TOC 
Network Working GroupL. Hornquist Astrand
Internet-DraftApple, Inc.
Intended status: Standards TrackS. Hartman
Expires: February 14, 2009Painless Security, LLC
 August 13, 2008


GSS-API: Delegate if approved by policy
draft-lha-gssapi-delegate-policy-00

Status of this Memo

By submitting this Internet-Draft, each author represents that any applicable patent or other IPR claims of which he or she is aware have been or will be disclosed, and any of which he or she becomes aware will be disclosed, in accordance with Section 6 of BCP 79.

Internet-Drafts are working documents of the Internet Engineering Task Force (IETF), its areas, and its working groups. Note that other groups may also distribute working documents as Internet-Drafts.

Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as “work in progress.”

The list of current Internet-Drafts can be accessed at http://www.ietf.org/ietf/1id-abstracts.txt.

The list of Internet-Draft Shadow Directories can be accessed at http://www.ietf.org/shadow.html.

This Internet-Draft will expire on February 14, 2009.

Abstract

Several GSS-API applications work in a multi-tiered architecture, where the server takes advantage of delegated user credentials to act on behalf of the user and contact additional servers. In effect, the server acts as an agent on behalf of the user. Examples include web applications that need to access e-mail or file servers as well as CIFs file servers. However, delegating the ability to act as a user to a party who is not sufficiently trusted is problematic from a security standpoint. Kerberos provides a flag called OK-AS-DELEGATE that allows the administrator of a Kerberos realm to communicate that a particular service is trusted for delegation. This specification adds support for this flag and similar facilities in other authentication mechanisms to GSS-API (RFC 2743).



Table of Contents

1.  Requirements Notation
2.  Introduction
3.  GSS-API flag, c binding
4.  GSS-API behavior
5.  GSS-API behavior
6.  Security Considerations
7.  IANA Considerations
8.  Normative References
§  Authors' Addresses
§  Intellectual Property and Copyright Statements




 TOC 

1.  Requirements Notation

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in [RFC2119] (Bradner, S., “Key words for use in RFCs to Indicate Requirement Levels,” March 1997.).



 TOC 

2.  Introduction

Several GSS-API applications work in a multi-tiered architecture, where the server takes advantage of delegated user credentials to act on behalf of the user and contact additional servers. In effect, the server acts as an agent on behalf of the user. Examples include web applications that need to access e-mail or file servers as well as CIFs file servers. However, delegating the ability to act as a user to a party who is not sufficiently trusted is problematic from a security standpoint.

Today, GSS-API [RFC2743] (Linn, J., “Generic Security Service Application Program Interface Version 2, Update 1,” January 2000.) leaves the determination of whether delegation is desired to the client application. If the client sets the deleg_req_flag to gss_init_sec_context then the application requests delegation. This requires client applications to know what services should be trusted for delegation. In some cases, however, a central authority is in a better position to know what services should receive delegation than the client application. Some mechanisms such as Kerberos [RFC4121] (Zhu, L., Jaganathan, K., and S. Hartman, “The Kerberos Version 5 Generic Security Service Application Program Interface (GSS-API) Mechanism: Version 2,” July 2005.) have a facility to allow a realm administrator to communicate that a particular service is a valid target for delegation. In Kerberos, the KDC can set the OK-AS-DELEGATE flag in issued tickets. However even in such a case, delegating to services for applications that do not need delegation is problematic. So, it is desirable for a GSS-API client to be able to request delegation if and only-if central policy reccomends delegation to the given target.

This specification adds a new input flag to GSS_Init_sec_context to request delegation when approved by central policy. In addition, a constant value to be used in the GSS-API C bindings [RFC2744] (Wray, J., “Generic Security Service API Version 2 : C-bindings,” January 2000.) is defined. Finally, the behavior for the Kerberos mechanism [RFC4121] (Zhu, L., Jaganathan, K., and S. Hartman, “The Kerberos Version 5 Generic Security Service Application Program Interface (GSS-API) Mechanism: Version 2,” July 2005.) is specified.



 TOC 

3.  GSS-API flag, c binding

The GSS_Init_sec_context API is extended to gain a new input flag: if the deleg_policy_req flag is set, then delegation should be performed if recommended by central policy. In addition, the C bindings are extended to define the following constant to represent this new flag.


#define GSS_C_DELEG_POLICY_FLAG 32768



 TOC 

4.  GSS-API behavior

As before, if the GSS_C_DELEG_FLAG is set, the GSS-API mechanism tries to delegate. Output ret_flags contains the flag GSS_C_DELEG_FLAG if delegation is successful.

If the GSS_C_DELEG_POLICY_FLAG is set, the code delegates only if the mechanism policy allows delegation. If delegation is done, the output flag ret_flags contain both GSS_C_DELEG_FLAG and GSS_C_DELEG_POLICY_FLAG on the initator and GSS_C_DELEG_FLAG on the acceptor.

If both GSS_C_DELEG_FLAG and GSS_C_DELEG_POLICY_FLAG are set, then delegation is attempted. However GSS_C_DELEG_POLICY_FLAG is only set in ret_flags on the initiator if GSS_C_DELEG_POLICY_FLAG would have been sufficient to request delegation.



 TOC 

5.  GSS-API behavior

If the GSS_C_DELEG_POLICY_FLAG is set, the Kerberos GSS-API mechanism will only delegate if ok-as-delegate is set [RFC4120] (Neuman, C., Yu, T., Hartman, S., and K. Raeburn, “The Kerberos Network Authentication Service (V5),” July 2005.) in the service ticket. Other policy checks MAY be applied.



 TOC 

6.  Security Considerations

Introduce a flag what allows client to get help from the KDC when to delegate to servers, will limit what servers that client delegate too.



 TOC 

7.  IANA Considerations

This section needs to be revised to be consistent with the kitten IANA draft.



 TOC 

8. Normative References

[RFC2119] Bradner, S., “Key words for use in RFCs to Indicate Requirement Levels,” BCP 14, RFC 2119, March 1997 (TXT, HTML, XML).
[RFC2743] Linn, J., “Generic Security Service Application Program Interface Version 2, Update 1,” RFC 2743, January 2000 (TXT).
[RFC2744] Wray, J., “Generic Security Service API Version 2 : C-bindings,” RFC 2744, January 2000 (TXT).
[RFC4120] Neuman, C., Yu, T., Hartman, S., and K. Raeburn, “The Kerberos Network Authentication Service (V5),” RFC 4120, July 2005 (TXT).
[RFC4121] Zhu, L., Jaganathan, K., and S. Hartman, “The Kerberos Version 5 Generic Security Service Application Program Interface (GSS-API) Mechanism: Version 2,” RFC 4121, July 2005 (TXT).


 TOC 

Authors' Addresses

  Love Hornquist Astrand
  Apple, Inc.
Email:  lha@apple.com
  
  Sam Hartman
  Painless Security, LLC
Email:  hartmans-ietf@mit.edu


 TOC 

Full Copyright Statement

Intellectual Property