INTERNET-DRAFT Editor: Kurt D. Zeilenga Intended Category: Standards Track OpenLDAP Foundation Expires in six months 4 May 2003 Updates: RFC 2595 The Plain SASL Mechanism Status of Memo This document is an Internet-Draft and is in full conformance with all provisions of Section 10 of RFC2026. This document is intended to be, after appropriate review and revision, submitted to the RFC Editor as a Standards Track document. Distribution of this memo is unlimited. Technical discussion of this document will take place on the IETF SASL mailing list . Please send editorial comments directly to the document editor . Internet-Drafts are working documents of the Internet Engineering Task Force (IETF), its areas, and its working groups. Note that other groups may also distribute working documents as Internet-Drafts. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as ``work in progress.'' The list of current Internet-Drafts can be accessed at . The list of Internet-Draft Shadow Directories can be accessed at . Copyright 2003, The Internet Society. All Rights Reserved. Please see the Copyright section near the end of this document for more information. Abstract This document defines a simple clear-text user/password Simple Authentication and Security Layer (SASL) mechanism called the PLAIN mechanism. The PLAIN mechanism intended to be used, in combination with data confidentiality services provided by a lower layer, in protocols which lack a simple password authentication command. Zeilenga Plain SASL Mechanism [Page 1] INTERNET-DRAFT draft-ietf-sasl-plain-01.txt 4 May 2003 Conventions The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in [Keywords]. 1. Background and Intended Usage Clear-text passwords are simple, interoperate with almost all existing operating system authentication databases, and are useful for a smooth transition to a more secure password-based authentication mechanism. The drawback is that they are unacceptable for use over an unencrypted network connection. This document defines the PLAIN Simple Authentication and Security Layer ([SASL]) mechanism for use in protocols with no clear-text login command (e.g., [ACAP]). The name associated with this mechanism is "PLAIN". The PLAIN SASL mechanism does not provide a security layer. This mechanism MUST NOT be used without adequate security protection as the mechanism affords no integrity nor confidentiality protection itself. The PLAIN SASL mechanism MUST NOT be advertised unless a strong encryption layer, such as provided by Transport Layer Security ([TLS]), is active. This document updates RFC 2595, replacing Section 6. Changes since RFC 2595 are detailed in Appendix A. 2. PLAIN SASL mechanism The mechanism consists of a single message from the client to the server. The client sends the authorization identity (identity to login as), followed by a NUL character, followed by the authentication identity (identity whose password will be used), followed by a NUL character, followed by the clear-text password. The client leaves the authorization identity empty if wishes the server to derive the authorization identity from the provided authentication identity. The formal grammar for the client message using Augmented BNF [ABNF] follows. message = [authzid] NUL authcid NUL passwd authcid = 1*SAFE ; MUST accept up to 255 octets authzid = 1*SAFE ; MUST accept up to 255 octets Zeilenga Plain SASL Mechanism [Page 2] INTERNET-DRAFT draft-ietf-sasl-plain-01.txt 4 May 2003 passwd = 1*SAFE ; MUST accept up to 255 octets NUL = %x00 SAFE = UTF1 / UTF2 / UTF3 / UTF4 ;; any UTF-8 encoded Unicode character except NUL UTF1 = %x01-7F ;; except NULL UTF2 = %xC2-DF UTF0 UTF3 = %xE0 %xA0-BF UTF0 / %xE1-EC 2(UTF0) / %xED %x80-9F UTF0 / %xEE-EF 2(UTF0) UTF4 = %xF0 %x90-BF 2(UTF0) / %xF1-F3 3(UTF0) / %xF4 %x80-8F 2(UTF0) UTF0 = %x80-BF The authorization identity (authzid), authentication identity (authcid) and password (passwd) SHALL be transferred as [UTF-8] encoded strings of [Unicode] characters. As NUL (U+0000) is used as a deliminator, the NUL (U+0000) MUST NOT appear in authzid, authcid, or passwd productions. The form of the authzid production is specific to the application-level protocol's SASL profile [SASL]. The authcid and passwd productions are form-free. Use of non-visible characters or characters which a user may be unable to enter on some keyboards is discouraged. Servers MUST be capable of accepting authzid, authcid, and passwd productions up to and including 255 octets. It is noted that the UTF-8 encoding of a Unicode character may be as long as 6 octets. Upon receipt of the message, the server will verify presented authentication identity (authcid) and password (passwd) with the system authentication database and that the authentication credentials permit the client to login as the (presented or derived) authorization identity. If both steps succeed, the user is authenticated. The presented authentication identity and password strings are not be compared directly with stored strings. The server SHALL first prepare authentication identity strings and password strings using the [SASLPrep] profile of the [StringPrep] algorithm. If preparation fails or results in an empty string, verification SHALL fail. If the server stores only the hash of expected string, that string MUST be prepared before generation of the hash. The verification function (using hashed password) can be written (in psuedo-code): boolean Verify(string authzid, string authcid, string passwd) { Zeilenga Plain SASL Mechanism [Page 3] INTERNET-DRAFT draft-ietf-sasl-plain-01.txt 4 May 2003 string pAuthcid = SASLprep(authcid); # prepare authcid string pPasswd = SASLprep(passwd); # prepare passwd if (pAuthcid == NULL || pPasswd == NULL) { return false; # preparation failed } if (pAuthcid == "" || pPasswd == "") { return false; # empty prepared string } storedHash = FetchPasswordHash(pAuthcid); if (storedHash == NULL || storedHash == "") { return false; # error or unknown authcid } if (!Compare(storedHash, Hash(pPassword))) { return false; # incorrect password } if (authzid == "") { authzid = DeriveAuthzid(pAuthcid); if (authzid == NULL || authzid == "") { return false; # could not derive authzid } } if (!Authorize(pAuthcid, authzid)) { return false; # not authorized } return true; } Note that the parameters provided to the Authorize function are not prepared. The application-level SASL profile should be consulted to determine what, if any, preparation is necessary. The server MAY also use the password to initialize any new authentication database, such as one suitable for [CRAM-MD5] or [DIGEST-MD5]. 4. Example Here is an example of how this might be used to initialize a CRAM-MD5 authentication database using the Application Configuration Access Protocol ([ACAP]). "C:" and "S:" indicate lines sent by the client and server respectively and represents a single NUL (U+0000) character. Zeilenga Plain SASL Mechanism [Page 4] INTERNET-DRAFT draft-ietf-sasl-plain-01.txt 4 May 2003 S: * ACAP (SASL "CRAM-MD5") (STARTTLS) C: a001 AUTHENTICATE "CRAM-MD5" S: + "<1896.697170952@postoffice.reston.mci.net>" C: "tim b913a602c7eda7a495b4e6e7334d3890" S: a001 NO (TRANSITION-NEEDED) "Please change your password, or use TLS to login" C: a002 STARTTLS S: a002 OK "Begin TLS negotiation now" S: * ACAP (SASL "CRAM-MD5" "PLAIN" "EXTERNAL") C: a003 AUTHENTICATE "PLAIN" {21+} C: timtanstaaftanstaaf S: a003 OK CRAM-MD5 password initialized 5. Security Considerations The PLAIN mechanism relies on the TLS encryption layer for security. When used without TLS, it is vulnerable to a common network eavesdropping attack. Therefore PLAIN MUST NOT be advertised or used unless a suitable TLS encryption layer is active or backwards compatibility dictates otherwise. When the PLAIN mechanism is used, the server gains the ability to impersonate the user to all services with the same password regardless of any encryption provided by TLS or other network privacy mechanisms. While many other authentication mechanisms have similar weaknesses, stronger SASL mechanisms such as the Kerberos-based GSSAPI mechanism address this issue. Clients are encouraged to have an operational mode where all mechanisms which are likely to reveal the user's password to the server are disabled. It is RECOMMENDED that this mode be the default. General SASL security considerations apply to this mechanism. "stringprep" and Unicode security considerations also apply. 6. IANA Considerations It is requested that the SASL Mechanism registry [IANA-SASL] entry for the PLAIN mechanism be updated to reflect that this document now provides its technical specification. To: iana@iana.org Subject: Updated Registration of SASL mechanism PLAIN SASL mechanism name: PLAIN Zeilenga Plain SASL Mechanism [Page 5] INTERNET-DRAFT draft-ietf-sasl-plain-01.txt 4 May 2003 Security considerations: See RFC XXXX. Published specification (optional, recommended): RFC XXXX Person & email address to contact for further information: Kurt Zeilenga Chris Neuman Intended usage: COMMON Author/Change controller: IESG Note: Updates existing entry for PLAIN 7. Acknowledgement This document is a revision of RFC 2595 by Chris Newman. Portions of the grammar defined in Section 2 were borrowed from [UTF-8] by Francois Yergeau. 8. Normative References [ABNF] D. Crocker, P. Overell, "Augmented BNF for Syntax Specifications: ABNF", RFC 2234, November 1997. [Keywords] S. Bradner, "Key words for use in RFCs to Indicate Requirement Levels", BCP 14 (also RFC 2119), March 1997. [SASL] J. Myers, "Simple Authentication and Security Layer (SASL)", RFC 2222bis (a work in progress). [SASLPrep] K. Zeilenga, "SASL String Preparation Profiles", draft- ietf-sasl-saslprep (a work in progress). [Stringprep] P. Hoffman, M. Blanchet, "Preparation of Internationalized Strings ("stringprep")", RFC 3454, December 2002. [Unicode] The Unicode Consortium, "The Unicode Standard, Version 3.2.0", defined by: The Unicode Standard, Version 3.0 (Reading, MA, Addison-Wesley, 2000. ISBN 0-201-61633-5), as amended by the Unicode Standard Annex #28: Unicode 3.2 (http://www.unicode.org/reports/tr28/tr28-3.html). [UTF-8] F. Yergeau, "UTF-8, a transformation format of ISO 10646", RFC 2279, January 1998. [TLS] T. Dierks, C. Allen, "The TLS Protocol Version 1.0", RFC 2246, January 1999. Zeilenga Plain SASL Mechanism [Page 6] INTERNET-DRAFT draft-ietf-sasl-plain-01.txt 4 May 2003 9. Informative References [ACAP] C. Newman, and J. Myers, "ACAP -- Application Configuration Access Protocol", RFC 2244, November 1997. [CRAM-MD5] J. Klensin, R. Catoe, and P. Krumviede, "IMAP/POP AUTHorize Extension for Simple Challenge/Response", RFC 2195, September 1997. [DIGEST-MD5] P. Leach, C. Newman, "Using Digest Authentication as a SASL Mechanism", RFC 2831, May 2000. [IANA-SASL] IANA, "SIMPLE AUTHENTICATION AND SECURITY LAYER (SASL) MECHANISMS", http://www.iana.org/assignments/sasl- mechanisms. 10. Editor's Address Kurt Zeilenga OpenLDAP Foundation Email: kurt@OpenLDAP.org Appendix A. Changes since RFC 2595 This appendix is non-normative. This document replaces Section 6 of RFC 2595. The specification details how the server is to compare client-provided character strings with stored character strings. The ABNF grammar was updated. In particular, the grammar now allows LINE FEED (U+000A) and CARRIAGE RETURN (U+000D) characters in the authzid, authcid, passwd productions. However, whether these control characters may be used depends on the string preparation rules applicable to the production. For passwd and authcid productions, control characters are prohibited. For authzid, one must consult the application-level SASL profile. Full Copyright Statement Copyright 2003, The Internet Society. All Rights Reserved. This document and translations of it may be copied and furnished to Zeilenga Plain SASL Mechanism [Page 7] INTERNET-DRAFT draft-ietf-sasl-plain-01.txt 4 May 2003 others, and derivative works that comment on or otherwise explain it or assist in its implementation may be prepared, copied, published and distributed, in whole or in part, without restriction of any kind, provided that the above copyright notice and this paragraph are included on all such copies and derivative works. However, this document itself may not be modified in any way, such as by removing the copyright notice or references to the Internet Society or other Internet organizations, except as needed for the purpose of developing Internet standards in which case the procedures for copyrights defined in the Internet Standards process must be followed, or as required to translate it into languages other than English. The limited permissions granted above are perpetual and will not be revoked by the Internet Society or its successors or assigns. This document and the information contained herein is provided on an "AS IS" basis and THE AUTHORS, THE INTERNET SOCIETY, AND THE INTERNET ENGINEERING TASK FORCE DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. Zeilenga Plain SASL Mechanism [Page 8]