1
2
3
4Kerberos Working Group                                        K. Raeburn
5Internet-Draft                                                       MIT
6Updates: 4120 (if approved)                                       L. Zhu
7Intended status: Standards Track                   Microsoft Corporation
8Expires: August 28, 2008                               February 25, 2008
9
10
11           Generating KDC Referrals to Locate Kerberos Realms
12                draft-ietf-krb-wg-kerberos-referrals-10
13
14Status of this Memo
15
16   By submitting this Internet-Draft, each author represents that any
17   applicable patent or other IPR claims of which he or she is aware
18   have been or will be disclosed, and any of which he or she becomes
19   aware will be disclosed, in accordance with Section 6 of BCP 79.
20
21   Internet-Drafts are working documents of the Internet Engineering
22   Task Force (IETF), its areas, and its working groups.  Note that
23   other groups may also distribute working documents as Internet-
24   Drafts.
25
26   Internet-Drafts are draft documents valid for a maximum of six months
27   and may be updated, replaced, or obsoleted by other documents at any
28   time.  It is inappropriate to use Internet-Drafts as reference
29   material or to cite them other than as "work in progress."
30
31   The list of current Internet-Drafts can be accessed at
32   http://www.ietf.org/ietf/1id-abstracts.txt.
33
34   The list of Internet-Draft Shadow Directories can be accessed at
35   http://www.ietf.org/shadow.html.
36
37   This Internet-Draft will expire on August 28, 2008.
38
39Copyright Notice
40
41   Copyright (C) The IETF Trust (2008).
42
43Abstract
44
45   The memo documents a method for a Kerberos Key Distribution Center
46   (KDC) to respond to client requests for Kerberos tickets when the
47   client does not have detailed configuration information on the realms
48   of users or services.  The KDC will handle requests for principals in
49   other realms by returning either a referral error or a cross-realm
50   TGT to another realm on the referral path.  The clients will use this
51   referral information to reach the realm of the target principal and
52
53
54
55Raeburn & Zhu            Expires August 28, 2008                [Page 1]
56
57Internet-Draft                KDC Referrals                February 2008
58
59
60   then receive the ticket.
61
62
63Table of Contents
64
65   1.  Introduction . . . . . . . . . . . . . . . . . . . . . . . . .  3
66   2.  Conventions Used in This Document  . . . . . . . . . . . . . .  4
67   3.  Requesting a Referral  . . . . . . . . . . . . . . . . . . . .  4
68   4.  Realm Organization Model . . . . . . . . . . . . . . . . . . .  5
69   5.  Enterprise Principal Name Type . . . . . . . . . . . . . . . .  5
70   6.  Name Canonicalization  . . . . . . . . . . . . . . . . . . . .  5
71   7.  Client Referrals . . . . . . . . . . . . . . . . . . . . . . .  7
72   8.  Server Referrals . . . . . . . . . . . . . . . . . . . . . . .  9
73   9.  Cross Realm Routing  . . . . . . . . . . . . . . . . . . . . . 11
74   10. Caching Information  . . . . . . . . . . . . . . . . . . . . . 11
75   11. Open Issues  . . . . . . . . . . . . . . . . . . . . . . . . . 12
76   12. Number Assignments . . . . . . . . . . . . . . . . . . . . . . 12
77   13. Security Considerations  . . . . . . . . . . . . . . . . . . . 13
78     13.1.  Shared-password case  . . . . . . . . . . . . . . . . . . 13
79   14. Acknowledgments  . . . . . . . . . . . . . . . . . . . . . . . 14
80   15. References . . . . . . . . . . . . . . . . . . . . . . . . . . 14
81     15.1.  Normative References  . . . . . . . . . . . . . . . . . . 14
82     15.2.  Informative References  . . . . . . . . . . . . . . . . . 14
83   Appendix A.  Compatibility with Earlier Implementations of
84                Name Canonicalization . . . . . . . . . . . . . . . . 14
85   Appendix B.  Document history [REMOVE BEFORE PUBLICATION]  . . . . 16
86   Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 16
87   Intellectual Property and Copyright Statements . . . . . . . . . . 18
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111Raeburn & Zhu            Expires August 28, 2008                [Page 2]
112
113Internet-Draft                KDC Referrals                February 2008
114
115
1161.  Introduction
117
118   Current implementations of the Kerberos AS and TGS protocols, as
119   defined in [RFC4120], use principal names constructed from a known
120   user or service name and realm.  A service name is typically
121   constructed from a name of the service and the DNS host name of the
122   computer that is providing the service.  Many existing deployments of
123   Kerberos use a single Kerberos realm where all users and services
124   would be using the same realm.  However in an environment where there
125   are multiple trusted Kerberos realms, the client needs to be able to
126   determine what realm a particular user or service is in before making
127   an AS or TGS request.  Traditionally this requires client
128   configuration to make this possible.
129
130   When having to deal with multiple trusted realms, users are forced to
131   know what realm they are in before they can obtain a ticket granting
132   ticket (TGT) with an AS request.  However, in many cases the user
133   would like to use a more familiar name that is not directly related
134   to the realm of their Kerberos principal name.  A good example of
135   this is an RFC 822 style email name.  This document describes a
136   mechanism that would allow a user to specify a user principal name
137   that is an alias for the user's Kerberos principal name.  In practice
138   this would be the name that the user specifies to obtain a TGT from a
139   Kerberos KDC.  The user principal name no longer has a direct
140   relationship with the Kerberos principal or realm.  Thus the
141   administrator is able to move the user's principal to other realms
142   without the user having to know that it happened.
143
144   Once a user has a TGT, they would like to be able to access services
145   in any trusted Kerberos realm.  To do this requires that the client
146   be able to determine what realm the target service principal is in
147   before making the TGS request.  Current implementations of Kerberos
148   typically have a table that maps DNS host names to corresponding
149   Kerberos realms.  The user-supplied host name or its domain component
150   is looked up in this table (often using the result of some form of
151   host name lookup performed with insecure DNS queries, in violation of
152   [RFC4120]).  The corresponding realm is then used to complete the
153   target service principal name.
154
155   This traditional mechanism requires that each client have very
156   detailed configuration information about the hosts that are providing
157   services and their corresponding realms.  Having client side
158   configuration information can be very costly from an administration
159   point of view - especially if there are many realms and computers in
160   the environment.
161
162   There are also cases where specific DNS aliases (local names) have
163   been setup in an organization to refer to a server in another
164
165
166
167Raeburn & Zhu            Expires August 28, 2008                [Page 3]
168
169Internet-Draft                KDC Referrals                February 2008
170
171
172   organization (remote server).  The server has different DNS names in
173   each organization and each organization has a Kerberos realm that is
174   configured to service DNS names within that organization.  Ideally
175   users are able to authenticate to the server in the other
176   organization using the local server name.  This would mean that the
177   local realm be able to produce a ticket to the remote server under
178   its name.  The administrator in the local realm could give that
179   remote server an identity in the local realm and then have that
180   remote server maintain a separate secret for each alias it is known
181   as.  Alternatively the administrator could arrange to have the local
182   realm issue a referral to the remote realm and notify the requesting
183   client of the server's remote name that should be used in order to
184   request a ticket.
185
186   This memo proposes a solution for these problems and simplifies
187   administration by minimizing the configuration information needed on
188   each computer using Kerberos.  Specifically it describes a mechanism
189   to allow the KDC to handle canonicalization of names, provide for
190   principal aliases for users and services and allow the KDC to
191   determine the trusted realm authentication path by being able to
192   generate referrals to other realms in order to locate principals.
193
194   Two kinds of KDC referrals are introduced in this memo:
195
196   1. Client referrals, in which the client doesn't know which realm
197      contains a user account.
198   2. Server referrals, in which the client doesn't know which realm
199      contains a server account.
200
201
2022.  Conventions Used in This Document
203
204   The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
205   "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this
206   document are to be interpreted as described in [RFC2119].
207
208
2093.  Requesting a Referral
210
211   In order to request referrals defined in section 5, 6, and 7, the
212   Kerberos client MUST explicitly request the canonicalize KDC option
213   (bit 15) [RFC4120] for the AS-REQ or TGS-REQ.  This flag indicates to
214   the KDC that the client is prepared to receive a reply that contains
215   a principal name other than the one requested.
216
217
218          KDCOptions ::= KerberosFlags
219                   -- canonicalize (15)
220
221
222
223Raeburn & Zhu            Expires August 28, 2008                [Page 4]
224
225Internet-Draft                KDC Referrals                February 2008
226
227
228                   -- other KDCOptions values omitted
229
230   The client should expect, when sending names with the "canonicalize"
231   KDC option, that names in the KDC's reply MAY be different than the
232   name in the request.  A referral TGT is a cross realm TGT that is
233   returned with the server name of the ticket being different from the
234   server name in the request [RFC4120].
235
236
2374.  Realm Organization Model
238
239   This memo assumes that the world of principals is arranged on
240   multiple levels: the realm, the enterprise, and the world.  A KDC may
241   issue tickets for any principal in its realm or cross-realm tickets
242   for realms with which it has a direct trust relationship.  The KDC
243   also has access to a trusted name service that can resolve any name
244   from within its enterprise into a realm.  This trusted name service
245   removes the need to use an un-trusted DNS lookup for name resolution.
246
247   For example, consider the following configuration, where lines
248   indicate trust relationships:
249
250                      EXAMPLE.COM
251                      /        \
252                     /          \
253          ADMIN.EXAMPLE.COM  DEV.EXAMPLE.COM
254
255   In this configuration, all users in the EXAMPLE.COM enterprise could
256   have principal names such as alice@EXAMPLE.COM, with the same realm
257   portion.  In addition, servers at EXAMPLE.COM should be able to have
258   DNS host names from any DNS domain independent of what Kerberos realm
259   their principals reside in.
260
261
2625.  Enterprise Principal Name Type
263
264   The NT-ENTERPRISE type principal name contains one component, a
265   string of realm-defined content, which is intended to be used as an
266   alias for another principal name in some realm in the enterprise.  It
267   is used for conveying the alias name, not for the real principal
268   names within the realms, and thus is only useful when name
269   canonicalization is requested.
270
271
2726.  Name Canonicalization
273
274   A service or account may have multiple principal names.  More useful,
275   though, is a globally unique name that allows unification of email
276
277
278
279Raeburn & Zhu            Expires August 28, 2008                [Page 5]
280
281Internet-Draft                KDC Referrals                February 2008
282
283
284   and security principal names.  For example, all users at EXAMPLE.COM
285   may have a client principal name of the form "joe@EXAMPLE.COM" even
286   though the principals are contained in multiple realms.  This global
287   name is again an alias for the true client principal name, which
288   indicates what realm contains the principal.  Thus, accounts "alice"
289   in the realm DEV.EXAMPLE.COM and "bob" in ADMIN.EXAMPLE.COM may log
290   on as "alice@EXAMPLE.COM" and "bob@EXAMPLE.COM".
291
292   This utilizes a new client principal name type, as the AS-REQ message
293   only contains a single realm field, and the realm portion of this
294   name corresponds to the Kerberos realm with which the request is
295   made.  Thus, the entire name "alice@EXAMPLE.COM" is transmitted as a
296   single component in the client name field of the AS-REQ message, with
297   a name type of NT-ENTERPRISE [RFC4120] (and the local realm name).
298   The KDC will recognize this name type and then transform the
299   requested name into the true principal name if the client account
300   resides in the local realm.  The true principal name can have a name
301   type different from the requested name type.  Typically the true
302   principal name will be a NT-PRINCIPAL [RFC4120].
303
304   If the "canonicalize" KDC option is set, then the KDC MAY change the
305   client principal name and type in the AS response and ticket returned
306   from the name type of the client name in the request, and include a
307   mandatory PA-DATA object authenticating the client name mapping:
308
309   ReferralInfo ::= SEQUENCE {
310     requested-name  [0] PrincipalName,
311     mapped-name     [1] PrincipalName,
312     ...
313   }
314   PA-CLIENT-CANONICALIZED ::= SEQUENCE {
315     names          [0] ReferralInfo,
316     canon-checksum [1] Checksum
317   }
318
319   The canon-checksum field is computed over the DER encoding of the
320   names sequences, using the AS reply key and a key usage value of
321   (TBD).
322
323   If the client name is unchanged, the PA-CLIENT-CANONICALIZED data is
324   not included.  If the client name is changed, and the PA-CLIENT-
325   CANONICALIZED field does not exist, or the checksum cannot be
326   verified, or the requested-name field doesn't match the client name
327   in the originally-transmitted request, the client should discard the
328   response.
329
330   For example the AS request may specify a client name of "bob@
331   EXAMPLE.COM" as an NT-ENTERPRISE name with the "canonicalize" KDC
332
333
334
335Raeburn & Zhu            Expires August 28, 2008                [Page 6]
336
337Internet-Draft                KDC Referrals                February 2008
338
339
340   option set and the KDC will return with a client name of "104567" as
341   a NT-UID, and a PA-CLIENT-CANONICALIZED field listing the NT-
342   ENTERPRISE "bob@EXAMPLE.COM" principal as the requested-name and the
343   NT-UID "104567" principal as the mapped-name.
344
345   (It is assumed that the client discovers whether the KDC supports the
346   NT-ENTERPRISE name type via out of band mechanisms.)
347
348   In order to enable one party in a user-to-user exchange to confirm
349   the identity of another when only the alias is known, the KDC MAY
350   include the following authorization data element, wrapped in AD-KDC-
351   ISSUED, in the initial credentials and copy it from a ticket-granting
352   ticket into additional credentials:
353
354   AD-LOGIN-ALIAS ::= SEQUENCE { -- ad-type number TBD --
355     login-aliases  [0] SEQUENCE(1..MAX) OF PrincipalName,
356   }
357
358   The login-aliases field lists one or more of the aliases the
359   principal may have used in the initial ticket request.
360
361   The recipient of this authenticator must check the AD-LOGIN-ALIAS
362   names, if present, in addition to the normal client name field,
363   against the identity of the party with which it wishes to
364   authenticate; either should be allowed to match.  (Note that this is
365   not backwards compatible with [RFC4120]; if the server side of the
366   user-to-user exchange does not support this extension, and does not
367   know the true principal name, authentication may fail if the alias is
368   sought in the client name field.)
369
370   The use of AD-KDC-ISSUED authorization data elements in cross-realm
371   cases has not been well explored at this writing; hence we will only
372   specify the inclusion of this data in the one-realm case.  The alias
373   information should be dropped in the general cross-realm case.
374   However, a realm may implement a policy of accepting and re-signing
375   (wrapping in a new AD-KDC-ISSUED element) alias information provided
376   by certain other realms in the cross-realm ticket-granting service.
377
378
3797.  Client Referrals
380
381   The simplest form of ticket referral is for a user requesting a
382   ticket using an AS-REQ.  In this case, the client machine will send
383   the AS-REQ to a convenient trusted realm, for example the realm of
384   the client machine.  In the case of the name alice@EXAMPLE.COM, the
385   client MAY optimistically choose to send the request to EXAMPLE.COM.
386   The realm in the AS-REQ is always the name of the realm that the
387   request is for as specified in [RFC4120].
388
389
390
391Raeburn & Zhu            Expires August 28, 2008                [Page 7]
392
393Internet-Draft                KDC Referrals                February 2008
394
395
396   The KDC will try to lookup the name in its local account database.
397   If the account is present in the realm of the request, it SHOULD
398   return a KDC reply structure with the appropriate ticket.
399
400   If the account is not present in the realm specified in the request
401   and the "canonicalize" KDC option is set, the KDC will try to lookup
402   the entire name, alice@EXAMPLE.COM, using a name service.  If this
403   lookup is unsuccessful, it MUST return the error
404   KDC_ERR_C_PRINCIPAL_UNKNOWN [RFC4120].  If the lookup is successful,
405   it MUST return an error KDC_ERR_WRONG_REALM [RFC4120] and in the
406   error message the crealm field will contain either the true realm of
407   the client or another realm that MAY have better information about
408   the client's true realm.  The client SHALL NOT use a cname returned
409   from a Kerberos error until that name is validated.
410
411   If the client receives a KDC_ERR_WRONG_REALM error, it will issue a
412   new AS request with the same client principal name used to generate
413   the first referral to the realm specified by the realm field of the
414   Kerberos error message corresponding to the first request.  (The
415   client realm name will be updated in the new request to refer to this
416   new realm.)  The client SHOULD repeat these steps until it finds the
417   true realm of the client.  To avoid infinite referral loops, an
418   implementation should limit the number of referrals.  A suggested
419   limit is 5 referrals before giving up.
420
421   Since the same client name is sent to the referring and referred-to
422   realms, both realms must recognize the same client names.  In
423   particular, the referring realm cannot (usefully) define principal
424   name aliases that the referred-to realm will not know.
425
426   The true principal name of the client, returned in AS-REQ, can be
427   validated in a subsequent TGS message exchange where its value is
428   communicated back to the KDC via the authenticator in the PA-TGS-REQ
429   padata [RFC4120].  However, this requires trusting the referred-to
430   realm's KDCs.  Clients should limit the referral mappings they will
431   accept to realms trusted via some local policy.  Some possible
432   factors that might be taken into consideration for such a policy
433   might include:
434
435   o  Any realm indicated by the local KDC, if the returned KRB-ERROR
436      message is protected, for example using a public key known to be
437      associated with the KDC
438   o  A list of realms configured by an administrator
439   o  Any realm accepted by the user when explicitly prompted
440
441
442
443
444
445
446
447Raeburn & Zhu            Expires August 28, 2008                [Page 8]
448
449Internet-Draft                KDC Referrals                February 2008
450
451
4528.  Server Referrals
453
454   The primary difference in server referrals is that the KDC MUST
455   return a referral TGT rather than an error message as is done in the
456   client referrals.  There needs to be a place to include in the reply
457   information about what realm contains the server.  This is done by
458   returning information about the server name in the pre-authentication
459   data field of the KDC reply [RFC4120], as specified later in this
460   section.
461
462   If the KDC resolves the server principal name into a principal in the
463   realm specified by the service realm name, it will return a normal
464   ticket.
465
466   If the "canonicalize" flag in the KDC options is not set, the KDC
467   MUST only look up the name as a normal principal name in the
468   specified server realm.  If the "canonicalize" flag in the KDC
469   options is set and the KDC doesn't find the principal locally, the
470   KDC MAY return a cross-realm ticket granting ticket to the next hop
471   on the trust path towards a realm that may be able to resolve the
472   principal name.  The true principal name of the server SHALL be
473   returned in the padata of the reply if it is different from what is
474   specified the request.
475
476   When a referral TGT is returned, the KDC MUST return the target realm
477   for the referral TGT as an KDC supplied pre-authentication data
478   element in the response.  This referral information in pre-
479   authentication data MUST be encrypted using the session key from the
480   reply ticket.  The key usage value for the encryption operation used
481   by PA-SERVER-REFERRAL is 26.
482
483   The pre-authentication data returned by the KDC, which contains the
484   referred realm and the true principal name of server, is encoded in
485   DER as follows.
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503Raeburn & Zhu            Expires August 28, 2008                [Page 9]
504
505Internet-Draft                KDC Referrals                February 2008
506
507
508          PA-SERVER-REFERRAL      25
509
510          PA-SERVER-REFERRAL-DATA ::= EncryptedData
511                                -- ServerReferralData --
512
513          ServerReferralData ::= SEQUENCE {
514                 referred-realm           [0] Realm OPTIONAL,
515                                -- target realm of the referral TGT
516                 true-principal-name      [1] PrincipalName OPTIONAL,
517                                -- true server principal name
518                 requested-principal-name [2] PrincipalName OPTIONAL,
519                                -- requested server name
520                 referral-valid-until     [3] KerberosTime OPTIONAL,
521                 ...
522          }
523
524   Clients SHALL NOT accept a reply ticket in which the server principal
525   name is different from that of the request, if the KDC response does
526   not contain a PA-SERVER-REFERRAL padata entry.
527
528   The requested-principal-name MUST be included by the KDC, and MUST be
529   verified by the client, if the client sent an AS-REQ, as protection
530   against a man-in-the-middle modification to the AS-REQ message.
531
532   The referred-realm field is present if and only if the returned
533   ticket is a referral TGT, not a service ticket for the requested
534   server principal.
535
536   When a referral TGT is returned and the true-principal-name field is
537   present, the client MUST use that name in the subsequent requests to
538   the server realm when following the referral.
539
540   Client SHALL NOT accept a true server principal name for a service
541   ticket if the true-principal-name field is not present in the PA-
542   SERVER-REFERRAL data.
543
544   The client will use this referral information to request a chain of
545   cross-realm ticket granting tickets until it reaches the realm of the
546   server, and can then expect to receive a valid service ticket.
547
548   However an implementation should limit the number of referrals that
549   it processes to avoid infinite referral loops.  A suggested limit is
550   5 referrals before giving up.
551
552   The client may cache the mapping of the requested name to the name of
553   the next realm to use and the principal name to ask for.  (See
554   Section 10.)  The referral-valid-until field, if present, conveys how
555   long this information is valid for.
556
557
558
559Raeburn & Zhu            Expires August 28, 2008               [Page 10]
560
561Internet-Draft                KDC Referrals                February 2008
562
563
564   Here is an example of a client requesting a service ticket for a
565   service in realm DEV.EXAMPLE.COM where the client is in
566   ADMIN.EXAMPLE.COM.
567
568      +NC = Canonicalize KDCOption set
569      +PA-REFERRAL = returned PA-SERVER-REFERRAL
570      C: TGS-REQ sname=http/foo.dev.example.com +NC to ADMIN.EXAMPLE.COM
571      S: TGS-REP sname=krbtgt/EXAMPLE.COM@ADMIN.EXAMPLE.COM +PA-REFERRAL
572         containing EXAMPLE.COM as the referred realm with no
573         true-principal-name
574      C: TGS-REQ sname=http/foo.dev.example.com +NC to EXAMPLE.COM
575      S: TGS-REP sname=krbtgt/DEV.EXAMPLE.COM@EXAMPLE.COM +PA-REFERRAL
576         containing DEV.EXAMPLE.COM as the referred realm with no
577         true-principal-name
578      C: TGS-REQ sname=http/foo.dev.example.com +NC to DEV.EXAMPLE.COM
579      S: TGS-REP sname=http/foo.dev.example.com@DEV.EXAMPLE.COM
580
581   Note that any referral or alias processing of the server name in
582   user-to-user authentication should use the same data as client name
583   canonicalization or referral.  Otherwise, the name used by one user
584   to log in may not be useable by another for user-to-user
585   authentication to the first.
586
587
5889.  Cross Realm Routing
589
590   The current Kerberos protocol requires the client to explicitly
591   request a cross-realm TGT for each pair of realms on a referral
592   chain.  As a result, the client need to be aware of the trust
593   hierarchy and of any short-cut trusts (those that aren't parent-
594   child trusts).
595
596   Instead, using the server referral routing mechanism as defined in
597   Section 8, The KDC will determine the best path for the client and
598   return a cross-realm TGT as the referral TGT, and the target realm
599   for this TGT in the PA-SERVER-REFERRAL of the KDC reply.
600
601   If the "canonicalize" KDC option is not set, the KDC SHALL NOT return
602   a referral TGT.  Clients SHALL NOT process referral TGTs if the KDC
603   response does not contain the PA-SERVER-REFERRAL padata.
604
605
60610.  Caching Information
607
608   It is possible that the client may wish to get additional credentials
609   for the same service principal, perhaps with different authorization-
610   data restrictions or other changed attributes.  The return of a
611   server referral from a KDC can be taken as an indication that the
612
613
614
615Raeburn & Zhu            Expires August 28, 2008               [Page 11]
616
617Internet-Draft                KDC Referrals                February 2008
618
619
620   requested principal does not currently exist in the local realm.
621   Clearly, it would reduce network traffic if the clients could cache
622   that information and use it when acquiring the second set of
623   credentials for a service, rather than always having to re-check with
624   the local KDC to see if the name has been created locally.
625
626   If the referral-valid-until field is provided in the PA-SERVER-
627   REFERRAL-DATA message, it indicates the expiration time of this data;
628   if it is not included, the expiration time of the TGT is used.  When
629   the TGT expires, the previously returned referral from the local KDC
630   should be considered invalid, and the local KDC must be asked again
631   for information for the desired service principal name.  (Note that
632   the client may get back multiple referral TGTs from the local KDC to
633   the same remote realm, with different lifetimes.  The lifetime
634   information must be properly associated with the requested service
635   principal names.  Simply having another TGT for the same remote realm
636   does not extend the validity of previously acquired information about
637   one service principal name.)  If the client is still in contact with
638   the service and needs to reauthenticate to the same service
639   regardless of local service principal name assignments, it should use
640   the referred-realm and true-principal-name values when requesting new
641   credentials.
642
643   Accordingly, KDC authors and maintainers should consider what factors
644   (e.g., DNS alias lifetimes) they may or may not wish to incorporate
645   into credential expiration times in cases of referrals.
646
647
64811.  Open Issues
649
650   Client referral info validation
651
652   When should client name aliases be included in credentials?  Should
653   all known client name aliases be included, or only the one used at
654   initial ticket acquisition?
655
656   Should list the policies that need to be defined.
657
658   More examples: u2u, policy checks, maybe cross-realm.
659
660   Restore server name canonicalization from early drafts.
661
662
66312.  Number Assignments
664
665   Most number registries in the Kerberos protocol have not been turned
666   over to IANA for management at the time of this writing, hence this
667   is not an "IANA Considerations" section.
668
669
670
671Raeburn & Zhu            Expires August 28, 2008               [Page 12]
672
673Internet-Draft                KDC Referrals                February 2008
674
675
676   Various values do need assigning for this draft:
677      AD-LOGIN-ALIAS
678      PA-CLIENT-CANONICALIZED
679      key usage value for PA-CLIENT-CANONICALIZED field canon-checksum
680
681
68213.  Security Considerations
683
684   For the AS exchange case, it is important that the logon mechanism
685   not trust a name that has not been used to authenticate the user.
686   For example, the name that the user enters as part of a logon
687   exchange may not be the name that the user authenticates as, given
688   that the KDC_ERR_WRONG_REALM error may have been returned.  The
689   relevant Kerberos naming information for logon (if any), is the
690   client name and client realm in the service ticket targeted at the
691   workstation that was obtained using the user's initial TGT.
692
693   How the client name and client realm is mapped into a local account
694   for logon is a local matter, but the client logon mechanism MUST use
695   additional information such as the client realm and/or authorization
696   attributes from the service ticket presented to the workstation by
697   the user, when mapping the logon credentials to a local account on
698   the workstation.
699
70013.1.  Shared-password case
701
702   A special case to examine is when the user is known (or correctly
703   suspected) to use the same password for multiple accounts.  A man-in-
704   the-middle attacker can either alter the request on its way to the
705   KDC, changing the client principal name, or reply to the client with
706   a response previously send by the KDC in response to a request from
707   the attacker.  The response received by the client can then be
708   decrypted by the user, though if the default "salt" generated from
709   the principal name is used to produce the user's key, a PA-ETYPE-INFO
710   or PA-ETYPE-INFO2 preauth record may need to be added or altered by
711   the attacker to cause the client software to generate the key needed
712   for the message it will receive.  None of this requires the attacker
713   to know the user's password, and without further checking, could
714   cause the user to unknowingly use the wrong credentials.
715
716   In normal [RFC4120] operation, a generated AP-REQ message includes in
717   the Authenticator field a copy of the client's idea of its own
718   principal name.  If this differs from the name in the KDC-generated
719   Ticket, the application server will reject the message.
720
721   With client name canonicalization as described in this document, the
722   client may get its principal name from the response from the KDC.
723   Requiring the PA-CLIENT-CANONICALIZED data lets the client securely
724
725
726
727Raeburn & Zhu            Expires August 28, 2008               [Page 13]
728
729Internet-Draft                KDC Referrals                February 2008
730
731
732   check that the requested name was not altered in transit.  If the PA-
733   CLIENT-CANONICALIZED data is absent, the client can use the principal
734   name it requested.
735
736
73714.  Acknowledgments
738
739   Sam Hartman and authors came up with the idea of using the ticket key
740   to encrypt the referral data, which prevents cut and paste attack
741   using the referral data and referral TGTs.
742
743   John Brezak, Mike Swift, and Jonathan Trostle wrote the initial
744   version of this document.
745
746   Karthik Jaganathan contributed to earlier versions.
747
748
74915.  References
750
75115.1.  Normative References
752
753   [RFC2119]  Bradner, S., "Key words for use in RFCs to Indicate
754              Requirement Levels", BCP 14, RFC 2119, March 1997.
755
756   [RFC4120]  Neuman, C., Yu, T., Hartman, S., and K. Raeburn, "The
757              Kerberos Network Authentication Service (V5)", RFC 4120,
758              July 2005.
759
76015.2.  Informative References
761
762   [RFC3280]  Housley, R., Polk, W., Ford, W., and D. Solo, "Internet
763              X.509 Public Key Infrastructure Certificate and
764              Certificate Revocation List (CRL) Profile", RFC 3280,
765              April 2002.
766
767   [RFC4556]  Zhu, L. and B. Tung, "Public Key Cryptography for Initial
768              Authentication in Kerberos (PKINIT)", RFC 4556, June 2006.
769
770   [XPR]      Trostle, J., Kosinovsky, I., and M. Swift, "Implementation
771              of Crossrealm Referral Handling in the MIT Kerberos
772              Client",  Network and Distributed System Security
773              Symposium, February 2001.
774
775
776Appendix A.  Compatibility with Earlier Implementations of Name
777             Canonicalization
778
779   The Microsoft Windows 2000 and Windows 2003 releases included an
780
781
782
783Raeburn & Zhu            Expires August 28, 2008               [Page 14]
784
785Internet-Draft                KDC Referrals                February 2008
786
787
788   earlier form of name-canonicalization [XPR].  Here are the
789   differences:
790
791   1) The TGS referral data is returned inside of the KDC message as
792      "encrypted pre-authentication data".
793
794
795
796          EncKDCRepPart   ::= SEQUENCE {
797                 key                [0] EncryptionKey,
798                 last-req           [1] LastReq,
799                 nonce              [2] UInt32,
800                 key-expiration     [3] KerberosTime OPTIONAL,
801                 flags              [4] TicketFlags,
802                 authtime           [5] KerberosTime,
803                 starttime          [6] KerberosTime OPTIONAL,
804                 endtime            [7] KerberosTime,
805                 renew-till         [8] KerberosTime OPTIONAL,
806                 srealm             [9] Realm,
807                 sname             [10] PrincipalName,
808                 caddr             [11] HostAddresses OPTIONAL,
809                 encrypted-pa-data [12] SEQUENCE OF PA-DATA OPTIONAL
810         }
811
812   2) The preauth data type definition in the encrypted preauth data is
813      as follows:
814
815
816
817          PA-SVR-REFERRAL-INFO       20
818
819          PA-SVR-REFERRAL-DATA ::= SEQUENCE {
820                 referred-name   [1] PrincipalName OPTIONAL,
821                 referred-realm  [0] Realm
822          }}
823
824   3) When PKINIT ([RFC4556]) is used, the NT-ENTERPRISE client name is
825      encoded as a Subject Alternative Name (SAN) extension [RFC3280] in
826      the client's X.509 certificate.  The type of the otherName field
827      for this SAN extension is AnotherName [RFC3280].  The type-id
828      field of the type AnotherName is id-ms-sc-logon-upn
829      (1.3.6.1.4.1.311.20.2.3) and the value field of the type
830      AnotherName is a KerberosString [RFC4120].  The value of this
831      KerberosString type is the single component in the name-string
832      [RFC4120] sequence for the corresponding NT-ENTERPRISE name type.
833
834   In Microsoft's current implementation through the use of global
835   catalogs any domain in one forest is reachable from any other domain
836
837
838
839Raeburn & Zhu            Expires August 28, 2008               [Page 15]
840
841Internet-Draft                KDC Referrals                February 2008
842
843
844   in the same forest or another trusted forest with 3 or less
845   referrals.  A forest is a collection of realms with hierarchical
846   trust relationships: there can be multiple trust trees in a forest;
847   each child and parent realm pair and each root realm pair have
848   bidirectional transitive direct rusts between them.
849
850   While we might want to permit multiple aliases to exist and even be
851   reported in AD-LOGIN-ALIAS, the Microsoft implementation permits only
852   one NT-ENTERPRISE alias to exist, so this question had not previously
853   arisen.
854
855
856Appendix B.  Document history [REMOVE BEFORE PUBLICATION]
857
858   10 TBD
859   09 Changed to EXAMPLE.COM instead of using Morgan Stanley's domain.
860      Rewrote description of existing practice.  (Don't name the lookup
861      table consulted.  Mention that DNS "canonicalization" is contrary
862      to [RFC4120].)  Noted Microsoft behavior should be moved out into
863      a separate document.  Changed some second-person references in the
864      introduction to identify the proper parties.  Changed PA-CLIENT-
865      CANONICALIZED to use a separate type for the actual referral data,
866      add an extension marker to that type, and change the checksum key
867      from the "returned session key" to the "AS reply key".  Changed
868      AD-LOGIN-ALIAS to contain a sequence of names, to be contained in
869      AD-KDC-ISSUED instead of AD-IF-RELEVANT, and to drop the no longer
870      needed separate checksum.  Attempt to clarify the cache lifetime
871      of referral information.
872   08 Moved Microsoft implementation info to appendix.  Clarify lack of
873      local server name canonicalization.  Added optional authz-data for
874      login alias, to support user-to-user case.  Added requested-
875      principal-name to ServerReferralData.  Added discussion of caching
876      information, and referral TGT lifetime.
877   07 Re-issued with new editor.  Fixed up some references.  Started
878      history.
879
880
881Authors' Addresses
882
883   Kenneth Raeburn
884   Massachusetts Institute of Technology
885   77 Massachusetts Avenue
886   Cambridge, MA  02139
887   US
888
889   Email: raeburn@mit.edu
890
891
892
893
894
895Raeburn & Zhu            Expires August 28, 2008               [Page 16]
896
897Internet-Draft                KDC Referrals                February 2008
898
899
900   Larry Zhu
901   Microsoft Corporation
902   One Microsoft Way
903   Redmond, WA  98052
904   US
905
906   Email: lzhu@microsoft.com
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951Raeburn & Zhu            Expires August 28, 2008               [Page 17]
952
953Internet-Draft                KDC Referrals                February 2008
954
955
956Full Copyright Statement
957
958   Copyright (C) The IETF Trust (2008).
959
960   This document is subject to the rights, licenses and restrictions
961   contained in BCP 78, and except as set forth therein, the authors
962   retain all their rights.
963
964   This document and the information contained herein are provided on an
965   "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS
966   OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY, THE IETF TRUST AND
967   THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS
968   OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF
969   THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED
970   WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.
971
972
973Intellectual Property
974
975   The IETF takes no position regarding the validity or scope of any
976   Intellectual Property Rights or other rights that might be claimed to
977   pertain to the implementation or use of the technology described in
978   this document or the extent to which any license under such rights
979   might or might not be available; nor does it represent that it has
980   made any independent effort to identify any such rights.  Information
981   on the procedures with respect to rights in RFC documents can be
982   found in BCP 78 and BCP 79.
983
984   Copies of IPR disclosures made to the IETF Secretariat and any
985   assurances of licenses to be made available, or the result of an
986   attempt made to obtain a general license or permission for the use of
987   such proprietary rights by implementers or users of this
988   specification can be obtained from the IETF on-line IPR repository at
989   http://www.ietf.org/ipr.
990
991   The IETF invites any interested party to bring to its attention any
992   copyrights, patents or patent applications, or other proprietary
993   rights that may cover technology that may be required to implement
994   this standard.  Please address the information to the IETF at
995   ietf-ipr@ietf.org.
996
997
998Acknowledgment
999
1000   Funding for the RFC Editor function is provided by the IETF
1001   Administrative Support Activity (IASA).
1002
1003
1004
1005
1006
1007Raeburn & Zhu            Expires August 28, 2008               [Page 18]
1008
1009