PPPEXT Working Group L. Blunk INTERNET-DRAFT Merit Networks, Inc. Category: Standards Track J. Vollbrecht Interlink Networks, Inc. 14 November 2001 Bernard Aboba Obsoletes: RFC 2284 Microsoft Extensible Authentication Protocol (EAP) This document is an Internet-Draft and is in full conformance with all provisions of Section 10 of RFC2026. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF), its areas, and its working groups. Note that other groups may also distribute working documents as Internet- Drafts. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." The list of current Internet-Drafts can be accessed at http://www.ietf.org/ietf/1id-abstracts.txt The list of Internet-Draft Shadow Directories can be accessed at http://www.ietf.org/shadow.html. Copyright Notice Copyright (C) The Internet Society (2001). All Rights Reserved. Abstract This document defines the Extensible Authentication Protocol (EAP), an authentication protocol which supports multiple authentication mechanisms. EAP typically runs directly over the link layer without requiring IP and therefore includes its own support for in-order delivery and re-transmission. Fragmentation is not supported within EAP itself; however, individual EAP methods may support this. While EAP was originally developed for use with PPP, it is also now in use with IEEE 802. This document obsoletes RFC 2284. Blunk, Vollbrecht & Aboba Standards Track [Page 1] INTERNET-DRAFT RFC2284bis 14 November 2001 Table of Contents 1. Introduction .......................................... 3 1.1 Specification of Requirements ................... 3 1.2 Terminology ..................................... 3 2. Extensible Authentication Protocol (EAP) .............. 4 2.1 EAP usage within PPP ............................ 6 2.2 EAP usage within IEEE 802.1X .................... 7 3. EAP Packet Format ..................................... 7 3.1 Request and Response ............................ 8 3.2 Success and Failure ............................. 10 4. Initial EAP Request/Response Types .................... 11 4.1 Identity ........................................ 12 4.2 Notification .................................... 12 4.3 Nak ............................................. 13 4.4 MD5-Challenge ................................... 14 5. References ............................................ 14 6. Security considerations ............................... 16 6.1 Packet modification attacks ........................... 16 6.2 Implementation dependence ............................. 17 6.3 Mutual authentication ................................. 17 6.4 Separation of EAP server and authenticator ............ 17 6.5 Down negotiation attacks .............................. 18 ACKNOWLEDGMENTS .............................................. 18 AUTHORS' ADDRESSES ........................................... 19 Full Copyright Statement ..................................... 19 Blunk, Vollbrecht & Aboba Standards Track [Page 2] INTERNET-DRAFT RFC2284bis 14 November 2001 1. Introduction This document defines the Extensible Authentication Protocol (EAP), an authentication protocol which supports multiple authentication mechanisms. EAP typically runs directly over the link layer without requiring IP and therefore includes its own support for in-order delivery and re-transmission. Fragmentation is not supported within EAP itself; however, individual EAP methods may support this. While EAP was originally developed for use with PPP, it is also now in use with IEEE 802. 1.1. Specification of Requirements In this document, several words are used to signify the requirements of the specification. These words are often capitalized. The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in RFC 2119 [6]. 1.2. Terminology This document frequently uses the following terms: Authenticator The end of the link requiring the authentication. Peer The other end of the point-to-point link (PPP), point-to-point LAN segment (IEEE 802.1x) or 802.11 wireless link, which being authenticated by the authenticator. In IEEE 802.1X, this end is known as the Supplicant. Authentication Server An Authentication Server is an entity that provides an Authentication Service to an authenticator. This service verifies from the credentials provided by the peer, the claim of identity made by the peer. Port Access Entity (PAE) The protocol entity associated with a physical or virtual (802.11) Port. A given PAE may support the protocol functionality associated with the authenticator, peer or both. Silently Discard This means the implementation discards the packet without further processing. The implementation SHOULD provide the capability of logging the error, including the contents of the silently discarded packet, and SHOULD record the event in a statistics counter. Blunk, Vollbrecht & Aboba Standards Track [Page 3] INTERNET-DRAFT RFC2284bis 14 November 2001 Displayable Message This is interpreted to be a human readable string of characters, and MUST NOT affect operation of the protocol. The message encoding MUST follow the UTF-8 transformation format [5]. 2. Extensible Authentication Protocol (EAP) The Extensible Authentication Protocol (EAP) is a general protocol for authentication which supports multiple authentication mechanisms. EAP may be used on dedicated links as well as switched circuits, and wired as well as wireless links. To date, EAP has been implemented with hosts and routers that connect via switched circuits or dial-up lines using PPP [1]. It also also been implemented with switches and wireless access points [14] over IEEE 802 local area networks [7]-[12] implementing IEEE 802.1X [13]. One of the advantages of the EAP architecture is its flexibility. EAP is used to select a specific authentication mechanism, typically after the authenticator requests more information in order to determine the specific authentication mechanism(s) to be used. Rather than requiring the authenticator to be updated to support each new authentication method, EAP permits the use of a "back-end" server which actually implements the various mechanisms while the authenticator merely passes through the authentication exchange. The authentication exchange proceeds as follows: 1. After the link has been established, the authenticator sends one or more Requests to authenticate the peer. The Request has a type field to indicate what is being requested. Examples of Request types include Identity, MD5-challenge, One-Time Password [4], Generic Token Card [4], etc. The MD5-challenge type corresponds closely to the CHAP authentication protocol [3]. Typically, the authenticator will send an initial Identity Request followed by one or more Requests for authentication information. However, an initial Identity Request is not required, and MAY be bypassed in cases where the identity is presumed (leased lines, dedicated switch or dial-up ports, etc.) or obtained in another fashion (via calling station identity or MAC address, in the Name field of the MD5-Challenge Response, etc.). 2. The peer sends a Response packet in reply to each Request. As with the Request packet, the Response packet contains a type field which corresponds to the type field of the Request. Blunk, Vollbrecht & Aboba Standards Track [Page 4] INTERNET-DRAFT RFC2284bis 14 November 2001 3. The authenticator ends the authentication phase with a Success or Failure packet. An authenticator MAY authenticate the peer using a sequence of methods. A common example of this is an Identity request followed by an EAP authentication method such as MD5-Challenge. To accomplish this, the authenticator and peer first complete an EAP exchange involving the initial method, with a matching EAP type field included in both Request and Response packets. If the initial authentication method completes unsuccessfully, then the authenticator sends a Failure packet to the peer. If it completes successfully, and additional authentication methods are required, the authenticator will send a Request packet for a subsequent authentication method. The peer will then respond with a Response packet containing a type field matching the Request. The sequence of authentication methods proceeds until either an authentication method fails (in which case the authenticator sends a Failure packet to the peer) or the final authentication method completes successfully, in which case the authenticator sends a Success packet to the peer. Advantages The EAP protocol can support multiple authentication mechanisms without having to pre-negotiate a particular one. Certain devices (e.g. a NAS, switch or access point) do not necessarily have to understand each request type and may be able to simply act as a pass-through agent for a "back-end" server on a host. The device only need look for the success/failure code to terminate the authentication phase. Disadvantages For use in PPP, EAP does require the addition of a new authentication type to PPP LCP and thus PPP implementations will need to be modified to use it. It also strays from the previous PPP authentication model of negotiating a specific authentication mechanism during LCP. Similarly, switch or access point implementations need to support IEEE 802.1X [13] in order to use EAP. Blunk, Vollbrecht & Aboba Standards Track [Page 5] INTERNET-DRAFT RFC2284bis 14 November 2001 2.1. EAP usage within PPP In order to establish communications over a point-to-point link, each end of the PPP link must first send LCP packets to configure the data link during Link Establishment phase. After the link has been established, PPP provides for an optional Authentication phase before proceeding to the Network-Layer Protocol phase. By default, authentication is not mandatory. If authentication of the link is desired, an implementation MUST specify the Authentication- Protocol Configuration Option during Link Establishment phase. The server can use the identification of the connecting host or router in the selection of options for network layer negotiations. When implemented within PPP, EAP does not select a specific authentication mechanism at PPP Link Control Phase, but rather postpones this until the Authentication Phase. This allows the authenticator to request more information before determining the specific authentication mechanism. This also permits the use of a "back-end" server which actually implements the various mechanisms while the PPP authenticator merely passes through the authentication exchange. The PPP Link Establishment and Authentication phases, and the Authentication-Protocol Configuration Option, are defined in The Point-to-Point Protocol (PPP) [1]. 2.1.1. PPP Configuration Option Format A summary of the PPP Authentication-Protocol Configuration Option format to negotiate the EAP Authentication Protocol is shown below. The fields are transmitted from left to right. Exactly one EAP packet is encapsulated in the Information field of a PPP Data Link Layer frame where the protocol field indicates type hex C227 (PPP EAP). 0 1 2 3 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | Type | Length | Authentication-Protocol | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ Type 3 Blunk, Vollbrecht & Aboba Standards Track [Page 6] INTERNET-DRAFT RFC2284bis 14 November 2001 Length 4 Authentication-Protocol C227 (Hex) for PPP Extensible Authentication Protocol (EAP) 2.2. EAP usage within IEEE 802.1X The encapsulation of EAP over IEEE 802 link layers is defined in [13], and is referred to as IEEE 802.1X. The IEEE 802 encapsulation of EAP does not involve PPP, and IEEE 802.1X does not include support for link or network layer negotiations. As a result, within IEEE 802.1X it is not possible to negotiate non-EAP authentication mechanisms, such as PAP or CHAP [3]. Whether authentication is mandatory is determined by the switch or access point configuration. If authentication is not required, or if the identity of the peer is verified solely based on the MAC address, then the authenticator may respond to a request for EAP authentication with a "canned" Success message. 3. EAP Packet format A summary of the EAP packet format is shown below. The fields are transmitted from left to right. 0 1 2 3 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | Code | Identifier | Length | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | Data ... +-+-+-+-+ Blunk, Vollbrecht & Aboba Standards Track [Page 7] INTERNET-DRAFT RFC2284bis 14 November 2001 Code The Code field is one octet and identifies the type of EAP packet. EAP Codes are assigned as follows: 1 Request 2 Response 3 Success 4 Failure Identifier The Identifier field is one octet and aids in matching Responses with Requests. Length The Length field is two octets and indicates the length of the EAP packet including the Code, Identifier, Length and Data fields. Octets outside the range of the Length field should be treated as Data Link Layer padding and should be ignored on reception. Data The Data field is zero or more octets. The format of the Data field is determined by the Code field. 3.1. Request and Response Description The Request packet is sent by the authenticator to the peer. Each Request has a type field which serves to indicate what is being requested. The authenticator MUST transmit an EAP packet with the Code field set to 1 (Request). Additional Request packets MUST be sent until a valid Response packet is received, or an optional retry counter expires. For IEEE 802.1X, the retry counter is effectively set to zero, so that retransmission never occurs, and instead the peer times out and authentication is restarted. Retransmitted Requests MUST be sent with the same Identifier value in order to distinguish them from new Requests. The contents of the data field is dependent on the Request type. The peer MUST send a Response packet in reply to a Request packet. Responses MUST only be sent in reply to a received Request and never retransmitted on a timer. The Identifier field of the Response MUST match that of the Request. Blunk, Vollbrecht & Aboba Standards Track [Page 8] INTERNET-DRAFT RFC2284bis 14 November 2001 Implementation Note: Because the authentication process will often involve user input, some care must be taken when deciding upon retransmission strategies and authentication timeouts. For use in PPP, it is suggested a retransmission timer of 6 seconds with a maximum of 10 retransmissions be used as default. One may wish to make these timeouts longer in certain cases (e.g. where Token Cards are involved). Additionally, the peer must be prepared to silently discard received retransmissions while waiting for user input. A summary of the Request and Response packet format is shown below. The fields are transmitted from left to right. 0 1 2 3 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | Code | Identifier | Length | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | Type | Type-Data ... +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+- Code 1 for Request; 2 for Response. Identifier The Identifier field is one octet and aids in matching Responses with Requests. The Identifier field MUST be the same if a Request packet is retransmitted due to a timeout while waiting for a Response. Any new (non-retransmission) Requests MUST modify the Identifier field. If a peer receives a duplicate Request for which it has already sent a Response, it MUST resend it's Response. If a peer receives a duplicate Request before it has sent a Response to the initial Request (i.e. it's waiting for user input), it MUST silently discard the duplicate Request. Length The Length field is two octets and indicates the length of the EAP packet including the Code, Identifier, Length, Type, and Type-Data fields. Octets outside the range of the Length field should be treated as Data Link Layer padding and should be ignored on reception. Blunk, Vollbrecht & Aboba Standards Track [Page 9] INTERNET-DRAFT RFC2284bis 14 November 2001 Type The Type field is one octet. This field indicates the Type of Request or Response. A single Type MUST be specified for each EAP Request or Response. Normally, the Type field of the Response will be the same as the Type of the Request. However, there is also a Nak Response Type for indicating that a Request type is unacceptable to the peer. When sending a Nak in response to a Request, the peer MAY indicate an alternative desired authentication Type which it supports. An initial specification of Types follows in a later section of this document. Type-Data The Type-Data field varies with the Type of Request and the associated Response. 3.2. Success and Failure The Success packet is sent by the authenticator to the peer to acknowledge successful completion of an authentication method. The authenticator MUST transmit an EAP packet with the Code field set to 3 (Success). If the authenticator cannot authenticate the peer (unacceptable Responses to one or more Requests) then the implementation MUST transmit an EAP packet with the Code field set to 4 (Failure). An authenticator MAY wish to issue multiple Requests before sending a Failure response in order to allow for human typing mistakes. Success and Failure packets MUST NOT contain additional data. Implementation Note: Because the Success and Failure packets are not acknowledged, they may be potentially lost. A peer MUST allow for this circumstance. A peer can use a Network Protocol packet as an alternative indication of Success. Likewise, the receipt of a PPP LCP Terminate-Request can be taken as a Failure. Within IEEE 802.1X [13], loss of the Success or Failure packet results in a peer timeout, and restarting of the authentication process. A summary of the Failure packet format is shown below. The fields are transmitted from left to right. 0 1 2 3 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | Code | Identifier | Length | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ Blunk, Vollbrecht & Aboba Standards Track [Page 10] INTERNET-DRAFT RFC2284bis 14 November 2001 Code 3 for Success 4 for Failure. Identifier The Identifier field is one octet and aids in matching Responses with Requests. The Identifier field of a Response MUST match the Identifier field of the Request packet that it is sent in response to. Length 4 4. Initial EAP Request/Response Types This section defines the initial set of EAP Types used in Request/Response exchanges. More Types may be defined in follow-on documents. The Type field is one octet and identifies the structure of an EAP Request or Response packet. The first 3 Types are considered special case Types. The remaining Types define authentication exchanges. The Nak Type is valid only for Response packets, it MUST NOT be sent in a Request. The Nak Type MUST only be sent in response to a Request which uses an authentication Type code (i.e., Type > 3). All EAP implementations MUST support Types 1-4, which are defined in this document. Follow-on RFCs MAY define additional EAP Types. 1 Identity 2 Notification 3 Nak (Response only) 4 MD5-Challenge Blunk, Vollbrecht & Aboba Standards Track [Page 11] INTERNET-DRAFT RFC2284bis 14 November 2001 4.1. Identity Description The Identity Type is used to query the identity of the peer. Generally, the authenticator will issue this as the initial Request. An optional displayable message MAY be included to prompt the peer in the case where there expectation of interaction with a user. A Response MUST be sent to this Request with a Type of 1 (Identity). Implementation Note: The peer MAY obtain the Identity via user input. It is suggested that the authenticator retry the Identity Request in the case of an invalid Identity or authentication failure to allow for potential typos on the part of the user. It is suggested that the Identity Request be retried a minimum of 3 times before terminating the authentication phase with a Failure reply. The Notification Request MAY be used to indicate an invalid authentication attempt prior to transmitting a new Identity Request (optionally, the failure MAY be indicated within the message of the new Identity Request itself). Type 1 Type-Data This field MAY contain a displayable message in the Request. The Response uses this field to return the Identity. If the Identity is unknown, this field should be zero bytes in length. The field MUST NOT be null terminated. The length of this field is derived from the Length field of the Request/Response packet and hence a null is not required. 4.2. Notification Description The Notification Type is optionally used to convey a displayable message from the authenticator to the peer. The peer SHOULD display this message to the user or log it if it cannot be displayed. It is intended to provide an acknowledged notification of some imperative nature. Examples include a password with an expiration time that is about to expire, an OTP sequence integer which is nearing 0, an authentication failure warning, etc. In most circumstances, notification should not be required. Blunk, Vollbrecht & Aboba Standards Track [Page 12] INTERNET-DRAFT RFC2284bis 14 November 2001 Type 2 Type-Data The Type-Data field in the Request contains a displayable message greater than zero octets in length. The length of the message is determined by Length field of the Request packet. The message MUST not be null terminated. A Response MUST be sent in reply to the Request with a Type field of 2 (Notification). The Type-Data field of the Response is zero octets in length. The Response should be sent immediately (independent of how the message is displayed or logged). 4.3. Nak Description The Nak Type is valid only in Response messages. It is sent in reply to a Request where the desired authentication Type is unacceptable. Authentication Types are numbered 4 and above. The Response contains the authentication Type desired by the peer. Since the Nak Type is only valid in Responses and can only indicate an alternate authentication method, it is not appropriate for use as a general purpose error indication. Therefore the Nak Type MUST NOT be used for communication of error messages, or negotiation of parameters specific to a particular EAP method. Code 2 for Response. Identifier The Identifier field is one octet and aids in matching Responses with Requests. The Identifier field of a Response MUST match the Identifier field of the Request packet that it is sent in response to. Length 6 Type 3 Blunk, Vollbrecht & Aboba Standards Track [Page 13] INTERNET-DRAFT RFC2284bis 14 November 2001 Type-Data This field MUST contain a single octet indicating the desired authentication type. 4.4. MD5-Challenge Description The MD5-Challenge Type is analogous to the PPP CHAP protocol [3] (with MD5 as the specified algorithm). The Request contains a "challenge" message to the peer. A Response MUST be sent in reply to the Request. The Response MAY be either of Type 4 (MD5- Challenge) or Type 3 (Nak). The Nak reply indicates the peer's desired authentication mechanism Type. All EAP implementations MUST support the MD5-Challenge mechanism. Note that the use of the Identifier field in the MD5-Challenge Type is different from that described in RFC 1994 [3]. EAP allows for retransmission of MD5-Challenge Request packets while RFC 1994 states that both the Identifier and Challenge fields MUST change each time a Challenge (the CHAP equivalent of the MD5-Challenge Request packet) is sent. Type 4 Type-Data The contents of the Type-Data field is summarized below. For reference on the use of this fields see the PPP Challenge Handshake Authentication Protocol [3]. 0 1 2 3 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | Value-Size | Value ... +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | Name ... +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5. References [1] Simpson, W., "The Point-to-Point Protocol (PPP)", STD 51, RFC 1661, July 1994. Blunk, Vollbrecht & Aboba Standards Track [Page 14] INTERNET-DRAFT RFC2284bis 14 November 2001 [2] Reynolds, J. and J. Postel, "Assigned Numbers", STD 2, RFC 1700, October 1994. [3] Simpson, W., "PPP Challenge Handshake Authentication Protocol (CHAP)", RFC 1994, August 1996. [4] Harkins, D., Carrel, D., "The Internet Key Exchange (IKE)", RFC 2409, November 1998. [5] Yergeau, F., "UTF-8, a transformation format of Unicode and ISO 10646", RFC 2044, October 1996. [6] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", RFC 2119, March 1997. [7] IEEE Standards for Local and Metropolitan Area Networks: Overview and Architecture, ANSI/IEEE Std 802, 1990. [8] ISO/IEC 10038 Information technology - Telecommunications and information exchange between systems - Local area networks - Media Access Control (MAC) Bridges, (also ANSI/IEEE Std 802.1D- 1993), 1993. [9] ISO/IEC Final CD 15802-3 Information technology - Tele- communications and information exchange between systems - Local and metropolitan area networks - Common specifications - Part 3:Media Access Control (MAC) bridges, (current draft available as IEEE P802.1D/D15). [10] IEEE Standards for Local and Metropolitan Area Networks: Draft Standard for Virtual Bridged Local Area Networks, P802.1Q/D8, January 1998. [11] ISO/IEC 8802-3 Information technology - Telecommunications and information exchange between systems - Local and metropolitan area networks - Common specifications - Part 3: Carrier Sense Multiple Access with Collision Detection (CSMA/CD) Access Method and Physical Layer Specifications, (also ANSI/IEEE Std 802.3- 1996), 1996. [12] IEEE Standards for Local and Metropolitan Area Networks: Demand Priority Access Method, Physical Layer and Repeater Specification For 100 Mb/s Operation, IEEE Std 802.12-1995. [13] IEEE Standards for Local and Metropolitan Area Networks: Port based Network Access Control, IEEE Std 802.1X-2001, June 2001. Blunk, Vollbrecht & Aboba Standards Track [Page 15] INTERNET-DRAFT RFC2284bis 14 November 2001 [14] Information technology - Telecommunications and information exchange between systems - Local and metropolitan area networks - Specific Requirements Part 11: Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) Specifications, IEEE Std. 802.11-1997, 1997. [15] Aboba, B., Simon, D.,"PPP EAP TLS Authentication Protocol", RFC 2716, October 1999. [16] Townsley, W., Valencia, A., Rubens, A., Pall, G., Zorn, G., and Palter, B., "Layer Two Tunneling Protocol L2TP", RFC 2661, August 1999. [17] Kent,S., Atkinson, R., "IP Authentication Header", RFC 2402, November 1998. [18] Kent,S., Atkinson, R., "IP Encapsulating Security Payload (ESP)", RFC 2406, November 1998. [19] Piper, D., "The Internet IP Security Domain of Interpretation of ISAKMP", RFC 2407, November 1998. [20] Atkinson, R., Kent, S., "Security Architecture for the Internet Protocol", RFC 2401, November 1998. 6. Security Considerations Security issues are the primary topic of this RFC. Known security issues with EAP include: Packet modification attacks Implementation dependence Mutual authentication Separation of EAP server and authenticator Down negotiation attacks 6.1. Packet modification attacks While individual EAP methods such as [15] may provide for authentication and integrity protection of material sent within the data portion of an EAP message, EAP does not provide built-in support for authentication or integrity protection. This means that an attacker may modify all or portions of EAP messages, including Request and Response messages of types Identity, Notification, Nak, MD5-Challenge, etc. and Success and Failure messages. The assumption is that physical access to the link is restricted, so that such attacks are unlikely. Blunk, Vollbrecht & Aboba Standards Track [Page 16] INTERNET-DRAFT RFC2284bis 14 November 2001 Where EAP is run over IP, such as within protocols supporting PPP or Ethernet tunneling [16], this assumption is no longer valid. In this case, the EAP exchange SHOULD be authenticated and integrity protected, using a mechanism such as IPsec [17]-[21]. 6.2. Implementation dependence The interaction of authentication protocols with link layer technologies such as PPP and IEEE 802 are highly implementation dependent. For example, upon failure of authentication, some PPP implementations do not terminate the link, instead limiting the kind of traffic in the Network-Layer Protocols to a filtered subset, which in turn allows the user opportunity to update secrets or send mail to the network administrator indicating a problem. Similarly, while in IEEE 802.1X an authentication failure will result denied access to the controlled port, limited traffic may be permitted on the uncontrolled port. In EAP there is no provision for retries of failed authentication. However, in PPP the LCP state machine can renegotiate the authentication protocol at any time, thus allowing a new attempt. Similarly, in IEEE 802.1X the supplicant or authenticator can re-authenticate at any time. It is recommended that any counters used for authentication failure not be reset until after successful authentication, or subsequent termination of the failed link. 6.3. Mutual authentication In EAP there is no requirement that authentication be full duplex or that the same protocol be used in both directions. It is perfectly acceptable for different protocols to be used in each direction. This will, of course, depend on the specific protocols negotiated. If a one- way authentication method is negotiated, such as EAP-MD5, then the authenticator's identity will not be verified. For wireless media such as 802.11 [14], where physical security can no longer be assumed, mutual authentication is recommended in order to guard against rogue access points. 6.4. Separation of EAP server and authenticator It is possible for the EAP endpoints to mutually authenticate, negotiate a ciphersuite, and derive session key(s) for subsequent use with link layer authentication, integrity protection and encryption. For example, because of the risks inherent in wireless applications, EAP may be used to provide dynamic keying for wireless media such as 802.11 [14]. Blunk, Vollbrecht & Aboba Standards Track [Page 17] INTERNET-DRAFT RFC2284bis 14 November 2001 This does not present an issue on the peer, since the peer and EAP client reside on the same machine; all that is required is for the EAP client module to pass the session key to the link layer security module. The situation is more complex when the authenticator does not reside on the same machine as the EAP server. For example, the EAP server may be a backend security server. In the case where the EAP server and authenticator reside on different machines, there are several implications for security. Firstly, mutual authentication will occur between the peer and the EAP server, not between the peer and the authenticator. This means that it is not possible for the peer to validate the identity of the authenticator. The second issue that arises in the case of an EAP server and authenticator residing on different machines is that the session key negotiated between the peer and EAP server will need to be transmitted to the authenticator. Therefore a mechanism needs to be provided to transmit the session key from the EAP server to the authenticator that needs to use the key. The specification of this transit mechanism is outside the scope of this document. 6.5. Down negotiation attacks In practice, within or associated with each EAP server, it is anticipated that a particular named user will be authenticated by a predefined method or sequence of methods, without leaving the user any choice. Enabling negotiation would make the user vulnerable to attacks which negotiate the least secure method from among a set (such as PAP rather than EAP). This vulnerability is particularly acute since EAP method negotiation is unprotected. Instead, for each named user there should be an indication of exactly one method or sequence of methods used to authenticate that user name. If a user needs to make use of different authentication methods under different circumstances, then distinct identities SHOULD be employed, each of which identifies exactly one authentication method or sequence of methods. Acknowledgments This protocol derives much of its inspiration from Dave Carrel's AHA draft as well as the PPP CHAP protocol [3]. Bill Simpson provided much of the boilerplate used throughout this document. Al Rubens (Merit) also provided valuable feedback, as did Glen Zorn (Cisco) and Ashwin Palekar (Microsoft). Blunk, Vollbrecht & Aboba Standards Track [Page 18] INTERNET-DRAFT RFC2284bis 14 November 2001 Authors' Addresses Larry J. Blunk Merit Network, Inc. 4251 Plymouth Rd., Suite C Ann Arbor, MI 48105 EMail: ljb@merit.edu Phone: 734-763-6056 FAX: 734-647-3185 John R. Vollbrecht Interlink Networks, Inc. 775 Technology Drive, Suite 200 Ann Arbor, MI 48108 USA Phone: +1 734 821 1205 Fax: +1 734 821 1235 EMail: jrv@interlinknetworks.com Bernard Aboba Microsoft Corporation One Microsoft Way Redmond, WA 98052 EMail: bernarda@microsoft.com Phone: +1 425 936 6605 Fax: +1 425 936 7329 Full Copyright Statement Copyright (C) The Internet Society (2001). All Rights Reserved. This document and translations of it may be copied and furnished to others, and derivative works that comment on or otherwise explain it or assist in its implementation may be prepared, copied, published and distributed, in whole or in part, without restriction of any kind, provided that the above copyright notice and this paragraph are included on all such copies and derivative works. However, this document itself may not be modified in any way, such as by removing the copyright notice or references to the Internet Society or other Internet organizations, except as needed for the purpose of developing Internet standards in which case the procedures for copyrights defined in the Internet Standards process must be followed, or as required to translate it into languages other than English. The limited permissions granted above are perpetual and will not be revoked by the Internet Society or its successors or assigns. This document and the information contained herein is provided on an "AS IS" basis and THE INTERNET SOCIETY AND THE Blunk, Vollbrecht & Aboba Standards Track [Page 19] INTERNET-DRAFT RFC2284bis 14 November 2001 INTERNET ENGINEERING TASK FORCE DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE." Open issues This specification has a number of open issues. These include: [a] What happens if an authenticator receives a Request after sending a Failure or Success message? [b] Can a peer send a Success or Failure message to an authenticator? [c] What does an implementation do if it receives a message code that it doesn't understand? [d] What if a Nak contains an alternative authentication type that the Authenticator does not support? Expiration Date This memo is filed as , and expires May 19, 2002. Blunk, Vollbrecht & Aboba Standards Track [Page 20]