idnits 2.17.1 draft-newman-auth-scram-12.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** The document seems to lack a License Notice according IETF Trust Provisions of 28 Dec 2009, Section 6.b.ii or Provisions of 12 Sep 2009 Section 6.b -- however, there's a paragraph with a matching beginning. Boilerplate error? (You're using the IETF Trust Provisions' Section 6.b License Notice from 12 Feb 2009 rather than one of the newer Notices. See https://trustee.ietf.org/license-info/.) Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (March 30, 2009) is 5505 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'RFC2743' is mentioned on line 997, but not defined == Missing Reference: 'RFC4121' is mentioned on line 1003, but not defined == Missing Reference: 'RFC3962' is mentioned on line 1000, but not defined == Missing Reference: 'RFC4401' is mentioned on line 1008, but not defined == Missing Reference: 'RFC4402' is mentioned on line 1012, but not defined ** Obsolete undefined reference: RFC 4402 (Obsoleted by RFC 7802) == Missing Reference: 'RFCXXXX' is mentioned on line 793, but not defined == Unused Reference: 'I-D.ietf-sasl-rfc2831bis' is defined on line 1028, but no explicit reference was found in the text == Unused Reference: 'RFC2195' is defined on line 1033, but no explicit reference was found in the text == Unused Reference: 'RFC2202' is defined on line 1037, but no explicit reference was found in the text == Unused Reference: 'RFC4086' is defined on line 1043, but no explicit reference was found in the text ** Downref: Normative reference to an Informational RFC: RFC 2104 ** Downref: Normative reference to an Informational RFC: RFC 3174 ** Obsolete normative reference: RFC 3454 (Obsoleted by RFC 7564) ** Obsolete normative reference: RFC 4013 (Obsoleted by RFC 7613) -- Obsolete informational reference (is this intentional?): RFC 2898 (Obsoleted by RFC 8018) -- Obsolete informational reference (is this intentional?): RFC 5246 (Obsoleted by RFC 8446) Summary: 6 errors (**), 0 flaws (~~), 11 warnings (==), 4 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 NETWORK WORKING GROUP A. Menon-Sen 3 Internet-Draft Oryx Mail Systems GmbH 4 Intended status: Standards Track A. Melnikov 5 Expires: October 1, 2009 Isode Ltd 6 C. Newman 7 N. Williams 8 Sun Microsystems 9 March 30, 2009 11 Salted Challenge Response (SCRAM) SASL Mechanism 12 draft-newman-auth-scram-12.txt 14 Status of this Memo 16 This Internet-Draft is submitted to IETF in full conformance with the 17 provisions of BCP 78 and BCP 79. 19 Internet-Drafts are working documents of the Internet Engineering 20 Task Force (IETF), its areas, and its working groups. Note that 21 other groups may also distribute working documents as Internet- 22 Drafts. 24 Internet-Drafts are draft documents valid for a maximum of six months 25 and may be updated, replaced, or obsoleted by other documents at any 26 time. It is inappropriate to use Internet-Drafts as reference 27 material or to cite them other than as "work in progress." 29 The list of current Internet-Drafts can be accessed at 30 http://www.ietf.org/ietf/1id-abstracts.txt. 32 The list of Internet-Draft Shadow Directories can be accessed at 33 http://www.ietf.org/shadow.html. 35 This Internet-Draft will expire on October 1, 2009. 37 Copyright Notice 39 Copyright (c) 2009 IETF Trust and the persons identified as the 40 document authors. All rights reserved. 42 This document is subject to BCP 78 and the IETF Trust's Legal 43 Provisions Relating to IETF Documents in effect on the date of 44 publication of this document (http://trustee.ietf.org/license-info). 45 Please review these documents carefully, as they describe your rights 46 and restrictions with respect to this document. 48 Abstract 50 The secure authentication mechanism most widely deployed and used by 51 Internet application protocols is the transmission of clear-text 52 passwords over a channel protected by Transport Layer Security (TLS). 53 There are some significant security concerns with that mechanism, 54 which could be addressed by the use of a challenge response 55 authentication mechanism protected by TLS. Unfortunately, the 56 challenge response mechanisms presently on the standards track all 57 fail to meet requirements necessary for widespread deployment, and 58 have had success only in limited use. 60 This specification describes a family of authentication mechanisms 61 called the Salted Challenge Response Authentication Mechanism 62 (SCRAM), which addresses the security concerns and meets the 63 deployability requirements. When used in combination with TLS or an 64 equivalent security layer, a mechanism from this family could improve 65 the status-quo for application protocol authentication and provide a 66 suitable choice for a mandatory-to-implement mechanism for future 67 application protocol standards. 69 Table of Contents 71 1. Conventions Used in This Document . . . . . . . . . . 4 72 1.1. Terminology . . . . . . . . . . . . . . . . . . . . . 4 73 1.2. Notation . . . . . . . . . . . . . . . . . . . . . . . 5 74 2. Introduction . . . . . . . . . . . . . . . . . . . . . 7 75 3. SCRAM Algorithm Overview . . . . . . . . . . . . . . . 9 76 4. SCRAM Mechanism Names . . . . . . . . . . . . . . . . 10 77 5. SCRAM Authentication Exchange . . . . . . . . . . . . 11 78 5.1. SCRAM Attributes . . . . . . . . . . . . . . . . . . . 12 79 6. Channel Binding . . . . . . . . . . . . . . . . . . . 15 80 6.1. Channel Binding to TLS Channels . . . . . . . . . . . 16 81 7. Formal Syntax . . . . . . . . . . . . . . . . . . . . 17 82 8. SCRAM as a GSS-API Mechanism . . . . . . . . . . . . . 20 83 8.1. GSS-API Principal Name Types for SCRAM . . . . . . . . 20 84 8.2. GSS-API Per-Message Tokens for SCRAM . . . . . . . . . 20 85 8.3. GSS_Pseudo_random() for SCRAM . . . . . . . . . . . . 21 86 9. Security Considerations . . . . . . . . . . . . . . . 22 87 10. IANA Considerations . . . . . . . . . . . . . . . . . 24 88 11. Acknowledgements . . . . . . . . . . . . . . . . . . . 25 89 Appendix A. Other Authentication Mechanisms . . . . . . . . . . . 26 90 Appendix B. Design Motivations . . . . . . . . . . . . . . . . . . 27 91 Appendix C. Internet-Draft Change History . . . . . . . . . . . . 28 92 12. References . . . . . . . . . . . . . . . . . . . . . . 30 93 12.1. Normative References . . . . . . . . . . . . . . . . . 30 94 12.2. Normative References for GSS-API implementors . . . . 30 95 12.3. Informative References . . . . . . . . . . . . . . . . 31 96 Authors' Addresses . . . . . . . . . . . . . . . . . . 33 98 1. Conventions Used in This Document 100 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 101 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 102 document are to be interpreted as described in [RFC2119]. 104 Formal syntax is defined by [RFC5234] including the core rules 105 defined in Appendix B of [RFC5234]. 107 Example lines prefaced by "C:" are sent by the client and ones 108 prefaced by "S:" by the server. If a single "C:" or "S:" label 109 applies to multiple lines, then the line breaks between those lines 110 are for editorial clarity only, and are not part of the actual 111 protocol exchange. 113 1.1. Terminology 115 This document uses several terms defined in [RFC4949] ("Internet 116 Security Glossary") including the following: authentication, 117 authentication exchange, authentication information, brute force, 118 challenge-response, cryptographic hash function, dictionary attack, 119 eavesdropping, hash result, keyed hash, man-in-the-middle, nonce, 120 one-way encryption function, password, replay attack and salt. 121 Readers not familiar with these terms should use that glossary as a 122 reference. 124 Some clarifications and additional definitions follow: 126 o Authentication information: Information used to verify an identity 127 claimed by a SCRAM client. The authentication information for a 128 SCRAM identity consists of salt, iteration count, the "StoredKey" 129 and "ServerKey" (as defined in the algorithm overview) for each 130 supported cryptographic hash function. 132 o Authentication database: The database used to look up the 133 authentication information associated with a particular identity. 134 For application protocols, LDAPv3 (see [RFC4510]) is frequently 135 used as the authentication database. For network-level protocols 136 such as PPP or 802.11x, the use of RADIUS is more common. 138 o Base64: An encoding mechanism defined in [RFC4648] which converts 139 an octet string input to a textual output string which can be 140 easily displayed to a human. The use of base64 in SCRAM is 141 restricted to the canonical form with no whitespace. 143 o Octet: An 8-bit byte. 145 o Octet string: A sequence of 8-bit bytes. 147 o Salt: A random octet string that is combined with a password 148 before applying a one-way encryption function. This value is used 149 to protect passwords that are stored in an authentication 150 database. 152 1.2. Notation 154 The pseudocode description of the algorithm uses the following 155 notations: 157 o ":=": The variable on the left hand side represents the octet 158 string resulting from the expression on the right hand side. 160 o "+": Octet string concatenation. 162 o "[ ]": A portion of an expression enclosed in "[" and "]" may not 163 be included in the result under some circumstances. See the 164 associated text for a description of those circumstances. 166 o HMAC(key, str): Apply the HMAC keyed hash algorithm (defined in 167 [RFC2104]) using the octet string represented by "key" as the key 168 and the octet string "str" as the input string. The size of the 169 result is the hash result size for the hash function in use. For 170 example, it is 20 octets for SHA-1 (see [RFC3174]). 172 o H(str): Apply the cryptographic hash function to the octet string 173 "str", producing an octet string as a result. The size of the 174 result depends on the hash result size for the hash function in 175 use. 177 o XOR: Apply the exclusive-or operation to combine the octet string 178 on the left of this operator with the octet string on the right of 179 this operator. The length of the output and each of the two 180 inputs will be the same for this use. 182 o Hi(str, salt): 184 U0 := HMAC(str, salt + INT(1)) 185 U1 := HMAC(str, U0) 186 U2 := HMAC(str, U1) 187 ... 188 Ui-1 := HMAC(str, Ui-2) 189 Ui := HMAC(str, Ui-1) 191 Hi := U0 XOR U1 XOR U2 XOR ... XOR Ui 192 where "i" is the iteration count, "+" is the string concatenation 193 operator and INT(g) is a four-octet encoding of the integer g, 194 most significant octet first. 196 o This is, essentially, PBKDF2 [RFC2898] with HMAC() as the PRF and 197 with dkLen == output length of HMAC() == output length of H(). 199 2. Introduction 201 This specification describes a family of authentication mechanisms 202 called the Salted Challenge Response Authentication Mechanism (SCRAM) 203 which addresses the requirements necessary to deploy a challenge- 204 response mechanism more widely than past attempts. When used in 205 combination with Transport Layer Security (TLS, see [RFC5246]) or an 206 equivalent security layer, a mechanism from this family could improve 207 the status-quo for application protocol authentication and provide a 208 suitable choice for a mandatory-to-implement mechanism for future 209 application protocol standards. 211 For simplicity, this family of mechanism does not presently include 212 negotiation of a security layer. It is intended to be used with an 213 external security layer such as that provided by TLS or SSH, with 214 optional channel binding [RFC5056] to the external security layer. 216 SCRAM is specified herein as a pure Simple Authentication and 217 Security Layer (SASL) [RFC4422] mechanism, but it conforms to the new 218 bridge between SASL and the Generic Security Services Application 219 Programming Interface (GSS-API) called "GS2" [ref-needed]. This 220 means that SCRAM is actually both, a GSS-API and SASL mechanism. 222 SCRAM provides the following protocol features: 224 o The authentication information stored in the authentication 225 database is not sufficient by itself to impersonate the client. 226 The information is salted to prevent a pre-stored dictionary 227 attack if the database is stolen. 229 o The server does not gain the ability to impersonate the client to 230 other servers (with an exception for server-authorized proxies). 232 o The mechanism permits the use of a server-authorized proxy without 233 requiring that proxy to have super-user rights with the back-end 234 server. 236 o A standard attribute is defined to enable storage of the 237 authentication information in LDAPv3 (see [RFC4510]). 239 o Mutual authentication is supported, but only the client is named 240 (i.e., the server has no name). 242 For an in-depth discussion of why other challenge response mechanisms 243 are not considered sufficient, see appendix A. For more information 244 about the motivations behind the design of this mechanism, see 245 appendix B. 247 Comments regarding this draft may be sent either to the 248 ietf-sasl@imc.org mailing list or to the authors. 250 3. SCRAM Algorithm Overview 252 Note that this section omits some details, such as client and server 253 nonces. See Section 5 for more details. 255 To begin with, the client is in possession of a username and 256 password. It sends the username to the server, which retrieves the 257 corresponding authentication information, i.e. a salt, StoredKey, 258 ServerKey and the iteration count i. (Note that a server 259 implementation may chose to use the same iteration count for all 260 account.) The server sends the salt and the iteration count to the 261 client, which then computes the following values and sends a 262 ClientProof to the server: 264 SaltedPassword := Hi(password, salt) 265 ClientKey := HMAC(SaltedPassword, "Client Key") 266 StoredKey := H(ClientKey) 267 AuthMessage := client-first-message + "," + 268 server-first-message + "," + 269 client-final-message-without-proof 270 ClientSignature := HMAC(StoredKey, AuthMessage) 271 ClientProof := ClientKey XOR ClientSignature 272 ServerKey := HMAC(SaltedPassword, "Server Key") 273 ServerSignature := HMAC(ServerKey, AuthMessage) 275 The server authenticates the client by computing the ClientSignature, 276 exclusive-ORing that with the ClientProof to recover the ClientKey 277 and verifying the correctness of the ClientKey by applying the hash 278 function and comparing the result to the StoredKey. If the ClientKey 279 is correct, this proves that the client has access to the user's 280 password. 282 Similarly, the client authenticates the server by computing the 283 ServerSignature and comparing it to the value sent by the server. If 284 the two are equal, it proves that the server had access to the user's 285 ServerKey. 287 The AuthMessage is computed by concatenating messages from the 288 authentication exchange. The format of these messages is defined in 289 Section 7. 291 4. SCRAM Mechanism Names 293 A SCRAM mechanism name is a string "SCRAM-HMAC-" followed by the 294 uppercased name of the underlying hashed function taken from the IANA 295 "Hash Function Textual Names" registry (see http://www.iana.org), 296 optionally followed by the suffix "-PLUS" (see below). 298 For interoperability, all SCRAM clients and servers MUST implement 299 the SCRAM-HMAC-SHA-1 authentication mechanism, i.e. an authentication 300 mechanism from the SCRAM family that uses the SHA-1 hash function as 301 defined in [RFC3174]. 303 The "-PLUS" suffix is used only when the server supports channel 304 binding to the external channel. In this case the server will 305 advertise both, SCRAM-HMAC-SHA-1 and SCRAM-HMAC-SHA-1-PLUS, otherwise 306 the server will advertise only SCRAM-HMAC-SHA-1. The "-PLUS" exists 307 to allow negotiation of the use of channel binding. See Section 6. 309 5. SCRAM Authentication Exchange 311 SCRAM is a text protocol where the client and server exchange 312 messages containing one or more attribute-value pairs separated by 313 commas. Each attribute has a one-letter name. The messages and 314 their attributes are described in Section 5.1, and defined in 315 Section 7. 317 This is a simple example of a SCRAM-HMAC-SHA-1 authentication 318 exchange: 320 C: n,n=Chris Newman,r=ClientNonce 321 S: r=ClientNonceServerNonce,s=PxR/wv+epq,i=128 322 C: c=0123456789ABCDEF,r=ClientNonceServerNonce,p=WxPv/siO5l+qxN4 323 S: v=WxPv/siO5l+qxN4 325 With channel-binding data sent by the client this might look like 326 this: 328 C: p,n=Chris Newman,r=ClientNonce 329 S: r=ClientNonceServerNonce,s=PxR/wv+epq,i=128 330 C: c=0123456789ABCDEF,r=ClientNonceServerNonce,p=WxPv/siO5l+qxN4 331 S: v=WxPv/siO5l+qxN4 333 First, the client sends a message containing: 335 o a GS2 header consisting of a flag indicating whether channel 336 binding is supported-but-not-used, not supported, or used, and an 337 optional SASL authorization identity; 339 o SCRAM username and a random, unique nonce attributes. 341 Note that the client's first message will always start with "n", "y" 342 or "p", otherwise the message is invalid and authentication MUST 343 fail. This is important, as it allows for GS2 extensibility (e.g., 344 to add support for security layers). 346 In response, the server sends the user's iteration count i, the 347 user's salt, and appends its own nonce to the client-specified one. 348 The client then responds with the same nonce and a ClientProof 349 computed using the selected hash function as explained earlier. The 350 server verifies the nonce and the proof, verifies that the 351 authorization identity (if supplied by the client in the first 352 message) is authorized to act as the authentication identity, and, 353 finally, it responds with a ServerSignature, concluding the 354 authentication exchange. The client then authenticates the server by 355 computing the ServerSignature and comparing it to the value sent by 356 the server. If the two are different, the client MUST consider the 357 authentication exchange to be unsuccessful and it might have to drop 358 the connection. 360 5.1. SCRAM Attributes 362 This section describes the permissible attributes, their use, and the 363 format of their values. All attribute names are single US-ASCII 364 letters and are case-sensitive. 366 o a: This is an optional attribute, and is part of the GS2 [ref- 367 needed] bridge between the GSS-API and SASL. This attribute 368 specifies an authorization identity. A client may include it in 369 its first message to the server if it wants to authenticate as one 370 user, but subsequently act as a different user. This is typically 371 used by an administrator to perform some management task on behalf 372 of another user, or by a proxy in some situations. 374 Upon the receipt of this value the server verifies its 375 correctness according to the used SASL protocol profile. 376 Failed verification results in failed authentication exchange. 378 If this attribute is omitted (as it normally would be), or 379 specified with an empty value, the authorization identity is 380 assumed to be derived from the username specified with the 381 (required) "n" attribute. 383 The server always authenticates the user specified by the "n" 384 attribute. If the "a" attribute specifies a different user, 385 the server associates that identity with the connection after 386 successful authentication and authorization checks. 388 The syntax of this field is the same as that of the "n" field 389 with respect to quoting of '=' and ','. 391 o n: This attribute specifies the name of the user whose password is 392 used for authentication. A client must include it in its first 393 message to the server. If the "a" attribute is not specified 394 (which would normally be the case), this username is also the 395 identity which will be associated with the connection subsequent 396 to authentication and authorization. 398 Before sending the username to the server, the client MUST 399 prepare the username using the "SASLPrep" profile [RFC4013] of 400 the "stringprep" algorithm [RFC3454]. If the preparation of 401 the username fails or results in an empty string, the client 402 SHOULD abort the authentication exchange (*). 404 (*) An interactive client can request a repeated entry of the 405 username value. 407 Upon receipt of the username by the server, the server SHOULD 408 prepare it using the "SASLPrep" profile [RFC4013] of the 409 "stringprep" algorithm [RFC3454]. If the preparation of the 410 username fails or results in an empty string, the server SHOULD 411 abort the authentication exchange. 413 The characters ',' or '=' in usernames are sent as '=2C' and 414 '=3D' respectively. If the server receives a username which 415 contains '=' not followed by either '2C' or '3D', then the 416 server MUST fail the authentication. 418 o m: This attribute is reserved for future extensibility. In this 419 version of SCRAM, its presence in a client or a server message 420 MUST cause authentication failure when the attribute is parsed by 421 the other end. 423 o r: This attribute specifies a sequence of random printable 424 characters excluding ',' which forms the nonce used as input to 425 the hash function. No quoting is applied to this string (). As 426 described earlier, the client supplies an initial value in its 427 first message, and the server augments that value with its own 428 nonce in its first response. It is important that this be value 429 different for each authentication. The client MUST verify that 430 the initial part of the nonce used in subsequent messages is the 431 same as the nonce it initially specified. The server MUST verify 432 that the nonce sent by the client in the second message is the 433 same as the one sent by the server in its first message. 435 o c: This REQUIRED attribute specifies base64-encoded of a header 436 and the channel-binding data. It is sent by the client in its 437 second authentication message. The header consist of: 439 * the GS2 header from the client's first message (recall: a 440 channel binding flag and an optional authzid); 442 * followed by the external channel's channel binding type prefix 443 (see [RFC5056], if and only if the client is using channel 444 binding; 446 * followed by the external channel's channel binding data, if and 447 only if the client is using channel binding. 449 o s: This attribute specifies the base64-encoded salt used by the 450 server for this user. It is sent by the server in its first 451 message to the client. 453 o i: This attribute specifies an iteration count for the selected 454 hash function and user, and must be sent by the server along with 455 the user's salt. 457 For SCRAM-HMAC-SHA-1/SCRAM-HMAC-SHA-1-PLUS SASL mechanism 458 servers SHOULD announce a hash iteration-count of at least 459 4096. Note that a client implementation MAY cache 460 SaltedPassword/ClientKey for later reauthentication to the same 461 service, as it is likely that the server is going to advertise 462 the same salt value upon reauthentication. This might be 463 useful for mobile clients where CPU usage is a concern. 465 o p: This attribute specifies a base64-encoded ClientProof. The 466 client computes this value as described in the overview and sends 467 it to the server. 469 o v: This attribute specifies a base64-encoded ServerSignature. It 470 is sent by the server in its final message, and is used by the 471 client to verify that the server has access to the user's 472 authentication information. This value is computed as explained 473 in the overview. 475 6. Channel Binding 477 SCRAM supports channel binding to external secure channels, such as 478 TLS. Clients and servers may or may not support channel binding, 479 therefore the use of channel binding is negotiable. SCRAM does not 480 provide security layers, however, therefore it is imperative that 481 SCRAM provide integrity protection for the negotiation of channel 482 binding. 484 Use of channel binding is negotiated as follows: 486 o The server advertises support for channel binding by advertising 487 both, SCRAM-HMAC- and SCRAM-HMAC-- 488 PLUS. 490 o If the client negotiates mechanisms then client MUST select SCRAM- 491 HMAC--PLUS if offered by the server. Otherwise, if 492 the client does not negotiate mechanisms then it MUST select only 493 SCRAM-HMAC- (not suffixed with "-PLUS"). 495 o If the client and server both support channel binding, or if the 496 client wishes to use channel binding but the client does not 497 negotiate mechanisms, the client MUST set the GS2 channel binding 498 flag to "p" and MUST include channel binding data for the external 499 channel in the computation of the "c=" attribute (see 500 Section 5.1). 502 o If the client supports channel binding but the server does not 503 then the client MUST set the GS2 channel binding flag to "y" and 504 MUST NOT include channel binding data for the external channel in 505 the computation of the "c=" attribute (see Section 5.1). 507 o If the client does not support channel binding then the client 508 MUST set the GS2 channel binding flag to "n" and MUST NOT include 509 channel binding data for the external channel in the computation 510 of the "c=" attribute (see Section 5.1). 512 o If the server receives a client first message with the GS2 channel 513 binding flag set to "y" and the server supports channel binding 514 the server MUST fail authentication. This is because if the 515 client sets the GS2 channel binding flag set to "y" then the 516 client must have believed that the server did not support channel 517 binding -- if the server did in fact support channel binding then 518 this is an indication that there has been a downgrade attack 519 (e.g., an attacker changed the server's mechanism list to exclude 520 the -PLUS suffixed SCRAM mechanism name(s)). 522 The server MUST always validate the client's "c=" field. The server 523 does this by constructing the value of the "c=" attribute and then 524 checking that it matches the client's c= attribute value. 526 6.1. Channel Binding to TLS Channels 528 If an external TLS channel is to be bound into the SCRAM 529 authentication, and if the channel was established using a server 530 certificate to authenticate the server, then the SCRAM client and 531 server MUST use the 'tls-server-end-point' channel binding type. See 532 the IANA Channel Binding Types registry. 534 If an external TLS channel is to be bound into the SCRAM 535 authentication, and if the channel was established without the use of 536 any server certificate to authenticate the server, then the SCRAM 537 client and server MUST use the 'tls-unique' channel binding type. 539 7. Formal Syntax 541 The following syntax specification uses the Augmented Backus-Naur 542 Form (ABNF) notation as specified in [RFC5234]. "UTF8-2", "UTF8-3" 543 and "UTF8-4" non-terminal are defined in [RFC3629]. 545 ALPHA = 546 DIGIT = 547 UTF8-2 = 548 UTF8-3 = 549 UTF8-4 = 551 generic-message = attr-val *("," attr-val) 552 ;; Generic syntax of any server challenge 553 ;; or client response 555 attr-val = ALPHA "=" value 557 value = 1*value-char 559 value-safe-char = %x01-2B / %x2D-3C / %x3E-7F / 560 UTF8-2 / UTF8-3 / UTF8-4 561 ;; UTF8-char except NUL, "=", and ",". 563 value-char = value-safe-char / "=" 565 base64-char = ALPHA / DIGIT / "/" / "+" 567 base64-4 = 4base64-char 569 base64-3 = 3base64-char "=" 571 base64-2 = 2base64-char "==" 573 base64 = *base64-4 [base64-3 / base64-2] 575 posit-number = %x31-39 *DIGIT 576 ;; A positive number 578 saslname = 1*(value-safe-char / "=2C" / "=3D") 579 ;; Conforms to 581 authzid = "a=" saslname 582 ;; Protocol specific. 584 gs2-cbind-flag = "n" / "y" / "p" 585 ;; "n" -> client doesn't support channel binding 586 ;; "y" -> client does support channel binding 587 ;; but thinks the server does not. 588 ;; "p" -> client requires channel binding 590 gs2-header = gs2-cbind-flag [ authzid ] "," 591 ;; GS2 header for SCRAM 592 ;; (the actual GS2 header includes an optional 593 ;; flag to indicate that the GSS mechanism is not 594 ;; "standard" but since SCRAM is "standard" we 595 ;; don't include that flag). 597 username = "n=" saslname 598 ;; Usernames are prepared using SASLPrep. 600 reserved-mext = "m=" 1*(value-char) 601 ;; Reserved for signalling mandatory extensions. 602 ;; The exact syntax will be defined in 603 ;; the future. 605 channel-binding = "c=" base64 606 ;; base64 encoding of cbind-input 608 proof = "p=" base64 610 nonce = "r=" c-nonce [s-nonce] 611 ;; Second part provided by server. 613 c-nonce = value 615 s-nonce = value 617 salt = "s=" base64 619 verifier = "v=" base64 620 ;; base-64 encoded ServerSignature. 622 iteration-count = "i=" posit-number 623 ;; A positive number 625 client-first-message = 626 gs2-header [reserved-mext ","] 627 username "," nonce ["," extensions] 629 server-first-message = 630 [reserved-mext ","] nonce "," salt "," 631 iteration-count ["," extensions] 633 client-final-message-without-proof = 634 channel-binding "," nonce ["," 635 extensions] 637 client-final-message = 638 client-final-message-without-proof "," proof 640 gss-server-error = "e=" value 641 server-final-message = gss-server-error / 642 verifier ["," extensions] 643 ;; The error message is only for the GSS-API 644 ;; form of SCRAM, and it is OPTIONAL to 645 ;; implement it. 647 extensions = attr-val *("," attr-val) 648 ;; All extensions are optional, 649 ;; i.e. unrecognized attributes 650 ;; not defined in this document 651 ;; MUST be ignored. 653 cbind-data = *OCTET 654 cbind-type = value 655 ;; e.g. "tls-server-end-point" or 656 ;; "tls-unique" 658 cbind-input = gs2-header [ cbind-type ":" cbind-data ] 660 8. SCRAM as a GSS-API Mechanism 662 This section and its sub-sections and all normative references of it 663 not referenced elsewhere in this document are INFORMATIONAL for SASL 664 implementors, but they are NORMATIVE for GSS-API implementors. 666 SCRAM is actually also GSS-API mechanism. The messages are the same, 667 but a) the GS2 header on the client's first message and channel 668 binding data is excluded when SCRAM is used as a GSS-API mechanism, 669 and b) the RFC2743 section 3.1 initial context token header is 670 prefixed to the client's first authentication message (context 671 token). 673 The GSS-API mechanism OID for SCRAM is (see Section 10). 675 8.1. GSS-API Principal Name Types for SCRAM 677 SCRAM does not name acceptors. Therefore only GSS_C_NO_NAME and 678 names of type GSS_C_NT_ANONYMOUS shall be allowed as the target name 679 input of GSS_Init_sec_context() when using a SCRAM mechanism. 681 SCRAM supports only a single name type for initiators: 682 GSS_C_NT_USER_NAME. GSS_C_NT_USER_NAME is the default name type for 683 SCRAM. 685 There is no name canonicalization procedure for SCRAM beyond applying 686 SASLprep as described in Section 5.1. 688 The query, display and exported name syntax for SCRAM principal names 689 is the same: there is no syntax -- SCRAM principal names are free- 690 form. (The exported name token does, of course, conform to [RFC2743] 691 section 3.2, but the "NAME" part of the token is just a SCRAM user 692 name.) 694 8.2. GSS-API Per-Message Tokens for SCRAM 696 The per-message tokens for SCRAM as a GSS-API mechanism SHALL BE the 697 same as those for the Kerberos V GSS-API mechanism [RFC4121], using 698 the Kerberos V "aes128-cts-hmac-sha1-96" enctype [RFC3962]. 700 The 128-bit session key SHALL be derived by using the least 701 significant (right-most) 128 bits of HMAC(StoredKey, "GSS-API session 702 key" || ClientKey || AuthMessage). 704 SCRAM does support PROT_READY, and is PROT_READY on the initiator 705 side first upon receipt of the server's reply to the initial security 706 context token. 708 8.3. GSS_Pseudo_random() for SCRAM 710 The GSS_Pseudo_random() [RFC4401] for SCRAM SHALL be the same as for 711 the Kerberos V GSS-API mechanism [RFC4402]. There is no acceptor- 712 asserted sub-session key for SCRAM, thus GSS_C_PRF_KEY_FULL and 713 GSS_C_PRF_KEY_PARTIAL are equivalent for SCRAM's GSS_Pseudo_random(). 715 9. Security Considerations 717 If the authentication exchange is performed without a strong security 718 layer, then a passive eavesdropper can gain sufficient information to 719 mount an offline dictionary or brute-force attack which can be used 720 to recover the user's password. The amount of time necessary for 721 this attack depends on the cryptographic hash function selected, the 722 strength of the password and the iteration count supplied by the 723 server. An external security layer with strong encryption will 724 prevent this attack. 726 If the external security layer used to protect the SCRAM exchange 727 uses an anonymous key exchange, then the SCRAM channel binding 728 mechanism can be used to detect a man-in-the-middle attack on the 729 security layer and cause the authentication to fail as a result. 730 However, the man-in-the-middle attacker will have gained sufficient 731 information to mount an offline dictionary or brute-force attack. 732 For this reason, SCRAM includes the ability to increase the iteration 733 count over time. 735 If the authentication information is stolen from the authentication 736 database, then an offline dictionary or brute-force attack can be 737 used to recover the user's password. The use of salt mitigates this 738 attack somewhat by requiring a separate attack on each password. 739 Authentication mechanisms which protect against this attack are 740 available (e.g., the EKE class of mechanisms), but the patent 741 situation is presently unclear. 743 If an attacker obtains the authentication information from the 744 authentication repository and either eavesdrops on one authentication 745 exchange or impersonates a server, the attacker gains the ability to 746 impersonate that user to all servers providing SCRAM access using the 747 same hash function, password, iteration count and salt. For this 748 reason, it is important to use randomly-generated salt values. 750 SCRAM does not negotiate a hash function to use. Hash function 751 negotiation is left to the SASL mechanism negotiation. It is 752 important that clients be able to sort a locally available list of 753 mechanisms by preference so that the client may pick the most 754 preferred of a server's advertised mechanism list. This preference 755 order is not specified here as it is a local matter. The preference 756 order should include objective and subjective notions of mechanism 757 cryptographic strength (e.g., SCRAM with a successor to SHA-1 may be 758 preferred over SCRAM with SHA-1). 760 Note that to protect the SASL mechanism negotiation applications 761 normally must list the server mechs twice: once before and once after 762 authentication, the latter using security layers. Since SCRAM does 763 not provide security layers the only ways to protect the mechanism 764 negotiation are: a) use channel binding to an external channel, or b) 765 use an external channel that authenticates a user-provided server 766 name. 768 A hostile server can perform a computational denial-of-service attack 769 on clients by sending a big iteration count value. 771 10. IANA Considerations 773 IANA is requested to add the following entries to the SASL Mechanism 774 registry established by [RFC4422]: 776 To: iana@iana.org 777 Subject: Registration of a new SASL mechanism SCRAM-HMAC-SHA-1 779 SASL mechanism name (or prefix for the family): SCRAM-HMAC-SHA-1 780 Security considerations: Section 7 of [RFCXXXX] 781 Published specification (optional, recommended): [RFCXXXX] 782 Person & email address to contact for further information: 783 IETF SASL WG 784 Intended usage: COMMON 785 Owner/Change controller: IESG 786 Note: 788 To: iana@iana.org 789 Subject: Registration of a new SASL mechanism SCRAM-HMAC-SHA-1-PLUS 791 SASL mechanism name (or prefix for the family): SCRAM-HMAC-SHA-1-PLUS 792 Security considerations: Section 7 of [RFCXXXX] 793 Published specification (optional, recommended): [RFCXXXX] 794 Person & email address to contact for further information: 795 IETF SASL WG 796 Intended usage: COMMON 797 Owner/Change controller: IESG 798 Note: 800 Note that even though this document defines a family of SCRAM-HMAC 801 mechanisms, it doesn't register a family of SCRAM-HMAC mechanisms in 802 the SASL Mechanisms registry. IANA is requested to prevent future 803 registrations of SASL mechanisms starting with SCRAM-HMAC- without 804 consulting the SASL mailing list first. 806 Note to future SCRAM-HMAC mechanism designers: each new SCRAM-HMAC 807 SASL mechanism MUST be explicitly registered with IANA and MUST 808 comply with SCRAM-HMAC mechanism naming convention defined in 809 Section 4 of this document. 811 We hereby request that IANA assign a GSS-API mechanism OID for SCRAM. 813 11. Acknowledgements 815 The authors would like to thank Dave Cridland for his contributions 816 to this document. 818 Appendix A. Other Authentication Mechanisms 820 The DIGEST-MD5 [I-D.ietf-sasl-digest-to-historic] mechanism has 821 proved to be too complex to implement and test, and thus has poor 822 interoperability. The security layer is often not implemented, and 823 almost never used; everyone uses TLS instead. For a more complete 824 list of problems with DIGEST-MD5 which lead to the creation of SCRAM 825 see [I-D.ietf-sasl-digest-to-historic]. 827 The CRAM-MD5 SASL mechanism, while widely deployed has also some 828 problems, in particular it is missing some modern SASL features such 829 as support for internationalized usernames and passwords, support for 830 passing of authorization identity, support for channel bindings. It 831 also doesn't support server authentication. For a more complete list 832 of problems with CRAM-MD5 see [I-D.ietf-sasl-crammd5-to-historic]. 834 The PLAIN [RFC4616] SASL mechanism allows a malicious server or 835 eavesdropper to impersonate the authenticating user to any other 836 server for which the user has the same password. It also sends the 837 password in the clear over the network, unless TLS is used. Server 838 authentication is not supported. 840 Appendix B. Design Motivations 842 The DIGEST-MD5 [I-D.ietf-sasl-digest-to-historic] mechanism has 843 proved to be too complex to implement and test, and thus has poor 844 interoperability. The security layer is often not implemented, and 845 almost never used; everyone uses TLS instead. For a more complete 846 list of problems with DIGEST-MD5 which lead to the creation of SCRAM 847 see [I-D.ietf-sasl-digest-to-historic]. 849 The CRAM-MD5 SASL mechanism, while widely deployed has also some 850 problems, in particular it is missing some modern SASL features such 851 as support for internationalized usernames and passwords, support for 852 passing of authorization identity, support for channel bindings. It 853 also doesn't support server authentication. For a more complete list 854 of problems with CRAM-MD5 see [I-D.ietf-sasl-crammd5-to-historic]. 856 The PLAIN [RFC4616] SASL mechanism allows a malicious server or 857 eavesdropper to impersonate the authenticating user to any other 858 server for which the user has the same password. It also sends the 859 password in the clear over the network, unless TLS is used. Server 860 authentication is not supported. 862 Appendix C. Internet-Draft Change History 864 (RFC Editor: Please delete everything after this point) 866 Open Issues 868 o Should the server send a base64-encoded ServerSignature for the 869 value of the "v" attribute, or should it compute a ServerProof the 870 way the client computes a ClientProof? 872 o Add proper examples and test vectors 874 Changes since -10 876 o Converted the source for this I-D to XML. 878 o Added text to make SCRAM compliant with the new GS2 design. 880 o Added text on channel binding negotiation. 882 o Added text on channel binding, including a reference to RFC5056. 884 o Added text on SCRAM as a GSS-API mechanism. This noted as not 885 relevant to SASL-only implementors -- the normative references for 886 SCRAM as a GSS-API mechanism are segregated as well. 888 Changes since -07 890 o Updated References. 892 o Clarified purpose of the m= attribute. 894 o Fixed a problem with authentication/authorization identity's ABNF 895 not allowing for some characters. 897 o Updated ABNF for nonce to show client-generated and server- 898 generated parts. 900 o Only register SCRAM-HMAC-SHA-1 with IANA and require explicit 901 registrations of all other SCRAM-HMAC- mechanisms. 903 Changes since -06 905 o Removed hash negotiation from SCRAM and turned it into a family of 906 SASL mechanisms. 908 o Start using "Hash Function Textual Names" IANA registry for SCRAM 909 mechanism naming. 911 o Fixed definition of Hi(str, salt) to be consistent with [RFC2898]. 913 o Clarified extensibility of SCRAM: added m= attribute (for future 914 mandatory extensions) and specified that all unrecognized 915 attributes must be ignored. 917 Changes since -05 919 o Changed the mandatory to implement hash algorithm to SHA-1 (as per 920 WG consensus). 922 o Added text about use of SASLPrep for username canonicalization/ 923 validation. 925 o Clarified that authorization identity is canonicalized/verified 926 according to SASL protocol profile. 928 o Clarified that iteration count is per-user. 930 o Clarified how clients select the authentication function. 932 o Added IANA registration for the new mechanism. 934 o Added missing normative references (UTF-8, SASLPrep). 936 o Various editorial changes based on comments from Hallvard B 937 Furuseth, Nico William and Simon Josefsson. 939 Changes since -04 941 o Update Base64 and Security Glossary references. 943 o Add Formal Syntax section. 945 o Don't bother with "v=". 947 o Make MD5 mandatory to implement. Suggest i=128. 949 Changes since -03 951 o Seven years have passed, in which it became clear that DIGEST-MD5 952 suffered from unacceptably bad interoperability, so SCRAM-MD5 is 953 now back from the dead. 955 o Be hash agnostic, so MD5 can be replaced more easily. 957 o General simplification. 959 12. References 961 12.1. Normative References 963 [RFC2104] Krawczyk, H., Bellare, M., and R. Canetti, "HMAC: Keyed- 964 Hashing for Message Authentication", RFC 2104, 965 February 1997. 967 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 968 Requirement Levels", BCP 14, RFC 2119, March 1997. 970 [RFC3174] Eastlake, D. and P. Jones, "US Secure Hash Algorithm 1 971 (SHA1)", RFC 3174, September 2001. 973 [RFC3454] Hoffman, P. and M. Blanchet, "Preparation of 974 Internationalized Strings ("stringprep")", RFC 3454, 975 December 2002. 977 [RFC3629] Yergeau, F., "UTF-8, a transformation format of ISO 978 10646", STD 63, RFC 3629, November 2003. 980 [RFC4013] Zeilenga, K., "SASLprep: Stringprep Profile for User Names 981 and Passwords", RFC 4013, February 2005. 983 [RFC4422] Melnikov, A. and K. Zeilenga, "Simple Authentication and 984 Security Layer (SASL)", RFC 4422, June 2006. 986 [RFC4648] Josefsson, S., "The Base16, Base32, and Base64 Data 987 Encodings", RFC 4648, October 2006. 989 [RFC5056] Williams, N., "On the Use of Channel Bindings to Secure 990 Channels", RFC 5056, November 2007. 992 [RFC5234] Crocker, D. and P. Overell, "Augmented BNF for Syntax 993 Specifications: ABNF", STD 68, RFC 5234, January 2008. 995 12.2. Normative References for GSS-API implementors 997 [RFC2743] Linn, J., "Generic Security Service Application Program 998 Interface Version 2, Update 1", RFC 2743, January 2000. 1000 [RFC3962] Raeburn, K., "Advanced Encryption Standard (AES) 1001 Encryption for Kerberos 5", RFC 3962, February 2005. 1003 [RFC4121] Zhu, L., Jaganathan, K., and S. Hartman, "The Kerberos 1004 Version 5 Generic Security Service Application Program 1005 Interface (GSS-API) Mechanism: Version 2", RFC 4121, 1006 July 2005. 1008 [RFC4401] Williams, N., "A Pseudo-Random Function (PRF) API 1009 Extension for the Generic Security Service Application 1010 Program Interface (GSS-API)", RFC 4401, February 2006. 1012 [RFC4402] Williams, N., "A Pseudo-Random Function (PRF) for the 1013 Kerberos V Generic Security Service Application Program 1014 Interface (GSS-API) Mechanism", RFC 4402, February 2006. 1016 12.3. Informative References 1018 [I-D.ietf-sasl-crammd5-to-historic] 1019 Zeilenga, K., "CRAM-MD5 to Historic", 1020 draft-ietf-sasl-crammd5-to-historic-00 (work in progress), 1021 November 2008. 1023 [I-D.ietf-sasl-digest-to-historic] 1024 Melnikov, A., "Moving DIGEST-MD5 to Historic", 1025 draft-ietf-sasl-digest-to-historic-00 (work in progress), 1026 July 2008. 1028 [I-D.ietf-sasl-rfc2831bis] 1029 Melnikov, A., "Using Digest Authentication as a SASL 1030 Mechanism", draft-ietf-sasl-rfc2831bis-12 (work in 1031 progress), March 2007. 1033 [RFC2195] Klensin, J., Catoe, R., and P. Krumviede, "IMAP/POP 1034 AUTHorize Extension for Simple Challenge/Response", 1035 RFC 2195, September 1997. 1037 [RFC2202] Cheng, P. and R. Glenn, "Test Cases for HMAC-MD5 and HMAC- 1038 SHA-1", RFC 2202, September 1997. 1040 [RFC2898] Kaliski, B., "PKCS #5: Password-Based Cryptography 1041 Specification Version 2.0", RFC 2898, September 2000. 1043 [RFC4086] Eastlake, D., Schiller, J., and S. Crocker, "Randomness 1044 Requirements for Security", BCP 106, RFC 4086, June 2005. 1046 [RFC4510] Zeilenga, K., "Lightweight Directory Access Protocol 1047 (LDAP): Technical Specification Road Map", RFC 4510, 1048 June 2006. 1050 [RFC4616] Zeilenga, K., "The PLAIN Simple Authentication and 1051 Security Layer (SASL) Mechanism", RFC 4616, August 2006. 1053 [RFC4949] Shirey, R., "Internet Security Glossary, Version 2", 1054 RFC 4949, August 2007. 1056 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 1057 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 1059 Authors' Addresses 1061 Abhijit Menon-Sen 1062 Oryx Mail Systems GmbH 1064 Email: ams@oryx.com 1066 Alexey Melnikov 1067 Isode Ltd 1069 Email: Alexey.Melnikov@isode.com 1071 Chris Newman 1072 Sun Microsystems 1073 1050 Lakes Drive 1074 West Covina, CA 91790 1075 USA 1077 Email: chris.newman@sun.com 1079 Nicolas Williams 1080 Sun Microsystems 1081 5300 Riata Trace Ct 1082 Austin, TX 78727 1083 USA 1085 Email: Nicolas.Williams@sun.com