Tech-invite3GPPspaceIETFspace
959493929190898887868584838281807978777675747372717069686766656463626160595857565554535251504948474645444342414039383736353433323130292827262524232221201918171615141312111009080706050403020100
in Index   Prev   Next

RFC 7831

Application Bridging for Federated Access Beyond Web (ABFAB) Architecture

Pages: 46
Informational
Part 2 of 3 – Pages 15 to 29
First   Prev   Next

Top   ToC   RFC7831 - Page 15   prevText

2. Architecture

We have already introduced the federated access architecture, with the illustration of the different actors that need to interact. This section expands on the specifics of providing support for non-web-based applications and provides motivations for design decisions. The main theme of the work described in this document is focused on reusing existing building blocks that have been deployed already and to rearrange them in a novel way. Although this architecture assumes updates to the RP, the client, and the IdP, those changes are kept at a minimum. A mechanism that can demonstrate deployment benefits (based on ease of updates to existing software, low implementation effort, etc.) is preferred, and there may be a need to specify multiple mechanisms to support the range of different deployment scenarios. There are a number of ways to encapsulate EAP into an application protocol. For ease of integration with a wide range of non-web-based application protocols, GSS-API was chosen. The technical specification of GSS-EAP can be found in [RFC7055]. The architecture consists of several building blocks, as shown graphically in Figure 3. In the following sections, we discuss the data flow between each of the entities, the protocols used for that data flow, and some of the trade-offs made in choosing the protocols.
Top   ToC   RFC7831 - Page 16
                                    +--------------+
                                    |   Identity   |
                                    |   Provider   |
                                    |    (IdP)     |
                                    +-^----------^-+
                                      * EAP      o RADIUS
                                      *          o
                                    --v----------v--
                                 ///                \\\
                               //                      \\
                              |        Federation        |
                              |        Substrate         |
                               \\                      //
                                 \\\                ///
                                    --^----------^--
                                      * EAP      o RADIUS
                                      *          o
   +-------------+                  +-v----------v--+
   |             |                  |               |
   | Client      |  EAP/EAP Method  | Relying Party |
   | Application |<****************>|     (RP)      |
   |             |  GSS-API         |               |
   |             |<---------------->|               |
   |             |  Application     |               |
   |             |  Protocol        |               |
   |             |<================>|               |
   +-------------+                  +---------------+

   Legend:

     <****>: Client-to-IdP Exchange
     <---->: Client-to-RP Exchange
     <oooo>: RP-to-IdP Exchange
     <====>: Protocol through which GSS-API/GS2 exchanges are tunneled

                  Figure 3: ABFAB Protocol Instantiation

2.1. Relying Party to Identity Provider

Communication between the RP and the IdP is done by the Federation Substrate. This communication channel is responsible for: o Establishing the trust relationship between the RP and the IdP. o Determining the rules governing the relationship. o Conveying authentication packets from the client to the IdP and back.
Top   ToC   RFC7831 - Page 17
   o  Providing the means of establishing a trust relationship between
      the RP and the client.

   o  Providing a means for the RP to obtain attributes about the client
      from the IdP.

   The ABFAB working group has chosen the AAA framework for the messages
   transported between the RP and IdP.  The AAA framework supports the
   requirements stated above, as follows:

   o  The AAA backbone supplies the trust relationship between the RP
      and the IdP.

   o  The agreements governing a specific AAA backbone contain the rules
      governing the relationships within the AAA federation.

   o  A method exists for carrying EAP packets within RADIUS [RFC3579]
      and Diameter [RFC4072].

   o  The use of EAP channel binding [RFC6677] along with the core ABFAB
      protocol provide the pieces necessary to establish the identities
      of the RP and the client, while EAP provides the cryptographic
      methods for the RP and the client to validate that they are
      talking to each other.

   o  A method exists for carrying SAML packets within RADIUS [RFC7833];
      this method allows the RP to query attributes about the client
      from the IdP.

   Protocols that support the same framework but do different routing
   are expected to be defined and used in the future.  One such effort,
   called the Trust Router, is to set up a framework that creates a
   trusted point-to-point channel on the fly
   (https://www.ietf.org/proceedings/86/slides/slides-86-rtgarea-0.pdf).

2.1.1. AAA, RADIUS, and Diameter

The usage of the AAA framework with RADIUS [RFC2865] and Diameter [RFC6733] for network access authentication has been successful from a deployment point of view. To map the terminology used in Figure 1 to the AAA framework, the IdP corresponds to the AAA server; the RP corresponds to the AAA client; and the technical building blocks of a federation are AAA proxies, relays, and redirect agents (particularly if they are operated by third parties, such as AAA brokers and clearinghouses). In the case of network access authentication, the front end, i.e., the communication path between the end host and the AAA client, is offered by link-layer protocols that forward
Top   ToC   RFC7831 - Page 18
   authentication protocol exchanges back and forth.  An example of a
   large-scale RADIUS-based federation is eduroam
   (https://www.eduroam.org).

   By using the AAA framework, ABFAB can be built on the federation
   agreements that already exist; the agreements can then merely be
   expanded to cover the ABFAB architecture.  The AAA framework has
   already addressed some of the problems outlined above.  For example,

   o  It already has a method for routing requests based on a domain.

   o  It already has an extensible architecture allowing for new
      attributes to be defined and transported.

   o  Pre-existing relationships can be reused.

   The astute reader will notice that RADIUS and Diameter have
   substantially similar characteristics.  Why not pick one?  RADIUS and
   Diameter are deployed in different environments.  RADIUS can often be
   found in enterprise and university networks; RADIUS is also used by
   operators of fixed networks.  Diameter, on the other hand, is
   deployed by operators of mobile networks.  Another key difference is
   that today RADIUS is largely transported over UDP.  The decision
   regarding which protocol will be appropriate to deploy is left to
   implementers.  The protocol defines all the necessary new AAA
   attributes as RADIUS attributes.  A future document could define the
   same AAA attributes for a Diameter environment.  We also note that
   there exist proxies that convert from RADIUS to Diameter and back.
   This makes it possible for both to be deployed in a single Federation
   Substrate.

   Through the integrity-protection mechanisms in the AAA framework, the
   IdP can establish technical trust that messages are being sent by the
   appropriate RP.  Any given interaction will be associated with one
   federation at the policy level.  The legal or business relationship
   defines what statements the IdP is trusted to make and how these
   statements are interpreted by the RP.  The AAA framework also permits
   the RP or elements between the RP and IdP to make statements about
   the RP.

   The AAA framework provides transport for attributes.  Statements made
   about the client by the IdP, statements made about the RP, and other
   information are transported as attributes.

   One demand that the AAA substrate makes of the upper layers is that
   they must properly identify the endpoints of the communication.  It
   must be possible for the AAA client at the RP to determine where to
   send each RADIUS or Diameter message.  Without this requirement, it
Top   ToC   RFC7831 - Page 19
   would be the RP's responsibility to determine the identity of the
   client on its own, without the assistance of an IdP.  This
   architecture makes use of the Network Access Identifier (NAI), where
   the IdP is indicated by the realm component [RFC7542].  The NAI is
   represented and consumed by the GSS-API layer as GSS_C_NT_USER_NAME,
   as specified in [RFC2743].  The GSS-API EAP mechanism includes the
   NAI in the EAP Response/Identity message.

   At the time of this writing, no profiles for the use of Diameter have
   been created.

2.1.2. Discovery and Rules Determination

While we are using the AAA protocols to communicate with the IdP, the RP may have multiple Federation Substrates to select from. The RP has a number of criteria that it will use in selecting which of the different federations to use. The federation selected must o be able to communicate with the IdP. o match the business rules and technical policies required for the RP security requirements. The RP needs to discover which federation will be used to contact the IdP. The first selection criterion used during discovery is going to be the name of the IdP to be contacted. The second selection criterion used during discovery is going to be the set of business rules and technical policies governing the relationship; this is called "rules determination". The RP also needs to establish technical trust in the communications with the IdP. Rules determination covers a broad range of decisions about the exchange. One of these is whether the given RP is permitted to talk to the IdP using a given federation at all, so rules determination encompasses the basic authorization decision. Other factors are included, such as what policies govern release of information about the client to the RP and what policies govern the RP's use of this information. While rules determination is ultimately a business function, it has a significant impact on the technical exchanges. The protocols need to communicate the result of authorization. When multiple sets of rules are possible, the protocol must disambiguate which set of rules are in play. Some rules have technical enforcement mechanisms; for example, in some federations, intermediaries validate information that is being communicated within the federation.
Top   ToC   RFC7831 - Page 20
   At the time of this writing, no protocol mechanism has been specified
   to allow a AAA client to determine whether a AAA proxy will indeed be
   able to route AAA requests to a specific IdP.  The AAA routing is
   impacted by business rules and technical policies that may be quite
   complex; at the present time, the route selection is based on manual
   configuration.

2.1.3. Routing and Technical Trust

Several approaches to having messages routed through the Federation Substrate are possible. These routing methods can most easily be classified based on the mechanism for technical trust that is used. The choice of technical trust mechanism constrains how rules determination is implemented. Regardless of what deployment strategy is chosen, it is important that the technical trust mechanism be able to validate the identities of both parties to the exchange. The trust mechanism must ensure that the entity acting as the IdP for a given NAI is permitted to be the IdP for that realm and that any service name claimed by the RP is permitted to be claimed by that entity. Here are the categories of technical trust determination: AAA Proxy: The simplest model is that an RP is a AAA client and can send the request directly to a AAA proxy. The hop-by-hop integrity protection of the AAA fabric provides technical trust. An RP can submit a request directly to the correct federation. Alternatively, a federation disambiguation fabric can be used. Such a fabric takes information about what federations the RP is part of and what federations the IdP is part of, and it routes a message to the appropriate federation. The routing of messages across the fabric, plus attributes added to requests and responses, together provide rules determination. For example, when a disambiguation fabric routes a message to a given federation, that federation's rules are chosen. Name validation is enforced as messages travel across the fabric. The entities near the RP confirm its identity and validate names it claims. The fabric routes the message towards the appropriate IdP, validating the name of the IdP in the process. The routing can be statically configured. Alternatively, a routing protocol could be developed to exchange reachability information about a given IdP and to apply policy across the AAA fabric. Such a routing protocol could flood naming constraints to the appropriate points in the fabric.
Top   ToC   RFC7831 - Page 21
   Trust Broker:
      Instead of routing messages through AAA proxies, some trust broker
      could establish keys between entities near the RP and entities
      near the IdP.  The advantage of this approach is efficiency of
      message handling.  Fewer entities are needed to be involved for
      each message.  Security may be improved by sending individual
      messages over fewer hops.  Rules determination involves decisions
      made by trust brokers about what keys to grant.  Also, associated
      with each credential is context about rules and about other
      aspects of technical trust, including names that may be claimed.
      A routing protocol similar to the one for AAA proxies is likely to
      be useful to trust brokers in flooding rules and naming
      constraints.

   Global Credential:
      A global credential such as a public key and certificate in a
      public key infrastructure can be used to establish technical
      trust.  A directory or distributed database such as the Domain
      Name System is used by the RP to discover the endpoint to contact
      for a given NAI.  Either the database or certificates can provide
      a place to store information about rules determination and naming
      constraints.  Provided that no intermediates are required (or
      appear to be required) and that the RP and IdP are sufficient to
      enforce and determine rules, rules determination is reasonably
      simple.  However, applying certain rules is likely to be quite
      complex.  For example, if multiple sets of rules are possible
      between an IdP and RP, confirming that the correct set is used may
      be difficult.  This is particularly true if intermediates are
      involved in making the decision.  Also, to the extent that
      directory information needs to be trusted, rules determination may
      be more complex.

   Real-world deployments are likely to be mixtures of these basic
   approaches.  For example, it will be quite common for an RP to route
   traffic to a AAA proxy within an organization.  That proxy could then
   use any of the above three methods to get closer to the IdP.  It is
   also likely that, rather than being directly reachable, the IdP may
   have a proxy on the edge of its organization.  Federations will
   likely provide a traditional AAA proxy interface even if they also
   provide another mechanism for increased efficiency or security.

2.1.4. AAA Security

For the AAA framework, there are two different places where security needs to be examined. The first is the security that is in place for the links in the AAA backbone being used. The second are the nodes that form the AAA backbone.
Top   ToC   RFC7831 - Page 22
   The default link security for RADIUS is showing its age, as it uses
   MD5 and a shared secret to both obfuscate passwords and provide
   integrity on the RADIUS messages.  While some EAP methods include the
   ability to protect the client authentication credentials, the MSK
   returned from the IdP to the RP is protected only by RADIUS security.
   In many environments, this is considered to be insufficient,
   especially as not all attributes are obfuscated and can thus leak
   information to a passive eavesdropper.  The use of RADIUS with
   Transport Layer Security (TLS) [RFC6614] and/or Datagram Transport
   Layer Security (DTLS) [RFC7360] addresses these attacks.  The same
   level of security is included in the base Diameter specifications.

2.1.5. SAML Assertions

For the traditional use of AAA frameworks, i.e., granting access to a network, an affirmative response from the IdP is sufficient. In the ABFAB world, the RP may need to get significantly more additional information about the client before granting access. ABFAB therefore has a requirement that it can transport an arbitrary set of attributes about the client from the IdP to the RP. The Security Assertion Markup Language (SAML) [OASIS.saml-core-2.0-os] was designed in order to carry an extensible set of attributes about a subject. Since SAML is extensible in the attribute space, ABFAB has no immediate needs to update the core SAML specifications for our work. It will be necessary to update IdPs that need to return SAML Assertions to RPs and for both the IdP and the RP to implement a new SAML profile designed to carry SAML Assertions in AAA. The new profile can be found in [RFC7833]. As SAML statements will frequently be large, RADIUS servers and clients that deal with SAML statements will need to implement [RFC7499]. There are several issues that need to be highlighted: o The security of SAML Assertions. o Namespaces and mapping of SAML attributes. o Subject naming of entities. o Making multiple queries about the subject(s). o Level of assurance for authentication. SAML Assertions have an optional signature that can be used to protect and provide the origination of the assertion. These signatures are normally based on asymmetric key operations and require that the verifier be able to check not only the cryptographic
Top   ToC   RFC7831 - Page 23
   operation but also the binding of the originator's name and the
   public key.  In a federated environment, it will not always be
   possible for the RP to validate the binding; for this reason, the
   technical trust established in the federation is used as an alternate
   method of validating the origination and integrity of the SAML
   Assertion.

   Attributes in a SAML Assertion are identified by a name string.  The
   name string is either assigned by the SAML issuer context or scoped
   by a namespace (for example, a URI or object identifier (OID)).  This
   means that the same attribute can have different name strings used to
   identify it.  In many cases, but not all, the federation agreements
   will determine what attributes and names can be used in a SAML
   statement.  This means that the RP needs to map from the SAML issuer
   or federation name, type, and semantic to the name, type, and
   semantics that the policies of the RP are written in.  In other
   cases, the Federation Substrate, in the form of proxies, will modify
   the SAML Assertions in transit to do the necessary name, type, and
   value mappings as the assertion crosses boundaries in the federation.
   If the proxies are modifying the SAML Assertion, then they will
   remove any signatures on the SAML Assertion, as changing the content
   of the SAML Assertion would invalidate the signature.  In this case,
   the technical trust is the required mechanism for validating the
   integrity of the assertion.  (The proxy could re-sign the SAML
   Assertion, but the same issues of establishing trust in the proxy
   would still exist.)  Finally, the attributes may still be in the
   namespace of the originating IdP.  When this occurs, the RP will need
   to get the required mapping operations from the federation agreements
   and do the appropriate mappings itself.

   [RFC7833] has defined a new SAML name format that corresponds to the
   NAI name form defined by [RFC7542].  This allows for easy name
   matching in many cases, as the name form in the SAML statement and
   the name form used in RADIUS or Diameter will be the same.  In
   addition to the NAI name form, [RFC7833] also defines a pair of
   implicit name forms corresponding to the client and the client's
   machine.  These implicit name forms are based on the Identity-Type
   enumeration defined in the Tunnel Extensible Authentication Protocol
   (TEAP) specification [RFC7170].  If the name form returned in a SAML
   statement is not based on the NAI, then it is a requirement on the
   EAP server that it validate that the subject of the SAML Assertion,
   if any, is equivalent to the subject identified by the NAI used in
   the RADIUS or Diameter session.

   RADIUS has the ability to deal with multiple SAML queries for those
   EAP servers that follow [RFC5080].  In this case, a State attribute
   will always be returned with the Access-Accept.  The EAP client can
   then send a new Access-Request with the State attribute and the new
Top   ToC   RFC7831 - Page 24
   SAML request.  Multiple SAML queries can then be done by making a new
   Access-Request, using the State attribute returned in the last
   Access-Accept to link together the different RADIUS sessions.

   Some RPs need to ensure that specific criteria are met during the
   authentication process.  This need is met by using levels of
   assurance.  A level of assurance is communicated to the RP from the
   EAP server by using a SAML Authentication Request, using the
   Authentication Profile described in [RFC7833].  When crossing
   boundaries between different federations, (1) the policy specified
   will need to be shared between the two federations, (2) the policy
   will need to be mapped by the proxy server on the boundary, or
   (3) the proxy server on the boundary will need to supply information
   to the EAP server so that the EAP server can do the required mapping.
   If this mapping is not done, then the EAP server will not be able to
   enforce the desired level of assurance, as it will not understand the
   policy requirements.

2.2. Client to Identity Provider

Looking at the communications between the client and the IdP, the following items need to be dealt with: o The client and the IdP need to mutually authenticate each other. o The client and the IdP need to mutually agree on the identity of the RP. ABFAB selected EAP for the purposes of mutual authentication and assisted in creating some new EAP channel-binding documents for dealing with determining the identity of the RP. A framework for the channel-binding mechanism has been defined in [RFC6677] that allows the IdP to check the identity of the RP provided by the AAA framework against the identity provided by the client.

2.2.1. Extensible Authentication Protocol (EAP)

Traditional web federation does not describe how a client interacts with an IdP for authentication. As a result, this communication is not standardized. There are several disadvantages to this approach. Since the communication is not standardized, it is difficult for machines to recognize which entity is going to do the authentication, and thus which credentials to use and where in the authentication form the credentials are to be entered. It is much easier for humans to correctly deal with these problems. The use of browsers for authentication restricts the deployment of more secure forms of authentication beyond plaintext usernames and passwords known by the server. In a number of cases, the authentication interface may be
Top   ToC   RFC7831 - Page 25
   presented before the client has adequately validated that they are
   talking to the intended server.  By giving control of the
   authentication interface to a potential attacker, the security of the
   system may be reduced, and opportunities for phishing may be
   introduced.

   As a result, it is desirable to choose some standardized approach for
   communication between the client's end host and the IdP.  There are a
   number of requirements this approach must meet, as noted below.

   Experience has taught us one key security and scalability
   requirement: it is important that the RP not get possession of the
   long-term secret of the client.  Aside from a valuable secret being
   exposed, a synchronization problem can develop when the client
   changes keys with the IdP.

   Since there is no single authentication mechanism that will be used
   everywhere, another associated requirement is that the authentication
   framework must allow for the flexible integration of authentication
   mechanisms.  For instance, some IdPs require hardware tokens, while
   others use passwords.  A service provider wants to provide support
   for both authentication methods and also for other methods from IdPs
   not yet seen.

   These requirements can be met by utilizing standardized and
   successfully deployed technology, namely the EAP framework [RFC3748].
   Figure 3 illustrates the integration graphically.

   EAP is an end-to-end framework; it provides for two-way communication
   between a peer (i.e., client or Individual) through the EAP
   authenticator (i.e., RP) to the back end (i.e., IdP).  This is
   precisely -- and conveniently -- the communication path that is
   needed for federated identity.  Although EAP support is already
   integrated in AAA systems (see [RFC3579] and [RFC4072]), several
   challenges remain:

   o  The first is how to carry EAP payloads from the end host to
      the RP.

   o  Another is to verify statements the RP has made to the client,
      confirm that these statements are consistent with statements made
      to the IdP, and confirm that all of the above are consistent with
      the federation and any federation-specific policy or
      configuration.

   o  Another challenge is choosing which IdP to use for which service.
Top   ToC   RFC7831 - Page 26
   The EAP method used for ABFAB needs to meet the following
   requirements:

   o  It needs to provide mutual authentication of the client and IdP.

   o  It needs to support channel binding.

   As of this writing, the only EAP method that meets these criteria is
   TEAP [RFC7170], either alone (if client certificates are used) or
   with an inner EAP method that does mutual authentication.

2.2.2. EAP Channel Binding

EAP channel binding is easily confused with a facility in GSS-API that is also called "channel binding". GSS-API channel binding provides protection against man-in-the-middle attacks when GSS-API is used for authentication inside of some tunnel; it is similar to a facility called "cryptographic binding" in EAP. See [RFC5056] for a discussion of the differences between these two facilities. The client knows, in theory, the name of the RP that it attempted to connect to; however, in the event that an attacker has intercepted the protocol, the client and the IdP need to be able to detect this situation. A general overview of the problem, along with a recommended way to deal with the channel-binding issues, can be found in [RFC6677]. Since the time that [RFC6677] was published, a number of possible attacks were found. Methods to address these attacks have been outlined in [RFC7029].

2.3. Client to Relying Party

The final set of interactions between the parties to consider are those between the client and the RP. In some ways, this is the most complex set, since at least part of it is outside the scope of the ABFAB work. The interactions between these parties include: o Running the protocol that implements the service that is provided by the RP and desired by the client. o Authenticating the client to the RP and the RP to the client. o Providing the necessary security services to the service protocol that it needs, beyond authentication. o Dealing with client re-authentication where desired.
Top   ToC   RFC7831 - Page 27

2.3.1. GSS-API

One of the remaining layers is responsible for integration of federated authentication with the application. Applications have adopted a number of approaches for providing security, so multiple strategies for integration of federated authentication with applications may be needed. To this end, we start with a strategy that provides integration with a large number of application protocols. Many applications, such as Secure Shell (SSH) [RFC4462], NFS [RFC7530], DNS [RFC3645], and several non-IETF applications, support GSS-API [RFC2743]. Many applications, such as IMAP, SMTP, the Extensible Messaging and Presence Protocol (XMPP), and the Lightweight Directory Access Protocol (LDAP), support the Simple Authentication and Security Layer (SASL) [RFC4422] framework. These two approaches work together nicely: by creating a GSS-API mechanism, SASL integration is also addressed. In effect, using a GSS-API mechanism with SASL simply requires placing some headers before the mechanism's messages and constraining certain GSS-API options. GSS-API is specified in terms of an abstract set of operations that can be mapped into a programming language to form an API. When people are first introduced to GSS-API, they focus on it as an API. However, from the perspective of authentication for non-web applications, GSS-API should be thought of as a protocol as well as an API. When looked at as a protocol, it consists of abstract operations such as the initial context exchange, which includes two sub-operations (GSS_Init_sec_context and GSS_Accept_sec_context) [RFC2743]. An application defines which abstract operations it is going to use and where messages produced by these operations fit into the application architecture. A GSS-API mechanism will define what actual protocol messages result from that abstract message for a given abstract operation. So, since this work is focusing on a particular GSS-API mechanism, we generally focus on protocol elements rather than the API view of GSS-API. The API view of GSS-API does have significant value as well; since the abstract operations are well defined, the information that a mechanism gets from the application is well defined. Also, the set of assumptions the application is permitted to make is generally well defined. As a result, an application protocol that supports GSS-API or SASL is very likely to be usable with a new approach to authentication, including the authentication mechanism defined in this document, with no required modifications. In some cases, support for a new authentication mechanism has been added using plugin interfaces to applications without the application being modified at all. Even when modifications are required, they can
Top   ToC   RFC7831 - Page 28
   often be limited to supporting a new naming and authorization model.
   For example, this work focuses on privacy; an application that
   assumes that it will always obtain an identifier for the client will
   need to be modified to support anonymity, unlinkability, or
   pseudonymity.

   So, we use GSS-API and SASL because a number of the application
   protocols we wish to federate support these strategies for security
   integration.  What does this mean from a protocol standpoint, and how
   does this relate to other layers?  This means that we need to design
   a concrete GSS-API mechanism.  We have chosen to use a GSS-API
   mechanism that encapsulates EAP authentication.  So, GSS-API (and
   SASL) encapsulates EAP between the end host and the service.  The AAA
   framework encapsulates EAP between the RP and the IdP.  The GSS-API
   mechanism includes rules about how initiators and services are named
   as well as per-message security and other facilities required by the
   applications we wish to support.

2.3.2. Protocol Transport

The transport of data between the client and the RP is not provided by GSS-API. GSS-API creates and consumes messages, but it does not provide the transport itself; instead, the protocol using GSS-API needs to provide the transport. In many cases, HTTP or HTTPS is used for this transport, but other transports are perfectly acceptable. The core GSS-API document [RFC2743] provides some details on what requirements exist. In addition, we highlight the following: o The transport does not need to provide either confidentiality or integrity. After GSS-EAP has finished negotiation, GSS-API can be used to provide both services. If the negotiation process itself needs protection from eavesdroppers, then the transport would need to provide the necessary services. o The transport needs to provide reliable transport of the messages. o The transport needs to ensure that tokens are delivered in order during the negotiation process. o GSS-API messages need to be delivered atomically. If the transport breaks up a message, it must also reassemble the message before delivery.
Top   ToC   RFC7831 - Page 29

2.3.3. Re-authentication

There are circumstances where the RP will want to have the client re-authenticate itself. These include very long sessions, where the original authentication is time limited or cases where in order to complete an operation a different authentication is required. GSS-EAP does not have any mechanism for the server to initiate a re-authentication, as all authentication operations start from the client. If a protocol using GSS-EAP needs to support re-authentication that is initiated by the server, then a request from the server to the client for the re-authentication to start needs to be placed in the protocol. Clients can reuse the existing secure connection established by GSS-API, and run the new authentication in that connection, by calling GSS_Init_sec_context. At this point, a full re-authentication will be done.


(page 29 continued on part 3)

Next Section