of the SaslCredentials sequence contains 755 the value of the desired SASL mechanism. 756 - The optional credentials field of the SaslCredentials sequence 757 may be used to provide an initial client response for 758 mechanisms that are defined to have the client send data first 759 (see [SASL] sections 5 and 5.1). 761 In general, a SASL authentication protocol exchange consists of a 762 series of server challenges and client responses, the contents of 763 which are specific to and defined by the SASL mechanism. Thus for 764 some SASL authentication mechanisms, it may be necessary for the 765 client to respond to one or more server challenges by invoking the 766 BindRequest multiple times. A challenge is indicated by the server 767 sending a BindResponse with the resultCode set to 768 saslBindInProgress. This indicates that the server requires the 769 client to send a new bind request with the same sasl mechanism to 770 continue the authentication process. 772 To the LDAP protocol, these challenges and responses are opaque 773 binary tokens of arbitrary length. LDAP servers use the 774 serverSaslCreds field, an OCTET STRING, in a bind response message 775 to transmit each challenge. LDAP clients use the credentials field, 776 an OCTET STRING, in the SaslCredentials sequence of a bind request 777 message to transmit each response. Note that unlike some Internet 778 protocols where SASL is used, LDAP is not text-based, thus no Base64 779 transformations are performed on these challenge and response values. 781 Clients sending a bind request with the sasl choice selected SHOULD 782 send an zero-length value in the name field. Servers receiving a 783 bind request with the sasl choice selected SHALL ignore any value in 784 the name field. 786 A client may abort a SASL bind negotiation by sending a BindRequest 787 with a different value in the mechanism field of SaslCredentials, or 788 an AuthenticationChoice other than sasl. 790 If the client sends a BindRequest with the sasl mechanism field as 791 an empty string, the server MUST return a BindResponse with 792 authMethodNotSupported as the resultCode. This will allow clients to 793 abort a negotiation if it wishes to try again with the same SASL 794 mechanism. 796 The server indicates completion of the SASL challenge-response 797 exchange by responding with a bind response in which the resultCode 798 is either success, or an error indication. 800 The serverSaslCreds field in the BindResponse can be used to include 801 an optional challenge with a success notification for mechanisms 802 which are defined to have the server send additional data along with 803 the indication of successful completion. If a server does not intend 804 to send a challenge value in a BindResponse message, the server 805 SHALL omit the serverSaslCreds field (rather than including the 806 field with a zero-length value). 808 9.3. Octet Where Negotiated Security Mechanisms Take Effect 810 SASL security layers take effect following the transmission by the 811 server and reception by the client of the final successful 812 BindResponse in the exchange. 814 Once a SASL security layer providing data integrity or 815 confidentiality services takes effect, the layer remains in effect 816 until a new layer is installed (i.e. at the first octet following 817 the final BindResponse of the bind operation that caused the new 818 layer to take effect). Thus, an established SASL security layer is 819 not affected by a failed or non-SASL Bind. 821 9.4. Determination of Supported SASL Mechanisms 823 Clients may determine the SASL mechanisms a server supports by 824 reading the supportedSASLMechanisms attribute from the root DSE 825 (DSA-Specific Entry) ([Models] section 5.1). The values of this 826 attribute, if any, list the mechanisms the server supports in the 827 current LDAP session state. LDAP servers SHOULD allow an 828 anonymously-bound client to retrieve the supportedSASLMechanisms 829 attribute of the root DSE. 831 Because SASL mechanisms provide critical security functions, clients 832 and servers should be configurable to specify what mechanisms are 833 acceptable and allow only those mechanisms to be used. Both clients 834 and servers must confirm that the negotiated security level meets 835 their requirements before proceeding to use the connection. 837 9.5. Rules for Using SASL Security Layers 838 If a SASL security layer is negotiated, the client SHOULD discard 839 information about the server it obtained prior to the initiation of 840 the SASL negotiation and not obtained through secure mechanisms. 842 If a lower level security layer (such as TLS) is negotiated, any 843 SASL security services SHALL be layered on top of such security 844 layers regardless of the order of their negotiation. In all other 845 respects, SASL security services and other security layers act 846 independently, e.g. if both TLS and SASL security service are in 847 effect then removing the SASL security service does not affect the 848 continuing service of TLS and vice versa. 850 9.6 Support for Multiple Authentications 852 LDAP supports multiple SASL authentications as defined in [SASL] 853 section 6.3. 855 10. SASL EXTERNAL Authentication Mechanism 857 A client can use the SASL EXTERNAL [SASL] mechanism to request the 858 LDAP server to authenticate and establish a resulting authorization 859 identity using security credentials exchanged by a lower security 860 layer (such as by TLS authentication or IP-level security 861 [RFC2401]). 863 The authorization identity used to determine the state of the 864 association is derived from the security credentials in an 865 implementation-specific manner. If the client's authentication 866 credentials have not been established at a lower security layer, the 867 SASL EXTERNAL bind MUST fail with a resultCode of 868 inappropriateAuthentication. Although this situation has the effect 869 of leaving the association in an anonymous state (section 5), the 870 state of any established security layer is unaffected. 872 A client may either implicitly request that its authorization 873 identity be derived from its authentication credentials exchanged at 874 a lower security layer or it may explicitly provide an authorization 875 identity and assert that it be used in combination with those 876 authentication credentials. The former is known as an implicit 877 assertion, and the latter as an explicit assertion. 879 10.1. Implicit Assertion 881 An implicit authorization identity assertion is performed by 882 invoking a Bind request of the SASL form using the EXTERNAL 883 mechanism name that does not include the optional credentials octet 884 string (found within the SaslCredentials sequence in the Bind 885 Request). The server will derive the client's authorization identity 886 from the authentication identity supplied by the security layer 887 (e.g., a public key certificate used during TLS establishment) 888 according to local policy. The underlying mechanics of how this is 889 accomplished are implementation specific. 891 10.2. Explicit Assertion 892 An explicit authorization identity assertion is performed by 893 invoking a Bind request of the SASL form using the EXTERNAL 894 mechanism name that includes the credentials octet string. This 895 string MUST be constructed as documented in section 10.4. 897 10.3. SASL Authorization Identity 899 When the EXTERNAL SASL mechanism is being negotiated, if the 900 SaslCredentials credentials field is present, it contains an 901 authorization identity. Other mechanisms define the location of the 902 authorization identity in the credentials field. In either case, the 903 authorization identity is represented in the authzId form described 904 below. 906 10.4. SASL Authorization Identity Syntax 908 The authorization identity is a string of UTF-8 [RFC3629] encoded 909 [Unicode] characters corresponding to the following ABNF [RFC2234] 910 grammar: 912 authzId ::= dnAuthzId / uAuthzId 914 DNCOLON ::= %x64 %x6e %x3a ; "dn:" 915 UCOLON ::= %x75 %x3a ; "u:" 917 ; distinguished-name-based authz id. 918 dnAuthzId ::= DNCOLON distinguishedName 920 ; unspecified authorization id, UTF-8 encoded. 921 uAuthzId ::= UCOLON userid 922 userid ::= *UTF8 ; syntax unspecified 924 where the production is defined in section 3 of 925 [LDAPDN] and production is defined in section 1.3 of [Models]. 927 In order to support additional specific authorization identity 928 forms, future updates to this specification may add new choices 929 supporting other forms of the authzId production. 931 The dnAuthzId choice is used to assert authorization identities in 932 the form of a distinguished name to be matched in accordance with 933 the distinguishedNameMatch matching rule [Syntaxes]. The decision to 934 allow or disallow an authentication identity to have access to the 935 requested authorization identity is a matter of local policy ([SASL] 936 section 4.2). For this reason there is no requirement that the 937 asserted dn be that of an entry in the directory. 939 The uAuthzId choice allows clients to assert an authorization 940 identity that is not in distinguished name form. The format of 941 userid is defined as only a sequence of UTF-8 [RFC3629] encoded 942 [Unicode] characters, and any further interpretation is a local 943 matter. To compare uAuthzID values, each uAuthzID value MUST be 944 prepared using [SASLPrep] and then the two values are compared 945 octet-wise. 947 For example, the userid could identify a user of a specific 948 directory service, be a login name, or be an email address. A 949 uAuthzId SHOULD NOT be assumed to be globally unique. 951 11. SASL DIGEST-MD5 Authentication Mechanism 953 LDAP servers that implement any authentication method or mechanism 954 other than simple anonymous bind MUST implement the SASL 955 DIGEST-MD5 mechanism [DIGEST-MD5]. This provides client 956 authentication with protection against passive eavesdropping attacks 957 but does not provide protection against man-in-the-middle attacks. 958 DIGEST-MD5 also provides data integrity and data confidentiality 959 capabilities. 961 Support for subsequent authentication ([DIGEST-MD5] section 2.2) is 962 OPTIONAL in clients and servers. 964 Implementers must take care to ensure that they maintain the 965 semantics of the DIGEST-MD5 specification even when handling data 966 that has different semantics in the LDAP protocol. 967 For example, the SASL DIGEST-MD5 authentication mechanism utilizes 968 realm and username values ([DIGEST-MD5] section 2.1) which are 969 syntactically simple strings and semantically simple realm and 970 username values. These values are not LDAP DNs, and there is no 971 requirement that they be represented or treated as such. Username 972 and realm values that look like LDAP DNs in form, e.g. , are syntactically allowed, however DIGEST-MD5 974 treats them as simple strings for comparison purposes. To illustrate 975 further, the two DNs (upper case "B") and 976 (lower case "b") are equivalent when 977 being compared semantically as LDAP DNs because the cn attribute is 978 defined to be case insensitive, however the two values are not 979 equivalent if they represent username values in DIGEST-MD5 because 980 [SASLPrep] semantics are used by DIGEST-MD5. 982 12. Security Considerations 984 Security issues are discussed throughout this document. The 985 unsurprising conclusion is that security is an integral and 986 necessary part of LDAP. This section discusses a number of LDAP- 987 related security considerations. 989 12.1. General LDAP Security Considerations 991 LDAP itself provides no security or protection from accessing or 992 updating the directory by other means than through the LDAP 993 protocol, e.g. from inspection by database administrators. Access 994 control SHOULD always be applied when reading sensitive information 995 or updating directory information. 997 Servers can minimize denial of service attacks by providing the 998 ability to configure and enforce administrative limits on 999 operations, timing out idle connections and returning the 1000 unwillingToPerform resultCode rather than performing computationally 1001 expensive operations requested by unauthorized clients. 1003 A connection on which the client has not established connection 1004 integrity and privacy services (e.g via StartTLS, IPSec or a 1005 suitable SASL mechanism) is subject to man-in-the-middle attacks to 1006 view and modify information in transit. Client and server 1007 implementors SHOULD take measures to protect confidential data from 1008 these attacks by using data protection services as discussed in this 1009 document. 1011 12.1.1. Password-related Security Considerations 1013 LDAP allows multi-valued password attributes. In systems where 1014 entries are expected to have one and only one password, 1015 administrative controls should be provided to enforce this behavior. 1017 The use of clear text passwords and other unprotected authentication 1018 credentials is strongly discouraged over open networks when the 1019 underlying transport service cannot guarantee confidentiality. 1021 The transmission of passwords in the clear--typically for 1022 authentication or modification--poses a significant security risk. 1023 This risk can be avoided by using SASL authentication [SASL] 1024 mechanisms that do not transmit passwords in the clear or by 1025 negotiating transport or session layer data confidentiality services 1026 before transmitting password values. 1028 To mitigate the security risks associated with the transfer of 1029 passwords, a server implementation that supports any password-based 1030 authentication mechanism that transmits passwords in the clear MUST 1031 support a policy mechanism that at the time of authentication or 1032 password modification, requires: 1034 A StartTLS encryption layer has been successfully negotiated. 1036 OR 1038 Some other data confidentiality mechanism that protects the 1039 password value from snooping has been provided. 1041 OR 1043 The server returns a resultCode of confidentialityRequired for 1044 the operation (i.e. simple bind with password value, SASL bind 1045 transmitting a password value in the clear, add or modify 1046 including a userPassword value, etc.), even if the password 1047 value is correct. 1049 12.2. StartTLS Security Considerations 1050 All security gained via use of the StartTLS operation is gained by 1051 the use of TLS itself. The StartTLS operation, on its own, does not 1052 provide any additional security. 1054 The level of security provided though the use of TLS depends 1055 directly on both the quality of the TLS implementation used and the 1056 style of usage of that implementation. Additionally, a man-in-the- 1057 middle attacker can remove the StartTLS extended operation from the 1058 supportedExtension attribute of the root DSE. Both parties SHOULD 1059 independently ascertain and consent to the security level achieved 1060 once TLS is established and before beginning use of the TLS 1061 connection. For example, the security level of the TLS connection 1062 might have been negotiated down to plaintext. 1064 Clients SHOULD by default either warn the user when the security 1065 level achieved does not provide an acceptable level of data 1066 confidentiality and/or data integrity protection, or be configured 1067 to refuse to proceed without an acceptable level of security. 1069 Server implementors SHOULD allow server administrators to elect 1070 whether and when data confidentiality and integrity are required, as 1071 well as elect whether authentication of the client during the TLS 1072 handshake is required. 1074 Implementers should be aware of and understand TLS security 1075 considerations as discussed in the TLS specification [TLS]. 1077 12.3. Unauthenticated Mechanism Security Considerations 1079 Operational experience shows that clients can (and frequently do) 1080 misuse the unauthenticated authentication mechanism of simple bind 1081 (see section 7). For example, a client program might make a 1082 decision to grant access to non-directory information on the basis 1083 of completing a successful bind operation. LDAP server 1084 implementations may return a success response to an unauthenticated 1085 bind request thus leaving the client with the impression that the 1086 server has successfully authenticated the identity represented by 1087 the user name, when in effect, an anonymous association has been 1088 established. Clients that use the results from a simple bind 1089 operation to make authorization decisions should actively detect 1090 unauthenticated bind requests (by verifying that the supplied 1091 password is not empty) and react appropriately. 1093 12.4. Simple Mechanism Security Considerations 1095 The simple authentication mechanism of simple bind discloses the 1096 password to the server, which is an inherent security risk. There 1097 are other mechanisms such as DIGEST-MD5 that do not disclose 1098 password to server. 1100 12.5. SASL DIGEST-MD5 Mechanism Security Considerations 1101 The SASL DIGEST-MD5 mechanism is prone to the qop substitution 1102 attack, as discussed in 3.6 of [DIGEST-MD5]. The qop substitution 1103 attack can be mitigated (as discussed in 3.6 of [DIGEST-MD5]). 1105 The SASL DIGEST-MD5 mechanism [DIGEST-MD5] provides client 1106 authentication with protection against passive eavesdropping attacks 1107 but does not provide protection against man-in-the-middle attacks. 1109 Implementers should be aware of and understand DIGEST-MD5 security 1110 considerations as discussed in the DIGEST-MD5 specification [DIGEST- 1111 MD5]. 1113 12.6. Related Security Considerations 1115 Additional security considerations relating to the various 1116 authentication methods and mechanisms discussed in this document 1117 apply and can be found in [SASL], [SASLPrep], [StringPrep] and 1118 [RFC3629]. 1120 13. IANA Considerations 1122 The following IANA considerations apply to this document: 1124 It is requested that the IANA update the LDAP Protocol Mechanism 1125 registry to indicate that this document and [Protocol] provide the 1126 definitive technical specification for the StartTLS 1127 (1.3.6.1.4.1.1466.20037) extended operation. 1129 [[TODO: add any missing IANA Considerations.]] 1131 Acknowledgments 1133 This document combines information originally contained in RFC 2829 1134 and RFC 2830. The editor acknowledges the work of Harald Tveit 1135 Alvestrand, Jeff Hodges, Tim Howes, Steve Kille, RL "Bob" Morgan , 1136 and Mark Wahl, each of whom authored one or more of these documents. 1138 This document is based upon input of the IETF LDAP Revision working 1139 group. The contributions and suggestions made by its members in 1140 shaping the contents and technical accuracy of this document is 1141 greatly appreciated. 1143 Normative References 1145 [[Note to the RFC Editor: please replace the citation tags used in 1146 referencing Internet-Drafts with tags of the form RFCnnnn.]] 1148 [RFC2234] Crocker, D., Ed. and P. Overell, "Augmented BNF for 1149 Syntax Specifications: ABNF", RFC 2234, November 1997. 1151 [DIGEST-MD5] Leach, P. C. Newman, and A. Melnikov, "Using Digest 1152 Authentication as a SASL Mechanism", draft-ietf-sasl- 1153 rfc2831bis-xx.txt, a work in progress. 1155 [RFC2119] Bradner, S., "Key Words for use in RFCs to Indicate 1156 Requirement Levels", BCP 14, RFC 2119, March 1997. 1158 [LDAPDN] Zeilenga, Kurt D. (editor), "LDAP: String 1159 Representation of Distinguished Names", draft-ietf- 1160 ldapbis-dn-xx.txt, a work in progress. 1162 [Matching] Hoffman, Paul and Steve Hanna, "Matching Text Strings 1163 in PKIX Certificates", draft-hoffman-pkix-stringmatch- 1164 xx.txt, a work in progress. 1166 [Models] Zeilenga, Kurt D. (editor), "LDAP: Directory 1167 Information Models", draft-ietf-ldapbis-models-xx.txt, 1168 a work in progress. 1170 [Protocol] Sermersheim, J., "LDAP: The Protocol", draft-ietf- 1171 ldapbis-protocol-xx.txt, a work in progress. 1173 [Roadmap] K. Zeilenga, "LDAP: Technical Specification Road Map", 1174 draft-ietf-ldapbis-roadmap-xx.txt, a work in progress. 1176 [SASL] Melnikov, A. (editor), "Simple Authentication and 1177 Security Layer (SASL)", draft-ietf-sasl-rfc2222bis- 1178 xx.txt, a work in progress. 1180 [SASLPrep] Zeilenga, K., "Stringprep profile for user names and 1181 passwords", draft-ietf-sasl-saslprep-xx.txt, (a work in 1182 progress). 1184 [StringPrep] M. Blanchet, "Preparation of Internationalized Strings 1185 ('stringprep')", draft-hoffman-rfc3454bis-xx.txt, a 1186 work in progress. 1188 [Syntaxes] Legg, S. (editor), "LDAP: Syntaxes and Matching Rules", 1189 draft-ietf-ldapbis-syntaxes-xx.txt, a work in progress. 1191 [TLS] Dierks, T. and C. Allen. "The TLS Protocol Version 1192 1.1", draft-ietf-tls-rfc2246-bis-xx.txt, a work in 1193 progress. 1195 [RFC3629] Yergeau, F., "UTF-8, a transformation format of ISO 1196 10646", RFC 3629, STD 63, November 2003. 1198 [Unicode] The Unicode Consortium, "The Unicode Standard, Version 1199 3.2.0" is defined by "The Unicode Standard, Version 1200 3.0" (Reading, MA, Addison-Wesley, 2000. ISBN 0-201- 1201 61633-5), as amended by the "Unicode Standard Annex 1202 #27: Unicode 3.1" 1203 (http://www.unicode.org/reports/tr27/) and by the 1204 "Unicode Standard Annex #28: Unicode 3.2" 1205 (http://www.unicode.org/reports/tr28/). 1207 Informative References 1209 [ANONYMOUS] Zeilenga, K.,"Anonymous SASL Mechanism", draft- 1210 zeilenga-sasl-anon-xx.txt, a work in progress. 1212 [RFC2828] Shirey, R., "Internet Security Glossary", RFC 2828, May 1213 2000. 1215 [PLAIN] Zeilenga, K.,"Plain SASL Mechanism", draft-zeilenga- 1216 sasl-plain-xx.txt, a work in progress. 1218 [RFC2401] Kent, S. and R. Atkinson, "Security Architecture for 1219 the Internet Protocol", RFC 2401, November 1998. 1221 Author's Address 1223 Roger Harrison 1224 Novell, Inc. 1225 1800 S. Novell Place 1226 Provo, UT 84606 1227 USA 1228 +1 801 861 2642 1229 roger_harrison@novell.com 1231 Appendix A. Association State Transition Tables 1233 This section provides a state transition table to represent a state 1234 diagram for the various authentication states through which an 1235 association may pass during the course of its existence and the 1236 actions that cause these changes in state. 1238 This section is based entirely on information found in this document 1239 and other documents that are part of the LDAP Technical 1240 Specification [Roadmap]. As such, it is strictly informational in 1241 nature. 1243 A.1. Association States 1245 The following table lists the valid association states and provides 1246 a description of each state. The ID for each state is used in the 1247 state transition table in section A.4. 1249 ID State Description 1250 -- -------------------------------------------------------------- 1251 S1 Anonymous 1252 no Authentication ID is associated with the LDAP connection 1253 no Authorization ID is in force 1254 S2 Authenticated 1255 Authentication ID = I 1256 Authorization ID = X 1257 S3 Authenticated SASL EXTERNAL, implicit authorization ID 1258 Authentication ID = J 1259 Authorization ID = Y 1261 S4 Authenticated SASL EXTERNAL, explicit authorization ID Z 1262 Authentication ID = J 1263 Authorization ID = Z 1264 S5 Invalidated 1266 A.2. Actions that Affect Association State 1268 The following table lists the actions that can affect the 1269 authentication and authorization state of an association. The ID for 1270 each action is used in the state transition table in section A.4. 1272 ID Action 1273 -- -------------------------------------------------------------- 1274 A1 Client bind request fails 1275 A2 Client successfully performs anonymous simple bind or 1276 unauthenticated simple bind 1277 A3 Client successfully performs simple bind with name and password 1278 OR SASL bind with any mechanism except EXTERNAL using an 1279 authentication ID = I that maps to authorization ID X 1280 A4 Client Binds SASL EXTERNAL with implicit assertion of 1281 authorization ID (section 9.1). The current authentication ID 1282 maps to authorization ID = Y. 1283 A5 Client Binds SASL EXTERNAL with explicit assertion of 1284 authorization ID = Z (section 9.2). 1285 A6 Client StartTLS request fails 1286 A7 Client StartTLS request succeeds 1287 A8 Client or Server: graceful TLS removal 1288 A9 Server decides to invalidate current association state 1290 A.3. Decisions Used in Making Association State Changes 1292 Certain changes in the authentication and authorization state of an 1293 association are only allowed if the server can affirmatively answer 1294 a question. These questions are applied as part of the criteria for 1295 allowing or disallowing a state transition in the state transition 1296 table in section A.4. 1298 ID Decision Question 1299 -- -------------------------------------------------------------- 1300 D1 Are lower-layer credentials available? 1301 D2 Can lower-layer credentials for Auth ID "K" be mapped to 1302 asserted AuthZID "L"? 1304 A.4. Association State Transition Table 1306 The Association table below lists the the actions that could affect 1307 the authorization state of an association and the resulting state of 1308 an association after a given action occurs. 1310 S1, the initial state for the state machine described in this table, 1311 is the association state when an LDAP connection is initially 1312 established. 1314 Next State 1315 Action Comment 1316 ------------------ ----------- -------------------------------- 1317 A1 S1 Section 4 1318 A2 S1 Sections 6 & 7 1319 A3 S2 Sections 8, 9 1320 A4, S1 Failed bind, section 10.1 1321 D1=no 1322 A4, S3 1323 D1=yes 1324 A5, S1 Failed bind, section 10.2 1325 D1=no 1326 A5, S1 Failed bind, section 10.2 1327 D1=yes, 1328 D2=no 1329 A5, S4 1330 D1=yes, D2=yes 1331 A6 no change* [Protocol] section 4.14.2.2 1332 A7 no change* [Protocol] section 4.14.2.1 1333 A8 S1 [Protocol] section 4.14.3.1 1334 A9 S5 1336 * The server may invalidate the association after TLS 1337 establishment or closure (section 3.2). 1339 Appendix B. Authentication and Authorization Concepts 1341 This appendix defines basic terms, concepts, and interrelationships 1342 regarding authentication, authorization, credentials, and identity. 1343 These concepts are used in describing how various security 1344 approaches are utilized in client authentication and authorization. 1346 B.1. Access Control Policy 1348 An access control policy is a set of rules defining the protection 1349 of resources, generally in terms of the capabilities of persons or 1350 other entities accessing those resources. Security objects and 1351 mechanisms, such as those described here, enable the expression of 1352 access control policies and their enforcement. 1354 B.2. Access Control Factors 1356 A request, when it is being processed by a server, may be associated 1357 with a wide variety of security-related factors (section 4.2 of 1358 [Protocol]). The server uses these factors to determine whether and 1359 how to process the request. These are called access control factors 1360 (ACFs). They might include source IP address, encryption strength, 1361 the type of operation being requested, time of day, etc. Some 1362 factors may be specific to the request itself, others may be 1363 associated with the connection via which the request is transmitted, 1364 others (e.g. time of day) may be "environmental". 1366 Access control policies are expressed in terms of access control 1367 factors. E.g., a request having ACFs i,j,k can perform operation Y 1368 on resource Z. The set of ACFs that a server makes available for 1369 such expressions is implementation-specific. 1371 B.3. Authentication, Credentials, Identity 1373 Authentication credentials are the evidence supplied by one party to 1374 another, asserting the identity of the supplying party (e.g. a user) 1375 who is attempting to establish a new association state with the 1376 other party (typically a server). Authentication is the process of 1377 generating, transmitting, and verifying these credentials and thus 1378 the identity they assert. An authentication identity is the name 1379 presented in a credential. 1381 There are many forms of authentication credentials -- the form used 1382 depends upon the particular authentication mechanism negotiated by 1383 the parties. For example: X.509 certificates, Kerberos tickets, 1384 simple identity and password pairs. Note that an authentication 1385 mechanism may constrain the form of authentication identities used 1386 with it. 1388 B.4. Authorization Identity 1390 An authorization identity is one kind of access control factor. It 1391 is the name of the user or other entity that requests that 1392 operations be performed. Access control policies are often expressed 1393 in terms of authorization identities; e.g., entity X can perform 1394 operation Y on resource Z. 1396 The authorization identity bound to an association is often exactly 1397 the same as the authentication identity presented by the client, but 1398 it may be different. SASL allows clients to specify an authorization 1399 identity distinct from the authentication identity asserted by the 1400 client's credentials. This permits agents such as proxy servers to 1401 authenticate using their own credentials, yet request the access 1402 privileges of the identity for which they are proxying [SASL]. Also, 1403 the form of authentication identity supplied by a service like TLS 1404 may not correspond to the authorization identities used to express a 1405 server's access control policy, requiring a server-specific mapping 1406 to be done. The method by which a server composes and validates an 1407 authorization identity from the authentication credentials supplied 1408 by a client is performed in an implementation-specific manner. 1410 Appendix C. RFC 2829 Change History 1412 This appendix lists the changes made to the text of RFC 2829 in 1413 preparing this document. 1415 C.0. General Editorial Changes 1416 Version -00 1418 - Changed other instances of the term LDAP to LDAP where v3 of the 1419 protocol is implied. Also made all references to LDAP use the 1420 same wording. 1422 - Miscellaneous grammatical changes to improve readability. 1424 - Made capitalization in section headings consistent. 1426 Version -01 1428 - Changed title to reflect inclusion of material from RFC 2830 and 1429 2251. 1431 C.1. Changes to Section 1 1433 Version -01 1435 - Moved conventions used in document to a separate section. 1437 C.2. Changes to Section 2 1439 Version -01 1441 - Moved section to an appendix. 1443 C.3. Changes to Section 3 1445 Version -01 1447 - Moved section to an appendix. 1449 C.4 Changes to Section 4 1451 Version -00 1453 - Changed "Distinguished Name" to "LDAP distinguished name". 1455 C.5. Changes to Section 5 1457 Version -00 1459 - Added the following sentence: "Servers SHOULD NOT allow clients 1460 with anonymous authentication to modify directory entries or 1461 access sensitive information in directory entries." 1463 C.5.1. Changes to Section 5.1 1465 Version -00 1467 - Replaced the text describing the procedure for performing an 1468 anonymous bind (protocol) with a reference to section 4.2 of RFC 1469 2251 (the protocol spec). 1471 Version -01 1473 - Brought text describing procedure for performing an anonymous 1474 bind from section 4.2 of RFC 2251 bis. This text will be 1475 removed from the draft standard version of that document. 1477 C.6. Changes to Section 6. 1479 Version -00 1481 Reorganized text in section 6.1 as follows: 1483 1. Added a new section (6.1) titled "Simple Authentication" and 1484 moved one of two introductory paragraphs for section 6 into 1485 section 6.1. Added sentences to the paragraph indicating: 1487 a. simple authentication is not suitable for environments where 1488 confidentiality is not available. 1490 b. LDAP implementations SHOULD NOT support simple 1491 authentication unless confidentiality and data integrity 1492 mechanisms are in force. 1494 2. Moved first paragraph of section 6 (beginning with "LDAP 1495 implementations MUST support authentication with a password...") 1496 to section on Digest Authentication (Now section 6.2). 1498 C.6.1. Changes to Section 6.1. 1500 Version -00 Renamed section to 6.2 1502 - Added sentence from original section 6 indicating that the 1503 DIGEST-MD5 SASL mechanism is required for all conforming LDAP 1504 implementations 1506 C.6.2. Changes to Section 6.2 1508 Version -00 1510 - Renamed section to 6.3 1512 - Reworded first paragraph to remove reference to user and the 1513 userPassword password attribute Made the first paragraph more 1514 general by simply saying that if a directory supports simple 1515 authentication that the simple bind operation MAY performed 1516 following negotiation of a TLS ciphersuite that supports 1517 confidentiality. 1519 - Replaced "the name of the user's entry" with "a DN" since not 1520 all bind operations are performed on behalf of a "user." 1522 - Added Section 6.3.1 heading just prior to paragraph 5. 1524 - Paragraph 5: replaced "The server" with "DSAs that map the DN 1525 sent in the bind request to a directory entry with a 1526 userPassword attribute." 1528 C.6.3. Changes to section 6.3. 1530 Version -00 1532 - Renamed to section 6.4. 1534 C.7. Changes to section 7. 1536 none 1538 C.7.1. Changes to section 7.1. 1540 Version -00 1542 - Clarified the entity issuing a certificate by moving the phrase 1543 "to have issued the certificate" immediately after 1544 "Certification Authority." 1546 C.8. Changes to section 8. 1548 Version -00 1550 - Removed the first paragraph because simple authentication is 1551 covered explicitly in section 6. 1553 - Added section 8.1. heading just prior to second paragraph. 1555 - Added section 8.2. heading just prior to third paragraph. 1557 - Added section 8.3. heading just prior to fourth paragraph. 1559 Version -01 1561 - Moved entire section 8 of RFC 2829 into section 3.4 (Using SASL 1562 for Other Security Services) to bring material on SASL 1563 mechanisms together into one location. 1565 C.9. Changes to section 9. 1567 Version -00 1569 - Paragraph 2: changed "EXTERNAL mechanism" to "EXTERNAL SASL 1570 mechanism." 1572 - Added section 9.1. heading. 1574 - Modified a comment in the ABNF from "unspecified userid" to 1575 "unspecified authz id". 1577 - Deleted sentence, "A utf8string is defined to be the UTF-8 1578 encoding of one or more ISO 10646 characters," because it is 1579 redundant. 1581 - Added section 9.1.1. heading. 1583 - Added section 9.1.2. heading. 1585 Version -01 1587 - Moved entire section 9 to become section 3.5 so that it would be 1588 with other SASL material. 1590 C.10. Changes to Section 10. 1592 Version -00 1594 - Updated reference to cracking from a week of CPU time in 1997 to 1595 be a day of CPU time in 2000. 1597 - Added text: "These ciphersuites are NOT RECOMMENDED for use... 1598 and server implementers SHOULD" to sentence just prior the 1599 second list of ciphersuites. 1601 - Added text: "and MAY support other ciphersuites offering 1602 equivalent or better protection," to the last paragraph of the 1603 section. 1605 C.11. Changes to Section 11. 1607 Version -01 1609 - Moved to section 3.6 to be with other SASL material. 1611 C.12. Changes to Section 12. 1613 Version -00 1615 - Inserted new section 12 that specifies when SASL protections 1616 begin following SASL negotiation, etc. The original section 12 1617 is renumbered to become section 13. 1619 Version -01 1621 - Moved to section 3.7 to be with other SASL material. 1623 C.13. Changes to Section 13 (original section 12). 1625 None 1627 Appendix D. RFC 2830 Change History 1629 This appendix lists the changes made to the text of RFC 2830 in 1630 preparing this document. 1632 D.0. General Editorial Changes 1634 - Material showing the PDUs for the StartTLS response was broken 1635 out into a new section. 1637 - The wording of the definition of the StartTLS request and 1638 StartTLS response was changed to make them parallel. NO changes 1639 were made to the ASN.1 definition or the associated values of 1640 the parameters. 1642 - A separate section heading for graceful TLS closure was added 1643 for parallelism with section on abrupt TLS closure. 1645 Appendix E. RFC 2251 Change History 1647 This appendix lists the changes made to the text of RFC 2251 in 1648 preparing this document. 1650 E.0. General Editorial Changes 1652 - All material from section 4.2 of RFC 2251 was moved into this 1653 document. 1655 - A new section was created for the Bind Request 1657 - Section 4.2.1 of RFC 2251 (Sequencing Bind Request) was moved 1658 after the section on the Bind Response for parallelism with the 1659 presentation of the StartTLS operations. The section was also 1660 subdivided to explicitly call out the various effects being 1661 described within it. 1663 - All SASL profile information from RFC 2829 was brought within 1664 the discussion of the Bind operation (primarily sections 4.4 - 1665 4.7). 1667 Appendix F. Change History to Combined Document 1669 F.1. Changes for draft-ldap-bis-authmeth-02 1671 General 1673 - Added references to other LDAP standard documents, to sections 1674 within the document, and fixed broken references. 1676 - General editorial changes--punctuation, spelling, formatting, 1677 etc. 1679 Section 1. 1681 - Added glossary of terms and added sub-section headings 1683 Section 2. 1685 - Clarified security mechanisms 3, 4, & 5 and brought language in 1686 line with IETF security glossary. 1688 Section 3. 1690 - Brought language in requirement (3) in line with security 1691 glossary. 1693 - Clarified that information fetched prior to initiation of TLS 1694 negotiation must be discarded 1696 -Clarified that information fetched prior to initiation of SASL 1697 negotiation must be discarded 1699 - Rewrote paragraph on SASL negotiation requirements to clarify 1700 intent 1702 Section 4.4. 1704 - Added stipulation that sasl choice allows for any SASL mechanism 1705 not prohibited by this document. (Resolved conflict between this 1706 statement and one that prohibited use of ANONYMOUS and PLAIN 1707 SASL mechanisms.) 1709 Section 5.3.6 1711 - Added a.x.bar.com to wildcard matching example on hostname check. 1713 Section 6 1715 - Added Association State Transition Tables to show the various 1716 states through which an association may pass along with the 1717 actions and decisions required to traverse from state to state. 1719 Appendix A 1721 - Brought security terminology in line with IETF security glossary 1722 throughout the appendix. 1724 F.2. Changes for draft-ldapbis-authmeth-03 1726 General 1728 - Added introductory notes and changed title of document and 1729 references to conform to WG chair suggestions for the overall 1730 technical specification. 1732 - Several issues--H.13, H.14, H.16, H.17--were resolved without 1733 requiring changes to the document. 1735 Section 3 1737 - Removed reference to /etc/passwd file and associated text. 1739 Section 4 1741 - Removed sections 4.1, 4.2 and parts of section 4.3. This 1742 information was being duplicated in the protocol specification 1743 and will now reside there permanently. 1745 Section 4.2 1747 - changed words, "not recommended" to "strongly discouraged" 1749 Section 4.3 1751 - Based on ldapbis WG discussion at IETF52 two sentences were 1752 added indicating that clients SHOULD NOT send a DN value when 1753 binding with the sasl choice and servers SHALL ignore any value 1754 received in this circumstance. 1755 - 1757 Section 8.3.1 1759 - Generalized the language of this section to not refer to any 1760 specific password attribute or to refer to the directory entry 1761 as a "user" entry. 1763 Section 11 1765 - Added security consideration regarding misuse of unauthenticated 1766 access. 1768 - Added security consideration requiring access control to be 1769 applied only to authenticated users and recommending it be 1770 applied when reading sensitive information or updating directory 1771 information. 1773 F.3. Changes for draft-ldapbis-authmeth-04 1775 General 1777 - Changed references to use [RFCnnnn] format wherever possible. 1778 (References to works in progress still use [name] format.) 1779 - Various edits to correct typos and bring field names, etc. in 1780 line with specification in [Protocol] draft. 1782 - Several issues--H.13, H.14, H.16, H.17--were resolved without 1783 requiring changes to the document. 1785 Section 4.4.1. 1787 - Changed ABNF grammar to use productions that are like those in 1788 the model draft. 1790 Section 5 1792 - Removed sections 5.1, 5.2, and 5.4 that will be added to 1793 [Protocol]. Renumbered sections to accommodate this change. 1794 - 1796 Section 6 1797 - Reviewed Association State table for completeness and accuracy. 1798 Renumbered actions A3, , and A5 to be A5, A3, and A4 1799 respectively. Re-ordered several lines in the table to ensure 1800 that actions are in ascending order (makes analyzing the table 1801 much more logical). Added action A2 to several states where it 1802 was missing and valid. Added actions A7 and A8 placeholders to 1803 states S1, S2, S4 and S5 pending resolution of issue H.28. 1805 Section 11 1807 - Modified security consideration (originally added in -03) 1808 requiring access control to be applied only to authenticated 1809 users. This seems nonsensical because anonymous users may have 1810 access control applied to limit permissible actions. 1811 - 1812 Section 13 1814 - Verified all normative references and moved informative 1815 references to a new section 14. 1817 F.4. Changes for draft-ldapbis-authmeth-05 1819 General 1821 - General editory changes to fix punctuation, spelling, line 1822 length issues, etc. 1823 - Verified and updated intra- and inter-document references 1824 throughout. 1825 - Document-wide review for proper usage of RFC 2119 keywords with 1826 several changes to correct improper usage. 1828 Abstract 1829 - Updated to match current contents of documents. This was needed 1830 due to movement of material on Bind and StartTLS operations to 1831 [Protocol] in this revision. 1833 Section 3. 1835 - Renamed section to "Rationale for LDAP Security Mechanisms" and 1836 removed text that did not support this theme. Part of the 1837 motivation for this change was to remove the implication of the 1838 previous section title, "Required Security Mechanisms", and 1839 other text found in the section that everything in the section 1840 was a requirement 1842 - Information from several removed paragraphs that describe 1843 deployment scenarios will be added Appendix A in the next 1844 revision of the draft. 1846 - Paragraph beginning, " If TLS is negotiated, the client MUST 1847 discard all information..." was moved to section 5.1.7 and 1848 integrated with related material there. 1850 - Paragraph beginning, "If a SASL security layer is negotiated..." 1851 was moved to section 4.2 1853 Section 4.l. 1855 - Changed wording of first paragraph to clarify meaning. 1857 Section 4.2. 1858 - Added paragraph from section 3 of -04 beginning, "If a SASL 1859 security layer is negotiated..." 1861 Section 4.3.3. 1862 - Renamed to "Other SASL Mechanisms" and completely rewrote the 1863 section (one sentence) to generalize the treatment of SASL 1864 mechanisms not explicitly mentioned in this document. 1866 Section 4.4.1. 1868 - Added paragraph beginning, "The dnAuthzID choice allows client 1869 applications..." to clarify whether DN form authorization 1870 identities have to also have a corresponding directory entry. 1871 This change was based on editor's perception of WG consensus. 1873 - Made minor clarifying edits in the paragraph beginning, "The 1874 uAuthzID choice allows for compatibility..." 1876 Section 5.1.1. 1878 - Made minor clarifying edits in the last paragraph of the 1879 section. 1881 Section 5.1.7. 1883 - Wording from section 3 paragraph beginning " If TLS is 1884 negotiated, the client MUST discard all information..." was 1885 moved to this section and integrated with existing text. 1887 Section 5.2. 1889 - Changed usage of "TLS connection" to "TLS session" throughout. 1891 - Removed empty section 5.2.1 and renumbered sections it had 1892 previously contained. 1894 Section 8. 1896 - Added introductory paragraph at beginning of section. 1898 Section 8.1. 1900 - Changed term "data privacy" to "data confidentiality" to be 1901 consistent with usage in rest of document. 1903 Section 8.2. 1905 - Changed first paragraph to require implementations that 1906 implement *password-based* authentication to implement and 1907 support DIGEST-MD5 SASL authentication. 1909 Section 11. 1911 - First paragraph: changed "session encryption" to "session 1912 confidentiality protection" to be consistent with usage in rest 1913 of document. 1915 Appendix B. 1917 - Began changes to incorporate information on deployment scenarios 1918 removed from section 3. 1920 F.5. Changes for draft-ldapbis-authmeth-06 1922 General 1924 - Combined Section 2 (Introduction) and Section 3 (Motivation) and 1925 moved Introduction to section 1. All following sections numbers 1926 were decremented by one as result. 1928 - Edits to fix typos, I-D nits, etc. 1930 - Opened several new issues in Appendix G based on feedback from 1931 WG. Some of these have been resolved. Others require further 1932 discussion. 1934 Section 1 1936 - Added additional example of spoofing under threat (7). 1938 Section 2.1 1940 - Changed definition of "association" and added terms, 1941 "connection" and "TLS connection" to bring usage in line with 1942 [Protocol]. 1944 Section 4.1.6 1946 - Clarified sentence stating that the client MUST NOT use derived 1947 forms of DNS names. 1949 Section 5.1 1951 - Began edits to association state table to clarify meaning of 1952 various states and actions. 1954 - Added action A9 to cover abandoned bind operation and added 1955 appropriate transitions to the state transition table to 1956 accommodate it. 1958 Section 7.2 1960 - Replaced first paragraph to clarify that the "DIGEST-MD5" SASL 1961 mechanism is required to implement. 1963 Section 9 1965 - Rewrote the section to make the advice more applicable over the 1966 long term, i.e. more "timeless." The intent of content in the 1967 original section was preserved. 1969 Section 10 1971 - Added a clarifying example to the consideration regarding misuse 1972 of unauthenticated access. 1974 F.6. Changes for draft-ldapbis-authmeth-07 1976 General 1978 - Updated external and internal references to accommodate changes 1979 in recent drafts. 1981 - Opened several new issues in Appendix G based on feedback from 1982 WG. Some of these have been resolved. Others require further 1983 discussion. 1985 Section 3 1987 - Rewrote much of section 3.3 to meet the SASL profile 1988 requirements of draft-ietf-sasl-rfc2222bis-xx.txt section 5. 1990 - Changed treatement of SASL ANONYMOUS and PLAIN mechanisms to 1991 bring in line with WG consensus. 1993 Section 4 1995 - Note to implementers in section 4.1.1 based on operational 1996 experience. 1998 - Clarification on client continuing by performing a StartTLS with 1999 TLS already established in section 4.1.4. 2001 - Moved verification of mapping of client's authentication ID to 2002 asserted authorization ID to apply only to explicit assertion. 2003 The local policy in place for implicit assertion is adequate. 2005 Section 7 2007 - Removed most of section 7.2 as the information is now covered 2008 adequately via the new SASL profile in section 3.3. Added note 2009 to implementors regarding the treatment of username and realm 2010 values in DIGEST-MD5. 2012 - Section 7.3. Minor clarifications in wording. 2014 - Section 7.3.1. Clarification that a match of the presented value 2015 to any member of the set of stored passwords constitutes a 2016 successful authentication. 2018 F.7. Changes for draft-ldapbis-authmeth-08 2020 General 2022 - Changed usage from LDAPv3 to LDAP for usage consistency across 2023 LDAP technical specification. 2025 - Fixed a number of usage nits for consistency and to bring doc in 2026 conformance with publication guidelines. 2028 Abstract 2030 - Significant cleanup and rewording of abstract based on WG 2031 feedback. 2033 Section 2.1 2035 - New definition of user. 2037 Section 3 2039 - Added 1.5 sentences at end of introductory paragraph indicating 2040 the effect of the Bind op on the association. 2042 Section 3.1 2044 - Retitled section and clarified wording 2046 Section 3.2 2048 - Clarified that simple authentication choice provides three types 2049 of authentication: anonymous, unauthenticated, and simple 2050 password. 2052 Section 3.3.3 2054 - New wording clarifying when negotiated security mechanisms take 2055 effect. 2057 Section 3.3.5 2059 - Changed requirement to discard information about server fetched 2060 prior to SASL negotiation from MUST to SHOULD to allow for 2061 information obtained through secure mechanisms. 2063 Section 3.3.6 2064 - Simplified wording of first paragraph based on suggestion from 2065 WG. 2067 Section 3.4 2069 - Minor clarifications in wording. 2071 Section 3.4.1 2073 - Minor clarifications in wording in first sentence. 2074 - Explicitly called out that the DN value in the dnAuthzID form is 2075 to be matched using DN matching rules. 2076 - Called out that the uAuthzID MUST be prepared using SASLprep 2077 rules before being compared. 2078 - Clarified requirement on assuming global uniqueness by changing 2079 a "generally... MUST" wording to "SHOULD". 2081 Section 4.1.1 2083 - Simplified wording describing conditions when StartTLS cannot be 2084 sent. 2085 - Simplified wording in note to implementers regarding race 2086 condition with outstanding LDAP operations on connection. 2088 Section 4.1.5 2090 - Removed section and moved relevant text to section 4.2.2. 2092 Section 4.1.6 2094 - Renumbered to 4.1.5. 2095 - Updated server identity check rules for server's name based on 2096 WG list discussion. 2098 Section 4.1.7 2100 - Renumbered to 4.1.6 2101 - Changed requirement to discard information about server fetched 2102 prior to TLS negotion from MUST to SHOULD to allow for 2103 information obtained through secure mechanisms. 2105 Section 6.1 2107 - Clarified wording. 2108 - Added definition of anonymous and unauthenticated binds. 2110 Section 10 2112 - Added security consideration (moved from elsewhere) discouraging 2113 use of cleartext passwords on unprotected communication 2114 channels. 2116 Section 11 2117 - Added an IANA consideration to update GSSAPI service name 2118 registry to point to [Roadmap] and [Authmeth] 2120 F.8. Changes for draft-ldapbis-authmeth-09 2122 General 2124 - Updated section references within document 2125 - Changed reference tags to match other docs in LDAP TS 2126 - Used non-quoted names for all SASL mechanisms 2128 Abstract 2130 - Inspected keyword usage and removed several improper usages. 2132 - Removed sentence saying DIGEST-MD5 is LDAP's mandatory-to- 2133 implement mechanism. This is covered elsewhere in document. 2135 - Moved section 5, authentication state table, of -08 draft to 2136 section 8 of -09 and completely rewrote it. 2138 Section 1 2140 - Reworded sentence beginning, "It is also desirable to allow 2141 authentication methods to carry identities based on existing, 2142 non-LDAP DN-forms..." 2143 - Clarified relationship of this document to other documents in 2144 the LDAP TS. 2146 Section 3.3.5 2148 - Removed paragraph beginning,"If the client is configured to 2149 support multiple SASL mechanisms..." because the actions 2150 specified in the paragraph do not provide the protections 2151 indicated. Added a new paragraph indicating that clients and 2152 server should allow specification of acceptable mechanisms and 2153 only allow those mechanisms to be used. 2155 - Clarified independent behavior when TLS and SASL security layers 2156 are both in force (e.g. one being removed doesn't affect the 2157 other). 2159 Section 3.3.6 2161 - Moved most of section 4.2.2, Client Assertion of Authorization 2162 Identity, to sections 3.3.6, 3.3.6.1, and 3.3.6.2. 2164 Section 3.3.6.4 2166 - Moved some normative comments into text body. 2168 Section 4.1.2 2169 - Non success resultCode values are valid if server is *unwilling* 2170 or unable to negotiate TLS. 2172 Section 4.2.1 2174 - Rewrote entire section based on WG feedback. 2176 Section 4.2.2 2178 - Moved most of this section to 3.3.6 for better document flow. 2180 Section 4.2.3 2182 - Rewrote entire section based on WG feedback. 2184 Section 5.1 2186 - Moved imperative language regarding unauthenticated access from 2187 security considerations to here. 2189 Section 6 2191 - Added several paragraphs regarding the risks of transmitting 2192 passwords in the clear and requiring server implementations to 2193 provide a specific configuration that reduces these risks. 2195 Section 6.2 2197 - Added sentence describing protections provided by DIGEST-MD5 2198 method. 2199 - Changed DNs in exmple to be dc=example,dc=com. 2201 Section 10 2203 - Updated consideration on use of cleartext passwords to include 2204 other unprotected authentication credentials 2205 - Substantial rework of consideration on misuse of unauthenticated 2206 bind. 2208 F.9. Changes for draft-ldapbis-authmeth-10 2210 - Reorganized content of sections 3-9 to improve document flow and 2211 reduce redundancy. 2212 - Resolved issue of effect of Start TLS and TLS closure on 2213 association state. 2214 - Made numerous minor wording changes based on WG feedback. 2215 - Updated list of threats for Section 1. 2216 - Recommendation that servers should not support weaker TLS 2217 ciphersuites unless other protection is in place. 2218 - Moved authentication state table to appendix and relettered 2219 appendices. 2221 F.10. Changes for draft-ldapbis-authmeth-11 2222 General 2224 - Many editorial changes throughout to clarify wording and better 2225 express intent, primarily based on suggestions from WG mail 2226 list. 2227 - More standard naming of authentication mechanisms throughout 2228 document, e.g. "Anonymous Authentication Mechanism of the Simple 2229 Bind Choice". 2231 Section 1 2233 - Editorial changes to add clarity. 2234 - Moved section 2 of authmeth -09 into section 1 2236 Section 2 2238 - New section outlining implementation requirements. 2240 Section 3.1.1 2242 - Editorial clarification on need for following operation 2243 sequencing requirements. 2245 Section 3.1.4 2247 - New section added to describe use of client certificates with 2248 StartTLS. Incorporates material moved from other sections of 2249 authmeth -09. 2251 Section 4 2252 - New section added to discuss associations. Related material was 2253 moved from various other sections of authmeth -09 and 2254 incorporated into this new section. 2256 Section 5 2258 - Added several paragraphs regarding transmission and derivation 2259 of authentication and authorization identities using the Bind 2260 operation. 2262 Section 8 2264 - Clarified rules for determining valid credentials and situations 2265 where invalidCredentials result is to be returned. 2267 Section 14 2269 - Added three security considerations based on WG feedback. 2271 Appendix A 2273 - Simplfied state tables by removing two unnecessary actions from 2274 the actions table, and removing the current state column of the 2275 state transition table. Updated references to authmeth and 2276 [Protocol]. 2278 F.11. Changes for draft-ldapbis-authmeth-12 2280 General 2282 - Changed refererences from Start TLS to StartTLS. 2283 - Removed Appendix B: Example Deployment Scenarios 2284 - Removed Appendix H as all issues listed in the appendix are now 2285 resolved. 2287 Section 2 2289 - Added implementation requirement that server implementations 2290 that SUPPORT StartTLS MUST support the 2291 TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA ciphersuite. 2293 Section 3.1.2 2295 - Added wording clarifying that a client's association is 2296 unaffected if a non-success resultCode is returned in the 2297 StartTLS response. 2299 Section 9.2 2301 - Final paragraph of this section details requirements for 2302 serverSaslCreds field when no challenge value is sent. 2304 Section 10 2306 - Clarified language on uAuthzID usage. 2308 Section 12 2310 - Moved entire section into security considerations. New section 2311 number is 12.1.1. 2312 - Reorganized security considerations by topic. 2313 - Added several security considerations based on WG feedback. 2315 Section 13 2317 - Moved section to become section 3.3. 2319 F.12. Changes for draft-ldapbis-authmeth-13 2321 General 2323 - General edits for clarity and to remove errors. 2324 - Reworded definition of association (section 1.2) and reworked 2325 usage of association throughout document. Current semantics: 2326 every connection has an association with the same lifetime as 2327 the connection, and that association passes through various 2328 authorization states. 2330 - Made usage of data confidentiality consistent throughout 2331 document. 2333 Section 1 2334 - Reworded mechanisms 3 and 4 for more parallelism. 2335 - Changed language on rationale for required mechansisms from 2336 future to past tense. 2338 Section 2 2339 - Clarified that implementations may support any additional 2340 authentication mechanism, not just mechanisms associated with 2341 simple and SASL bind choices. 2343 Section 3 2344 - Moved paragraph explaining goals for using TLS with LDAP from 2345 security considerations to here. 2347 Section 4.3 2348 - Reworked text to better explain meaning of strongAuthRequired 2349 result code when for invalidated associations. 2351 Section 8 2352 - Clarified action when simple bind request has a DN with invalid 2353 syntax. 2355 Section 12.1 2356 - Added ability to configure and enforce administrative service 2357 limits as a way to protect against denial of service attacks. 2359 Section 12.2 2360 - Clarified that this security consideration relates to performing 2361 client authentication during the TLS handshake and not to 2362 subsequent SASL EXTERNAL authentication. 2364 Appendix A 2365 - Updated tables by collapsing identical states and actions. Also 2366 added an invalidated association state and accompanying actions. 2368 Added implementation requirement that server implementations 2370 Intellectual Property Rights 2372 The IETF takes no position regarding the validity or scope of any 2373 Intellectual Property Rights or other rights that might be claimed 2374 to pertain to the implementation or use of the technology described 2375 in this document or the extent to which any license under such 2376 rights might or might not be available; nor does it represent that 2377 it has made any independent effort to identify any such rights. 2378 Information on the procedures with respect to rights in RFC 2379 documents can be found in BCP 78 and BCP 79. 2381 Copies of IPR disclosures made to the IETF Secretariat and any 2382 assurances of licenses to be made available, or the result of an 2383 attempt made to obtain a general license or permission for the use 2384 of such proprietary rights by implementers or users of this 2385 specification can be obtained from the IETF on-line IPR repository 2386 at http://www.ietf.org/ipr. 2388 The IETF invites any interested party to bring to its attention any 2389 copyrights, patents or patent applications, or other proprietary 2390 rights that may cover technology that may be required to implement 2391 this standard. Please address the information to the IETF at ietf- 2392 ipr@ietf.org. 2394 Full Copyright Statement 2396 Copyright (C) The Internet Society (2004). This document is subject 2397 to the rights, licenses and restrictions contained in BCP 78, and 2398 except as set forth therein, the authors retain all their rights. 2400 This document and the information contained herein are provided on 2401 an "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE 2402 REPRESENTS OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY AND THE 2403 INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS OR 2404 IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF 2405 THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED 2406 WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.