[Date Prev][Date Next] [Chronological] [Thread] [Top]

AuthMeth review notes



Below are my raw review notes...  please feel free to start
separate threads on independent issues.  -- Kurt

>draft-ietf-ldapbis-authmeth-15.txt                         Novell, Inc.
>Obsoletes: 2829, 2830                                      August, 2005

2251?

>Intended Category: Standards Track
>
>
>
>                      LDAP: Authentication Methods
>                                  and 
>                  Connection Level Security Mechanisms

I think the term connection should be dropped here and
in the first paragraph of the abstract.  The mechanisms
we refer to here (both SASL and TLS) are not part of
the transport connection (as defined) but part of
the LDAP session.

Within the document, in most cases, the term LDAP connection
(or connection) should be replaced with LDAP session
(or session) for consistency with the document's stated conventions.
The few exceptions are when connection refers to the transport
connection.  In these cases, connection should be appropriately
qualified.


>Abstract
>
>   This document describes authentication methods and connection level
>   security mechanisms of the Lightweight Directory Access Protocol
>   (LDAP). 
>
>   This document details establishment of TLS (Transport Layer
>   Security) using the StartTLS operation.

For consistency, replace:
	s/TLS (Transport Layer Security)/Transport Layer Security (TLS)/

likewise for other abbreviation expansions.

>
>   This document details the simple Bind authentication method
>   including anonymous, unauthenticated, and plain-text password
>   mechanisms and the SASL (Simple Authentication and Security Layer)
>   Bind authentication method including DIGEST-MD5 and EXTERNAL
>   mechanisms.

See list discussions regarding removal of DIGEST-MD5.

>   This document discusses various authentication and authorization
>   states through which a connection to an LDAP server may pass and the
>   actions that trigger these state changes.

s/connection/session/


>1. Introduction
>
>   The Lightweight Directory Access Protocol (LDAP) [Roadmap] is a
>   powerful protocol for accessing directories. It offers means of
>   searching, retrieving and manipulating directory content, and ways
>   to access a rich set of security functions.
>
>   It is vital that these security functions be interoperable among all
>   LDAP clients and servers on the Internet; therefore there has to be
>   a minimum subset of security functions that is common to all
>   implementations that claim LDAP conformance.
>
>   Basic threats to an LDAP directory service include:

s/include/include (but are not limited to):

>   (1) Unauthorized access to directory data via data-retrieval
>       operations.
>
>   (2) Unauthorized access to directory data by monitoring access of
>       others.
>
>   (3) Unauthorized access to reusable client authentication
>       information by monitoring access of others.
>
>   (4) Unauthorized modification of directory data.
>
>   (5) Unauthorized modification of configuration information,
>
>   (6) Denial of Service: Use of resources (commonly in excess) in a
>       manner intended to deny service to others.
>
>   (7) Spoofing: Tricking a user or client into believing that
>       information came from the directory when in fact it did not,
>       either by modifying data in transit or misdirecting the client's
>       connection. Tricking a user or client into sending privileged

s/connection/transport connection/

>       information to a hostile entity that appears to be the directory
>       server but is not. Tricking a directory server into believing
>       that information came from a particular client when in fact it
>       came from a hostile entity.
>
>   (8) Hijacking: An attacker seizes control of an established protocol
>       session.
>
>   Threats (1), (4), (5), (6), (7) are (8) are active attacks. Threats
>   (2) and (3) are passive attacks.
>
>   Threats (1), (4), (5) and (6) are due to hostile clients. Threats
>   (2), (3), (7) and (8) are due to hostile agents on the path between
>   client and server or hostile agents posing as a server, e.g. IP
>   spoofing.
>
>   LDAP offers the following security mechanisms:
>
>   (1) Authentication by means of the Bind operation.  The Bind
>       operation provides a simple method which supports anonymous,
>       unauthenticated, and authenticated-with-password mechanisms, and
>       the Secure Authentication and Security Layer (SASL) method which
>       supports a wide variety of authentication mechanisms,

In the abstract, we used the term "plain-text password" instead of term  
"authenticated-with-password".  Elsewhere we use other variants.
Consistency is needed.

Since commas are used to separate items inside each item, each
item likely should be separated using a semi-colon.


>   (2) Mechanisms to support vendor-specific access control facilities
>       (LDAP does not offer a standard access control facility)

Comma (or semi-colon) missing at end of bullet

>
>   (3) Data integrity service by means of security layers in TLS or
>       SASL mechanisms,
>
>   (4) Data confidentiality service by means of security layers in TLS
>       or SASL mechanisms,
>
>   (5) Server resource usage limitation by means of administrative
>       limits configured on the server, and
>
>   (6) Server authentication by means of the TLS protocol or SASL
>       mechanisms.
>
>   LDAP may also be protected by means outside the LDAP protocol, e.g.
>   with IP-level security [RFC2401].
>
>   At the moment, imposition of access controls is done by means
>   outside the scope of LDAP.
>
>   Experience has shown that simply allowing implementations to pick
>   and choose the security mechanisms that will be implemented is not a
>   strategy that leads to interoperability. In the absence of mandates,
>   clients will continue to be written that do not support any security
>   function supported by the server, or worse, they will support only
>   clear text passwords that provide inadequate security for most
>   circumstances.
>
>   It is desirable to allow clients to authenticate using a variety of
>   mechanisms including mechanisms where identities are represented as
>   distinguished names [X.501][Models] in string form [LDAPDN] or are
>   used in different systems (e.g. user name in string form). Because
>   some authentication mechanisms transmit credentials in plain text
>   form and/or do not provide data security services, it is necessary

add
	and/or are subject to passive attacks

>   to ensure secure interoperability by identifying a mandatory-to-
>   implement mechanism for establishing transport-layer security
>   services.
>
>   The set of security mechanisms provided in LDAP and described in
>   this document is intended to meet the security needs for a wide
>   range of deployment scenarios and still provide a high degree of
>   interoperability among various LDAP implementations and deployments.
>   Appendix B contains example deployment scenarios that list the
>   mechanisms that might be used to achieve a reasonable level of
>   security in various circumstances.
>
>1.1. Relationship to Other Documents
>
>   This document is an integral part of the LDAP Technical
>   Specification [Roadmap]. 
>
>   This document obsoletes RFC 2829.
>
>   Sections 2 and 4 of RFC 2830 are obsoleted by [Protocol].  The
>   remainder of RFC 2830 is obsoleted by this document. 

RFC 2251?

>
>1.2.Conventions
>
>   The key words "MUST", "MUST NOT", "SHALL", "SHOULD", "SHOULD NOT",
>   "MAY", and "OPTIONAL" in this document are to be interpreted as
>   described in RFC 2119 [RFC2119].
>
>   The term "user" represents any human or application entity which is
>   accessing the directory using a directory client.  A directory
>   client (or client) is also known as a directory user agent (DUA).
>
>   The term "transport connection" refers to the underlying transport
>   services used to carry the protocol exchange, as well as
>   associations established by these services.
>
>   The term "TLS layer" refers to TLS services used in providing
>   security services, as well as associations established by these
>   services.
>
>   The term "SASL layer" refers to SASL services used in providing
>   security services, as well as associations established by these
>   services.
>
>   The term "LDAP message layer" refers to the LDAP Message (PDU)
>   services used in providing directory services, as well as
>   associations established by these services.
>
>   The term "LDAP session" refers to combined services (transport
>   connection, TLS layer, SASL layer, LDAP message layer) and their
>   associations. 
>
>   In general, security terms in this document are used consistently
>   with the definitions provided in [RFC2828]. In addition, several
>   terms and concepts relating to security, authentication, and
>   authorization are presented in Appendix C of this document. While
>   the formal definition of these terms and concepts is outside the
>   scope of this document, an understanding of them is prerequisite to
>   understanding much of the material in this document. Readers who are
>   unfamiliar with security-related concepts are encouraged to review
>   Appendix C before reading the remainder of this document.
>
>2. Implementation Requirements
>
>   LDAP server implementations MUST support the anonymous
>   authentication mechanism of simple bind (section 6).

s/simple bind/simple bind method/
>
>   LDAP implementations that support any authentication mechanism other
>   than the anonymous authentication mechanism of simple bind MUST

s/simple bind/simple bind method/

>   support the DIGEST-MD5 [DIGEST-MD5] mechanism of SASL bind (section
>   10).  DIGEST-MD5 is a reasonably strong authentication mechanism
>   that provides (mandatory-to-implement) data security (data integrity
>   and data confidentiality) services.

>   LDAP implementations SHOULD support the simple (DN and password)
>   authentication mechanism of simple bind (section 8).
>   Implementations that support this authentication mechanism MUST be
>   capable of protecting it using TLS as established by the StartTLS
>   operation (section 3), SHOULD disallow the use of this
>   authentication mechanism by default when suitable data security
>   services are not in place, and MAY provide other suitable data
>   security services for use with this authentication mechanism.

Assuming we move to StartTLS+simple, the above two paragraphs
can be replaced with:

	LDAP server implementations that support any authentication
	method other than the anonymous mechanism of the simple bind
	method MUST support the name/password authentication mechanism
	of the simple bind method and MUST be capable of protecting
	this name/password authentication using TLS as established
	by the StartTLS operation (section 3).  Implementations
	SHOULD disallow the use of name/password authentication
	by default when suitable data security are not in place.

>   Implementations MAY support additional authentication mechanisms.
>   Some of these mechanisms are discussed below.
>
>   LDAP server implementations SHOULD support client assertion of
>   authorization identity via the SASL EXTERNAL mechanism (sections
>   3.2.2 and 9).
>
>   LDAP server implementations SHOULD support the StartTLS operation
>   (section 3), and server implementations that do support the StartTLS
>   operation MUST support the TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
>   ciphersuite.

And this can be changed:
	LDAP server implementations that support no 
	authentication mechanism other than the anonymous mechanism
	of the simple bind method SHOULD support use of TLS as
	established by the the StartTLS operation (section 3).
	(Other servers MUST support TLS per the second paragraph of
	this section.)

	Implementations supporting TLS MUST support the
	TLS_DHE_DSS_WITH_3DES_EBE_CBC_SHA ciphersuite.

Notes: even if we keep DIGEST-MD5, both clients and servers
MUST implement this ciphersuite to ensure interoperability.


>3. StartTLS Operation
>
>   The Start Transport Layer Security (StartTLS) operation defined in
>   section 4.14 of [Protocol] provides the ability to establish TLS
>   [TLS] on an LDAP connection.

s/on an LDAP connection/in an LDAP session/

>   The goals of using the TLS [TLS] protocol with LDAP are to ensure
>   data confidentiality and integrity, and to optionally provide for
>   authentication.  TLS expressly provides these capabilities, although
>   the authentication services of TLS are available to LDAP only in
>   combination with the SASL EXTERNAL authentication method (see
>   section 11), and then only if the SASL EXTERNAL implementation
>   chooses to make use of the TLS credentials.
>
>3.1. Sequencing of the StartTLS Operation
>
>   This section describes the overall procedures clients and servers
>   must follow for TLS establishment. These procedures take into
>   consideration various aspects of the TLS layer including discovery
>   of resultant security level and assertion of the client's
>   authorization identity.
>
>3.1.1. StartTLS Request 
>
>   A client may send the StartTLS extended request at any time after
>   establishing an LDAP connection, except:
>
>      - when TLS is currently established on the connection,
>      - when a multi-stage SASL negotiation is in progress on the
>        connection, or
>      - when there are outstanding responses for operation requests
>        previously issued on the connection.
>
>   As described in [Protocol] Section 4.14.2.2, a (detected) violation
>   of any of these requirements results in a return of the
>   operationsError resultCode.
>
>   Client implementers should ensure that they strictly follow these
>   operation sequencing requirements to prevent interoperability
>   issues. Operational experience has shown that violating these
>   requirements causes interoperability issues because there are race
>   conditions that prevent servers from detecting some violations of
>   these requirements due to server hardware speed, network latencies,
>   etc. 

s/etc./etc../

>   There is no general requirement that the client have or have not
>   already performed a Bind operation (section 4) before sending a
>   StartTLS operation request.

Suggest adding:

	, however where a client intends to perform both Bind
	operation and a StartTLS operation, it SHOULD first
	perform the StartTLS operation so that the Bind request
	and response messages is protected by the data security
	services established by the StartTLS operation.

>3.1.2. StartTLS Response
>
>   The server will return a resultCode other than success (as
>   documented in [Protocol] section 4.13.2.2) if it is unwilling or
>   unable to negotiate TLS.  In this case the LDAP session is left
>   without a TLS layer. 
>
>3.1.3. Client Certificate
>
>   If an LDAP server requests or demands that a client provide its
>   certificate during TLS negotiation and the client does not present a
>   suitable certificate (e.g. one that can be validated), the server
>   may use a local security policy to determine whether to successfully
>   complete TLS negotiation.  

s/its/a user/
s/suitable/suitable user/

>   If a client that has provided a suitable certificate subsequently
>   binds using the SASL EXTERNAL authentication mechanism (section 9),
>   information in the certificate may be used by the server to identify
>   and authenticate the client.

s/subsequently/may subsequently/

>3.1.4. Discovery of Resultant Security Level
>
>   After a TLS layer is established on a transport connection, both

s/on a transport connection/in an LDAP session/

>   parties are to individually decide whether or not to continue based
>   on the security level achieved. 

s/individually/individually and independently/
or s/individually decide/each decide independently/

add:
	and local policy.

>                                    The procedure for ascertaining the
>   TLS layer's security level is implementation dependent.

I think this sentence is unnecessary, especially with the
addition above.

>   If the client or server decides that the security level is not high
>   enough for it to continue,

s/not high enough/inadequate/

>                                it SHOULD gracefully remove the TLS
>   connection immediately after the TLS negotiation has completed (see
>   [Protocol] section 4.13.3.1 and section 3.2.3 below).  The client
>   may then either close the transport connection, attempt to StartTLS
>   again, send an unbind request, or send any other LDAP request.


We need to note implementations may reevaluate the security
level at any time and, upon finding it inadequate, should
gracefully close the TLS layer.

We also might want to
	s/negotiation/(re)negotiation/

to indicate that TLS allows re-negotiation.


>3.1.5. Server Identity Check
>
>   The client MUST check its understanding of the server's name against
>   the server's identity as presented in the server's Certificate
>   message in order to prevent man-in-the-middle attacks.
>
>   Matching is performed according to these rules:
>
>     - The client MUST use the server name provided by the user (or
>       other trusted entity) as the value to compare against the server
>       name as expressed in the server's certificate. A server name
>       derived from user input is to be considered provided by the user
>       only if derived in a secure fashion (e.g., DNSSEC).
>
>     - If a subjectAltName extension of type dNSName is present in the
>       certificate, it MUST be used as the source of the server's
>       identity. Otherwise, if a subjectAltName extension of type
>       iPAddress is present in the certificate it SHOULD be used as the
>       source of the server's identity.  Implementations MAY support
>       the use of other subjectAltName types as sources of the server's
>       identity.
>
>     - If the server name provided by the user is an internationalized
>       domain name, conforming implementations MUST convert it to the
>       ASCII Compatible Encoding (ACE) format as specified in section 4
>       of RFC 3490 [RFC3490] before comparison with subjectAltName
>       extensions of type dNSName.  Specifically, conforming
>       implementations MUST perform the conversion operation specified
>       in section 4 of RFC 3490 as follows:
>
>           * in step 1, the domain name SHALL be considered a "stored
>             string";
>           * in step 3, set the flag called "UseSTD3ASCIIRules";
>           * in step 4, process each label with the "ToASCII"
>             operation; and
>           * in step 5, change all label separators to U+002E (full
>             stop).
>
>     - The "*" wildcard character is allowed in the server name
>       provided by the user.  If present, it matches only the left-most
>       label from the subjectAltName.
>
>       For example, *.bar.com would match a.bar.com and b.bar.com, but
>       it would not match a.x.bar.com nor would it match bar.com.  
>
>     - When comparing DNS labels and names for equality, conforming
>       implementations MUST perform matching according to the rules
>       specified in section 3 of RFC 3490.
>
>     - If more than one identity of a given type is present in the
>       certificate (e.g. more than one dNSName name), a match with any
>       one of the set is considered acceptable.
>
>   If the server name does not match the dNSName-based identity in the
>   certificate per the above check, user-oriented clients SHOULD either
>   notify the user (clients may give the user the opportunity to
>   continue with the LDAP session in this case) or close the transport
>   connection and indicate that the server's identity is suspect.
>   Automated clients SHOULD close the connection and then return and/or
>   log an error indicating that the server's identity is suspect.
>
>   Beyond the server identity checks described in this section, clients
>   SHOULD be prepared to do further checking to ensure that the server
>   is authorized to provide the service it is requested to provide. The
>   client may need to make use of local policy information in making
>   this determination.
>
>3.1.6. Refresh of Server Capabilities Information
>
>   Upon installing a TLS layer, the client SHOULD discard or refresh
>   all information about the server it obtained prior to the initiation
>   of the TLS negotiation and not obtained through secure mechanisms.
>   This protects against man-in-the-middle attacks that may have
>   altered any server capabilities information retrieved prior to TLS
>   layer installation. 
>
>   The server may advertise different capabilities after installing a
>   TLS layer. In particular, the value of supportedSASLMechanisms may
>   be different after a TLS layer has been installed (specifically, the
>   EXTERNAL and PLAIN [PLAIN] mechanisms are likely to be listed only
>   after a TLS layer has been installed).
>
>3.2. Effect of TLS on Authorization State
>
>   The decision to keep or invalidate the established authorization
>   state (section 4.3) after TLS layer installation or removal is a
>   matter of local server policy. 

Please change this to:
	The establishment, change, and/or closure of TLS may cause
	the authorization state to move to a new state.  This is
	discussed further in Section 4.

>
>3.3. TLS Ciphersuites
>
>   Several issues should be considered when selecting TLS ciphersuites
>   that are appropriate for use in a given circumstance. These issues
>   include the following:
>
>     - The ciphersuite's ability to provide adequate confidentiality
>       protection for passwords and other data sent over the transport
>       connection. Client and server implementers should recognize that
>       some TLS ciphersuites provide no confidentiality protection
>       while other ciphersuites that do provide confidentiality
>       protection may be vulnerable to being cracked using brute force
>       methods, especially in light of ever-increasing CPU speeds that
>       reduce the time needed to successfully mount such attacks.
>
>     - Client and server implementers should carefully consider the
>       value of the password or data being protected versus the level
>       of confidentially protection provided by the ciphersuite to
>       ensure that the level of protection afforded by the ciphersuite
>       is appropriate.
>
>     - The ciphersuite's vulnerability (or lack thereof) to man-in-the-
>       middle attacks. Ciphersuites vulnerable to man-in-the-middle
>       attacks SHOULD NOT be used to protect passwords or sensitive
>       data, unless the network configuration is such that the danger
>       of a man-in-the-middle attack is tolerable.
>
>     - After TLS negotiation is completed, both protocol peers should
>       independently verify that the security services provided by the
>       negotiated ciphersuite are adequate for the intended use of the
>       LDAP session. If not, the TLS layer should be closed.
>
>4. Authorization State

See on-list discussions
>
>   Every LDAP session has an associated authorization state. The Bind
>   operation defined in section 4.2 of [Protocol] and discussed further
>   in section 5 below allows information to be exchanged between the
>   client and server to change the authorization state of the LDAP
>   session.
>
>4.1. Anonymous Authorization on Unbound Connections
>
>   Prior to the completion of a Bind operation with a resultCode of
>   success and during any subsequent authentication exchange, the LDAP
>   session has an anonymous authorization state. Among other things
>   this implies that the client need not send a BindRequest in the
>   first PDU of the LDAP message layer. The client may send any
>   operation request prior to binding, and the server MUST treat it as
>   if it had been performed after an anonymous bind operation (section
>   6). This authorization state is sometimes referred to as an implied
>   anonymous bind.
>
>4.2. Anonymous Authorization After Failed Bind
>
>   Upon receipt of a Bind request, the LDAP session is moved to an
>   anonymous state and only upon completion of the authentication
>   exchange (and the Bind operation) with a resultCode of success is
>   the LDAP session moved to an authenticated state. Thus, a failed
>   Bind operation produces an anonymous authorization state.
>
>4.3. Invalidated Authorization State
>
>   The server may invalidate the existing authorization state at any
>   time, e.g. if an established security layer between the client and
>   server has unexpectedly failed or been compromised.  A resultCode of
>   strongerAuthRequired may indicate that such a condition exists.  In
>   practice, the strongerAuthRequired resultCode means that the client
>   needs to bind to (re)establish a suitably strong authorization state
>   before the server will attempt to perform the requested operation.
>   In order to permit clients to establish such an authorization state,
>   servers should not respond to Bind, Unbind, and StartTLS requests
>   with the stongerAuthRequired resultCode.
>
>5. Bind Operation
>
>   The Bind operation ([Protocol] section 4.2) allows authentication
>   information to be exchanged between the client and server to
>   establish a new authorization state. 
>
>   The Bind request typically specifies the desired authentication
>   identity.  Some Bind mechanisms also allow the client to specify the
>   authorization identity.  If the authorization identity is not
>   specified, the server derives it from the authentication identity in
>   an implementation-specific manner.
>
>   If the authorization identity is specified, the server MUST verify
>   that the client's authentication identity is permitted to assume
>   (e.g. proxy for) the asserted authorization identity. The server
>   MUST reject the Bind operation with an invalidCredentials resultCode
>   in the Bind response if the client is not so authorized.
>
>5.1. Simple Authentication Choice

Instead of 'Choice', we could use 'method'.  This term is used
elsewhere in the TS.

>   The simple authentication choice of the Bind Operation provides
>   three authentication mechanisms:
>
>    1. An anonymous authentication mechanism (section 6),
>
>    2. An unauthenticated authentication mechanism (section 7), and
>
>    3. A simple authentication mechanism using credentials consisting
>       of a name (in the form of an LDAP distinguished name [LDAPDN])
>       and a password (section 8).

the word 'simple' here is redundant.  It's not the 'simple'
mechanism of the simple method (choice).   See comment
(at top) regarding naming consistency.

>5.2. SASL Authentication Choice
>
>   The sasl authentication choice of the Bind Operation provides
>   facilities for using any SASL mechanism (sections 9-11) including
>   authentication mechanisms and other services (e.g. data security
>   services).
>
>6. Anonymous Authentication Mechanism of Simple Bind

This should be 5.1.1.
>
>   An LDAP client may use the anonymous authentication mechanism of the
>   simple Bind choice to explicitly establish an anonymous
>   authorization state by sending a Bind request with a name value of
>   zero length and specifying the simple authentication choice
>   containing a password value of zero length.
>
>7. Unauthenticated Authentication Mechanism of Simple Bind

This should be 5.1.2.
>
>   An LDAP client may use the unauthenticated authentication mechanism
>   of the simple Bind choice to establish an anonymous authorization
>   state by sending a Bind request with a name value, a distinguished
>   name in LDAP string form [LDAPDN] of non-zero length, and specifying
>   the the simple authentication choice containing a password value of
>   zero length. 
>
>   The distinguished name value provided by the client is not used in
>   to establish the authentication identity, but it may be used by the
>   server for other purposes such as tracing.  Because no
>   authentication of the distinguished name value is performed in this
>   mechanism, it is non-authoritative, and it should be used in a
>   manner consistent with this status.
>
>   Unauthenticated binds can have significant security issues (see
>   section 12.3). Servers SHOULD by default reject unauthenticated bind
>   requests with a resultCode of invalidCredentials, and clients may
>   need to actively detect situations where they would unintentionally
>   make an unauthenticated bind request.
>
>8. Simple Authentication Mechanism of Simple Bind 

This should be 5.1.3.

>
>   An LDAP client may use the simple authentication mechanism of the
>   simple Bind choice to establish an authenticated authorization state
>   by sending a Bind request with a name value, a distinguished name in
>   LDAP string form [LDAPDN] of non-zero length, and specifying the
>   simple authentication choice containing an OCTET STRING password
>   value of non-zero length.
>
>   Servers that map the DN sent in the bind request to a directory
>   entry with an associated set of one or more passwords used with this
>   mechanism will compare the presented password to that set of
>   passwords. The presented password is considered valid if it matches
>   any member of this set. 
>
>   A resultCode of invalidDNSyntax indicates that the DN sent in the
>   name value is syntactically invalid.  A resultCode of
>   invalidCredentials indicates that the DN is syntactically correct
>   but not valid for purposes of authentication, or the password is not
>   valid for the DN, or the server otherwise considers the credentials
>   to be invalid.  A resultCode of success indicates that the
>   credentials are valid and the server is willing to provide service
>   to the entity these credentials identify.
>
>   Server behavior is undefined for bind requests specifying the simple
>   authentication mechanism with a zero-length name value and a
>   password value of non-zero length.
>
>   The simple authentication mechanism of simple bind is not suitable
>   for authentication in environments without confidentiality
>   protection.
>
>9. SASL Protocol Profile

This should be 5.2.1
>
>   LDAP allows authentication via any SASL mechanism [SASL]. As LDAP
>   includes native anonymous and simple (plain text) authentication
>   methods, the ANONYMOUS [ANONYMOUS] and PLAIN [PLAIN] SASL mechanisms
>   are typically not used with LDAP.
>
>   Each protocol that utilizes SASL services is required to supply
>   certain information profiling the way they are exposed through the
>   protocol ([SASL] section 5). This section explains how each of these
>   profiling requirements are met by LDAP.
>
>9.1. SASL Service Name for LDAP
>
>   The SASL service name for LDAP is "ldap", which has been registered
>   with the IANA as a SASL service name.
>
>9.2. SASL Authentication Initiation and Protocol Exchange
>
>   SASL authentication is initiated via a BindRequest message
>   ([Protocol] section 4.2) with the following parameters:
>
>      - The version is 3.
>      - The AuthenticationChoice is sasl. 
>      - The mechanism element of the SaslCredentials sequence contains
>        the value of the desired SASL mechanism. 
>      - The optional credentials field of the SaslCredentials sequence
>        MAY be used to provide an initial client response for
>        mechanisms that are defined to have the client send data first
>        (see [SASL] sections 5 and 5.1).
>
>   In general, a SASL authentication protocol exchange consists of a
>   series of server challenges and client responses, the contents of
>   which are specific to and defined by the SASL mechanism. Thus for
>   some SASL authentication mechanisms, it may be necessary for the
>   client to respond to one or more server challenges by sending
>   BindRequest messages multiple times. A challenge is indicated by the
>   server sending a BindResponse message with the resultCode set to
>   saslBindInProgress. This indicates that the server requires the
>   client to send a new BindRequest message with the same sasl
>   mechanism to continue the authentication process.
>
>   To the LDAP message layer, these challenges and responses are opaque
>   binary tokens of arbitrary length. LDAP servers use the
>   serverSaslCreds field, an OCTET STRING, in a BindResponse message to
>   transmit each challenge. LDAP clients use the credentials field, an
>   OCTET STRING, in the SaslCredentials sequence of a BindRequest
>   message to transmit each response. Note that unlike some Internet
>   protocols where SASL is used, LDAP is not text based and does not
>   Base64-transform these challenge and response values.
>
>   Clients sending a BindRequest message with the sasl choice selected
>   SHOULD send a zero-length value in the name field. Servers receiving
>   a BindRequest message with the sasl choice selected SHALL ignore any
>   value in the name field.
>
>   A client may abort a SASL bind negotiation by sending a BindRequest
>   message with a different value in the mechanism field of
>   SaslCredentials or with an AuthenticationChoice other than sasl. 
>       
>   If the client sends a BindRequest with the sasl mechanism field as
>   an empty string, the server MUST return a BindResponse with a
>   resultCode of authMethodNotSupported. This will allow the client t
>   abort a negotiation if it wishes to try again with the same SASL
>   mechanism.
>
>   The server indicates completion of the SASL challenge-response
>   exchange by responding with a BindResponse in which the resultCode
>   value is not saslBindInProgress.
>
>   The serverSaslCreds field in the BindResponse can be used to include
>   an optional challenge with a success notification for mechanisms
>   which are defined to have the server send additional data along with
>   the indication of successful completion. If a server does not intend
>   to send a challenge in a BindResponse message, the server SHALL omit
>   the serverSaslCreds field (rather than including the field with a
>   zero-length value).
>
>9.3. Octet Where Negotiated Security Mechanisms Take Effect

s/mechanisms/layers/

>   SASL layers take effect following the transmission by the server and
>   reception by the client of the final BindResponse in the SASL
>   exchange with a resultCode of success.
>
>   Once a SASL layer providing data integrity or confidentiality
>   services takes effect, the layer remains in effect until a new layer
>   is installed (i.e. at the first octet following the final
>   BindResponse of the bind operation that caused the new layer to take
>   effect).  Thus, an established SASL layer is not affected by a
>   failed or non-SASL Bind.
>
>9.4. Determination of Supported SASL Mechanisms
>
>   Clients may determine the SASL mechanisms a server supports by
>   reading the supportedSASLMechanisms attribute from the root DSE
>   (DSA-Specific Entry) ([Models] section 5.1).  The values of this
>   attribute, if any, list the mechanisms the server supports in the
>   current LDAP session state.  LDAP servers SHOULD allow all clients--
>   even those with an anonymous authorization--to retrieve the
>   supportedSASLMechanisms attribute of the root DSE.
>
>   Because SASL mechanisms provide critical security functions, clients
>   and servers should be configurable to specify what mechanisms are
>   acceptable and allow only those mechanisms to be used. Both clients
>   and servers must confirm that the negotiated security level meets
>   their requirements before proceeding to use the connection.
>
>9.5. Rules for Using SASL Layers
>
>   Upon installing a SASL layer, the client SHOULD discard or refresh
>   all information about the server it obtained prior to the initiation
>   of the SASL negotiation and not obtained through secure mechanisms. 
>
>   If a lower level security layer (such as TLS) is installed, any SASL
>   layer SHALL be layered on top of such security layers regardless of
>   the order of their negotiation. In all other respects, the SASL
>   layer and other security layers act independently, e.g. if both a
>   TLS layer and a SASL layer are in effect then removing the SASL
>   layer does not affect the continuing service of the TLS layer and
>   vice versa.
>
>9.6. Support for Multiple Authentications
>
>   LDAP supports multiple SASL authentications as defined in [SASL]
>   section 6.3.
>
>9.7. SASL Authorization Identities
>
>   Some SASL mechanisms allow clients to request a desired
>   authorization identity for the LDAP session. The decision to allow
>   or disallow the current authentication identity to have access to
>   the requested authorization identity is a matter of local policy
>   ([SASL] section 4.2). The authorization identity is a string of UTF-
>   8 [RFC3629] encoded [Unicode] characters corresponding to the
>   following ABNF [RFC2234bis] grammar:
>
>   authzId = dnAuthzId / uAuthzId
>
>   ; distinguished-name-based authz id.
>   dnAuthzId =  "dn:" distinguishedName
>
>   ; unspecified authorization id, UTF-8 encoded.
>   uAuthzId = "u:" userid
>   userid = *UTF8    ; syntax unspecified
>
>   where the distinguishedName rule is defined in section 3 of [LDAPDN]
>   and the UTF8 rule is defined in section 1.3 of [Models]. 
>
>   The dnAuthzId choice is used to assert authorization identities in
>   the form of a distinguished name to be matched in accordance with
>   the distinguishedNameMatch matching rule [Syntaxes]. There is no
>   requirement that the asserted distinguishedName value be that of an
>   entry in the directory.
>
>   The uAuthzId choice allows clients to assert an authorization
>   identity that is not in distinguished name form. The format of
>   userid is defined as only a sequence of UTF-8 [RFC3629] encoded

s/as only/only as/

>   [Unicode] characters, and any further interpretation is a local
>   matter.  For example, the userid could identify a user of a specific
>   directory service, be a login name, or be an email address. A
>   uAuthzId SHOULD NOT be assumed to be globally unique. To compare
>   uAuthzID values, each uAuthzID value MUST be prepared as a "query"
>   string using [SASLPrep] and then the two values are compared octet-
>   wise.

Add:
	The above grammar is extensible.  The authzId production may be
	extended to support additional forms of identities.  Each form
	distinguished by its unique prefix (See 3.12 of [BCP64bis] for
	registration requirements).

>10. SASL DIGEST-MD5 Authentication Mechanism

This should be a subsection of 5.2.

(This section likely can be deleted.)

>   The SASL DIGEST-MD5 mechanism [DIGEST-MD5] provides client
>   authentication with protection against passive eavesdropping attacks
>   but does not provide protection against man-in-the-middle attacks.
>   DIGEST-MD5 also provides data integrity and data confidentiality
>   capabilities.
>
>   Support for subsequent authentication ([DIGEST-MD5] section 2.2) is
>   OPTIONAL in clients and servers.
>
>   Implementers must take care to ensure that they maintain the
>   semantics of the DIGEST-MD5 specification even when handling data
>   that has different semantics in the LDAP protocol.
>   For example, the SASL DIGEST-MD5 authentication mechanism utilizes
>   realm and username values ([DIGEST-MD5] section 2.1) which are
>   syntactically simple strings and semantically simple realm and
>   username values. These values are not LDAP DNs, and there is no
>   requirement that they be represented or treated as such. Username
>   and realm values that look like LDAP DNs in form, e.g. <cn=bob,
>   dc=example,dc=com>, are syntactically allowed, however DIGEST-MD5
>   treats them as simple strings for comparison purposes. To illustrate
>   further, the two DNs <cn=Bob,dc=example,dc=com> (upper case "B") and
>   <cn=bob,dc=example,dc=com> (lower case "b") are equivalent when
>   being compared semantically as LDAP DNs because the cn attribute is
>   defined to be case insensitive, however the two values are not
>   equivalent if they represent username values in DIGEST-MD5 because
>   [SASLPrep] semantics are used by DIGEST-MD5.
>
>11. SASL EXTERNAL Authentication Mechanism

This should be a subsection of 5.2.

>
>   A client can use the SASL EXTERNAL [SASL] mechanism to request the
>   LDAP server to authenticate and establish a resulting authorization
>   identity using security credentials exchanged by a lower security
>   layer (such as by TLS authentication or IP-level security
>   [RFC2401]).  If the client's authentication credentials have not
>   been established at a lower security layer, the SASL EXTERNAL bind
>   MUST fail with a resultCode of inappropriateAuthentication.
>   Although this situation has the effect of leaving the LDAP session
>   in an anonymous state (section 5), the state of any installed
>   security layer is unaffected.
>
>   A client may either request that its authorization identity be
>   automatically derived from its authentication credentials exchanged
>   at a lower security layer or it may explicitly provide a desired
>   authorization identity.  The former is known as an implicit
>   assertion, and the latter as an explicit assertion.
>
>11.1. Implicit Assertion
>
>   An implicit authorization identity assertion is performed by
>   invoking a Bind request of the SASL form using the EXTERNAL
>   mechanism name that does not include the optional credentials field
>   (found within the SaslCredentials sequence in the BindRequest). The
>   server will derive the client's authorization identity from the
>   authentication identity supplied by a security layer (e.g., a public
>   key certificate used during TLS layer installation) according to
>   local policy. The underlying mechanics of how this is accomplished
>   are implementation specific.
>
>11.2. Explicit Assertion
>
>   An explicit authorization identity assertion is performed by
>   invoking a Bind request of the SASL form using the EXTERNAL
>   mechanism name that includes the credentials field (found within the
>   SaslCredentials sequence in the BindRequest). The value of the
>   credentials field, an octet string, is the asserted authorization
>   identity and MUST be constructed as documented in section 9.7.
>
>12. Security Considerations
>
>   Security issues are discussed throughout this document. The
>   unsurprising conclusion is that security is an integral and
>   necessary part of LDAP.  This section discusses a number of LDAP-
>   related security considerations.
>
>12.1. General LDAP Security Considerations
>
>   LDAP itself provides no security or protection from accessing or
>   updating the directory by other means than through the LDAP
>   protocol, e.g. from inspection of server database files by database
>   administrators. 
>
>   Sensitive data may be carried in almost any LDAP message and its
>   disclosure may be subject to privacy laws or other legal regulation
>   in many countries.  Implementers should take appropriate measures to
>   protect sensitive data from disclosure to unauthorized entities.
>
>   A connection on which the client has not established data integrity
>   and privacy services (e.g via StartTLS, IPSec or a suitable SASL
>   mechanism) is subject to man-in-the-middle attacks to view and
>   modify information in transit. Client and server implementors SHOULD
>   take measures to protect sensitive data in the LDAP session from
>   these attacks by using data protection services as discussed in this
>   document.  Clients and servers should provide the ability to be
>   configured to require these protections.  A resultCode of
>   confidentialityRequired indicates that the server requires
>   establishment of (stronger) data confidentiality protection in order
>   to perform the requested operation.
>
>   Access control should always be applied when reading sensitive
>   information or updating directory information.  
>
>   Various security factors, including authentication and authorization
>   information and data security services may change during the course
>   of the LDAP session, or even during the performance of a particular
>   operation.  Implementations should be robust in the handling of
>   changing security factors. 
>
>12.2. Password-related Security Considerations
>
>   LDAP allows multi-valued password attributes.  In systems where
>   entries are expected to have one and only one password,
>   administrative controls should be provided to enforce this behavior.
>
>   The use of clear text passwords and other unprotected authentication
>   credentials is strongly discouraged over open networks when the
>   underlying transport service cannot guarantee confidentiality.  LDAP
>   implementations SHOULD NOT by default support authentication methods
>   using cleartext passwords and other unprotected authentication
>   credentials unless the data on the connection is protected using TLS
>   or other data confidentiality and data integrity protection.
>
>   The transmission of passwords in the clear--typically for
>   authentication or modification--poses a significant security risk.
>   This risk can be avoided by using SASL authentication [SASL]
>   mechanisms that do not transmit passwords in the clear or by
>   negotiating transport or session layer data confidentiality services
>   before transmitting password values.
>
>   To mitigate the security risks associated with the transfer of
>   passwords, a server implementation that supports any password-based
>   authentication mechanism that transmits passwords in the clear MUST
>   support a policy mechanism that at the time of authentication or
>   password modification, requires:
>
>        A TLS layer has been successfully installed.
>
>      OR
>
>        Some other data confidentiality mechanism that protects the
>        password value from eavesdropping has been provided.
>
>      OR
>
>        The server returns a resultCode of confidentialityRequired for
>        the operation (i.e. simple bind with password value, SASL bind
>        transmitting a password value in the clear, add or modify
>        including a userPassword value, etc.), even if the password
>        value is correct.
>
>12.2. StartTLS Security Considerations
>
>   All security gained via use of the StartTLS operation is gained by
>   the use of TLS itself. The StartTLS operation, on its own, does not
>   provide any additional security.
>
>   The level of security provided though the use of TLS depends
>   directly on both the quality of the TLS implementation used and the
>   style of usage of that implementation. Additionally, a man-in-the-
>   middle attacker can remove the StartTLS extended operation from the
>   supportedExtension attribute of the root DSE. Both parties SHOULD
>   independently ascertain and consent to the security level achieved
>   once TLS is established and before beginning use of the TLS
>   connection. For example, the security level of the TLS layer might
>   have been negotiated down to plaintext. 
>
>   Clients SHOULD by default either warn the user when the security
>   level achieved does not provide an acceptable level of data
>   confidentiality and/or data integrity protection, or be configured
>   to refuse to proceed without an acceptable level of security.
>
>   Server implementors SHOULD allow server administrators to elect
>   whether and when data confidentiality and integrity are required, as
>   well as elect whether authentication of the client during the TLS
>   handshake is required.
>
>   Implementers should be aware of and understand TLS security
>   considerations as discussed in the TLS specification [TLS].
>
>12.3. Unauthenticated Mechanism Security Considerations
>
>   Operational experience shows that clients can (and frequently do)
>   misuse the unauthenticated authentication mechanism of simple bind
>   (see section 7).  For example, a client program might make a
>   decision to grant access to non-directory information on the basis
>   of successfully completing a bind operation. LDAP server
>   implementations may return a success response to an unauthenticated
>   bind request. This may erroneously leave the client with the
>   impression that the server has successfully authenticated the
>   identity represented by the distinguished name when in reality, an
>   anonymous authorization statehas been established. Clients that use
>   the results from a simple bind operation to make authorization
>   decisions should actively detect unauthenticated bind requests (by
>   verifying that the supplied password is not empty) and react
>   appropriately.
>
>12.4. Simple Mechanism Security Considerations
>
>   The simple authentication mechanism of simple bind discloses the
>   password to the server, which is an inherent security risk. There
>   are other mechanisms such as DIGEST-MD5 that do not disclose
>   password to server.
>
>12.5. SASL DIGEST-MD5 Mechanism Security Considerations
>
(could be deleted with rest of DIGEST-MD5 discussion)

>   The SASL DIGEST-MD5 mechanism is prone to the qop substitution
>   attack, as discussed in 3.6 of [DIGEST-MD5].  The qop substitution
>   attack can be mitigated (as discussed in 3.6 of [DIGEST-MD5]).
>
>   The SASL DIGEST-MD5 mechanism [DIGEST-MD5] provides client
>   authentication with protection against passive eavesdropping attacks
>   but does not provide protection against man-in-the-middle attacks.  
>
>   Implementers should be aware of and understand DIGEST-MD5 security
>   considerations as discussed in the DIGEST-MD5 specification [DIGEST-
>   MD5].
>
>12.6. Related Security Considerations
>
>   Additional security considerations relating to the various
>   authentication methods and mechanisms discussed in this document
>   apply and can be found in [SASL], [SASLPrep], [StringPrep] and
>   [RFC3629].
>
>13. IANA Considerations
>
>   The following IANA considerations apply to this document:

The above phrase is extraneous.

>   It is requested that the IANA update the LDAP Protocol Mechanism
>   registry to indicate that this document and [Protocol] provide the
>   definitive technical specification for the StartTLS
>   (1.3.6.1.4.1.1466.20037) extended operation. 
>
>   [[TODO: add any missing IANA Considerations.]]

Address this TODO.

>Acknowledgments

This should have a section number.

>   This document combines information originally contained in RFC 2829
>   and RFC 2830. The editor acknowledges the work of Harald Tveit
>   Alvestrand, Jeff Hodges, Tim Howes, Steve Kille, RL "Bob" Morgan ,
>   and Mark Wahl, each of whom authored one or more of these documents.

Please note that these RFCs are products of the LDAP Extensions (LDAPEXT)
Working Group.

>   This document is based upon input of the IETF LDAP Revision working
>   group. The contributions and suggestions made by its members in
>   shaping the contents and technical accuracy of this document is
>   greatly appreciated.

Suggest:
	This document is a product of the IETF LDAP Revision (LDAPBIS)
	working group.



>Normative References

This should have a section number.

>
>   [[Note to the RFC Editor: please replace the citation tags used in
>   referencing Internet-Drafts with tags of the form RFCnnnn.]]
>
>   [DIGEST-MD5] Leach, P. C. Newman, and A. Melnikov, "Using Digest
>                Authentication as a SASL Mechanism", draft-ietf-sasl-
>                rfc2831bis-xx.txt, a work in progress. 
>
>   [RFC2119]    Bradner, S., "Key Words for use in RFCs to Indicate
>                Requirement Levels", BCP 14, RFC 2119, March 1997.
>
>   [LDAPDN]     Zeilenga, Kurt D. (editor), "LDAP: String
>                Representation of Distinguished Names", draft-ietf-
>                ldapbis-dn-xx.txt, a work in progress.
>
>   [Matching]   Hoffman, Paul and Steve Hanna, "Matching Text Strings
>                in PKIX Certificates", draft-hoffman-pkix-stringmatch-
>                xx.txt, a work in progress.
>
>   [Models]     Zeilenga, Kurt D. (editor), "LDAP: Directory
>                Information Models", draft-ietf-ldapbis-models-xx.txt,
>                a work in progress.
>
>   [Protocol]   Sermersheim, J., "LDAP: The Protocol", draft-ietf-
>                ldapbis-protocol-xx.txt, a work in progress.
>
>
>
>   [RFC2234bis] Crocker, D., Ed. and P. Overell, "Augmented BNF for
>                Syntax Specifications: ABNF", draft-crocker-abnf-
>                rfc2234bis-xx, a work in progress.
>
>   [RFC3490]  Falstrom, P., P. Hoffman, and A. Costello,
>                "Internationalizing Domain Names In Applications
>                (IDNA)", RFC 3490, March 2003.
>
>   [RFC3629]    Yergeau, F., "UTF-8, a transformation format of ISO
>                10646", RFC 3629, STD 63, November 2003.
>
>   [Roadmap]    K. Zeilenga, "LDAP: Technical Specification Road Map",
>                draft-ietf-ldapbis-roadmap-xx.txt, a work in progress.
>
>   [SASL]       Melnikov, A. (editor), "Simple Authentication and
>                Security Layer (SASL)", draft-ietf-sasl-rfc2222bis-
>                xx.txt, a work in progress.
>
>   [SASLPrep]   Zeilenga, K., "Stringprep profile for user names and
>                passwords", draft-ietf-sasl-saslprep-xx.txt, (a work in
>                progress).
>
>   [StringPrep] M. Blanchet, "Preparation of Internationalized Strings
>                ('stringprep')", draft-hoffman-rfc3454bis-xx.txt, a
>                work in progress. 
>
>   [Syntaxes]   Legg, S. (editor), "LDAP: Syntaxes and Matching Rules",
>                draft-ietf-ldapbis-syntaxes-xx.txt, a work in progress.
>
>   [TLS]        Dierks, T. and C. Allen. "The TLS Protocol Version
>                1.1", draft-ietf-tls-rfc2246-bis-xx.txt, a work in
>                progress.
>
>   [Unicode]    The Unicode Consortium, "The Unicode Standard, Version
>                3.2.0" is defined by "The Unicode Standard, Version
>                3.0" (Reading, MA, Addison-Wesley, 2000. ISBN 0-201-
>                61633-5), as amended by the "Unicode Standard Annex
>                #27: Unicode 3.1"
>                (http://www.unicode.org/reports/tr27/) and by the
>                "Unicode Standard Annex #28: Unicode 3.2"
>                (http://www.unicode.org/reports/tr28/).
>
>Informative References

This should have a section number.

>
>   [ANONYMOUS]  Zeilenga, K.,"Anonymous SASL Mechanism", draft-
>                zeilenga-sasl-anon-xx.txt, a work in progress.
>
>   [RFC2828]    Shirey, R., "Internet Security Glossary", RFC 2828, May
>                2000.
>
>   [PLAIN]      Zeilenga, K.,"Plain SASL Mechanism", draft-zeilenga-
>                sasl-plain-xx.txt, a work in progress.
>
>   [RFC2401]    Kent, S. and R. Atkinson, "Security Architecture for
>                the Internet Protocol", RFC 2401, November 1998.


Add to all appendices:
	This appendix is non-normative.

>Appendix A. Authentication and Authorization Concepts
>
>   This appendix defines basic terms, concepts, and interrelationships
>   regarding authentication, authorization, credentials, and identity.
>   These concepts are used in describing how various security
>   approaches are utilized in client authentication and authorization.
>
>A.1. Access Control Policy
>
>   An access control policy is a set of rules defining the protection
>   of resources, generally in terms of the capabilities of persons or
>   other entities accessing those resources. Security objects and
>   mechanisms, such as those described here, enable the expression of
>   access control policies and their enforcement.
>
>A.2. Access Control Factors
>
>   A request, when it is being processed by a server, may be associated
>   with a wide variety of security-related factors (section 4.2 of
>   [Protocol]). The server uses these factors to determine whether and
>   how to process the request. These are called access control factors
>   (ACFs). They might include source IP address, encryption strength,
>   the type of operation being requested, time of day, etc. Some
>   factors may be specific to the request itself, others may be
>   associated with the connection via which the request is transmitted,
>   others (e.g. time of day) may be "environmental".
>
>   Access control policies are expressed in terms of access control
>   factors. For example, "a request having ACFs i,j,k can perform
>   operation Y on resource Z." The set of ACFs that a server makes
>   available for such expressions is implementation-specific.
>
>A.3. Authentication, Credentials, Identity
>
>   Authentication credentials are the evidence supplied by one party to
>   another, asserting the identity of the supplying party (e.g. a user)
>   who is attempting to establish a new authorization state with the
>   other party (typically a server). Authentication is the process of
>   generating, transmitting, and verifying these credentials and thus
>   the identity they assert. An authentication identity is the name
>   presented in a credential.
>
>
>
>   There are many forms of authentication credentials -- the form used
>   depends upon the particular authentication mechanism negotiated by
>   the parties. For example: X.509 certificates, Kerberos tickets,
>   simple identity and password pairs. Note that an authentication
>   mechanism may constrain the form of authentication identities used
>   with it.
>
>A.4. Authorization Identity
>
>   An authorization identity is one kind of access control factor. It
>   is the name of the user or other entity that requests that
>   operations be performed. Access control policies are often expressed
>   in terms of authorization identities; for example, "entity X can
>   perform operation Y on resource Z."
>
>   The authorization identity of an LDAP session is often semantically
>   the same as the authentication identity presented by the client, but
>   it may be different. SASL allows clients to specify an authorization
>   identity distinct from the authentication identity asserted by the
>   client's credentials. This permits agents such as proxy servers to
>   authenticate using their own credentials, yet request the access
>   privileges of the identity for which they are proxying [SASL]. Also,
>   the form of authentication identity supplied by a service like TLS
>   may not correspond to the authorization identities used to express a
>   server's access control policy, requiring a server-specific mapping
>   to be done. The method by which a server composes and validates an
>   authorization identity from the authentication credentials supplied
>   by a client is implementation specific.
>
>Appendix B. RFC 2829 Change History


>
>   This appendix lists the changes made to the text of RFC 2829 in
>   preparing this document.


I-D revision histories need to be collapsed.  That is,
each appendix should detail changes between this document
and RFCs it is replacing.  Review of the collapsed
appendices will be needed.

Also, only substantive changes should be specifically listed.
All editorial changes should be combined into a single bullet:
	- Numereous editorial changes


>B.0. General Editorial Changes
>   Version -00
>
>     - Changed other instances of the term LDAP to LDAP where v3 of the
>       protocol is implied. Also made all references to LDAP use the
>       same wording.
>
>     - Miscellaneous grammatical changes to improve readability.
>
>     - Made capitalization in section headings consistent.
>
>   Version -01
>
>     - Changed title to reflect inclusion of material from RFC 2830 and
>       2251.
>
>B.1. Changes to Section 1
>
>   Version -01
>
>
>
>     - Moved conventions used in document to a separate section.
>
>B.2. Changes to Section 2
>
>   Version -01
>
>     - Moved section to an appendix.
>
>B.3. Changes to Section 3
>
>   Version -01
>
>     - Moved section to an appendix.
>
>B.4 Changes to Section 4
>
>   Version -00
>
>     - Changed "Distinguished Name" to "LDAP distinguished name".
>
>B.5. Changes to Section 5
>
>   Version -00
>
>     - Added the following sentence: "Servers SHOULD NOT allow clients
>       with anonymous authentication to modify directory entries or
>       access sensitive information in directory entries."
>
>B.5.1. Changes to Section 5.1
>
>   Version -00
>
>     - Replaced the text describing the procedure for performing an
>       anonymous bind (protocol) with a reference to section 4.2 of RFC
>       2251 (the protocol spec).
>
>   Version -01
>
>     - Brought text describing procedure for performing an anonymous
>       bind from section 4.2 of RFC 2251 bis.  This text will be
>       removed from the draft standard version of that document. 
>
>B.6. Changes to Section 6.
>
>   Version -00
>
>     Reorganized text in section 6.1 as follows:
>
>     1. Added a new section (6.1) titled "Simple Authentication" and
>       moved one of two introductory paragraphs for section 6 into
>       section 6.1. Added sentences to the paragraph indicating:
>
>        a. simple authentication is not suitable for environments where
>        confidentiality is not available.
>
>
>
>        b. LDAP implementations SHOULD NOT support simple
>        authentication unless confidentiality and data integrity
>        mechanisms are in force.
>
>     2. Moved first paragraph of section 6 (beginning with "LDAP
>       implementations MUST support authentication with a password...")
>       to section on Digest Authentication (Now section 6.2).
>
>B.6.1. Changes to Section 6.1.
>
>   Version -00 Renamed section to 6.2
>
>     - Added sentence from original section 6 indicating that the
>       DIGEST-MD5 SASL mechanism is required for all conforming LDAP
>       implementations
>
>B.6.2. Changes to Section 6.2
>
>   Version -00
>
>     - Renamed section to 6.3
>
>     - Reworded first paragraph to remove reference to user and the
>       userPassword password attribute Made the first paragraph more
>       general by simply saying that if a directory supports simple
>       authentication that the simple bind operation MAY performed
>       following negotiation of a TLS ciphersuite that supports
>       confidentiality.
>
>     - Replaced "the name of the user's entry" with "a DN" since not
>       all bind operations are performed on behalf of a "user."
>
>     - Added Section 6.3.1 heading just prior to paragraph 5.
>
>     - Paragraph 5: replaced "The server" with "DSAs that map the DN
>       sent in the bind request to a directory entry with a
>       userPassword attribute."
>
>B.6.3. Changes to section 6.3.
>
>     Version -00
>
>     - Renamed to section 6.4.
>
>B.7. Changes to section 7.
>
>   none
>
>B.7.1. Changes to section 7.1.
>
>   Version -00
>
>
>
>
>     - Clarified the entity issuing a certificate by moving the phrase
>       "to have issued the certificate" immediately after
>       "Certification Authority."
>
>B.8. Changes to section 8.
>
>   Version -00
>
>     - Removed the first paragraph because simple authentication is
>       covered explicitly in section 6.
>
>     - Added section 8.1. heading just prior to second paragraph.
>
>     - Added section 8.2. heading just prior to third paragraph.
>
>     - Added section 8.3. heading just prior to fourth paragraph.
>
>   Version -01
>
>     - Moved entire section 8 of RFC 2829 into section 3.4 (Using SASL
>       for Other Security Services) to bring material on SASL
>       mechanisms together into one location.
>
>B.9. Changes to section 9.
>
>   Version -00
>
>     - Paragraph 2: changed "EXTERNAL mechanism" to "EXTERNAL SASL
>       mechanism."
>
>     - Added section 9.1. heading.
>
>     - Modified a comment in the ABNF from "unspecified userid" to
>       "unspecified authz id".
>
>     - Deleted sentence, "A utf8string is defined to be the UTF-8
>       encoding of one or more ISO 10646 characters," because it is
>       redundant.
>
>     - Added section 9.1.1. heading.
>
>     - Added section 9.1.2. heading.
>
>   Version -01
>
>     - Moved entire section 9 to become section 3.5 so that it would be
>       with other SASL material.
>
>B.10. Changes to Section 10.
>
>   Version -00
>
>     - Updated reference to cracking from a week of CPU time in 1997 to
>       be a day of CPU time in 2000.
>
>
>
>     - Added text: "These ciphersuites are NOT RECOMMENDED for use...
>       and server implementers SHOULD" to sentence just prior the
>       second list of ciphersuites.
>
>     - Added text: "and MAY support other ciphersuites offering
>       equivalent or better protection," to the last paragraph of the
>       section.
>
>B.11. Changes to Section 11.
>
>   Version -01
>
>     - Moved to section 3.6 to be with other SASL material.
>
>B.12. Changes to Section 12.
>
>   Version -00
>
>     - Inserted new section 12 that specifies when SASL protections
>       begin following SASL negotiation, etc. The original section 12
>       is renumbered to become section 13.
>
>   Version -01
>
>     - Moved to section 3.7 to be with other SASL material.
>
>B.13. Changes to Section 13 (original section 12).
>
>   None
>
>Appendix C. RFC 2830 Change History
>
>   This appendix lists the changes made to the text of RFC 2830 in
>   preparing this document.
>
>C.0. General Editorial Changes
>
>     - Material showing the PDUs for the StartTLS response was broken
>       out into a new section.
>
>     - The wording of the definition of the StartTLS request and
>       StartTLS response was changed to make them parallel. NO changes
>       were made to the ASN.1 definition or the associated values of
>       the parameters.
>
>     - A separate section heading for graceful TLS closure was added
>       for parallelism with section on abrupt TLS closure.
>
>Appendix D. RFC 2251 Change History
>
>   This appendix lists the changes made to the text of RFC 2251 in
>   preparing this document.
>
>
>
>D.0. General Editorial Changes
>
>     - All material from section 4.2 of RFC 2251 was moved into this
>       document.
>
>     - A new section was created for the Bind Request
>
>     - Section 4.2.1 of RFC 2251 (Sequencing Bind Request) was moved
>       after the section on the Bind Response for parallelism with the
>       presentation of the StartTLS operations. The section was also
>       subdivided to explicitly call out the various effects being
>       described within it.
>      
>     - All SASL profile information from RFC 2829 was brought within
>       the discussion of the Bind operation (primarily sections 4.4 -
>       4.7).
>