WSMAN CredSSP TLS 1.2支持和密码套件 [英] WSMAN CredSSP TLS 1.2 support and cipher suites

查看:199
本文介绍了WSMAN CredSSP TLS 1.2支持和密码套件的处理方法,对大家解决问题具有一定的参考价值,需要的朋友们下面随着小编来一起学习吧!

问题描述

大家好,



协议文档[MS-CSSP]解释了从客户端到服务器的身份验证中发送的第一个base64编码令牌是一个TLS客户端你好。响应是ServerHello。

文档第4节"协议示例"中的图表表明ServerHello具有TLS_RSA_WITH_RC_128_SHA的密码套件。文档中的其他任何地方都没有提到TLS版本和密码套件。



因此,让我们来看看winrm.exe客户端之间的CredSSP身份验证的网络数据包捕获和Windows 2008 R2服务器。我有base64解码了CredSSP授权标题的内容,



我的客户发送的ClientHello字节(没有扩展名)是:



16 03 01 00 6B 01 00 00  67 03 01 54 DB 64 77 22 

A2 1C A3 23 93 61 3B 00  1B DE 1C 6D 42 34 94 8D 

1D 44 2C 64 8B 42 AC 41  B4 E2 DE 00 00 14 00 2F 

00 35 00 0A C0 13 C0 14  C0 09 C0 0A 00 32 00 38 

00 13 01 00 00 2A FF 01  00 01 00 00 00 00 11 00 

0F 00 00 0C



解码这个我们可以看到这是TLS 1.0 {03,01},看看我们的密码:

TLS_RSA_WITH_AES_128_CBC_SHA 0x00 0x2F

TLS_RSA_WITH_AES_256_CBC_SHA 0x00 0x35

TLS_RSA_WITH_3DES_EDE_CBC_SHA 0x00,0x0A

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 0xC0,0x13

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 0xC0,0x14

TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA 0xC0,0x09

TLS_ECDH E_ECDSA_WITH_AES_256_CBC_SHA 0xC0,0x0A

TLS_DHE_DSS_WITH_AES_128_CBC_SHA 0x00,0x32

TLS_DHE_DSS_WITH_AES_256_CBC_SHA 0x00,0x38

TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA 0x00,0x13



现在让我们看看ServerHello(没有扩展名)



16 03 01 02 3C 02 00 00  4D 03 01 54 DB 64 78 73 

92 C6 86 A3 F8 FF 3D D4  36 77 C0 FC 80 61 3F 4D 

8C BC 60 CD BC 4D B1 1C  4A CF 0A 20 DA 14 00 00 

38 11 DB C9 1C D0 8C 76  E7 A0 B9 F7 A5 D4 94 DF 

8B 83 38 B3 FF EB AA 65  ; EB 23 03 0A 00 2F 00 00 

05 FF 01 00 01 00 0B 00  01 E3 00 01 E0 00 01 DD 

30 82 01 D9 30 82 01 42  A0 03 02 01 02 02 10 44 

56 23 69 44 ED 93 85 43  DF B8 DF E3 75 DC A7 30 

0D 06 09 2A 86 48 86 F7  0D 01 01 05 00 00 30 2B 

31 29 30 27 06 03 55 04  03 13 20 



s erver以TLS 1.0响应并选择密码(0x00 0x2F)

TLS_RSA_WITH_AES_128_CBC_SHA



基于此我使用Python和OpenSSL创建了一个WSMan CredSSP客户端并将其配置为使用TLS 1.2。我发现Windows服务器总是以TLS 1.0响应。因此,我为TLS 1.0配置了OpenSSL客户端,并将密码列表设置为AES128-SHA(如winrs.exe)。
CredSSP TLS握手完成,但第一个ASN.1编码的TSRequest令牌(包含NTLM协商令牌)被拒绝。但是,如果我的openssl密码列表设置为RC4,则接受TSRequest令牌并验证成功。



这引发了几个问题:

1.尽管发送了TLS 1.2 ClientHello,但WSMan CredSSP服务器始终使用TLS 1.0 ServerHello进行响应。许多安全专家认为这个版本有效地被打破了。 CredSSP是否支持TLS 1.2?b


2.我可以使用openssl'RC4'密码套件对CredSSP进行身份验证 - 但不能使用AES128-SHA套件。是否支持RC4以外的套件(winrs.exe似乎使用AES)。

Hi all,

The protocol document [MS-CSSP] explains the first base64 encoded token send in the authenticate from the client to the server is a TLS Client Hello. The response is a ServerHello.
The diagram in section 4 'Protocol Examples' of the document indicates the ServerHello has a cipher suite of TLS_RSA_WITH_RC_128_SHA. The TLS version and cipher suites are not mentioned anywhere else in the document.

So lets take a look a network packet capture of a CredSSP authentication between a winrm.exe client and a Windows 2008 R2 server. I have base64 decoded the contents of the CredSSP Authorization headers,

The ClientHello bytes (without the extensions) send by my client are:

16 03 01 00 6B 01 00 00  67 03 01 54 DB 64 77 22 
A2 1C A3 23 93 61 3B 00  1B DE 1C 6D 42 34 94 8D 
1D 44 2C 64 8B 42 AC 41  B4 E2 DE 00 00 14 00 2F 
00 35 00 0A C0 13 C0 14  C0 09 C0 0A 00 32 00 38 
00 13 01 00 00 2A FF 01  00 01 00 00 00 00 11 00 
0F 00 00 0C

Decoding this we can see that this is TLS 1.0 {03, 01}, taking a look at the ciphers we have:
TLS_RSA_WITH_AES_128_CBC_SHA 0x00 0x2F
TLS_RSA_WITH_AES_256_CBC_SHA 0x00 0x35
TLS_RSA_WITH_3DES_EDE_CBC_SHA 0x00,0x0A
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 0xC0,0x13
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 0xC0,0x14
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA 0xC0,0x09
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA 0xC0,0x0A
TLS_DHE_DSS_WITH_AES_128_CBC_SHA 0x00,0x32
TLS_DHE_DSS_WITH_AES_256_CBC_SHA 0x00,0x38
TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA 0x00,0x13

Now lets look at the ServerHello (without the extensions)

16 03 01 02 3C 02 00 00  4D 03 01 54 DB 64 78 73 
92 C6 86 A3 F8 FF 3D D4  36 77 C0 FC 80 61 3F 4D 
8C BC 60 CD BC 4D B1 1C  4A CF 0A 20 DA 14 00 00 
38 11 DB C9 1C D0 8C 76  E7 A0 B9 F7 A5 D4 94 DF 
8B 83 38 B3 FF EB AA 65  EB 23 03 0A 00 2F 00 00 
05 FF 01 00 01 00 0B 00  01 E3 00 01 E0 00 01 DD 
30 82 01 D9 30 82 01 42  A0 03 02 01 02 02 10 44 
56 23 69 44 ED 93 85 43  DF B8 DF E3 75 DC A7 30 
0D 06 09 2A 86 48 86 F7  0D 01 01 05 05 00 30 2B 
31 29 30 27 06 03 55 04  03 13 20 

The server responds with TLS 1.0 and selected cipher (0x00 0x2F)
TLS_RSA_WITH_AES_128_CBC_SHA

Based on this I created a WSMan CredSSP client using Python and OpenSSL and configured it to use TLS 1.2. I found the Windows server always responded with TLS 1.0. So, I configured my OpenSSL client for TLS 1.0 and set the cipherlist to AES128-SHA (like winrs.exe). The CredSSP TLS handshake completes, but the first ASN.1 encoded TSRequest token (containing an NTLM negotiate token) is rejected. However, if my openssl cipherlist is set to RC4, the TSRequest token is accepted and authentication is successful.

This raises several questions:
1. Despite sending a TLS 1.2 ClientHello the WSMan CredSSP Server always responded with TLS 1.0 ServerHello. A number of security experts consider this version effectivly broken. Does CredSSP support TLS 1.2?

2. I can authenticate with CredSSP using openssl 'RC4' cipher suites - but not with AES128-SHA suites. Are suites besides RC4 supported (winrs.exe appears to use AES).

谢谢

Ian

推荐答案

你好,Ian,

Hi Ian,

谢谢你的支持题。协议文档支持团队的成员将尽快回复您。

Thank you for your question. A member of the Protocol Documentation support team will respond to you soon.

问候,委内瑞拉弗洛伊斯·福尔维娅 - MSFT

Regards,
Vilmos Foltenyi - MSFT

这篇关于WSMAN CredSSP TLS 1.2支持和密码套件的文章就介绍到这了,希望我们推荐的答案对大家有所帮助,也希望大家多多支持IT屋!

查看全文
登录 关闭
扫码关注1秒登录
发送“验证码”获取 | 15天全站免登陆