idnits 2.17.1 draft-ietf-ldapbis-authmeth-14.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** It looks like you're using RFC 3978 boilerplate. You should update this to the boilerplate described in the IETF Trust License Policy document (see https://trustee.ietf.org/license-info), which is required now. -- Found old boilerplate from RFC 3667, Section 5.1 on line 16. -- Found old boilerplate from RFC 3978, Section 5.5 on line 2380. -- Found old boilerplate from RFC 3979, Section 5, paragraph 1 on line 2353. -- Found old boilerplate from RFC 3979, Section 5, paragraph 2 on line 2360. -- Found old boilerplate from RFC 3979, Section 5, paragraph 3 on line 2366. ** Found boilerplate matching RFC 3978, Section 5.4, paragraph 1 (on line 2372), which is fine, but *also* found old RFC 2026, Section 10.4C, paragraph 1 text on line 44. ** The document seems to lack an RFC 3978 Section 5.1 IPR Disclosure Acknowledgement -- however, there's a paragraph with a matching beginning. Boilerplate error? ** This document has an original RFC 3978 Section 5.4 Copyright Line, instead of the newer IETF Trust Copyright according to RFC 4748. ** This document has an original RFC 3978 Section 5.5 Disclaimer, instead of the newer disclaimer which includes the IETF Trust according to RFC 4748. ** The document uses RFC 3667 boilerplate or RFC 3978-like boilerplate instead of verbatim RFC 3978 boilerplate. After 6 May 2005, submission of drafts without verbatim RFC 3978 boilerplate is not accepted. The following non-3978 patterns matched text found in the document. That text should be removed or replaced: By submitting this Internet-Draft, I certify that any applicable patent or other IPR claims of which I am aware have been disclosed, or will be disclosed, and any of which I become aware will be disclosed, in accordance with RFC 3668. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- == There are 2 instances of lines with non-ascii characters in the document. == The page length should not exceed 58 lines per page, but there was 1 longer page, the longest (page 25) being 59 lines Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The abstract seems to contain references ([Protocol], [Roadmap], [Authmeth]), which it shouldn't. Please replace those with straight textual mentions of the documents in question. == There are 1 instance of lines with non-RFC2606-compliant FQDNs in the document. == There are 1 instance of lines with non-RFC6890-compliant IPv4 addresses in the document. If these are example addresses, they should be changed. -- The draft header indicates that this document obsoletes RFC2829, but the abstract doesn't seem to mention this, which it should. -- The draft header indicates that this document obsoletes RFC2830, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the RFC 3978 Section 5.4 Copyright Line does not match the current year == Line 454 has weird spacing: '...nd then retur...' == The document seems to use 'NOT RECOMMENDED' as an RFC 2119 keyword, but does not include the phrase in its RFC 2119 key words list. -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- Couldn't find a document date in the document -- date freshness check skipped. Checking references for intended status: Draft Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'RFCnnnn' is mentioned on line 1699, but not defined == Missing Reference: 'Authmeth' is mentioned on line 2043, but not defined ** Obsolete normative reference: RFC 2234 (Obsoleted by RFC 4234) -- No information found for draft-ietf-sasl-rfc2831bis-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'DIGEST-MD5' -- No information found for draft-ietf-ldapbis-dn-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'LDAPDN' -- No information found for draft-hoffman-pkix-stringmatch-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'Matching' -- No information found for draft-ietf-ldapbis-models-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'Models' -- No information found for draft-ietf-ldapbis-protocol-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'Protocol' -- No information found for draft-ietf-ldapbis-roadmap-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'Roadmap' -- No information found for draft-ietf-sasl-rfc2222bis-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'SASL' -- No information found for draft-ietf-sasl-saslprep-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'SASLPrep' -- No information found for draft-hoffman-rfc3454bis-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'StringPrep' -- No information found for draft-ietf-ldapbis-syntaxes-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'Syntaxes' -- No information found for draft-ietf-tls-rfc2246-bis-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'TLS' -- Possible downref: Non-RFC (?) normative reference: ref. 'Unicode' -- No information found for draft-zeilenga-sasl-anon-xx - is the name correct? -- Obsolete informational reference (is this intentional?): RFC 2828 (Obsoleted by RFC 4949) -- No information found for draft-zeilenga-sasl-plain-xx - is the name correct? -- Obsolete informational reference (is this intentional?): RFC 2401 (Obsoleted by RFC 4301) Summary: 8 errors (**), 0 flaws (~~), 9 warnings (==), 36 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 1 INTERNET-DRAFT Editor: R. Harrison 2 draft-ietf-ldapbis-authmeth-14.txt Novell, Inc. 3 Obsoletes: 2829, 2830 February, 2005 4 Intended Category: Draft Standard 6 LDAP: Authentication Methods 7 and 8 Connection Level Security Mechanisms 10 Status of this Memo 12 By submitting this Internet-Draft, I accept the provisions of 13 Section 4 of RFC 3667. By submitting this Internet-Draft, I certify 14 that any applicable patent or other IPR claims of which I am aware 15 have been disclosed, and any of which I become aware will be 16 disclosed, in accordance with RFC 3668. 18 This document is intended to be, after appropriate review and 19 revision, submitted to the RFC Editor as a Standard Track document. 20 Distribution of this memo is unlimited. Technical discussion of 21 this document will take place on the IETF LDAP Revision Working 22 Group mailing list . Please send 23 editorial comments directly to the author 24 . 26 Internet-Drafts are working documents of the Internet Engineering 27 Task Force (IETF), its areas, and its working groups. Note that 28 other groups may also distribute working documents as Internet- 29 Drafts. 31 Internet-Drafts are draft documents valid for a maximum of six 32 months and may be updated, replaced, or obsoleted by other documents 33 at any time. It is inappropriate to use Internet-Drafts as 34 reference material or to cite them other than as "work in progress." 36 The list of current Internet-Drafts can be accessed at 37 http://www.ietf.org/ietf/1id-abstracts.txt 39 The list of Internet-Draft Shadow Directories can be accessed at 40 http://www.ietf.org/shadow.html. 42 Copyright Notice 44 Copyright (C) The Internet Society (2004). All Rights Reserved. 46 Abstract 47 This document describes authentication methods and connection level 48 security mechanisms of the Lightweight Directory Access Protocol 49 (LDAP). 51 This document details establishment of TLS (Transport Layer 52 Security) using the StartTLS operation. 54 This document details the simple Bind authentication method 55 including anonymous, unauthenticated, and plain-text password 56 mechanisms and the SASL (Simple Authentication and Security Layer) 57 Bind authentication method including DIGEST-MD5 and EXTERNAL 58 mechanisms. 60 This document discusses various authentication and authorization 61 states through which a connection to an LDAP server may pass and the 62 actions that trigger these state changes. 64 Table of Contents 66 1. Introduction.....................................................3 67 1.1. Relationship to Other Documents................................5 68 1.2. Conventions....................................................5 69 2. Implementation Requirements......................................6 70 3. StartTLS Operation...............................................7 71 3.1. Sequencing of the StartTLS Operation...........................7 72 3.1.1. StartTLS Request ............................................7 73 3.1.2. StartTLS Response............................................8 74 3.1.3. TLS Version Negotiation......................................8 75 3.1.4. Client Certificate...........................................8 76 3.1.5. Discovery of Resultant Security Level........................8 77 3.1.6. Server Identity Check........................................9 78 3.1.7. Refresh of Server Capabilities Information...................9 79 3.2. Effects of TLS on a Client's Authorization Identity...........10 80 3.3. TLS Ciphersuites..............................................10 81 3.3.1. TLS Ciphersuites Recommendations............................10 82 4. Associations....................................................11 83 4.1. Anonymous Association on Unbound Connections..................11 84 4.2. Anonymous Association After Failed Bind.......................12 85 4.3. Invalidated Associations......................................12 86 5. Bind Operation..................................................12 87 5.1. Simple Authentication Choice..................................12 88 5.2. SASL Authentication Choice....................................12 89 6. Anonymous Authentication Mechanism of Simple Bind...............13 90 7. Unauthenticated Authentication Mechanism of Simple Bind.........13 91 8. Simple Authentication Mechanism of Simple Bind .................13 92 9. SASL Protocol Profile...........................................14 93 9.1. SASL Service Name for LDAP....................................14 94 9.2. SASL Authentication Initiation and Protocol Exchange..........14 95 9.3. Octet Where Negotiated Security Mechanisms Take Effect........15 96 9.4. Determination of Supported SASL Mechanisms....................15 97 9.5. Rules for Using SASL Layers...................................16 98 9.6 Support for Multiple Authentications...........................16 99 9.7. SASL Authorization Identities.................................16 100 10. SASL DIGEST-MD5 Authentication Mechanism.......................17 101 11. SASL EXTERNAL Authentication Mechanism.........................17 102 11.1. Implicit Assertion...........................................18 103 11.2. Explicit Assertion...........................................18 104 12. Security Considerations........................................18 105 12.1. General LDAP Security Considerations.........................18 106 12.1.1. Password-related Security Considerations...................19 107 12.2. StartTLS Security Considerations.............................20 108 12.3. Unauthenticated Mechanism Security Considerations............20 109 12.4. Simple Mechanism Security Considerations.....................21 110 12.5. SASL DIGEST-MD5 Mechanism Security Considerations............21 111 12.6. Related Security Considerations..............................21 112 13. IANA Considerations............................................21 113 Acknowledgments....................................................21 114 Normative References...............................................21 115 Informative References.............................................23 116 Author's Address...................................................23 117 Appendix A. Association State Transition Tables....................23 118 A.1. Association States............................................23 119 A.2. Actions that Affect Association State.........................24 120 A.3. Association State Transition Table............................24 121 Appendix B. Authentication and Authorization Concepts..............25 122 B.1. Access Control Policy.........................................25 123 B.2. Access Control Factors........................................25 124 B.3. Authentication, Credentials, Identity.........................25 125 B.4. Authorization Identity........................................25 126 Appendix C. RFC 2829 Change History................................26 127 Appendix D. RFC 2830 Change History................................30 128 Appendix E. RFC 2251 Change History................................30 129 Appendix F. Change History to Combined Document....................31 130 Intellectual Property Rights.......................................45 132 1. Introduction 134 The Lightweight Directory Access Protocol (LDAP) [Roadmap] is a 135 powerful protocol for accessing directories. It offers means of 136 searching, retrieving and manipulating directory content, and ways 137 to access a rich set of security functions. 139 It is vital that these security functions be interoperable among all 140 LDAP clients and servers on the Internet; therefore there has to be 141 a minimum subset of security functions that is common to all 142 implementations that claim LDAP conformance. 144 Basic threats to an LDAP directory service include: 146 (1) Unauthorized access to directory data via data-retrieval 147 operations. 149 (2) Unauthorized access to directory data by monitoring others' 150 access. 152 (3) Unauthorized access to reusable client authentication 153 information by monitoring others' access. 155 (4) Unauthorized modification of directory data. 157 (5) Unauthorized modification of configuration information, 159 (6) Denial of Service: Use of resources (commonly in excess) in a 160 manner intended to deny service to others. 162 (7) Spoofing: Tricking a user or client into believing that 163 information came from the directory when in fact it did not, 164 either by modifying data in transit or misdirecting the client's 165 connection. Tricking a user or client into sending privileged 166 information to a hostile entity that appears to be the directory 167 server but is not. Tricking a directory server into believing 168 that information came from a particular client when in fact it 169 came from a hostile entity. 171 (8) Hijacking: An attacker seizes control of an established protocol 172 session. 174 Threats (1), (4), (5), (6), (7) are (8) are active attacks. Threats 175 (2) and (3) are passive attacks. 177 Threats (1), (4), (5) and (6) are due to hostile clients. Threats 178 (2), (3), (7) and (8) are due to hostile agents on the path between 179 client and server or hostile agents posing as a server, e.g. IP 180 spoofing. 182 LDAP offers the following security mechanisms: 184 (1) Authentication by means of the Bind operation. The Bind 185 operation provides a simple method which supports anonymous, 186 unauthenticated, and authenticated-with-password mechanisms, and 187 the Secure Authentication and Security Layer (SASL) method which 188 supports a wide variety of authentication mechanisms, 190 (2) Mechanisms to support vendor-specific access control facilities 191 (LDAP does not offer a standard access control facility) 193 (3) Data integrity protection by means of security layers in TLS or 194 SASL mechanisms, 196 (4) Data confidentiality protection by means of security layers in 197 TLS or SASL mechanisms, 199 (5) Server resource usage limitation by means of administrative 200 limits configured on the server, and 202 (6) Server authentication by means of the TLS protocol or SASL 203 mechanisms. 205 LDAP may also be protected by means outside the LDAP protocol, e.g. 206 with IP-level security [RFC2401]. 208 At the moment, imposition of access controls is done by means 209 outside the scope of LDAP. 211 Considering the above requirements, experience has shown that simply 212 allowing implementations to pick and choose among the possible 213 alternatives is not a strategy that leads to interoperability. In 214 the absence of mandates, clients will continue to be written that do 215 not support any security function supported by the server, or worse, 216 they will support only clear text passwords that provide inadequate 217 security for most circumstances. 219 It is desirable to allow clients to authenticate using a variety of 220 mechanisms including mechanisms where identities are represented as 221 distinguished names [X.501] [Models] in string form [LDAPDN] or are 222 used in different systems (e.g. user name in string form). Because 223 some authentication mechanisms transmit credentials in plain text 224 form and/or do not provide data security services, it is necessary 225 to ensure secure interoperability by identifying a mandatory-to- 226 implement mechanism for establishing transport-layer security 227 services. 229 The set of security mechanisms provided in LDAP and described in 230 this document is intended to meet the security needs for a wide 231 range of deployment scenarios and still provide a high degree of 232 interoperability among various LDAP implementations and deployments. 233 Appendix B contains example deployment scenarios that list the 234 mechanisms that might be used to achieve a reasonable level of 235 security in various circumstances. 237 1.1. Relationship to Other Documents 239 This document is an integral part of the LDAP Technical 240 Specification [Roadmap]. 242 This document obsoletes RFC 2829. 244 Sections 2 and 4 of RFC 2830 are obsoleted by [Protocol]. The 245 remainder of RFC 2830 is obsoleted by this document. 247 1.2. Conventions 249 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 250 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 251 document are to be interpreted as described in RFC 2119 [RFC2119]. 253 The term "user" represents any human or application entity which is 254 accessing the directory using a directory client. A directory 255 client (or client) is also known as a directory user agent (DUA). 257 The term "transport connection" refers to the underlying transport 258 services used to carry the protocol exchange, as well as 259 associations established by these services. 261 The term "TLS layer" refers to TLS services used in providing 262 security services, as well as associations established by these 263 services. 265 The term "SASL layer" refers to SASL services used in providing 266 security services, as well as associations established by these 267 services. 269 The term "LDAP message layer" refers to the LDAP Message (PDU) 270 services used in providing directory services, as well as 271 associations established by these services. 273 The term "association" refers to the association that exists between 274 the transport connection and its current authorization state. As a 275 shorthand, an association with an authorization state of can 276 be referred to as a " association", e.g. an association with 277 an anonymous authorization state is an anonymous association. 279 In general, security terms in this document are used consistently 280 with the definitions provided in [RFC2828]. In addition, several 281 terms and concepts relating to security, authentication, and 282 authorization are presented in Appendix C of this document. While 283 the formal definition of these terms and concepts is outside the 284 scope of this document, an understanding of them is prerequisite to 285 understanding much of the material in this document. Readers who are 286 unfamiliar with security-related concepts are encouraged to review 287 Appendix C before reading the remainder of this document. 289 2. Implementation Requirements 291 LDAP server implementations MUST support the anonymous 292 authentication mechanism of simple bind (section 6). 294 LDAP implementations that support any authentication mechanism other 295 than the anonymous authentication mechanism of simple bind MUST 296 support the DIGEST-MD5 [DIGEST-MD5] mechanism of SASL bind (section 297 10). DIGEST-MD5 is a reasonably strong authentication mechanism 298 that provides (mandatory-to-implement) data security (data integrity 299 and data confidentiality) services. 301 LDAP implementations SHOULD support the simple (DN and password) 302 authentication mechanism of simple bind (section 8). 303 Implementations that support this authentication mechanism MUST be 304 capable of protecting using TLS as established by the StartTLS 305 operation (section 3), SHOULD disallow the use of this 306 authentication mechanism by default when suitable data security 307 services are not in place, and MAY provide other suitable data 308 security services for use with this authentication mechanism. 310 Implementations MAY support additional authentication mechanisms. 311 Some of these mechanisms are discussed below. 313 LDAP server implementations SHOULD support client assertion of 314 authorization identity via the SASL EXTERNAL mechanism (sections 315 3.2.2 and 9). 317 LDAP server implementations SHOULD support the StartTLS operation 318 (section 3), and server implementations that do support the StartTLS 319 operation MUST support the TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA 320 ciphersuite. 322 3. StartTLS Operation 324 The Start Transport Layer Security (StartTLS) operation defined in 325 section 4.14 of [Protocol] provides the ability to establish TLS 326 [TLS] on an LDAP connection. 328 The goals of using the TLS [TLS] protocol with LDAP are to ensure 329 data confidentiality and integrity, and to optionally provide for 330 authentication. TLS expressly provides these capabilities, although 331 the authentication services of TLS are available to LDAP only in 332 combination with the SASL EXTERNAL authentication method (see 333 section 11), and then only if the SASL EXTERNAL implementation 334 chooses to make use of the TLS credentials. 336 3.1. Sequencing of the StartTLS Operation 338 This section describes the overall procedures clients and servers 339 must follow for TLS establishment. These procedures take into 340 consideration various aspects of the association including discovery 341 of resultant security level and assertion of the client's 342 authorization identity. 344 3.1.1. StartTLS Request 346 A client may send the StartTLS extended request at any time after 347 establishing an LDAP connection, except: 349 - when TLS is currently established on the connection, 350 - when a multi-stage SASL negotiation is in progress on the 351 connection, or 352 - when it has not yet received responses for all operation 353 requests previously issued on the connection. 355 As described in [Protocol] Section 4.14.2.2, a (detected) violation 356 of any of these requirements results in a return of the 357 operationsError resultCode. 359 Client implementers should ensure that they strictly follow these 360 operation sequencing requirements to prevent interoperability 361 issues. Operational experience has shown that violating these 362 requirements causes interoperability issues because there are race 363 conditions that prevent servers from detecting some violations of 364 these requirements due to server hardware speed, network latencies, 365 etc. 367 There is no general requirement that the client have or have not 368 already performed a Bind operation (section 4) before sending a 369 StartTLS operation request. 371 3.1.2. StartTLS Response 373 The server will return an extended response with the resultCode of 374 success if it is willing and able to negotiate TLS. 376 It will return a resultCode other than success (as documented in 377 [Protocol] section 4.13.2.2) if it is unwilling or unable to do so. 378 The state of the association is unaffected if a non-success 379 resultCode is returned. 381 In the successful case, the client (which has ceased to transfer 382 LDAP requests on the connection) MUST either begin a TLS negotiation 383 or close the connection. The client will send PDUs in the TLS Record 384 Protocol directly over the underlying transport connection to the 385 server during TLS negotiation. 387 3.1.3. TLS Version Negotiation 389 Negotiating the version of TLS to be used is a part of the TLS 390 Handshake Protocol [TLS]. Please refer to that document for details. 392 3.1.4. Client Certificate 394 If an LDAP server requests a client to provide its certificate 395 during TLS negotiation and the client does not present a suitable 396 certificate (e.g. one that can be validated), the server may use a 397 local security policy to determine whether to successfully complete 398 TLS negotiation. 400 If a client that has provided a suitable certificate subsequently 401 binds using the SASL EXTERNAL authentication mechanism (section 9), 402 information in the certificate may be used by the server to 403 establish the client's authorization identity. 405 3.1.5. Discovery of Resultant Security Level 407 After a TLS layer is established on a transport connection, both 408 parties are to individually decide whether or not to continue based 409 on the security level achieved. The procedure for ascertaining the 410 TLS layer's security level is implementation dependent. 412 If the client or server decides that the security level is not high 413 enough for it to continue, it SHOULD gracefully remove the TLS 414 connection immediately after the TLS negotiation has completed (see 415 [Protocol] section 4.13.3.1 and section 3.2.3 below). The client 416 may then close the transport connection, attempt to StartTLS again, 417 send an unbind request, or send any other LDAP request. 419 3.1.6. Server Identity Check 421 The client MUST check its understanding of the server's hostname 422 against the server's identity as presented in the server's 423 Certificate message in order to prevent man-in-the-middle attacks. 425 Matching is performed according to these rules: 427 - The client MUST use the server name provided by the user (or 428 other trusted entity) as the value to compare against the server 429 name as expressed in the server's certificate. A hostname 430 derived from user input is to be considered provided by the user 431 only if derived in a secure fashion (e.g., DNSSEC). 433 - If a subjectAltName extension of type dNSName is present in the 434 certificate, it SHOULD be used as the source of the server's 435 identity. 437 - The string values to be compared MUST be prepared according to 438 the rules described in [Matching]. 440 - The "*" wildcard character is allowed. If present, it applies 441 only to the left-most name component. 443 For example, *.bar.com would match a.bar.com and b.bar.com, but 444 it would not match a.x.bar.com nor would it match bar.com. If 445 more than one identity of a given type is present in the 446 certificate (e.g. more than one dNSName name), a match with any 447 one of the set is considered acceptable. 449 If the hostname does not match the dNSName-based identity in the 450 certificate per the above check, user-oriented clients SHOULD either 451 notify the user (clients may give the user the opportunity to 452 continue with the LDAP session in this case) or close the transport 453 connection and indicate that the server's identity is suspect. 454 Automated clients SHOULD close the connection and then return 455 and/or log an error indicating that the server's identity is suspect. 457 Beyond the server identity checks described in this section, clients 458 SHOULD be prepared to do further checking to ensure that the server 459 is authorized to provide the service it is requested to provide. The 460 client may need to make use of local policy information in making 461 this determination. 463 3.1.7. Refresh of Server Capabilities Information 464 Upon installing a TLS layer, the client SHOULD discard or refresh 465 all information about the server it obtained prior to the initiation 466 of the TLS negotiation and not obtained through secure mechanisms. 467 This protects against man-in-the-middle attacks that may have 468 altered any server capabilities information retrieved prior to TLS 469 layer installation. 471 The server may advertise different capabilities after installing a 472 TLS layer. In particular, the value of supportedSASLMechanisms may 473 be different after a TLS layer has been installed (specifically, the 474 EXTERNAL and PLAIN [PLAIN] mechanisms are likely to be listed only 475 after a TLS layer has been installed). 477 3.2. Effects of TLS on a Client's Authorization Identity 479 The decision to keep or invalidate the established state of the 480 association (section 4.3) after TLS layer installation or removal is 481 a matter of local server policy. 483 3.3. TLS Ciphersuites 485 Several issues should be considered when selecting TLS ciphersuites 486 that are appropriate for use in a given circumstance. These issues 487 include the following: 489 - The ciphersuite's ability to provide adequate confidentiality 490 protection for passwords and other data sent over the transport 491 connection. Client and server implementers should recognize that 492 some TLS ciphersuites provide no confidentiality protection 493 while other ciphersuites that do provide confidentiality 494 protection may be vulnerable to being cracked using brute force 495 methods, especially in light of ever-increasing CPU speeds that 496 reduce the time needed to successfully mount such attacks. 498 - Client and server implementers should carefully consider the 499 value of the password or data being protected versus the level 500 of confidentially protection provided by the ciphersuite to 501 ensure that the level of protection afforded by the ciphersuite 502 is appropriate. 504 - The ciphersuite's vulnerability (or lack thereof) to man-in-the- 505 middle attacks. Ciphersuites vulnerable to man-in-the-middle 506 attacks SHOULD NOT be used to protect passwords or sensitive 507 data, unless the network configuration is such that the danger 508 of a man-in-the-middle attack is tolerable. 510 3.3.1. TLS Ciphersuites Recommendations 512 [[TODO: Kurt will have someone from security to look at this and 513 will propose how to handle discussion of specific TLS ciphersuites 514 in this draft.]] 516 As of the writing of this document, the following recommendations 517 regarding TLS ciphersuites are applicable. Because circumstances are 518 constantly changing, this list must not be considered exhaustive, 519 but is hoped that it will serve as a useful starting point for 520 implementers. 522 The following ciphersuites defined in [TLS] MUST NOT be used for 523 confidentiality protection of passwords or data: 525 TLS_NULL_WITH_NULL_NULL 526 TLS_RSA_WITH_NULL_MD5 527 TLS_RSA_WITH_NULL_SHA 529 The following ciphersuites defined in [TLS] can be cracked easily 530 (less than a day of CPU time on a standard CPU in 2000) and are NOT 531 RECOMMENDED for use in confidentiality protection of passwords or 532 data: 534 TLS_RSA_EXPORT_WITH_RC4_40_MD5 535 TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5 536 TLS_RSA_EXPORT_WITH_DES40_CBC_SHA 537 TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA 538 TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA 539 TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA 540 TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA 541 TLS_DH_anon_EXPORT_WITH_RC4_40_MD5 542 TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA 544 The following ciphersuites are vulnerable to man-in-the-middle 545 attacks: 547 TLS_DH_anon_EXPORT_WITH_RC4_40_MD5 548 TLS_DH_anon_WITH_RC4_128_MD5 549 TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA 550 TLS_DH_anon_WITH_DES_CBC_SHA 551 TLS_DH_anon_WITH_3DES_EDE_CBC_SHA 553 4. Associations 555 Every LDAP connection has an associated authorization state referred 556 to as the "association". The Bind operation defined in section 4.2 557 of [Protocol] and discussed further in section 5 below allows 558 information to be exchanged between the client and server to change 559 the authorization state of the association. 561 4.1. Anonymous Association on Unbound Connections 563 Prior to the successful completion of a Bind operation and during 564 any subsequent authentication exchange, the association has an 565 anonymous authorization state. Among other things this implies that 566 the client need not send a Bind Request in the first PDU of the LDAP 567 message layer. The client may send any operation request prior to 568 binding, and the server MUST treat it as if it had been performed 569 after an anonymous bind operation (section 6). This association 570 state is sometimes referred to as an implied anonymous bind. 572 4.2. Anonymous Association After Failed Bind 574 Upon receipt of a Bind request, the association is moved to an 575 anonymous state and only upon successful completion of the 576 authentication exchange (and the Bind operation) is the association 577 moved to an authenticated state. Thus, a failed Bind operation 578 produces an anonymous association. 580 4.3. Invalidated Associations 582 The server may move the association to an invalidated state at any 583 time, e.g. if an established security layer between the client and 584 server has unexpectedly failed or been compromised. While the LDAP 585 session has an invalidated association, the server may reject any 586 operation request other than Bind, Unbind, and StartTLS by 587 responding with a resultCode of strongerAuthRequired to indicate 588 that the server requires stronger authentication before it will 589 attempt to perform the requested operation. In practice, this means 590 that the client needs to bind to(re)establish a suitably strong 591 authorization state on the association before the server will 592 attempt to perform the requested operation. 594 5. Bind Operation 596 The Bind operation ([Protocol] section 4.2) allows authentication 597 information to be exchanged between the client and server to 598 establish a new authorization state on the association. 600 The Bind request typically specifies the desired authentication 601 identity. Some Bind mechanisms also allow the client to specify the 602 authorization identity. If the authorization identity is not 603 specified, the server derives it from the authentication identity in 604 an implementation-specific manner. 606 If the authorization identity is specified the server MUST verify 607 that the client's authentication identity is permitted to assume 608 (e.g. proxy for) the asserted authorization identity. The server 609 MUST reject the Bind operation with an invalidCredentials resultCode 610 in the Bind response if the client is not so authorized. 612 5.1. Simple Authentication Choice 614 The simple authentication choice of the Bind Operation provides 615 three authentication mechanisms: 617 1. An anonymous authentication mechanism (section 6), 619 2. An unauthenticated authentication mechanism (section 7), and 621 3. A simple authentication mechanism using credentials consisting 622 of a name (in the form of an LDAP distinguished name [LDAPDN]) 623 and a password (section 8). 625 5.2. SASL Authentication Choice 626 The sasl authentication choice of the Bind Operation provides 627 facilities for using any SASL mechanism (sections 9-11) including 628 authentication mechanisms and other services (e.g. data security 629 services). 631 6. Anonymous Authentication Mechanism of Simple Bind 633 An LDAP client may use the anonymous authentication mechanism of the 634 simple Bind choice to explicitly establish an anonymous association 635 by sending a Bind request with a name value of zero length and 636 specifying the simple authentication choice containing a password 637 value of zero length. 639 7. Unauthenticated Authentication Mechanism of Simple Bind 641 An LDAP client may use the unauthenticated authentication mechanism 642 of the simple Bind choice to establish an anonymous association by 643 sending a Bind request with a name value, a distinguished name in 644 LDAP string form [LDAPDN] of non-zero length, and specifying the the 645 simple authentication choice containing a password value of zero 646 length. 648 Unauthenticated binds can have significant security issues (see 649 section 12.3). Servers SHOULD by default reject unauthenticated bind 650 requests with a resultCode of invalidCredentials, and clients may 651 need to actively detect situations where they would unintentionally 652 make an unauthenticated bind request. 654 8. Simple Authentication Mechanism of Simple Bind 656 An LDAP client may use the simple authentication mechanism of the 657 simple Bind choice to establish an authenticated association by 658 sending a Bind request with a name value, a distinguished name in 659 LDAP string form [LDAPDN] of non-zero length, and specifying the 660 simple authentication choice containing an OCTET STRING password 661 value of non-zero length. 663 Servers that map the DN sent in the bind request to a directory 664 entry with an associated set of one or more passwords used with this 665 mechanism will compare the presented password to that set of 666 passwords. The presented password is considered valid if it matches 667 any member of this set. 669 A resultCode of invalidDNSyntax indicates that the DN sent in the 670 name value is syntactically invalid. A resultCode of 671 invalidCredentials indicates that the DN is syntactically correct 672 but not valid for purposes of authentication, or the password is not 673 valid for the DN, or the server otherwise considers the credentials 674 to be invalidA resultCode of success indicates that the credentials 675 are valid and the server is willing to provide service to the entity 676 these credentials identify. 678 Server behavior is undefined for bind requests specifying the simple 679 authentication mechanism with a zero-length name value and a 680 password value of non-zero length. 682 The simple authentication mechanism of simple bind is not suitable 683 for authentication in environments where there is no network or 684 transport layer confidentiality.x 686 9. SASL Protocol Profile 688 LDAP allows authentication via any SASL mechanism [SASL]. As LDAP 689 includes native anonymous and simple (plain text) authentication 690 methods, the ANONYMOUS [ANONYMOUS] and PLAIN [PLAIN] SASL mechanisms 691 are typically not used with LDAP. 693 Each protocol that utilizes SASL services is required to supply 694 certain information profiling the way they are exposed through the 695 protocol ([SASL] section 5). This section explains how each of these 696 profiling requirements are met by LDAP. 698 9.1. SASL Service Name for LDAP 700 The SASL service name for LDAP is "ldap", which has been registered 701 with the IANA as a SASL service name. 703 9.2. SASL Authentication Initiation and Protocol Exchange 705 SASL authentication is initiated via an LDAP Bind request 706 ([Protocol] section 4.2) with the following parameters: 708 - The version is 3. 709 - The AuthenticationChoice is sasl. 710 - The mechanism element of the SaslCredentials sequence contains 711 the value of the desired SASL mechanism. 712 - The optional credentials field of the SaslCredentials sequence 713 may be used to provide an initial client response for 714 mechanisms that are defined to have the client send data first 715 (see [SASL] sections 5 and 5.1). 717 In general, a SASL authentication protocol exchange consists of a 718 series of server challenges and client responses, the contents of 719 which are specific to and defined by the SASL mechanism. Thus for 720 some SASL authentication mechanisms, it may be necessary for the 721 client to respond to one or more server challenges by invoking the 722 Bind operation multiple times. A challenge is indicated by the 723 server sending a BindResponse PDU with the resultCode set to 724 saslBindInProgress. This indicates that the server requires the 725 client to send a new BindRequest PDU with the same sasl mechanism to 726 continue the authentication process. 728 To LDAP message layer, these challenges and responses are opaque 729 binary tokens of arbitrary length. LDAP servers use the 730 serverSaslCreds field, an OCTET STRING, in a BindResponse PDU 731 message to transmit each challenge. LDAP clients use the credentials 732 field, an OCTET STRING, in the SaslCredentials sequence of a 733 BindRequest PDU message to transmit each response. Note that unlike 734 some Internet protocols where SASL is used, LDAP is not text based, 735 thus no Base64 transformations are performed on these challenge and 736 response values. 738 Clients sending a BindRequest with the sasl choice selected SHOULD 739 send an zero-length value in the name field. Servers receiving a 740 bind request with the sasl choice selected SHALL ignore any value in 741 the name field. 743 A client may abort a SASL bind negotiation by sending a BindRequest 744 with a different value in the mechanism field of SaslCredentials, or 745 an AuthenticationChoice other than sasl. 747 If the client sends a BindRequest with the sasl mechanism field as 748 an empty string, the server MUST return a BindResponse with a 749 resultCode of authMethodNotSupported. This will allow the client to 750 abort a negotiation if it wishes to try again with the same SASL 751 mechanism. 753 The server indicates completion of the SASL challenge-response 754 exchange by responding with a BindResponse in which the resultCode 755 is not saslBindInProgress (either success or another error 756 indication). 758 The serverSaslCreds field in the BindResponse can be used to include 759 an optional challenge with a success notification for mechanisms 760 which are defined to have the server send additional data along with 761 the indication of successful completion. If a server does not intend 762 to send a challenge value in a BindResponse message, the server 763 SHALL omit the serverSaslCreds field (rather than including the 764 field with a zero-length value). 766 9.3. Octet Where Negotiated Security Mechanisms Take Effect 768 SASL layers take effect following the transmission by the server and 769 reception by the client of the final successful BindResponse in the 770 exchange. 772 Once a SASL layer providing data integrity or confidentiality 773 services takes effect, the layer remains in effect until a new layer 774 is installed (i.e. at the first octet following the final 775 BindResponse of the bind operation that caused the new layer to take 776 effect). Thus, an established SASL layer is not affected by a 777 failed or non-SASL Bind. 779 9.4. Determination of Supported SASL Mechanisms 781 Clients may determine the SASL mechanisms a server supports by 782 reading the supportedSASLMechanisms attribute from the root DSE 783 (DSA-Specific Entry) ([Models] section 5.1). The values of this 784 attribute, if any, list the mechanisms the server supports in the 785 current LDAP session state. LDAP servers SHOULD allow a client with 786 an anonymous association to retrieve the supportedSASLMechanisms 787 attribute of the root DSE. 789 Because SASL mechanisms provide critical security functions, clients 790 and servers should be configurable to specify what mechanisms are 791 acceptable and allow only those mechanisms to be used. Both clients 792 and servers must confirm that the negotiated security level meets 793 their requirements before proceeding to use the connection. 795 9.5. Rules for Using SASL Layers 797 If a SASL layer is installed, the client SHOULD discard information 798 about the server it obtained prior to the initiation of the SASL 799 negotiation and not obtained through secure mechanisms. 801 If a lower level security layer (such as TLS) is installed, any SASL 802 layer SHALL be layered on top of such security layers regardless of 803 the order of their negotiation. In all other respects, the SASL 804 layer and other security layers act independently, e.g. if both a 805 TLS layer and a SASL layer are in effect then removing the SASL 806 layer does not affect the continuing service of the TLS layer and 807 vice versa. 809 9.6 Support for Multiple Authentications 811 LDAP supports multiple SASL authentications as defined in [SASL] 812 section 6.3. 814 9.7. SASL Authorization Identities 816 Some SASL mechanisms allow clients to request a desired 817 authorization identity for the association. The decision to allow or 818 disallow the current authentication identity to have access to the 819 requested authorization identity is a matter of local policy ([SASL] 820 section 4.2). The authorization identity is a string of UTF-8 821 [RFC3629] encoded [Unicode] characters corresponding to the 822 following ABNF [RFC2234] grammar: 824 authzId ::= dnAuthzId / uAuthzId 826 DNCOLON ::= %x64 %x6e %x3a ; "dn:" 827 UCOLON ::= %x75 %x3a ; "u:" 829 ; distinguished-name-based authz id. 830 dnAuthzId ::= DNCOLON distinguishedName 832 ; unspecified authorization id, UTF-8 encoded. 833 uAuthzId ::= UCOLON userid 834 userid ::= *UTF8 ; syntax unspecified 836 where the production is defined in section 3 of 837 [LDAPDN] and the production is defined in section 1.3 of 838 [Models]. 840 In order to support additional specific authorization identity 841 forms, future updates to this specification may add new choices 842 supporting other forms of the authzId production. 844 The dnAuthzId choice is used to assert authorization identities in 845 the form of a distinguished name to be matched in accordance with 846 the distinguishedNameMatch matching rule [Syntaxes]. There is no 847 requirement that the asserted distinguishedName value be that of an 848 entry in the directory. 850 The uAuthzId choice allows clients to assert an authorization 851 identity that is not in distinguished name form. The format of 852 userid is defined as only a sequence of UTF-8 [RFC3629] encoded 853 [Unicode] characters, and any further interpretation is a local 854 matter. For example, the userid could identify a user of a specific 855 directory service, be a login name, or be an email address. A 856 uAuthzId SHOULD NOT be assumed to be globally unique. To compare 857 uAuthzID values, each uAuthzID value MUST be prepared using 858 [SASLPrep] and then the two values are compared octet-wise. 860 10. SASL DIGEST-MD5 Authentication Mechanism 862 The SASL DIGEST-MD5 mechanism [DIGEST-MD5] provides client 863 authentication with protection against passive eavesdropping attacks 864 but does not provide protection against man-in-the-middle attacks. 865 DIGEST-MD5 also provides data integrity and data confidentiality 866 capabilities. 868 Support for subsequent authentication ([DIGEST-MD5] section 2.2) is 869 OPTIONAL in clients and servers. 871 Implementers must take care to ensure that they maintain the 872 semantics of the DIGEST-MD5 specification even when handling data 873 that has different semantics in the LDAP protocol. 874 For example, the SASL DIGEST-MD5 authentication mechanism utilizes 875 realm and username values ([DIGEST-MD5] section 2.1) which are 876 syntactically simple strings and semantically simple realm and 877 username values. These values are not LDAP DNs, and there is no 878 requirement that they be represented or treated as such. Username 879 and realm values that look like LDAP DNs in form, e.g. , are syntactically allowed, however DIGEST-MD5 881 treats them as simple strings for comparison purposes. To illustrate 882 further, the two DNs (upper case "B") and 883 (lower case "b") are equivalent when 884 being compared semantically as LDAP DNs because the cn attribute is 885 defined to be case insensitive, however the two values are not 886 equivalent if they represent username values in DIGEST-MD5 because 887 [SASLPrep] semantics are used by DIGEST-MD5. 889 11. SASL EXTERNAL Authentication Mechanism 891 A client can use the SASL EXTERNAL [SASL] mechanism to request the 892 LDAP server to authenticate and establish a resulting authorization 893 identity using security credentials exchanged by a lower security 894 layer (such as by TLS authentication or IP-level security 895 [RFC2401]). 897 The authorization identity used to determine the resulting 898 association is derived from the security credentials in an 899 implementation-specific manner. If the client's authentication 900 credentials have not been established at a lower security layer, the 901 SASL EXTERNAL bind MUST fail with a resultCode of 902 inappropriateAuthentication. Although this situation has the effect 903 of leaving the association in an anonymous state (section 5), the 904 state of any installed security layer is unaffected. 906 A client may either request that its authorization identity be 907 automatically derived from its authentication credentials exchanged 908 at a lower security layer or it may explicitly provide an 909 authorization identity desired for the association. The former is 910 known as an implicit assertion, and the latter as an explicit 911 assertion. 913 11.1. Implicit Assertion 915 An implicit authorization identity assertion is performed by 916 invoking a Bind request of the SASL form using the EXTERNAL 917 mechanism name that does not include the optional credentials field 918 (found within the SaslCredentials sequence in the BindRequest). The 919 server will derive the client's authorization identity from the 920 authentication identity supplied by a security layer (e.g., a public 921 key certificate used during TLS layer installation) according to 922 local policy. The underlying mechanics of how this is accomplished 923 are implementation specific. 925 11.2. Explicit Assertion 927 An explicit authorization identity assertion is performed by 928 invoking a Bind request of the SASL form using the EXTERNAL 929 mechanism name that includes the credentials field (found within the 930 SaslCredentials sequence in the BindRequest). The value of the 931 credentials field, an octet string, is the asserted authorization 932 identity and MUST be constructed as documented in section 9.7. 934 12. Security Considerations 936 Security issues are discussed throughout this document. The 937 unsurprising conclusion is that security is an integral and 938 necessary part of LDAP. This section discusses a number of LDAP- 939 related security considerations. 941 12.1. General LDAP Security Considerations 943 LDAP itself provides no security or protection from accessing or 944 updating the directory by other means than through the LDAP 945 protocol, e.g. from inspection by database administrators. Access 946 control SHOULD always be applied when reading sensitive information 947 or updating directory information. 949 Servers can minimize denial of service attacks by providing the 950 ability to configure and enforce administrative limits on 951 operations, timing out idle connections and returning the 952 unwillingToPerform resultCode rather than performing computationally 953 expensive operations requested by unauthorized clients. 955 A connection on which the client has not established connection 956 integrity and privacy services (e.g via StartTLS, IPSec or a 957 suitable SASL mechanism) is subject to man-in-the-middle attacks to 958 view and modify information in transit. Client and server 959 implementors SHOULD take measures to protect confidential data in 960 the LDAP session from these attacks by using data protection 961 services as discussed in this document. Clients and servers should 962 provide the ability to be configured to require these protections. 963 A resultCode of confidentialityRequired indicates that the server 964 requires establishment of (stronger) data confidentiality protection 965 in order to perform the requested operation. 967 12.1.1. Password-related Security Considerations 969 LDAP allows multi-valued password attributes. In systems where 970 entries are expected to have one and only one password, 971 administrative controls should be provided to enforce this behavior. 973 The use of clear text passwords and other unprotected authentication 974 credentials is strongly discouraged over open networks when the 975 underlying transport service cannot guarantee confidentiality. LDAP 976 implementations SHOULD NOT support authentication methods using 977 cleartext passwords and other unprotected authentication credentials 978 unless the data on the connection is protected using TLS or other 979 data confidentiality and data integrity protection. 981 The transmission of passwords in the clear--typically for 982 authentication or modification--poses a significant security risk. 983 This risk can be avoided by using SASL authentication [SASL] 984 mechanisms that do not transmit passwords in the clear or by 985 negotiating transport or session layer data confidentiality services 986 before transmitting password values. 988 To mitigate the security risks associated with the transfer of 989 passwords, a server implementation that supports any password-based 990 authentication mechanism that transmits passwords in the clear MUST 991 support a policy mechanism that at the time of authentication or 992 password modification, requires: 994 A TLS layer has been successfully installed. 996 OR 998 Some other data confidentiality mechanism that protects the 999 password value from snooping has been provided. 1001 OR 1003 The server returns a resultCode of confidentialityRequired for 1004 the operation (i.e. simple bind with password value, SASL bind 1005 transmitting a password value in the clear, add or modify 1006 including a userPassword value, etc.), even if the password 1007 value is correct. 1009 12.2. StartTLS Security Considerations 1011 All security gained via use of the StartTLS operation is gained by 1012 the use of TLS itself. The StartTLS operation, on its own, does not 1013 provide any additional security. 1015 The level of security provided though the use of TLS depends 1016 directly on both the quality of the TLS implementation used and the 1017 style of usage of that implementation. Additionally, a man-in-the- 1018 middle attacker can remove the StartTLS extended operation from the 1019 supportedExtension attribute of the root DSE. Both parties SHOULD 1020 independently ascertain and consent to the security level achieved 1021 once TLS is established and before beginning use of the TLS 1022 connection. For example, the security level of the TLS layer might 1023 have been negotiated down to plaintext. 1025 Clients SHOULD by default either warn the user when the security 1026 level achieved does not provide an acceptable level of data 1027 confidentiality and/or data integrity protection, or be configured 1028 to refuse to proceed without an acceptable level of security. 1030 Server implementors SHOULD allow server administrators to elect 1031 whether and when data confidentiality and integrity are required, as 1032 well as elect whether authentication of the client during the TLS 1033 handshake is required. 1035 Implementers should be aware of and understand TLS security 1036 considerations as discussed in the TLS specification [TLS]. 1038 12.3. Unauthenticated Mechanism Security Considerations 1040 Operational experience shows that clients can (and frequently do) 1041 misuse the unauthenticated authentication mechanism of simple bind 1042 (see section 7). For example, a client program might make a 1043 decision to grant access to non-directory information on the basis 1044 of completing a successful bind operation. LDAP server 1045 implementations may return a success response to an unauthenticated 1046 bind request thus leaving the client with the impression that the 1047 server has successfully authenticated the identity represented by 1048 the user name when in reality, an anonymous association has been 1049 established. Clients that use the results from a simple bind 1050 operation to make authorization decisions should actively detect 1051 unauthenticated bind requests (by verifying that the supplied 1052 password is not empty) and react appropriately. 1054 12.4. Simple Mechanism Security Considerations 1056 The simple authentication mechanism of simple bind discloses the 1057 password to the server, which is an inherent security risk. There 1058 are other mechanisms such as DIGEST-MD5 that do not disclose 1059 password to server. 1061 12.5. SASL DIGEST-MD5 Mechanism Security Considerations 1063 The SASL DIGEST-MD5 mechanism is prone to the qop substitution 1064 attack, as discussed in 3.6 of [DIGEST-MD5]. The qop substitution 1065 attack can be mitigated (as discussed in 3.6 of [DIGEST-MD5]). 1067 The SASL DIGEST-MD5 mechanism [DIGEST-MD5] provides client 1068 authentication with protection against passive eavesdropping attacks 1069 but does not provide protection against man-in-the-middle attacks. 1071 Implementers should be aware of and understand DIGEST-MD5 security 1072 considerations as discussed in the DIGEST-MD5 specification [DIGEST- 1073 MD5]. 1075 12.6. Related Security Considerations 1077 Additional security considerations relating to the various 1078 authentication methods and mechanisms discussed in this document 1079 apply and can be found in [SASL], [SASLPrep], [StringPrep] and 1080 [RFC3629]. 1082 13. IANA Considerations 1084 The following IANA considerations apply to this document: 1086 It is requested that the IANA update the LDAP Protocol Mechanism 1087 registry to indicate that this document and [Protocol] provide the 1088 definitive technical specification for the StartTLS 1089 (1.3.6.1.4.1.1466.20037) extended operation. 1091 [[TODO: add any missing IANA Considerations.]] 1093 Acknowledgments 1095 This document combines information originally contained in RFC 2829 1096 and RFC 2830. The editor acknowledges the work of Harald Tveit 1097 Alvestrand, Jeff Hodges, Tim Howes, Steve Kille, RL "Bob" Morgan , 1098 and Mark Wahl, each of whom authored one or more of these documents. 1100 This document is based upon input of the IETF LDAP Revision working 1101 group. The contributions and suggestions made by its members in 1102 shaping the contents and technical accuracy of this document is 1103 greatly appreciated. 1105 Normative References 1107 [[Note to the RFC Editor: please replace the citation tags used in 1108 referencing Internet-Drafts with tags of the form RFCnnnn.]] 1110 [RFC2234] Crocker, D., Ed. and P. Overell, "Augmented BNF for 1111 Syntax Specifications: ABNF", RFC 2234, November 1997. 1113 [DIGEST-MD5] Leach, P. C. Newman, and A. Melnikov, "Using Digest 1114 Authentication as a SASL Mechanism", draft-ietf-sasl- 1115 rfc2831bis-xx.txt, a work in progress. 1117 [RFC2119] Bradner, S., "Key Words for use in RFCs to Indicate 1118 Requirement Levels", BCP 14, RFC 2119, March 1997. 1120 [LDAPDN] Zeilenga, Kurt D. (editor), "LDAP: String 1121 Representation of Distinguished Names", draft-ietf- 1122 ldapbis-dn-xx.txt, a work in progress. 1124 [Matching] Hoffman, Paul and Steve Hanna, "Matching Text Strings 1125 in PKIX Certificates", draft-hoffman-pkix-stringmatch- 1126 xx.txt, a work in progress. 1128 [Models] Zeilenga, Kurt D. (editor), "LDAP: Directory 1129 Information Models", draft-ietf-ldapbis-models-xx.txt, 1130 a work in progress. 1132 [Protocol] Sermersheim, J., "LDAP: The Protocol", draft-ietf- 1133 ldapbis-protocol-xx.txt, a work in progress. 1135 [Roadmap] K. Zeilenga, "LDAP: Technical Specification Road Map", 1136 draft-ietf-ldapbis-roadmap-xx.txt, a work in progress. 1138 [SASL] Melnikov, A. (editor), "Simple Authentication and 1139 Security Layer (SASL)", draft-ietf-sasl-rfc2222bis- 1140 xx.txt, a work in progress. 1142 [SASLPrep] Zeilenga, K., "Stringprep profile for user names and 1143 passwords", draft-ietf-sasl-saslprep-xx.txt, (a work in 1144 progress). 1146 [StringPrep] M. Blanchet, "Preparation of Internationalized Strings 1147 ('stringprep')", draft-hoffman-rfc3454bis-xx.txt, a 1148 work in progress. 1150 [Syntaxes] Legg, S. (editor), "LDAP: Syntaxes and Matching Rules", 1151 draft-ietf-ldapbis-syntaxes-xx.txt, a work in progress. 1153 [TLS] Dierks, T. and C. Allen. "The TLS Protocol Version 1154 1.1", draft-ietf-tls-rfc2246-bis-xx.txt, a work in 1155 progress. 1157 [RFC3629] Yergeau, F., "UTF-8, a transformation format of ISO 1158 10646", RFC 3629, STD 63, November 2003. 1160 [Unicode] The Unicode Consortium, "The Unicode Standard, Version 1161 3.2.0" is defined by "The Unicode Standard, Version 1162 3.0" (Reading, MA, Addison-Wesley, 2000. ISBN 0-201- 1163 61633-5), as amended by the "Unicode Standard Annex 1164 #27: Unicode 3.1" 1165 (http://www.unicode.org/reports/tr27/) and by the 1166 "Unicode Standard Annex #28: Unicode 3.2" 1167 (http://www.unicode.org/reports/tr28/). 1169 Informative References 1171 [ANONYMOUS] Zeilenga, K.,"Anonymous SASL Mechanism", draft- 1172 zeilenga-sasl-anon-xx.txt, a work in progress. 1174 [RFC2828] Shirey, R., "Internet Security Glossary", RFC 2828, May 1175 2000. 1177 [PLAIN] Zeilenga, K.,"Plain SASL Mechanism", draft-zeilenga- 1178 sasl-plain-xx.txt, a work in progress. 1180 [RFC2401] Kent, S. and R. Atkinson, "Security Architecture for 1181 the Internet Protocol", RFC 2401, November 1998. 1183 Author's Address 1185 Roger Harrison 1186 Novell, Inc. 1187 1800 S. Novell Place 1188 Provo, UT 84606 1189 USA 1190 +1 801 861 2642 1191 roger_harrison@novell.com 1193 Appendix A. Association State Transition Tables 1195 This section provides a state transition table to represent a state 1196 diagram for the various authentication states through which an 1197 association may pass during the course of its existence and the 1198 actions that cause these changes in state. 1200 This section is based entirely on information found in this document 1201 and other documents that are part of the LDAP Technical 1202 Specification [Roadmap]. As such, it is strictly informational in 1203 nature. 1205 A.1. Association States 1207 The following table lists the valid association states and provides 1208 a description of each state. The ID for each state is used in the 1209 state transition table in section A.3. 1211 ID Association State Description 1212 -- -------------------------------------------------------------- 1213 S1 Anonymous 1214 no Authentication ID is associated with the LDAP connection 1215 no Authorization ID is in force 1216 S2 Authenticated 1217 Authentication ID = I 1218 Authorization ID = X 1219 S3 Invalidated 1221 A.2. Actions that Affect Association State 1223 The following table lists the actions that can affect the 1224 authentication and authorization state of an association. The ID for 1225 each action is used in the state transition table in section A.3. 1227 ID Action 1228 -- -------------------------------------------------------------- 1229 A1 Client bind request fails 1230 A2 Client successfully performs anonymous simple bind or 1231 unauthenticated simple bind 1232 A3 Client successfully binds producing an authentication ID of I. 1233 Authentication ID I maps to authorization ID X. Depending on 1234 the bind mechanism and associated parameters authorization ID X 1235 was either derived from authentication ID I or was explicitly 1236 requested as part of the bind operation. 1237 A4 Client StartTLS request fails 1238 A5 Client StartTLS request succeeds 1239 A6 Client or Server: graceful TLS layer removal 1240 A7 Server decides to invalidate current association state 1242 A.3. Association State Transition Table 1244 The Association table below lists the the actions that could affect 1245 the authorization state of an association and the resulting state of 1246 an association after a given action occurs. 1248 S1, the initial state for the state machine described in this table, 1249 is the association state when an LDAP connection is initially 1250 established. 1252 Next State 1253 Action Comment 1254 ---------------- --------------- ------------------------------- 1255 A1 S1 Section 4 1256 A2 S1 Sections 6 and 7 1257 A3 S2 1258 A4 no change [Protocol] section 4.14.2.2 1259 A5 no change or S3* [Protocol] section 4.14.2.1 1260 A6 no change or S3* [Protocol] section 4.14.3.1 1261 A7 S3 1263 * The server may invalidate the association after installing or 1264 removing a TLS layer (section 3.2). 1266 Appendix B. Authentication and Authorization Concepts 1268 This appendix defines basic terms, concepts, and interrelationships 1269 regarding authentication, authorization, credentials, and identity. 1270 These concepts are used in describing how various security 1271 approaches are utilized in client authentication and authorization. 1273 B.1. Access Control Policy 1275 An access control policy is a set of rules defining the protection 1276 of resources, generally in terms of the capabilities of persons or 1277 other entities accessing those resources. Security objects and 1278 mechanisms, such as those described here, enable the expression of 1279 access control policies and their enforcement. 1281 B.2. Access Control Factors 1283 A request, when it is being processed by a server, may be associated 1284 with a wide variety of security-related factors (section 4.2 of 1285 [Protocol]). The server uses these factors to determine whether and 1286 how to process the request. These are called access control factors 1287 (ACFs). They might include source IP address, encryption strength, 1288 the type of operation being requested, time of day, etc. Some 1289 factors may be specific to the request itself, others may be 1290 associated with the connection via which the request is transmitted, 1291 others (e.g. time of day) may be "environmental". 1293 Access control policies are expressed in terms of access control 1294 factors. E.g., a request having ACFs i,j,k can perform operation Y 1295 on resource Z. The set of ACFs that a server makes available for 1296 such expressions is implementation-specific. 1298 B.3. Authentication, Credentials, Identity 1300 Authentication credentials are the evidence supplied by one party to 1301 another, asserting the identity of the supplying party (e.g. a user) 1302 who is attempting to establish a new association state with the 1303 other party (typically a server). Authentication is the process of 1304 generating, transmitting, and verifying these credentials and thus 1305 the identity they assert. An authentication identity is the name 1306 presented in a credential. 1308 There are many forms of authentication credentials -- the form used 1309 depends upon the particular authentication mechanism negotiated by 1310 the parties. For example: X.509 certificates, Kerberos tickets, 1311 simple identity and password pairs. Note that an authentication 1312 mechanism may constrain the form of authentication identities used 1313 with it. 1315 B.4. Authorization Identity 1317 An authorization identity is one kind of access control factor. It 1318 is the name of the user or other entity that requests that 1319 operations be performed. Access control policies are often expressed 1320 in terms of authorization identities; e.g., entity X can perform 1321 operation Y on resource Z. 1323 The authorization identity bound to an association is often exactly 1324 the same as the authentication identity presented by the client, but 1325 it may be different. SASL allows clients to specify an authorization 1326 identity distinct from the authentication identity asserted by the 1327 client's credentials. This permits agents such as proxy servers to 1328 authenticate using their own credentials, yet request the access 1329 privileges of the identity for which they are proxying [SASL]. Also, 1330 the form of authentication identity supplied by a service like TLS 1331 may not correspond to the authorization identities used to express a 1332 server's access control policy, requiring a server-specific mapping 1333 to be done. The method by which a server composes and validates an 1334 authorization identity from the authentication credentials supplied 1335 by a client is performed in an implementation-specific manner. 1337 Appendix C. RFC 2829 Change History 1339 This appendix lists the changes made to the text of RFC 2829 in 1340 preparing this document. 1342 C.0. General Editorial Changes 1343 Version -00 1345 - Changed other instances of the term LDAP to LDAP where v3 of the 1346 protocol is implied. Also made all references to LDAP use the 1347 same wording. 1349 - Miscellaneous grammatical changes to improve readability. 1351 - Made capitalization in section headings consistent. 1353 Version -01 1355 - Changed title to reflect inclusion of material from RFC 2830 and 1356 2251. 1358 C.1. Changes to Section 1 1360 Version -01 1362 - Moved conventions used in document to a separate section. 1364 C.2. Changes to Section 2 1366 Version -01 1368 - Moved section to an appendix. 1370 C.3. Changes to Section 3 1372 Version -01 1373 - Moved section to an appendix. 1375 C.4 Changes to Section 4 1377 Version -00 1379 - Changed "Distinguished Name" to "LDAP distinguished name". 1381 C.5. Changes to Section 5 1383 Version -00 1385 - Added the following sentence: "Servers SHOULD NOT allow clients 1386 with anonymous authentication to modify directory entries or 1387 access sensitive information in directory entries." 1389 C.5.1. Changes to Section 5.1 1391 Version -00 1393 - Replaced the text describing the procedure for performing an 1394 anonymous bind (protocol) with a reference to section 4.2 of RFC 1395 2251 (the protocol spec). 1397 Version -01 1399 - Brought text describing procedure for performing an anonymous 1400 bind from section 4.2 of RFC 2251 bis. This text will be 1401 removed from the draft standard version of that document. 1403 C.6. Changes to Section 6. 1405 Version -00 1407 Reorganized text in section 6.1 as follows: 1409 1. Added a new section (6.1) titled "Simple Authentication" and 1410 moved one of two introductory paragraphs for section 6 into 1411 section 6.1. Added sentences to the paragraph indicating: 1413 a. simple authentication is not suitable for environments where 1414 confidentiality is not available. 1416 b. LDAP implementations SHOULD NOT support simple 1417 authentication unless confidentiality and data integrity 1418 mechanisms are in force. 1420 2. Moved first paragraph of section 6 (beginning with "LDAP 1421 implementations MUST support authentication with a password...") 1422 to section on Digest Authentication (Now section 6.2). 1424 C.6.1. Changes to Section 6.1. 1426 Version -00 Renamed section to 6.2 1427 - Added sentence from original section 6 indicating that the 1428 DIGEST-MD5 SASL mechanism is required for all conforming LDAP 1429 implementations 1431 C.6.2. Changes to Section 6.2 1433 Version -00 1435 - Renamed section to 6.3 1437 - Reworded first paragraph to remove reference to user and the 1438 userPassword password attribute Made the first paragraph more 1439 general by simply saying that if a directory supports simple 1440 authentication that the simple bind operation MAY performed 1441 following negotiation of a TLS ciphersuite that supports 1442 confidentiality. 1444 - Replaced "the name of the user's entry" with "a DN" since not 1445 all bind operations are performed on behalf of a "user." 1447 - Added Section 6.3.1 heading just prior to paragraph 5. 1449 - Paragraph 5: replaced "The server" with "DSAs that map the DN 1450 sent in the bind request to a directory entry with a 1451 userPassword attribute." 1453 C.6.3. Changes to section 6.3. 1455 Version -00 1457 - Renamed to section 6.4. 1459 C.7. Changes to section 7. 1461 none 1463 C.7.1. Changes to section 7.1. 1465 Version -00 1467 - Clarified the entity issuing a certificate by moving the phrase 1468 "to have issued the certificate" immediately after 1469 "Certification Authority." 1471 C.8. Changes to section 8. 1473 Version -00 1475 - Removed the first paragraph because simple authentication is 1476 covered explicitly in section 6. 1478 - Added section 8.1. heading just prior to second paragraph. 1480 - Added section 8.2. heading just prior to third paragraph. 1482 - Added section 8.3. heading just prior to fourth paragraph. 1484 Version -01 1486 - Moved entire section 8 of RFC 2829 into section 3.4 (Using SASL 1487 for Other Security Services) to bring material on SASL 1488 mechanisms together into one location. 1490 C.9. Changes to section 9. 1492 Version -00 1494 - Paragraph 2: changed "EXTERNAL mechanism" to "EXTERNAL SASL 1495 mechanism." 1497 - Added section 9.1. heading. 1499 - Modified a comment in the ABNF from "unspecified userid" to 1500 "unspecified authz id". 1502 - Deleted sentence, "A utf8string is defined to be the UTF-8 1503 encoding of one or more ISO 10646 characters," because it is 1504 redundant. 1506 - Added section 9.1.1. heading. 1508 - Added section 9.1.2. heading. 1510 Version -01 1512 - Moved entire section 9 to become section 3.5 so that it would be 1513 with other SASL material. 1515 C.10. Changes to Section 10. 1517 Version -00 1519 - Updated reference to cracking from a week of CPU time in 1997 to 1520 be a day of CPU time in 2000. 1522 - Added text: "These ciphersuites are NOT RECOMMENDED for use... 1523 and server implementers SHOULD" to sentence just prior the 1524 second list of ciphersuites. 1526 - Added text: "and MAY support other ciphersuites offering 1527 equivalent or better protection," to the last paragraph of the 1528 section. 1530 C.11. Changes to Section 11. 1532 Version -01 1533 - Moved to section 3.6 to be with other SASL material. 1535 C.12. Changes to Section 12. 1537 Version -00 1539 - Inserted new section 12 that specifies when SASL protections 1540 begin following SASL negotiation, etc. The original section 12 1541 is renumbered to become section 13. 1543 Version -01 1545 - Moved to section 3.7 to be with other SASL material. 1547 C.13. Changes to Section 13 (original section 12). 1549 None 1551 Appendix D. RFC 2830 Change History 1553 This appendix lists the changes made to the text of RFC 2830 in 1554 preparing this document. 1556 D.0. General Editorial Changes 1558 - Material showing the PDUs for the StartTLS response was broken 1559 out into a new section. 1561 - The wording of the definition of the StartTLS request and 1562 StartTLS response was changed to make them parallel. NO changes 1563 were made to the ASN.1 definition or the associated values of 1564 the parameters. 1566 - A separate section heading for graceful TLS closure was added 1567 for parallelism with section on abrupt TLS closure. 1569 Appendix E. RFC 2251 Change History 1571 This appendix lists the changes made to the text of RFC 2251 in 1572 preparing this document. 1574 E.0. General Editorial Changes 1576 - All material from section 4.2 of RFC 2251 was moved into this 1577 document. 1579 - A new section was created for the Bind Request 1581 - Section 4.2.1 of RFC 2251 (Sequencing Bind Request) was moved 1582 after the section on the Bind Response for parallelism with the 1583 presentation of the StartTLS operations. The section was also 1584 subdivided to explicitly call out the various effects being 1585 described within it. 1587 - All SASL profile information from RFC 2829 was brought within 1588 the discussion of the Bind operation (primarily sections 4.4 - 1589 4.7). 1591 Appendix F. Change History to Combined Document 1593 F.1. Changes for draft-ldap-bis-authmeth-02 1595 General 1597 - Added references to other LDAP standard documents, to sections 1598 within the document, and fixed broken references. 1600 - General editorial changes--punctuation, spelling, formatting, 1601 etc. 1603 Section 1. 1605 - Added glossary of terms and added sub-section headings 1607 Section 2. 1609 - Clarified security mechanisms 3, 4, & 5 and brought language in 1610 line with IETF security glossary. 1612 Section 3. 1614 - Brought language in requirement (3) in line with security 1615 glossary. 1617 - Clarified that information fetched prior to initiation of TLS 1618 negotiation must be discarded 1620 -Clarified that information fetched prior to initiation of SASL 1621 negotiation must be discarded 1623 - Rewrote paragraph on SASL negotiation requirements to clarify 1624 intent 1626 Section 4.4. 1628 - Added stipulation that sasl choice allows for any SASL mechanism 1629 not prohibited by this document. (Resolved conflict between this 1630 statement and one that prohibited use of ANONYMOUS and PLAIN 1631 SASL mechanisms.) 1633 Section 5.3.6 1635 - Added a.x.bar.com to wildcard matching example on hostname check. 1637 Section 6 1638 - Added Association State Transition Tables to show the various 1639 states through which an association may pass along with the 1640 actions and decisions required to traverse from state to state. 1642 Appendix A 1644 - Brought security terminology in line with IETF security glossary 1645 throughout the appendix. 1647 F.2. Changes for draft-ldapbis-authmeth-03 1649 General 1651 - Added introductory notes and changed title of document and 1652 references to conform to WG chair suggestions for the overall 1653 technical specification. 1655 - Several issues--H.13, H.14, H.16, H.17--were resolved without 1656 requiring changes to the document. 1658 Section 3 1660 - Removed reference to /etc/passwd file and associated text. 1662 Section 4 1664 - Removed sections 4.1, 4.2 and parts of section 4.3. This 1665 information was being duplicated in the protocol specification 1666 and will now reside there permanently. 1667 Section 4.2 1669 - changed words, "not recommended" to "strongly discouraged" 1671 Section 4.3 1673 - Based on ldapbis WG discussion at IETF52 two sentences were 1674 added indicating that clients SHOULD NOT send a DN value when 1675 binding with the sasl choice and servers SHALL ignore any value 1676 received in this circumstance. 1677 - 1679 Section 8.3.1 1681 - Generalized the language of this section to not refer to any 1682 specific password attribute or to refer to the directory entry 1683 as a "user" entry. 1685 Section 11 1687 - Added security consideration regarding misuse of unauthenticated 1688 access. 1690 - Added security consideration requiring access control to be 1691 applied only to authenticated users and recommending it be 1692 applied when reading sensitive information or updating directory 1693 information. 1695 F.3. Changes for draft-ldapbis-authmeth-04 1697 General 1699 - Changed references to use [RFCnnnn] format wherever possible. 1700 (References to works in progress still use [name] format.) 1701 - Various edits to correct typos and bring field names, etc. in 1702 line with specification in [Protocol] draft. 1704 - Several issues--H.13, H.14, H.16, H.17--were resolved without 1705 requiring changes to the document. 1707 Section 4.4.1. 1709 - Changed ABNF grammar to use productions that are like those in 1710 the model draft. 1712 Section 5 1714 - Removed sections 5.1, 5.2, and 5.4 that will be added to 1715 [Protocol]. Renumbered sections to accommodate this change. 1716 - 1718 Section 6 1720 - Reviewed Association State table for completeness and accuracy. 1721 Renumbered actions A3, , and A5 to be A5, A3, and A4 1722 respectively. Re-ordered several lines in the table to ensure 1723 that actions are in ascending order (makes analyzing the table 1724 much more logical). Added action A2 to several states where it 1725 was missing and valid. Added actions A7 and A8 placeholders to 1726 states S1, S2, S4 and S5 pending resolution of issue H.28. 1728 Section 11 1730 - Modified security consideration (originally added in -03) 1731 requiring access control to be applied only to authenticated 1732 users. This seems nonsensical because anonymous users may have 1733 access control applied to limit permissible actions. 1734 - 1735 Section 13 1737 - Verified all normative references and moved informative 1738 references to a new section 14. 1740 F.4. Changes for draft-ldapbis-authmeth-05 1742 General 1744 - General editory changes to fix punctuation, spelling, line 1745 length issues, etc. 1747 - Verified and updated intra- and inter-document references 1748 throughout. 1749 - Document-wide review for proper usage of RFC 2119 keywords with 1750 several changes to correct improper usage. 1752 Abstract 1753 - Updated to match current contents of documents. This was needed 1754 due to movement of material on Bind and StartTLS operations to 1755 [Protocol] in this revision. 1757 Section 3. 1759 - Renamed section to "Rationale for LDAP Security Mechanisms" and 1760 removed text that did not support this theme. Part of the 1761 motivation for this change was to remove the implication of the 1762 previous section title, "Required Security Mechanisms", and 1763 other text found in the section that everything in the section 1764 was a requirement 1766 - Information from several removed paragraphs that describe 1767 deployment scenarios will be added Appendix A in the next 1768 revision of the draft. 1770 - Paragraph beginning, " If TLS is negotiated, the client MUST 1771 discard all information..." was moved to section 5.1.7 and 1772 integrated with related material there. 1774 - Paragraph beginning, "If a SASL security layer is negotiated..." 1775 was moved to section 4.2 1777 Section 4.l. 1779 - Changed wording of first paragraph to clarify meaning. 1781 Section 4.2. 1782 - Added paragraph from section 3 of -04 beginning, "If a SASL 1783 security layer is negotiated..." 1785 Section 4.3.3. 1786 - Renamed to "Other SASL Mechanisms" and completely rewrote the 1787 section (one sentence) to generalize the treatment of SASL 1788 mechanisms not explicitly mentioned in this document. 1790 Section 4.4.1. 1792 - Added paragraph beginning, "The dnAuthzID choice allows client 1793 applications..." to clarify whether DN form authorization 1794 identities have to also have a corresponding directory entry. 1795 This change was based on editor's perception of WG consensus. 1797 - Made minor clarifying edits in the paragraph beginning, "The 1798 uAuthzID choice allows for compatibility..." 1800 Section 5.1.1. 1802 - Made minor clarifying edits in the last paragraph of the 1803 section. 1805 Section 5.1.7. 1807 - Wording from section 3 paragraph beginning " If TLS is 1808 negotiated, the client MUST discard all information..." was 1809 moved to this section and integrated with existing text. 1811 Section 5.2. 1813 - Changed usage of "TLS connection" to "TLS session" throughout. 1815 - Removed empty section 5.2.1 and renumbered sections it had 1816 previously contained. 1818 Section 8. 1820 - Added introductory paragraph at beginning of section. 1822 Section 8.1. 1824 - Changed term "data privacy" to "data confidentiality" to be 1825 consistent with usage in rest of document. 1827 Section 8.2. 1829 - Changed first paragraph to require implementations that 1830 implement *password-based* authentication to implement and 1831 support DIGEST-MD5 SASL authentication. 1833 Section 11. 1835 - First paragraph: changed "session encryption" to "session 1836 confidentiality protection" to be consistent with usage in rest 1837 of document. 1839 Appendix B. 1841 - Began changes to incorporate information on deployment scenarios 1842 removed from section 3. 1844 F.5. Changes for draft-ldapbis-authmeth-06 1846 General 1848 - Combined Section 2 (Introduction) and Section 3 (Motivation) and 1849 moved Introduction to section 1. All following sections numbers 1850 were decremented by one as result. 1852 - Edits to fix typos, I-D nits, etc. 1854 - Opened several new issues in Appendix G based on feedback from 1855 WG. Some of these have been resolved. Others require further 1856 discussion. 1858 Section 1 1860 - Added additional example of spoofing under threat (7). 1862 Section 2.1 1864 - Changed definition of "association" and added terms, 1865 "connection" and "TLS connection" to bring usage in line with 1866 [Protocol]. 1868 Section 4.1.6 1870 - Clarified sentence stating that the client MUST NOT use derived 1871 forms of DNS names. 1873 Section 5.1 1875 - Began edits to association state table to clarify meaning of 1876 various states and actions. 1878 - Added action A9 to cover abandoned bind operation and added 1879 appropriate transitions to the state transition table to 1880 accommodate it. 1882 Section 7.2 1884 - Replaced first paragraph to clarify that the "DIGEST-MD5" SASL 1885 mechanism is required to implement. 1887 Section 9 1889 - Rewrote the section to make the advice more applicable over the 1890 long term, i.e. more "timeless." The intent of content in the 1891 original section was preserved. 1893 Section 10 1895 - Added a clarifying example to the consideration regarding misuse 1896 of unauthenticated access. 1898 F.6. Changes for draft-ldapbis-authmeth-07 1900 General 1902 - Updated external and internal references to accommodate changes 1903 in recent drafts. 1905 - Opened several new issues in Appendix G based on feedback from 1906 WG. Some of these have been resolved. Others require further 1907 discussion. 1909 Section 3 1911 - Rewrote much of section 3.3 to meet the SASL profile 1912 requirements of draft-ietf-sasl-rfc2222bis-xx.txt section 5. 1914 - Changed treatement of SASL ANONYMOUS and PLAIN mechanisms to 1915 bring in line with WG consensus. 1917 Section 4 1919 - Note to implementers in section 4.1.1 based on operational 1920 experience. 1922 - Clarification on client continuing by performing a StartTLS with 1923 TLS already established in section 4.1.4. 1925 - Moved verification of mapping of client's authentication ID to 1926 asserted authorization ID to apply only to explicit assertion. 1927 The local policy in place for implicit assertion is adequate. 1929 Section 7 1931 - Removed most of section 7.2 as the information is now covered 1932 adequately via the new SASL profile in section 3.3. Added note 1933 to implementors regarding the treatment of username and realm 1934 values in DIGEST-MD5. 1936 - Section 7.3. Minor clarifications in wording. 1938 - Section 7.3.1. Clarification that a match of the presented value 1939 to any member of the set of stored passwords constitutes a 1940 successful authentication. 1942 F.7. Changes for draft-ldapbis-authmeth-08 1944 General 1946 - Changed usage from LDAPv3 to LDAP for usage consistency across 1947 LDAP technical specification. 1949 - Fixed a number of usage nits for consistency and to bring doc in 1950 conformance with publication guidelines. 1952 Abstract 1954 - Significant cleanup and rewording of abstract based on WG 1955 feedback. 1957 Section 2.1 1959 - New definition of user. 1961 Section 3 1962 - Added 1.5 sentences at end of introductory paragraph indicating 1963 the effect of the Bind op on the association. 1965 Section 3.1 1967 - Retitled section and clarified wording 1969 Section 3.2 1971 - Clarified that simple authentication choice provides three types 1972 of authentication: anonymous, unauthenticated, and simple 1973 password. 1975 Section 3.3.3 1977 - New wording clarifying when negotiated security mechanisms take 1978 effect. 1980 Section 3.3.5 1982 - Changed requirement to discard information about server fetched 1983 prior to SASL negotiation from MUST to SHOULD to allow for 1984 information obtained through secure mechanisms. 1986 Section 3.3.6 1988 - Simplified wording of first paragraph based on suggestion from 1989 WG. 1991 Section 3.4 1993 - Minor clarifications in wording. 1995 Section 3.4.1 1997 - Minor clarifications in wording in first sentence. 1998 - Explicitly called out that the DN value in the dnAuthzID form is 1999 to be matched using DN matching rules. 2000 - Called out that the uAuthzID MUST be prepared using SASLprep 2001 rules before being compared. 2002 - Clarified requirement on assuming global uniqueness by changing 2003 a "generally... MUST" wording to "SHOULD". 2005 Section 4.1.1 2007 - Simplified wording describing conditions when StartTLS cannot be 2008 sent. 2009 - Simplified wording in note to implementers regarding race 2010 condition with outstanding LDAP operations on connection. 2012 Section 4.1.5 2014 - Removed section and moved relevant text to section 4.2.2. 2016 Section 4.1.6 2018 - Renumbered to 4.1.5. 2019 - Updated server identity check rules for server's name based on 2020 WG list discussion. 2022 Section 4.1.7 2024 - Renumbered to 4.1.6 2025 - Changed requirement to discard information about server fetched 2026 prior to TLS negotion from MUST to SHOULD to allow for 2027 information obtained through secure mechanisms. 2029 Section 6.1 2031 - Clarified wording. 2032 - Added definition of anonymous and unauthenticated binds. 2034 Section 10 2036 - Added security consideration (moved from elsewhere) discouraging 2037 use of cleartext passwords on unprotected communication 2038 channels. 2040 Section 11 2042 - Added an IANA consideration to update GSSAPI service name 2043 registry to point to [Roadmap] and [Authmeth] 2045 F.8. Changes for draft-ldapbis-authmeth-09 2047 General 2049 - Updated section references within document 2050 - Changed reference tags to match other docs in LDAP TS 2051 - Used non-quoted names for all SASL mechanisms 2053 Abstract 2055 - Inspected keyword usage and removed several improper usages. 2057 - Removed sentence saying DIGEST-MD5 is LDAP's mandatory-to- 2058 implement mechanism. This is covered elsewhere in document. 2060 - Moved section 5, authentication state table, of -08 draft to 2061 section 8 of -09 and completely rewrote it. 2063 Section 1 2065 - Reworded sentence beginning, "It is also desirable to allow 2066 authentication methods to carry identities based on existing, 2067 non-LDAP DN-forms..." 2069 - Clarified relationship of this document to other documents in 2070 the LDAP TS. 2072 Section 3.3.5 2074 - Removed paragraph beginning,"If the client is configured to 2075 support multiple SASL mechanisms..." because the actions 2076 specified in the paragraph do not provide the protections 2077 indicated. Added a new paragraph indicating that clients and 2078 server should allow specification of acceptable mechanisms and 2079 only allow those mechanisms to be used. 2081 - Clarified independent behavior when TLS and SASL security layers 2082 are both in force (e.g. one being removed doesn't affect the 2083 other). 2085 Section 3.3.6 2087 - Moved most of section 4.2.2, Client Assertion of Authorization 2088 Identity, to sections 3.3.6, 3.3.6.1, and 3.3.6.2. 2090 Section 3.3.6.4 2092 - Moved some normative comments into text body. 2094 Section 4.1.2 2096 - Non success resultCode values are valid if server is *unwilling* 2097 or unable to negotiate TLS. 2099 Section 4.2.1 2101 - Rewrote entire section based on WG feedback. 2103 Section 4.2.2 2105 - Moved most of this section to 3.3.6 for better document flow. 2107 Section 4.2.3 2109 - Rewrote entire section based on WG feedback. 2111 Section 5.1 2113 - Moved imperative language regarding unauthenticated access from 2114 security considerations to here. 2116 Section 6 2118 - Added several paragraphs regarding the risks of transmitting 2119 passwords in the clear and requiring server implementations to 2120 provide a specific configuration that reduces these risks. 2122 Section 6.2 2123 - Added sentence describing protections provided by DIGEST-MD5 2124 method. 2125 - Changed DNs in exmple to be dc=example,dc=com. 2127 Section 10 2129 - Updated consideration on use of cleartext passwords to include 2130 other unprotected authentication credentials 2131 - Substantial rework of consideration on misuse of unauthenticated 2132 bind. 2134 F.9. Changes for draft-ldapbis-authmeth-10 2136 - Reorganized content of sections 3-9 to improve document flow and 2137 reduce redundancy. 2138 - Resolved issue of effect of Start TLS and TLS closure on 2139 association state. 2140 - Made numerous minor wording changes based on WG feedback. 2141 - Updated list of threats for Section 1. 2142 - Recommendation that servers should not support weaker TLS 2143 ciphersuites unless other protection is in place. 2144 - Moved authentication state table to appendix and relettered 2145 appendices. 2147 F.10. Changes for draft-ldapbis-authmeth-11 2149 General 2151 - Many editorial changes throughout to clarify wording and better 2152 express intent, primarily based on suggestions from WG mail 2153 list. 2154 - More standard naming of authentication mechanisms throughout 2155 document, e.g. "Anonymous Authentication Mechanism of the Simple 2156 Bind Choice". 2158 Section 1 2160 - Editorial changes to add clarity. 2161 - Moved section 2 of authmeth -09 into section 1 2163 Section 2 2165 - New section outlining implementation requirements. 2167 Section 3.1.1 2169 - Editorial clarification on need for following operation 2170 sequencing requirements. 2172 Section 3.1.4 2173 - New section added to describe use of client certificates with 2174 StartTLS. Incorporates material moved from other sections of 2175 authmeth -09. 2177 Section 4 2178 - New section added to discuss associations. Related material was 2179 moved from various other sections of authmeth -09 and 2180 incorporated into this new section. 2182 Section 5 2184 - Added several paragraphs regarding transmission and derivation 2185 of authentication and authorization identities using the Bind 2186 operation. 2188 Section 8 2190 - Clarified rules for determining valid credentials and situations 2191 where invalidCredentials result is to be returned. 2193 Section 14 2195 - Added three security considerations based on WG feedback. 2197 Appendix A 2199 - Simplfied state tables by removing two unnecessary actions from 2200 the actions table, and removing the current state column of the 2201 state transition table. Updated references to authmeth and 2202 [Protocol]. 2204 F.11. Changes for draft-ldapbis-authmeth-12 2206 General 2208 - Changed refererences from Start TLS to StartTLS. 2209 - Removed Appendix B: Example Deployment Scenarios 2210 - Removed Appendix H as all issues listed in the appendix are now 2211 resolved. 2213 Section 2 2215 - Added implementation requirement that server implementations 2216 that SUPPORT StartTLS MUST support the 2217 TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA ciphersuite. 2219 Section 3.1.2 2221 - Added wording clarifying that a client's association is 2222 unaffected if a non-success resultCode is returned in the 2223 StartTLS response. 2225 Section 9.2 2226 - Final paragraph of this section details requirements for 2227 serverSaslCreds field when no challenge value is sent. 2229 Section 10 2231 - Clarified language on uAuthzID usage. 2233 Section 12 2235 - Moved entire section into security considerations. New section 2236 number is 12.1.1. 2237 - Reorganized security considerations by topic. 2238 - Added several security considerations based on WG feedback. 2240 Section 13 2242 - Moved section to become section 3.3. 2244 F.12. Changes for draft-ldapbis-authmeth-13 2246 General 2248 - General edits for clarity and to remove errors. 2249 - Reworded definition of association (section 1.2) and reworked 2250 usage of association throughout document. Current semantics: 2251 every connection has an association with the same lifetime as 2252 the connection, and that association passes through various 2253 authorization states. 2254 - Made usage of data confidentiality consistent throughout 2255 document. 2257 Section 1 2258 - Reworded mechanisms 3 and 4 for more parallelism. 2259 - Changed language on rationale for required mechanisms from 2260 future to past tense. 2262 Section 2 2263 - Clarified that implementations may support any additional 2264 authentication mechanism, not just mechanisms associated with 2265 simple and SASL bind choices. 2267 Section 3 2268 - Moved paragraph explaining goals for using TLS with LDAP from 2269 security considerations to here. 2271 Section 4.3 2272 - Reworked text to better explain meaning of strongAuthRequired 2273 resultCode when for invalidated associations. 2275 Section 8 2276 - Clarified action when simple bind request has a DN with invalid 2277 syntax. 2279 Section 12.1 2280 - Added ability to configure and enforce administrative service 2281 limits as a way to protect against denial of service attacks. 2283 Section 12.2 2284 - Clarified that this security consideration relates to performing 2285 client authentication during the TLS handshake and not to 2286 subsequent SASL EXTERNAL authentication. 2288 Appendix A 2289 - Updated tables by collapsing identical states and actions. Also 2290 added an invalidated association state and accompanying actions. 2292 F.13. Changes for draft-ldapbis-authmeth-14 2294 General 2296 - Moved to standardized LDAP TS terms: transport connection, TLS 2297 layer, SASL layer, and LDAP message layer. Reworked usage of 2298 terminology throughout document to conform to latest usage. 2299 - Changed language on resultCode values to be less prescriptive 2300 and more descriptive. 2302 Section 1 2303 - Changed format and definitions of terms to parallel latest 2304 revision of [Protocol]. 2306 Section 2 2307 - Updated implementation requirements for protecting LDAP simple 2308 bind mechanism to conform to WG consensus. 2310 Section 3.1.1 2311 - Moved last paragraph to security considerations and made 2312 generalized discussion of use of confidentialityRequired 2313 resultCode general for all data confidentiality services not 2314 just TLS. 2316 Section 3.1.4 2317 �Rewrote last paragraph to clarify that SASL EXTERNAL is a 2318 client action when server uses certificate information to 2319 derive authorization ID. 2321 Section 3.2 2322 �Collapsed three subsections into a single subsection. Removed 2323 text that implied that the TLS credentials were the only lower 2324 layer credentials that are used by SASL EXTERNAL in determining 2325 authentication ID and authorization ID. 2327 Section 8 2328 - Removed most of last paragraph that was redundant with 2329 implementation requirements in section 2. 2331 Section 10 2332 - Changed to SASL DIGEST-MD5 (was section 11 in -13 revision) 2334 Section 11 2335 - Changed to SASL EXTERNAL (was section 10 in -13 revision). Moved 2336 discussion of SASL authorization identities to Section 9.7. 2337 Clarified language around implicit and explicit assertion of 2338 authroization identities. 2340 Appendix A 2341 - Further collapsed identical states and actions continuing work 2342 in previous revisions. 2344 Intellectual Property Rights 2346 The IETF takes no position regarding the validity or scope of any 2347 Intellectual Property Rights or other rights that might be claimed 2348 to pertain to the implementation or use of the technology described 2349 in this document or the extent to which any license under such 2350 rights might or might not be available; nor does it represent that 2351 it has made any independent effort to identify any such rights. 2352 Information on the procedures with respect to rights in RFC 2353 documents can be found in BCP 78 and BCP 79. 2355 Copies of IPR disclosures made to the IETF Secretariat and any 2356 assurances of licenses to be made available, or the result of an 2357 attempt made to obtain a general license or permission for the use 2358 of such proprietary rights by implementers or users of this 2359 specification can be obtained from the IETF on-line IPR repository 2360 at http://www.ietf.org/ipr. 2362 The IETF invites any interested party to bring to its attention any 2363 copyrights, patents or patent applications, or other proprietary 2364 rights that may cover technology that may be required to implement 2365 this standard. Please address the information to the IETF at ietf- 2366 ipr@ietf.org. 2368 Full Copyright Statement 2370 Copyright (C) The Internet Society (2004). This document is subject 2371 to the rights, licenses and restrictions contained in BCP 78, and 2372 except as set forth therein, the authors retain all their rights. 2374 This document and the information contained herein are provided on 2375 an "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE 2376 REPRESENTS OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY AND THE 2377 INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS OR 2378 IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF 2379 THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED 2380 WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.