idnits 2.17.1 draft-ietf-tls-kerb-cipher-suites-02.txt: ** The Abstract section seems to be numbered Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** Cannot find the required boilerplate sections (Copyright, IPR, etc.) in this document. Expected boilerplate is as follows today (2024-03-29) according to https://trustee.ietf.org/license-info : IETF Trust Legal Provisions of 28-dec-2009, Section 6.a: This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79. IETF Trust Legal Provisions of 28-dec-2009, Section 6.b(i), paragraph 2: Copyright (c) 2024 IETF Trust and the persons identified as the document authors. All rights reserved. IETF Trust Legal Provisions of 28-dec-2009, Section 6.b(i), paragraph 3: This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (https://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- ** Missing expiration date. The document expiration date should appear on the first and last page. ** The document seems to lack a 1id_guidelines paragraph about Internet-Drafts being working documents. ** The document seems to lack a 1id_guidelines paragraph about 6 months document validity -- however, there's a paragraph with a matching beginning. Boilerplate error? ** The document seems to lack a 1id_guidelines paragraph about the list of current Internet-Drafts. ** The document seems to lack a 1id_guidelines paragraph about the list of Shadow Directories. == No 'Intended status' indicated for this document; assuming Proposed Standard == The page length should not exceed 58 lines per page, but there was 2 longer pages, the longest (page 2) being 59 lines Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack a Security Considerations section. ** The document seems to lack an IANA Considerations section. (See Section 2.2 of https://www.ietf.org/id-info/checklist for how to handle the case when there are no actions for IANA.) ** The document seems to lack separate sections for Informative/Normative References. All references will be assumed normative when checking for downward references. ** There are 6 instances of too long lines in the document, the longest one being 1 character in excess of 72. ** The abstract seems to contain references ([1]), which it shouldn't. Please replace those with straight textual mentions of the documents in question. Miscellaneous warnings: ---------------------------------------------------------------------------- -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- Couldn't find a document date in the document -- date freshness check skipped. -- Found something which looks like a code comment -- if you have code sections in the document, please surround them with '' and '' lines. Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Possible downref: Non-RFC (?) normative reference: ref. '1' ** Obsolete normative reference: RFC 1510 (ref. '2') (Obsoleted by RFC 4120, RFC 6649) Summary: 13 errors (**), 0 flaws (~~), 2 warnings (==), 4 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 1 INTERNET-DRAFT Ari Medvinsky 2 Transport Layer Security Working Group Matthew Hur 3 draft-ietf-tls-kerb-cipher-suites-02.txt CyberSafe Corporation 4 February 20, 1998 (Expires August 25, 1998) 6 Addition of Kerberos Cipher Suites to Transport Layer Security (TLS) 8 0. Status Of this Memo 10 This document is an Internet-Draft. Internet-Drafts are working 11 documents of the Internet Engineering Task Force (IETF), its 12 areas, and its working groups. Note that other groups may also 13 distribute working documents as Internet-Drafts. 15 Internet-Drafts are draft documents valid for a maximum of six 16 months and may be updated, replaced, or obsoleted by other 17 documents at any time. It is inappropriate to use Internet- 18 Drafts as reference material or to cite them other than as 19 ``work in progress.'' 21 To learn the current status of any Internet-Draft, please check 22 the ``1id-abstracts.txt'' listing contained in the Internet- 23 Drafts Shadow Directories on ftp.is.co.za (Africa), 24 nic.nordu.net (Europe), munnari.oz.au (Pacific Rim), 25 ds.internic.net (US East Coast), or ftp.isi.edu (US West Coast). 27 1. Abstract 29 This document proposes the addition of new cipher suites to the TLS 30 protocol [1] to support Kerberos-based authentication. Kerberos 31 credentials are used to achieve mutual authentication and to establish 32 a master secret which is subsequently used to secure client-server 33 communication. 35 2. Introduction 37 Flexibility is one of the main strengths of the TLS protocol. 38 Clients and servers can negotiate cipher suites to meet specific 39 security and administrative policies. However, to date, authentication 40 in TLS is limited only to public key solutions. As a result, TLS does 41 not fully support organizations with heterogeneous security deployments 42 that include authentication systems based on symmetric cryptography. 43 Kerberos, originally developed at MIT, is based on an open standard[2] 44 and is the most widely deployed symmetric key authentication system. 45 This document proposes a new option for negotiating Kerberos 46 authentication within the TLS framework. This achieves mutual 47 authentication and the establishment of a master secret using Kerberos 48 credentials. The proposed changes are minimal and, in fact, no 49 different from adding a new public key algorithm to the TLS framework. 51 3. Kerberos Authentication Option In TLS 53 This section describes the addition of the Kerberos authentication 54 option to the TLS protocol. Throughout this document, we refer to the 55 basic SSL handshake shown in Figure 1. For a review of the TLS 56 handshake see [1]. 58 CLIENT SERVER 59 ------ ------ 60 ClientHello 61 --------------------------------> 62 ServerHello 63 Certificate * 64 ServerKeyExchange* 65 CertificateRequest* 66 ServerHelloDone 67 <------------------------------- 68 Certificate* 69 ClientKeyExchange 70 CertificateVerify* 71 change cipher spec 72 Finished 73 | --------------------------------> 74 | change cipher spec 75 | Finished 76 | | 77 | | 78 Application Data <------------------------------->Application Data 80 FIGURE 1: The TLS protocol. All messages followed by a star are 81 optional. Note: This figure was taken from an IETF draft [1]. 83 The TLS security context is negotiated in the client and server hello 84 messages. For example: TLS_RSA_WITH_RC4_MD5 means the initial 85 authentication will be done using the RSA public key algorithm, RC4 will 86 be used for the session key, and MACs will be based on the MD5 87 algorithm. Thus, to facilitate the Kerberos authentication option, we 88 must start by defining new cipher suites including (but not limited to): 90 CipherSuite TLS_KRB5_WITH_DES_CBC_SHA = { 0x00,0x1E }; 91 CipherSuite TLS_KRB5_WITH_3DES_EDE_CBC_SHA = { 0x00,0x1F }; 92 CipherSuite TLS_KRB5_WITH_RC4_128_SHA = { 0x00,0x20 }; 93 CipherSuite TLS_KRB5_WITH_IDEA_CBC_SHA = { 0x00,0x21 }; 94 CipherSuite TLS_KRB5_WITH_DES_CBC_MD5 = { 0x00,0x22 }; 95 CipherSuite TLS_KRB5_WITH_3DES_EDE_CBC_MD5 = { 0x00,0x23 }; 96 CipherSuite TLS_KRB5_WITH_RC4_128_MD5 = { 0x00,0x24 }; 97 CipherSuite TLS_KRB5_WITH_IDEA_CBC_MD5 = { 0x00,0x25 }; 99 CipherSuite TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA = { 0x00,0x26 }; 100 CipherSuite TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA = { 0x00,0x27 }; 101 CipherSuite TLS_KRB5_EXPORT_WITH_RC4_40_SHA = { 0x00,0x28 }; 102 CipherSuite TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5 = { 0x00,0x29 }; 103 CipherSuite TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5 = { 0x00,0x2A }; 104 CipherSuite TLS_KRB5_EXPORT_WITH_RC4_40_MD5 = { 0x00,0x2B }; 105 To establish a Kerberos-based security context, one or more of the above 106 cipher suites must be specified in the client hello message. If the TLS 107 server supports the Kerberos authentication option, the server hello 108 message, sent to the client, will confirm the Kerberos cipher suite 109 selected by the server. The server's certificate, the client 111 CertificateRequest, and the ServerKeyExchange shown in Figure 1 will be 112 omitted since authentication and the establishment of a master secret 113 will be done using the client's Kerberos credentials for the TLS server. 114 The client's certificate will be omitted for the same reason. Note that 115 these messages are specified as optional in the TLS protocol; therefore, 116 omitting them is permissible. 118 The Kerberos option must be added to the ClientKeyExchange message as 119 shown in Figure 2. 121 struct 122 { 123 select (KeyExchangeAlgorithm) 124 { 125 case krb5: KerberosWrapper; /* new addition */ 126 case rsa: EncryptedPreMasterSecret; 127 case diffie_hellman: ClientDiffieHellmanPublic; 128 } Exchange_keys; 130 } ClientKeyExchange; 132 struct 133 { 134 opaque Ticket; 135 opaque authenticator; /* optional */ 136 opaque EncryptedPreMasterSecret; /* encrypted with the session key 137 which is sealed in the ticket */ 138 } KerberosWrapper; /* new addition */ 140 FIGURE 2: The Kerberos option in the ClientKeyExchange. 142 To use the Kerberos authentication option, the TLS client must obtain a 143 service ticket for the TLS server. In TLS, the ClientKeyExchange 144 message is used to pass a random 48-byte pre-master secret to the server. 145 The client and server then use the pre-master secret to independently 146 derive the master secret, which in turn is used for generating session 147 keys and for MAC computations. Thus, if the Kerberos option is selected, 148 the pre-master secret structure is the same as that used in the RSA case; 149 it is encrypted under the Kerberos session key and sent to the TLS server 150 along with the Kerberos credentials (see Figure 2). The ticket and 151 authenticator are encoded per RFC 1510 (ASN.1 encoding). Once the 152 ClientKeyExchange message is received, the server's secret key is used to 153 unwrap the credentials and extract the pre-master secret. 155 Note that a Kerberos authenticator is not required, since the master 156 secret derived by the client and server is seeded with a random value 157 passed in the server hello message, thus foiling replay attacks. 158 However, the authenticator may still prove useful for passing 159 authorization information and is thus allotted an optional field (see 160 Figure 2). 162 Lastly, the client and server exchange the finished messages to complete 163 the handshake. At this point we have achieved the following: 164 1) A master secret, used to protect all subsequent communication, is 165 securely established. 167 2) Mutual client-server authentication is achieved, since the TLS 168 server proves knowledge of the master secret in the finished message. 170 Note that the Kerberos option fits in seamlessly, without adding any new 171 messages. 173 4. Naming Conventions: 175 To obtain an appropriate service ticket, the TLS client must determine 176 the principal name of the TLS server. The Kerberos service naming 177 convention is used for this purpose, as follows: 178 host/MachineName@Realm 179 where: 180 - The literal, "host", follows the Kerberos convention when not 181 concerned about the protection domain on a particular machine. 182 - "MachineName" is the particular instance of the service. 183 - The Kerberos "Realm" is the domain name of the machine. 185 5. Summary 187 The proposed Kerberos authentication option is added in exactly the 188 same manner as a new public key algorithm would be added to TLS. 189 Furthermore, it establishes the master secret in exactly the same manner. 191 6. Acknowledgements 193 We would like to thank Clifford Neuman for his invaluable comments on 194 earlier versions of this document. 196 7. References 198 [1] T. Dierks, C. Allen. 199 The TLS Protocol, Version 1.0 - IETF Draft. 201 [2] J. Kohl and C. Neuman 202 The Kerberos Network Authentication Service (V5) RFC 1510. 204 Authors' Addresses 206 Ari Medvinsky 207 Matthew Hur 209 CyberSafe Corporation 210 1605 NW Sammamish Raod 211 Suite 310 212 Issaquah, WA 98027-5378 213 Phone: (206) 391-6000 214 Fax: (206) 391-0508 215 http://www.cybersafe.com