Re: [kitten] Question about AES mode in Kerberos

Luke Howard Bentata <lukeh@padl.com> Tue, 17 January 2023 22:56 UTC

Return-Path: <lukeh@padl.com>
X-Original-To: kitten@ietfa.amsl.com
Delivered-To: kitten@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C76C2C14EB19 for <kitten@ietfa.amsl.com>; Tue, 17 Jan 2023 14:56:49 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.097
X-Spam-Level:
X-Spam-Status: No, score=-7.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=padl.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kRVZqFX8yMdo for <kitten@ietfa.amsl.com>; Tue, 17 Jan 2023 14:56:44 -0800 (PST)
Received: from us.padl.com (us.padl.com [216.154.215.154]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8B2E1C14CE55 for <kitten@ietf.org>; Tue, 17 Jan 2023 14:56:44 -0800 (PST)
Received: from auth (localhost [127.0.0.1]) by us.padl.com (8.14.7/8.14.7) with ESMTP id 30HMuZQo011807 (version=TLSv1/SSLv3 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Tue, 17 Jan 2023 22:56:38 GMT
DKIM-Filter: OpenDKIM Filter v2.11.0 us.padl.com 30HMuZQo011807
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=padl.com; s=default; t=1673996199; bh=Vu8/q4H5PFmcCLKjEKrSl5lH7n/tLg/ACf0gB+9Pe1g=; h=From:Subject:Date:In-Reply-To:Cc:To:References:From; b=H8Vehc3tB35uQUvXGQcg6McUiV+K3ycPIS+1Y0BcRBwzHX4f2cfMJZdXMWILHVFNW Ur/kF3McLge/pXNG6ytwxJEnMivea9rG2gJTGg922fo51JxOLkYThge9y+wf3L4ALy rJH0ETMHVDzpb6x306xO9eCaV/9I0SHDJ0SEg8Ch6o0ipLM4AUz1M6fMqD1YzuYAdL RGh4i26sVLWWnD/Selhd3PRBgndkD7x/v0GD2Eu3Qn+xHLTBVSxTQKxD2Kin7fFEgz shuoYSDoCKqJUMKKM23qHW7S75hOwfccQO+bIZzMbFG333flIhpolZdUHnr7LE6H4U lakuDGiuV3yKQ==
From: Luke Howard Bentata <lukeh@padl.com>
Message-Id: <CA12A1C8-D072-4A83-8C2B-616E7C27EC4C@padl.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_B46635C6-06FD-40A3-ABEF-D5150ED7D691"
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3731.200.110.1.12\))
Date: Wed, 18 Jan 2023 09:56:24 +1100
In-Reply-To: <CAN-5tyEPnu2hqrFuCiwRnYHsoDmUc6dgQPirmSYNQstk98E_yw@mail.gmail.com>
Cc: Nicolas Williams <nico@cryptonector.com>, Greg Hudson <ghudson@mit.edu>, "kitten@ietf.org" <kitten@ietf.org>
To: Olga Kornievskaia <aglo@umich.edu>
References: <CAN-5tyGGJXoo9RfKEGTsk8XeQDpZ--VSnO7nunzvnBBzrRB0WQ@mail.gmail.com> <558f31de-7fac-26c7-fe81-8e486968f0ef@secure-endpoints.com> <7B46A5A4-4415-4627-B964-44F2516D84FE@padl.com> <9464B1FF-6784-4D59-A4F6-1B5D58C2B94F@padl.com> <CAN-5tyE4eau116TkDLbvn+pTOjK_C+WEvi9SnUELr+4riTpZcw@mail.gmail.com> <cb3ff38f-7e62-0711-9a6c-50a96b571e2d@mit.edu> <CAN-5tyFA41VMz_3tBmh+FeefBBJOxfi1AoUCqUkRHR3z43qrKg@mail.gmail.com> <9bf334b8-cdde-b5a2-608f-6dbb4a353aa2@mit.edu> <Y8GnikmipD1G68HJ@gmail.com> <CAN-5tyEPnu2hqrFuCiwRnYHsoDmUc6dgQPirmSYNQstk98E_yw@mail.gmail.com>
X-Mailer: Apple Mail (2.3731.200.110.1.12)
Archived-At: <https://mailarchive.ietf.org/arch/msg/kitten/rDlyKFM9Bn69Z087nBwhAjVKhOA>
Subject: Re: [kitten] Question about AES mode in Kerberos
X-BeenThere: kitten@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Common Authentication Technologies - Next Generation <kitten.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/kitten>, <mailto:kitten-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/kitten/>
List-Post: <mailto:kitten@ietf.org>
List-Help: <mailto:kitten-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/kitten>, <mailto:kitten-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Jan 2023 22:56:49 -0000

> While NFS "moves to TLS" that's only for auth_sys mode. Anybody that
> cares about security, uses ACLs for authorization, will require
> Kerberos authentication. One of the reasons NFS is moving towards TLS
> is the hope of better performance (it seems that NIC's have incentives
> to implement onboard TLS or IPSec protocols but not Kerberos GSS).
> Another reason unfortunately is because too many folks just want
> auth_sys but over a secure channel.

You could do Kerberos over TLS (with channel binding).

But yes, perhaps a way of using a Kerberos session key as a TLS PSK would better allow for hardware offload.

> Wouldn't it be wonderful that instead of needing to layer a GSS
> authentication on top of TLS (as GSS in itself can provide
> authentication and privacy) we could make GSS be a competitor to TLS
> by having the same ciphers and having same NIC hardware offload
> support (but I realize that the latter is not something a spec can
> fix)…


Well, having a spec and multiple implementations can be a good start. Had I put some energy into progressing the spec when I first wrote it in 2015, perhaps we would be in a different position now.

— Luke