LDAPExt Working Group Jeff Hodges, Stanford INTERNET-DRAFT RL "Bob" Morgan, Stanford Category: Standards Track Mark Wahl, Critical Angle Inc. March, 1998 Lightweight Directory Access Protocol (v3): Extension for Transport Layer Security Status of this Document This document is an Internet-Draft. Internet-Drafts are working docu- ments of the Internet Engineering Task Force (IETF), its areas, and its working groups. Note that other groups may also distribute working documents as Internet-Drafts. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet- Drafts as reference material or to cite them other than as ``work in progress.'' To learn the current status of any Internet-Draft, please check the ``1id-abstracts.txt'' listing contained in the Internet- Drafts Shadow Directories on ds.internic.net (US East Coast), nic.nordu.net (Europe), ftp.isi.edu (US West Coast), or munnari.oz.au (Pacific Rim). Comments and suggestions on this document are encouraged. Comments on this document should be sent to the LDAPEXT working group discussion list: ietf-ldapext@netscape.com This document expires in September 1998. 1. Abstract This document defines the "Start Transport Layer Security (TLS) Opera- tion" for LDAP [LDAPv3, TLS]. This operation provides for TLS establish- ment in an LDAP association and is defined in terms of an LDAP extended request. 2. Conventions Used in this Document The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this Hodges, Morgan, Wahl [Page 1] I-D LDAPv3: Extension for Transport Layer Security March 1998 document are to be interpreted as described in [ReqsKeywords]. 3. The Start TLS Operation 3.1. Requesting TLS Establishment A client may perform a Start TLS operation by transmitting an LDAP PDU containing an ExtendedRequest [LDAPv3] specifying the OID for the Start TLS operation: 1.3.6.1.4.1.1466.20037 An LDAP ExtendedRequest is defined as follows: ExtendedRequest ::= [APPLICATION 23] SEQUENCE { requestName [0] LDAPOID, requestValue [1] OCTET STRING OPTIONAL } A Start TLS extended request is formed by setting the requestName field to the OID string given above. The requestValue field is absent. The client MUST NOT send any PDUs on this connection following this request until it receives a Start TLS extended response. When a Start TLS extended request is made, the server MUST return an LDAP PDU containing a Start TLS extended response. An LDAP Exten- dedResponse is defined as follows: ExtendedResponse ::= [APPLICATION 24] SEQUENCE { responseName [0] LDAPOID OPTIONAL, response [1] OCTET STRING OPTIONAL, standardResponse [2] LDAPResult } A Start TLS extended response MUST contain a responseName field which MUST be set to the same string as that present in the Start TLS extended request. The response field is absent. The server MUST set the resultCode of the standardResponse field to either success or one of the other values outlined in section 3.3. 3.2. "Success" Response If the standardResponse field contains a resultCode of success, this indicates that the server is willing and able to negotiate TLS. At this point the client, which has ceased to transfer LDAP requests on the con- nection, MUST either begin a TLS negotiation, or close the connection. In the former case, the client will send PDUs in the TLS Record Protocol directly over the underlying TCP bytestream to the server. After the TLS connection is established, both parties MUST individually Hodges, Morgan, Wahl [Page 2] I-D LDAPv3: Extension for Transport Layer Security March 1998 decide whether or not to continue based on the privacy level achieved. Ascertaining the TLS connection's privacy level is implementation depen- dent, and accomplished by communicating with one's respective local TLS implementation. If the client or server decides that the level of authentication or privacy is not high enough for it to continue, it SHOULD close the TLS connection immediately after the TLS negotiation has completed, to disconnect the TLS service and return to an LDAP state (see section 5, below). This will cause the client's authorization identity to be reset to anonymous. The client MAY attempt to Start TLS again, or MAY send an unbind request, or send any other LDAP request. 3.3. Response other than "success" If the standardResponse field contains a resultCode other than success, this indicates that the server is unwilling or unable to negotiate TLS. If the Start TLS extended request was not successful, the resultCode will be one of: - operationsError (operations sequencing incorrect; e.g. TLS already established) - protocolError (TLS not supported or incorrect PDU structure) - referral (this server doesn't do TLS, try this one) - unavailable (e.g. some major problem with TLS, or server is shutting down) The server MUST return operationsError if the client violates any of the Start TLS extended operation sequencing requirements described in sec- tion 4, below. If the server does not support TLS (whether by design or by current con- figuration), it MUST set the resultCode to protocolError (see section 4.1.1 of [LDAPv3]), or to referral. The server MUST include an actual referral value in the LDAP Result if it returns a resultCode of refer- ral. The client's current session is unaffected if the server does not support TLS. The client MAY proceed with any LDAP operation, or it MAY close the connection. The server MUST return unavailable if it supports TLS but cannot estab- lish a TLS connection for some reason, e.g. the certificate server not responding, it cannot contact its TLS implementation, or if the server is in process of shutting down. The client MAY retry the StartTLS opera- tion, or it MAY proceed with any other LDAP operation, or it MAY close the connection. Hodges, Morgan, Wahl [Page 3] I-D LDAPv3: Extension for Transport Layer Security March 1998 4. Sequencing of the Start TLS Operation The client MAY send the Start TLS extended request at any time after establishing an LDAP association, except that in the following cases the client MUST NOT send a Start TLS extended request: - if TLS is currently established on the connection, or - during a multi-stage SASL negotiation, or - if there are any LDAP operations outstanding on the connection. The result of violating any of these requirements is described above in section 3.3. The client MAY have already perfomed a Bind operation when it sends a Start TLS request, or the client might have not yet bound. If the client did not establish a TLS connection before sending any other requests, and the server requires the client to establish a TLS connection before performing a particular request, the server MUST reject that request with a confidentialityRequired or strongAuthRequired result. The client MAY send a Start TLS extended request, or it MAY choose to close the connection. 5. Closing a TLS Connection 5.1. Graceful Closure Either the client or server MAY terminate the TLS connection on an LDAP association by sending a TLS closure alert. This will leave the LDAP association intact. Before closing a TLS connection, the client MUST either wait for any outstanding LDAP operations to complete, or explicitly abandon them [LDAPv3]. After the initiator of a close has sent a closure alert, it MUST discard any TLS messages until it has received an alert from the other party. It will cease to send TLS Record Protocol PDUs, and following the reciept of the alert, MAY send and receive LDAP PDUs. The other party, if it receives a closure alert, MUST immediately transmit a TLS closure alert. It will subequently cease to send TLS Record Protocol PDUs, and MAY send and receive LDAP PDUs. 5.2. Abrupt Closure Either the client or server MAY abruptly close the entire LDAP associa- tion and any TLS connection established on it by dropping the underlying Hodges, Morgan, Wahl [Page 4] I-D LDAPv3: Extension for Transport Layer Security March 1998 TCP connection. A server MAY beforehand send the client a Notice of Disconnection [LDAPv3] in this case. 6. Authentication and Authorization: Definitions and Concepts This section defines basic terms, concepts, and interrelationships regarding authentication, authorization, credentials, and identity. These concepts are used in describing the use of TLS in client authenti- cation and authorization in section 7. 6.1. Access Control Policy An access control policy is a set of rules defining the protection of resources, generally in terms of the capabilities of persons or other entities accessing those resources. A common expression of an access control policy is an access control list. Security objects and mechan- isms, such as those described here, enable the expression of access con- trol policies and their enforcement. Access control policies are typi- cally expressed in terms of access control attributes as described below. 6.2. Access Control Factors A request, when it is being processed by a server, may be associated with a wide variety of security-related factors (see [LDAPv3] section 4.2). The server uses these factors to determine whether and how to pro- cess the request. These are called access control factors (ACFs). They might include source IP address, encryption strength, the type of opera- tion being requested, time of day, etc. Some factors may be specific to the request itself, others may be associated with the connection via which the request is transmitted, others (e.g. time of day) may be "environmental". Access control policies are expressed in terms of access control fac- tors. E.g., a request having ACFs i,j,k can perform operation Y on resource Z. The set of ACFs that a server makes available for such expressions is implementation-specific. 6.3. Authentication, Credentials, Identity Authentication credentials are the evidence supplied by one party to another, asserting the identity of the supplying party (typically a user) who is attempting to establish an association with the other party (typically a server). Authentication is the process of generating, transmitting, and verifying these credentials and thus the identity they assert. An authentication identity is the name presented in a creden- tial. Hodges, Morgan, Wahl [Page 5] I-D LDAPv3: Extension for Transport Layer Security March 1998 There are many forms of authentication credentials -- the form used depends upon the particular authentication mechanism negotiated by the parties. For example: X.509 certificates, Kerberos tickets, simple identity and password pairs. Note that an authentication mechanism may constrain the form of authentication identities used with it. 6.4. Authorization Identity An authorization identity is one kind of access control factor. It is the name of the user or other entity that requests that operations be performed. Access control policies are often expressed in terms of authorization identities; e.g., user X can perform operation Y on resource Z. The authorization identity bound to an association is often exactly the same as the authentication identity presented by the client, but it may be different. SASL allows clients to specify an authorization identity distinct from the authentication identity asserted by the client's credentials. This permits agents such as proxy servers to authenticate using their own credentials, yet request the access privileges of the identity for which they are proxying [SASL]. Also, the form of authen- tication identity supplied by a service like TLS may not correspond to the authorization identities used to express a server's access control policy, requiring a server-specific mapping to be done. The method by which a server composes and validates an authorization identity from the authentication credentials supplied by a client is implementation- specific. 7. Effects of TLS on the Client's Authorization Identity 7.1. Session Establishment Effects Upon establishment of the TLS connection onto the LDAP association, any previously established authentication and authorization identities MUST remain in force, including anonymous state. This holds even in the case where the server requests client authentication via TLS (i.e. requests the client to supply its certificate during TLS negotiation). A client MAY explicitly request that its authenticated TLS credentials be used to establish its LDAP authorization identity. This is accom- plished after TLS establishment by invoking a Bind request of the SASL form using the "EXTERNAL" mechanism name [SASL]. The credentials field (within the SaslCredentials sequence in the Bind Request) MAY contain an authorization identity, or it MAY be empty. If it does contain an identity, the server MUST verify that the client's authenticated TLS credentials are permitted to use that authorization identity. The server MUST reject the Bind operation with an Hodges, Morgan, Wahl [Page 6] I-D LDAPv3: Extension for Transport Layer Security March 1998 invalidAuthorizationId resultCode in the Bind response if the client is not so authorized. If the credentials field is empty, the server bases the client's authorization identity on the authentication identity sup- plied in the client's TLS credentials (typically a public-key certifi- cate). If a TLS session has not been established between the client and server (and there is no other external source of authentication credentials), or if, during the process of establishing the TLS session, the server did not request the client's authentication credentials, the SASL EXTER- NAL bind MUST fail, with a result code of inappropriateAuthentication. 7.2. Session Closure Effects Closure of the TLS connection MUST cause the LDAP association to move to an anonymous authentication and authorization state regardless of the state established over TLS and regardless of the authentication and authorization state prior to TLS connection establishment. 8. invalidAuthorizationId Error Code A value of the resultCode field of the LDAPResult construct is defined: invalidAuthorizationId (55) - invalidAuthorizationId: the authorization identity requested is invalid or is not consistent with the supplied authentication credentials. 9. Conformance Requirements The TLS standard [TLS] does not mandate that the client must have a cer- tificate -- i.e. client-side authentication is optional within the bounds of the TLS specification. However, clients conformant to this specification MUST have the capability to supply a client side certifi- cate to the server. Additionally, they MUST implement the mandatory cipher suite specified in [TLS]. 10. Security Considerations The goals of using the TLS protocol with LDAP are to ensure connection confidentiality and integrity, and to optionally provide for authentica- tion. TLS expressly provides these capabilities, as described in [TLS]. All security gained via use of the Start TLS operation is gained by the use of TLS itself. The Start TLS operation, on its own, does not provide any additional security. Hodges, Morgan, Wahl [Page 7] I-D LDAPv3: Extension for Transport Layer Security March 1998 The use of TLS does not provide or ensure for confidentiality and/or non-repudiation of the data housed by an LDAP-based directory server. Once established, TLS only provides for and ensures confidentiality and integrity of the operations and data in transit over the LDAP associa- tion, and only if the implementations on the client and server support and negotiate it. The level of security provided though the use of TLS depends directly on both the quality of the TLS implementation used and the style of usage of that implementation. Both parties SHOULD independently ascertain and consent to the privacy level achieved once TLS is established and before begining use of the TLS connection. For example, the privacy level of the TLS connection might have been negotiated down to plaintext. Client and server implementors SHOULD take measures to ensure proper protection of credentials and other confidential data where such meas- ures are not otherwise provided by the TLS implementation. Server implementors SHOULD allow for server administrators to elect whether and when connection confidentiality is required. 11. Acknowledgements The authors thank Tim Howes, Paul Hoffman, John Kristian, and Harald Alvestrand for their contributions to this document. 12. References [LDAPv3] M. Wahl, S. Kille and T. Howes, "Lightweight Directory Access Pro- tocol (v3)", RFC 2251. [ReqsKeywords] Scott Bradner, "Key Words for use in RFCs to Indicate Requirement Levels", RFC 2119. [SASL]J. Myers, "Simple Authentication and Security Layer (SASL)", RFC 2222. [TLS]Tim Dierks, C. Allen, "The TLS Protocol Version 1.0", RFC 22??. 13. Authors' Addresses Jeff Hodges Computing & Communication Services Stanford University Pine Hall 241 Panama Street Hodges, Morgan, Wahl [Page 8] I-D LDAPv3: Extension for Transport Layer Security March 1998 Stanford, CA 94305-4122 USA Phone: +1-650-723-2452 EMail: Jeff.Hodges@Stanford.edu RL "Bob" Morgan Computing & Communication Services Stanford University Pine Hall 241 Panama Street Stanford, CA 94305-4122 USA Phone: +1-650-723-9711 EMail: Bob.Morgan@Stanford.edu Mark Wahl Critical Angle Inc. 4815 W. Braker Lane #502-385 Austin, TX 78759 USA EMail: M.Wahl@critical-angle.com ----------------------------------- Full Copyright Statement Copyright (C) The Internet Society (1998). All Rights Reserved. This document and translations of it may be copied and furnished to others, and derivative works that comment on or otherwise explain it or assist in its implementation may be prepared, copied, published and distributed, in whole or in part, without restriction of any kind, provided that the above copyright notice and this paragraph are included on all such copies and derivative works. However, this document itself may not be modified in any way, such as by removing the copyright notice or references to the Internet Society or other Internet organizations, except as needed for the purpose of develop- ing Internet standards in which case the procedures for copyrights defined in the Internet Standards process must be followed, or as required to translate it into languages other than English. The limited permissions granted above are perpetual and will not be revoked by the Internet Society or its successors or assigns. Hodges, Morgan, Wahl [Page 9] I-D LDAPv3: Extension for Transport Layer Security March 1998 This document and the information contained herein is provided on an "AS IS" basis and THE INTERNET SOCIETY AND THE INTERNET ENGINEERING TASK FORCE DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF MER- CHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. Hodges, Morgan, Wahl [Page 10]