RE: [TLS] the use cases for GSS-based TLS and the plea for
Larry Zhu <lzhu@windows.microsoft.com> Wed, 18 July 2007 19:52 UTC
Return-path: <tls-bounces@lists.ietf.org>
Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1IBFZA-0002n8-NY; Wed, 18 Jul 2007 15:52:08 -0400
Received: from [10.90.34.44] (helo=chiedprmail1.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1IBFZ9-0002mc-6d for tls@ietf.org; Wed, 18 Jul 2007 15:52:07 -0400
Received: from mailb.microsoft.com ([131.107.115.215] helo=smtp.microsoft.com) by chiedprmail1.ietf.org with esmtp (Exim 4.43) id 1IBFZ8-0004ru-6C for tls@ietf.org; Wed, 18 Jul 2007 15:52:07 -0400
Received: from TK5-EXHUB-C101.redmond.corp.microsoft.com (157.54.70.76) by TK5-EXGWY-E802.partners.extranet.microsoft.com (10.251.56.168) with Microsoft SMTP Server (TLS) id 8.0.700.0; Wed, 18 Jul 2007 12:52:05 -0700
Received: from win-imc-02.wingroup.windeploy.ntdev.microsoft.com (157.54.69.169) by TK5-EXHUB-C101.redmond.corp.microsoft.com (157.54.70.76) with Microsoft SMTP Server id 8.0.726.0; Wed, 18 Jul 2007 12:52:05 -0700
Received: from WIN-MSG-20.wingroup.windeploy.ntdev.microsoft.com ([157.54.62.25]) by win-imc-02.wingroup.windeploy.ntdev.microsoft.com with Microsoft SMTPSVC(6.0.3790.3959); Wed, 18 Jul 2007 12:52:04 -0700
X-MimeOLE: Produced By Microsoft Exchange V6.5
Content-Class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
Subject: RE: [TLS] the use cases for GSS-based TLS and the plea for
Date: Wed, 18 Jul 2007 12:51:20 -0700
Message-ID: <CAAAEFE273EAD341A4B02AAA9CA6F73306BB9F3E@WIN-MSG-20.wingroup.windeploy.ntdev.microsoft.com>
In-Reply-To: <200707181824.l6IIOItm018779@fs4113.wdf.sap.corp>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: [TLS] the use cases for GSS-based TLS and the plea for
Thread-Index: AcfJaOO/oJA5kq0tSrS3XQo+Df85wwAC03jA
References: <361B6F7E-C99C-469B-9234-A0C4F4D2CD55@it.su.se> from "Love Hörnquist Åstrand" at Jul 18, 7 06:18:33 pm <200707181824.l6IIOItm018779@fs4113.wdf.sap.corp>
From: Larry Zhu <lzhu@windows.microsoft.com>
To: martin.rex@sap.com, Love Hörnquist Åstrand <lha@it.su.se>
X-OriginalArrivalTime: 18 Jul 2007 19:52:04.0857 (UTC) FILETIME=[1D9D8E90:01C7C975]
X-Spam-Score: -100.0 (---------------------------------------------------)
X-Scan-Signature: 202a3ece0492a8c7e7c8672d5214398f
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org
Martin Rex wrote: > I'm getting the impression that it might be much easier for me > to write an I-D with a well-designed proposal than to continue > bashing on draft-santesson-tls-gssapi-03.txt This sounds very constructive and promising. I am happy that you support the work. Instead of writing a separate draft, you can update the ID with your proposal, unless you have a complete different beast. We do not need to have two different proposals doing the same thing if we can agree with the proposal you are making. I am very pleased that we are making progress on this now. In the meanwhile, I would like to have more reviewers commenting on this effort. Please tell us what you think. Thanks, --larry -----Original Message----- From: Martin Rex [mailto:Martin.Rex@sap.com] Sent: Wednesday, July 18, 2007 11:24 AM To: Love Hörnquist Åstrand Cc: Larry Zhu; tls@ietf.org Subject: Re: [TLS] the use cases for GSS-based TLS and the plea for =?ISO-8859-1?Q?Love_H=F6rnquist_=C5strand?= wrote: > > Comment on the draft draft-santesson-tls-gssapi-03.txt > > - An important goal to meet is enabling use of authentication > infrastructure of the GSS mech for server and client > authenticiation. When using gss server authentication, thers shold > be no need to have a certificate on the server. I agree that there should NOT be a need for a fully configured PKI. I completely disagree on the absense of a Certificate-based server credential. A fallback self-signed cert is a no-brainer. Do you seriously propose to give up on a mandatory-to-implement authentication scheme that will provide interoperability when your locally-preferred authentication scheme (GSS-API) is unavailable. SSL started off with mandatory to implement ciphersuites in order to provide interoperability, and historically, these used a certificate-based credential. > > - Feedback of key-data from the GSS-MECH back into the tls > statemachine. GSS-API is more then a glorified OTP/password system, > it provides key material that should be used, this solves problems > like replay attacks w/o the need for a replay cache, etc. Do you know of a weakness in TLS that we don't, or what is your rationale for this. As I already described, the majority of GSS-API mechanisms doesn't have gss_prf and for an entire classes of GSS-API mechanism it is impossible to provide keying material or gss_prf. In order to mix GSS-API-based keying material into the TLS key exchange you will have to MESS severely with TLS internals. Unless you can show that TLS key establishment is weak or broken, such messing around with TLS internal is a pretty bad idea -- and even if you could show -- we should rather fix TLS instead of messing with the TLS key exchange. First of all, the GSS-API mechanism should protect against replay attacks all by itself. Where that is insufficient, the additional use of GSS-API channel bindings should do the trick. At a first glance, the use of the SSL session ID should be sufficient. (unless the SSL/TLS stack uses a really braindead algorithm to generate SSL session IDs.) > > - I would prefer having both the ability to run gssapi in clear and > inside a DH protected tls connection. But it should run inside TLS > and not the application layer. I.e., not http negotiate yet again. > Saying that all gss mechs are cryptographicly weak is wrong, saying > they are strong are also wrong. Should provide both, or just define > cryptographicly weak gss-mechs as out of scope for this > solution. Defining a solution that only uses the weak mech's > functionally seems, well, weird and quite unfriendly. There is a substantial security benefit in being able to perform the GSS-API authentication under TLS encryption, namely to protect the identity of the client from network-level sniffing. We have heard repeated request for protection of the SSL client cert, which unfortunately travels in the cleartext portion of the SSL handshake (probably in an attempt to simplify the SSL state machine to make the encrypted part of a full handshake and the encrypted part of a session resume alike). Can you provide any technical reasons why a solution should provide for GSS-API authentication in the cleartext part of the communication? "I like it" and "it's easier for me to read network traces" do not describe convincing technical benefits. > > - If its required to have DN for authorisation, well have the gss-mech > define that then. I really don't like how everytime naming get up, > its assumed that TLS naming today accully works, how many apps > actually does correct authorisation with tls certificate based > naming today, and why should they work with gss-style names ? Actually, TLS does NOT do naming at all. That has been explicit in the specs from the beginning. The details of the authentication process is outside of the scope of TLS and must be addressed by communication protocols built on top of TLS (like HTTP over SSL/TLS). The document under discussion breaks with this tradition in a pretty bad and totally unnecessary fashion. > > This proposed solutions fixes 1, 2, 3, and 4. But thats becase I > think weak gss mechs should be thrown out the window. The strength of a cryptographic protocol wears off (quickly) over time. This is one of the reasons why I would greatly prefer an approach orthogonal to the TLS protocol engine. If you do the GSS-API handshake after the TLS handshake, under TLS protection, using the SSL Record protocol and probably with a different "container tag" than regular application data (so no-one will confuse it with application data), then improvements to TLS (like new and stronger ciphersuites) can be used as soon as they become available, entirely independent of the inner GSS-API authentication and without having to update the gssapi-over-tls specification. > > Saying SPKM doesn't support gss-psudeo random is just silly, > SPKM doesn't support anything, its not implementable and > I want better security then des/rc2. You seem to confuse the mandatory to implement symmetric ciphers in rfc-2025 with the stuff that really gets used in productive deployments. About 6 different vendors have certified for interoperability with our application with SPKM-based gssapi mechanisms and 4 more with SPKM-like mechanisms. Doing this costs them real money, and they wouldn't have done it when there weren't any of our customers using these third-party products and paying for it. As I've been saying before the big advantage of the PKI-based gssapi mechanisms for Single Sign-On is, that it is possible to share the credentials with the Web-Browser and re-use Single Sign-On between off-the-shelf Web-Browsers and off-the-shelf Web-Servers already today. We've been doing this on company-wide scale for the last 6 years. I'm getting the impression that it might be much easier for me to write an I-D with a well-designed proposal than to continue bashing on draft-santesson-tls-gssapi-03.txt But I'm not a TLS expert (I only have been doing support and some improvements the last 6 years for an OEM library that we ship), and would need help/advice on how to add the extension with the least possible impact the maximum orthogonality to the TLS architecture (in order to continuously benefit from TLS evolution). -Martin _______________________________________________ TLS mailing list TLS@lists.ietf.org https://www1.ietf.org/mailman/listinfo/tls
- [TLS] the use cases for GSS-based TLS and the ple… Larry Zhu
- Re: [TLS] the use cases for GSS-based TLS and the… Martin Rex
- RE: [TLS] the use cases for GSS-based TLS and the… Larry Zhu
- Re: [TLS] the use cases for GSS-based TLS and the… Martin Rex
- RE: [TLS] the use cases for GSS-based TLS and the… Larry Zhu
- Re: [TLS] the use cases for GSS-based TLS and the… Love Hörnquist Åstrand
- RE: [TLS] the use cases for GSS-based TLS and the… Larry Zhu
- Re: [TLS] the use cases for GSS-based TLS and the… Love Hörnquist Åstrand
- Re: [TLS] the use cases for GSS-based TLS and the… Martin Rex
- Re: [TLS] the use cases for GSS-based TLS and the… Martin Rex
- RE: [TLS] the use cases for GSS-based TLS and the… Larry Zhu
- Re: [TLS] the use cases for GSS-based TLS and the… Love Hörnquist Åstrand
- Re: [TLS] the use cases for GSS-based TLS and the… Martin Rex
- Re: [TLS] the use cases for GSS-based TLS and the… Nicolas Williams
- Re: [TLS] the use cases for GSS-based TLS and the… Martin Rex
- Re: [TLS] the use cases for GSS-based TLS and the… Nicolas Williams
- Re: [TLS] the use cases for GSS-based TLS and the… Jeffrey Altman
- Re: [TLS] the use cases for GSS-based TLS and the… Martin Rex
- Re: [TLS] the use cases for GSS-based TLS and the… Nicolas Williams
- Re: [TLS] the use cases for GSS-based TLS and the… Martin Rex
- Re: [TLS] the use cases for GSS-based TLS and the… Jeffrey Altman
- RE: [TLS] the use cases for GSS-based TLS and the… Kemp, David P.
- Re: [TLS] the use cases for GSS-based TLS and the… Martin Rex
- Re: [TLS] the use cases for GSS-based TLS and the… Leif Johansson
- Re: [TLS] the use cases for GSS-based TLS and the… Martin Rex
- Re: [TLS] the use cases for GSS-based TLS and the… Nicolas Williams
- Re: [TLS] the use cases for GSS-based TLS and the… Leif Johansson
- Re: [TLS] the use cases for GSS-based TLS and the… Chris Newman
- RE: [TLS] the use cases for GSS-based TLS and the… Larry Zhu
- [TLS] Re: the use cases for GSS-based TLS and the… Simon Josefsson
- RE: [TLS] the use cases for GSS-based TLS and the… Chris Newman
- Re: [TLS] Re: the use cases for GSS-based TLS and… Leif Johansson
- Re: [TLS] the use cases for GSS-based TLS and the… Martin Rex
- RE: [TLS] the use cases for GSS-based TLS and the… Larry Zhu
- [TLS] Re: the use cases for GSS-based TLS and the… Martin Rex
- RE: [TLS] the use cases for GSS-based TLS and the… Chris Newman
- Re: [TLS] the use cases for GSS-based TLS and the… Leif Johansson
- RE: [TLS] the use cases for GSS-based TLS and the… Kemp, David P.
- Re: [TLS] the use cases for GSS-based TLS and the… Jeffrey Altman
- Re: [TLS] the use cases for GSS-based TLS and the… Leif Johansson
- Re: [TLS] the use cases for GSS-based TLS and the… Yoav Nir
- Re: [TLS] the use cases for GSS-based TLS and the… Chris Newman
- Re: [TLS] the use cases for GSS-based TLS and the… Chris Newman
- RE: [TLS] the use cases for GSS-based TLS and the… pgut001
- Re: [TLS] the use cases for GSS-based TLS and the… Jeffrey Altman
- Re: [TLS] the use cases for GSS-based TLS and the… pgut001
- Re: [TLS] the use cases for GSS-based TLS and the… Kyle Hamilton
- Re: [TLS] the use cases for GSS-based TLS and the… pgut001
- Re: [TLS] the use cases for GSS-based TLS and the… Martin Rex
- Re: [TLS] the use cases for GSS-based TLS and the… Martin Rex
- Re: [TLS] the use cases for GSS-based TLS and the… pgut001
- Re: [TLS] the use cases for GSS-based TLS and the… pgut001
- Re: [TLS] the use cases for GSS-based TLS and the… Martin Rex
- RE: [TLS] the use cases for GSS-based TLS and the… Kemp, David P.
- RE: [TLS] the use cases for GSS-based TLS and the… Chris Newman