idnits 2.17.1 draft-ietf-emu-eap-tls13-12.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year (Using the creation date from RFC5216, updated by this document, for RFC5378 checks: 2006-02-17) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (November 2, 2020) is 1271 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '1' on line 827 -- Looks like a reference, but probably isn't: '2' on line 831 -- Looks like a reference, but probably isn't: '3' on line 838 -- Looks like a reference, but probably isn't: '4' on line 843 == Outdated reference: A later version (-08) exists of draft-ietf-emu-eaptlscert-06 == Outdated reference: A later version (-09) exists of draft-ietf-tls-md5-sha1-deprecate-04 == Outdated reference: A later version (-12) exists of draft-ietf-tls-oldversions-deprecate-08 -- Obsolete informational reference (is this intentional?): RFC 2246 (Obsoleted by RFC 4346) -- Obsolete informational reference (is this intentional?): RFC 2560 (Obsoleted by RFC 6960) -- Obsolete informational reference (is this intentional?): RFC 3280 (Obsoleted by RFC 5280) -- Obsolete informational reference (is this intentional?): RFC 4282 (Obsoleted by RFC 7542) -- Obsolete informational reference (is this intentional?): RFC 4346 (Obsoleted by RFC 5246) -- Obsolete informational reference (is this intentional?): RFC 4366 (Obsoleted by RFC 5246, RFC 6066) -- Obsolete informational reference (is this intentional?): RFC 5077 (Obsoleted by RFC 8446) -- Obsolete informational reference (is this intentional?): RFC 5246 (Obsoleted by RFC 8446) -- Obsolete informational reference (is this intentional?): RFC 7525 (Obsoleted by RFC 9325) Summary: 0 errors (**), 0 flaws (~~), 4 warnings (==), 15 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group J. Mattsson 3 Internet-Draft M. Sethi 4 Updates: 5216 (if approved) Ericsson 5 Intended status: Standards Track November 2, 2020 6 Expires: May 6, 2021 8 Using EAP-TLS with TLS 1.3 9 draft-ietf-emu-eap-tls13-12 11 Abstract 13 This document specifies the use of EAP-TLS with TLS 1.3 while 14 remaining backwards compatible with existing implementations of EAP- 15 TLS. TLS 1.3 provides significantly improved security, privacy, and 16 reduced latency when compared to earlier versions of TLS. EAP-TLS 17 with TLS 1.3 further improves security and privacy by mandating use 18 of privacy and revocation checking. This document also provides 19 guidance on authorization and resumption for EAP-TLS in general 20 (regardless of the underlying TLS version used). This document 21 updates RFC 5216. 23 Status of This Memo 25 This Internet-Draft is submitted in full conformance with the 26 provisions of BCP 78 and BCP 79. 28 Internet-Drafts are working documents of the Internet Engineering 29 Task Force (IETF). Note that other groups may also distribute 30 working documents as Internet-Drafts. The list of current Internet- 31 Drafts is at https://datatracker.ietf.org/drafts/current/. 33 Internet-Drafts are draft documents valid for a maximum of six months 34 and may be updated, replaced, or obsoleted by other documents at any 35 time. It is inappropriate to use Internet-Drafts as reference 36 material or to cite them other than as "work in progress." 38 This Internet-Draft will expire on May 6, 2021. 40 Copyright Notice 42 Copyright (c) 2020 IETF Trust and the persons identified as the 43 document authors. All rights reserved. 45 This document is subject to BCP 78 and the IETF Trust's Legal 46 Provisions Relating to IETF Documents 47 (https://trustee.ietf.org/license-info) in effect on the date of 48 publication of this document. Please review these documents 49 carefully, as they describe your rights and restrictions with respect 50 to this document. Code Components extracted from this document must 51 include Simplified BSD License text as described in Section 4.e of 52 the Trust Legal Provisions and are provided without warranty as 53 described in the Simplified BSD License. 55 Table of Contents 57 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 58 1.1. Requirements and Terminology . . . . . . . . . . . . . . 4 59 2. Protocol Overview . . . . . . . . . . . . . . . . . . . . . . 4 60 2.1. Overview of the EAP-TLS Conversation . . . . . . . . . . 4 61 2.1.1. Mutual Authentication . . . . . . . . . . . . . . . . 4 62 2.1.2. Ticket Establishment . . . . . . . . . . . . . . . . 5 63 2.1.3. Resumption . . . . . . . . . . . . . . . . . . . . . 6 64 2.1.4. Termination . . . . . . . . . . . . . . . . . . . . . 8 65 2.1.5. No Peer Authentication . . . . . . . . . . . . . . . 11 66 2.1.6. Hello Retry Request . . . . . . . . . . . . . . . . . 12 67 2.1.7. Identity . . . . . . . . . . . . . . . . . . . . . . 13 68 2.1.8. Privacy . . . . . . . . . . . . . . . . . . . . . . . 14 69 2.1.9. Fragmentation . . . . . . . . . . . . . . . . . . . . 14 70 2.2. Identity Verification . . . . . . . . . . . . . . . . . . 15 71 2.3. Key Hierarchy . . . . . . . . . . . . . . . . . . . . . . 15 72 2.4. Parameter Negotiation and Compliance Requirements . . . . 16 73 2.5. EAP State Machines . . . . . . . . . . . . . . . . . . . 17 74 3. Detailed Description of the EAP-TLS Protocol . . . . . . . . 18 75 4. IANA considerations . . . . . . . . . . . . . . . . . . . . . 18 76 5. Security Considerations . . . . . . . . . . . . . . . . . . . 19 77 5.1. Security Claims . . . . . . . . . . . . . . . . . . . . . 19 78 5.2. Peer and Server Identities . . . . . . . . . . . . . . . 19 79 5.3. Certificate Validation . . . . . . . . . . . . . . . . . 19 80 5.4. Certificate Revocation . . . . . . . . . . . . . . . . . 20 81 5.5. Packet Modification Attacks . . . . . . . . . . . . . . . 20 82 5.6. Authorization . . . . . . . . . . . . . . . . . . . . . . 20 83 5.7. Resumption . . . . . . . . . . . . . . . . . . . . . . . 21 84 5.8. Privacy Considerations . . . . . . . . . . . . . . . . . 23 85 5.9. Pervasive Monitoring . . . . . . . . . . . . . . . . . . 24 86 5.10. Discovered Vulnerabilities . . . . . . . . . . . . . . . 25 87 6. References . . . . . . . . . . . . . . . . . . . . . . . . . 25 88 6.1. Normative References . . . . . . . . . . . . . . . . . . 25 89 6.2. Informative references . . . . . . . . . . . . . . . . . 26 90 Appendix A. Updated references . . . . . . . . . . . . . . . . . 29 91 Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . . . 30 92 Contributors . . . . . . . . . . . . . . . . . . . . . . . . . . 30 93 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 30 95 1. Introduction 97 The Extensible Authentication Protocol (EAP), defined in [RFC3748], 98 provides a standard mechanism for support of multiple authentication 99 methods. EAP-Transport Layer Security (EAP-TLS) [RFC5216] specifies 100 an EAP authentication method with certificate-based mutual 101 authentication utilizing the TLS handshake protocol for cryptographic 102 algorithms and protocol version negotiation, mutual authentication, 103 and establishment of shared secret keying material. EAP-TLS is 104 widely supported for authentication and and key establishment in IEEE 105 802.11 [IEEE-802.11] (Wi-Fi) and IEEE 802.1AE [IEEE-802.1AE] (MACsec) 106 networks using IEEE 802.1X [IEEE-802.1X] and it's the default 107 mechanism for certificate based authentication in 3GPP 5G [TS.33.501] 108 and MulteFire [MulteFire] networks. Many other EAP methods such as 109 EAP-FAST [RFC4851], EAP-TTLS [RFC5281], TEAP [RFC7170], and PEAP 110 [PEAP] depend on TLS and EAP-TLS. 112 EAP-TLS [RFC5216] references TLS 1.0 [RFC2246] and TLS 1.1 [RFC4346], 113 but can also work with TLS 1.2 [RFC5246]. TLS 1.0 and 1.1 are 114 formally deprecated and prohibited to negotiate and use 115 [I-D.ietf-tls-oldversions-deprecate]. Weaknesses found in TLS 1.2, 116 as well as new requirements for security, privacy, and reduced 117 latency has led to the specification of TLS 1.3 [RFC8446], which 118 obsoletes TLS 1.2 [RFC5246]. TLS 1.3 is in large parts a complete 119 remodeling of the TLS handshake protocol including a different 120 message flow, different handshake messages, different key schedule, 121 different cipher suites, different resumption, different privacy 122 protection, and record padding. This means that significant parts of 123 the normative text in the previous EAP-TLS specification [RFC5216] 124 are not applicable to EAP-TLS with TLS 1.3 (or higher). Therefore, 125 aspects such as resumption, privacy handling, and key derivation need 126 to be appropriately addressed for EAP-TLS with TLS 1.3 (or higher). 128 This document defines how to use EAP-TLS with TLS 1.3 (or higher) and 129 does not change how EAP-TLS is used with older versions of TLS. We 130 do however provide additional guidance on authorization and 131 resumption for EAP-TLS in general (regardless of the underlying TLS 132 version used). While this document updates EAP-TLS [RFC5216], it 133 remains backwards compatible with it and existing implementations of 134 EAP-TLS. This document only describes differences compared to 135 [RFC5216]. 137 In addition to the improved security and privacy offered by TLS 1.3, 138 there are other significant benefits of using EAP-TLS with TLS 1.3. 139 Privacy is mandatory and achieved without any additional round-trips, 140 revocation checking is mandatory and simplified with OCSP stapling, 141 and TLS 1.3 introduces more possibilities to reduce fragmentation 142 when compared to earlier versions of TLS. 144 1.1. Requirements and Terminology 146 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 147 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 148 "OPTIONAL" in this document are to be interpreted as described in BCP 149 14 [RFC2119] [RFC8174] when, and only when, they appear in all 150 capitals, as shown here. 152 Readers are expected to be familiar with the terms and concepts used 153 in EAP-TLS [RFC5216] and TLS [RFC8446]. The term EAP-TLS peer is 154 used for the entity acting as EAP peer and TLS client. The term EAP- 155 TLS server is used for the entity acting as EAP server and TLS 156 server. 158 2. Protocol Overview 160 2.1. Overview of the EAP-TLS Conversation 162 This section updates Section 2.1 of [RFC5216]. 164 TLS 1.3 changes both the message flow and the handshake messages 165 compared to earlier versions of TLS. Therefore, much of Section 2.1 166 of [RFC5216] does not apply for TLS 1.3 (or higher). 168 After receiving an EAP-Request packet with EAP-Type=EAP-TLS as 169 described in [RFC5216] the conversation will continue with the TLS 170 handshake protocol encapsulated in the data fields of EAP-Response 171 and EAP-Request packets. When EAP-TLS is used with TLS version 1.3 172 or higher, the formatting and processing of the TLS handshake SHALL 173 be done as specified in that version of TLS. This document only 174 lists additional and different requirements, restrictions, and 175 processing compared to [RFC8446] and [RFC5216]. 177 2.1.1. Mutual Authentication 179 This section updates Section 2.1.1 of [RFC5216]. 181 The EAP-TLS server MUST authenticate with a certificate and SHOULD 182 require the EAP-TLS peer to authenticate with a certificate. 183 Certificates can be of any type supported by TLS including raw public 184 keys. Pre-Shared Key (PSK) authentication SHALL NOT be used except 185 for resumption. SessionID is deprecated in TLS 1.3 and the EAP-TLS 186 server SHALL ignore the legacy_session_id field if TLS 1.3 is 187 negotiated. TLS 1.3 introduced early application data which is not 188 used in EAP-TLS. A EAP-TLS server which receives an "early_data" 189 extension MUST ignore the extension or respond with a 190 HelloRetryRequest as described in Section 4.2.10 of [RFC8446]. 191 Resumption is handled as described in Section 2.1.3. The EAP-TLS 192 server commits to not send any more handshake messages by sending a 193 Commitment Message (an encrypted TLS record with the application data 194 0x00), see Section 2.5. After the EAP-TLS server has recieved a EAP- 195 Response to the EAP-Request containing the Commitment Message, the 196 EAP-TLS server sends EAP-Success. 198 In the case where EAP-TLS with mutual authentication is successful 199 (and neither HelloRetryRequest nor Post-Handshake messages are sent) 200 the conversation will appear as shown in Figure 1. 202 EAP-TLS Peer EAP-TLS Server 204 EAP-Request/ 205 <-------- Identity 206 EAP-Response/ 207 Identity (Privacy-Friendly) --------> 208 EAP-Request/ 209 EAP-Type=EAP-TLS 210 <-------- (TLS Start) 211 EAP-Response/ 212 EAP-Type=EAP-TLS 213 (TLS ClientHello) --------> 214 EAP-Request/ 215 EAP-Type=EAP-TLS 216 (TLS ServerHello, 217 TLS EncryptedExtensions, 218 TLS CertificateRequest, 219 TLS Certificate, 220 TLS CertificateVerify, 221 TLS Finished, 222 <-------- Commitment Message) 223 EAP-Response/ 224 EAP-Type=EAP-TLS 225 (TLS Certificate, 226 TLS CertificateVerify, 227 TLS Finished) --------> 228 <-------- EAP-Success 230 Figure 1: EAP-TLS mutual authentication 232 2.1.2. Ticket Establishment 234 This is a new section when compared to [RFC5216]. 236 To enable resumption when using EAP-TLS with TLS 1.3, the EAP-TLS 237 server MUST send a NewSessionTicket message (containing a PSK and 238 other parameters) in the initial authentication. The 239 NewSessionTicket is sent after the EAP-TLS server has received the 240 Finished message in the initial authentication. The NewSessionTicket 241 message MUST NOT include an "early_data" extension. 243 In the case where EAP-TLS with mutual authentication and ticket 244 establishment is successful, the conversation will appear as shown in 245 Figure 2. 247 EAP-TLS Peer EAP-TLS Server 249 EAP-Request/ 250 <-------- Identity 251 EAP-Response/ 252 Identity (Privacy-Friendly) --------> 253 EAP-Request/ 254 EAP-Type=EAP-TLS 255 <-------- (TLS Start) 256 EAP-Response/ 257 EAP-Type=EAP-TLS 258 (TLS ClientHello) --------> 259 EAP-Request/ 260 EAP-Type=EAP-TLS 261 (TLS ServerHello, 262 TLS EncryptedExtensions, 263 TLS CertificateRequest, 264 TLS Certificate, 265 TLS CertificateVerify, 266 <-------- TLS Finished) 267 EAP-Response/ 268 EAP-Type=EAP-TLS 269 (TLS Certificate, 270 TLS CertificateVerify, 271 TLS Finished) --------> 272 EAP-Request/ 273 EAP-Type=EAP-TLS 274 (TLS NewSessionTicket, 275 <-------- Commitment Message) 276 EAP-Response/ 277 EAP-Type=EAP-TLS --------> 278 <-------- EAP-Success 280 Figure 2: EAP-TLS ticket establishment 282 2.1.3. Resumption 284 This section updates Section 2.1.2 of [RFC5216]. 286 TLS 1.3 replaces the session resumption mechanisms in earlier 287 versions of TLS with a new PSK exchange. When EAP-TLS is used with 288 TLS version 1.3 or higher, EAP-TLS SHALL use a resumption mechanism 289 compatible with that version of TLS. 291 For TLS 1.3, resumption is described in Section 2.2 of [RFC8446]. If 292 the client has received a NewSessionTicket message from the EAP-TLS 293 server, the client can use the PSK identity received in the ticket to 294 negotiate the use of the associated PSK. If the EAP-TLS server 295 accepts it, then the security context of the new connection is tied 296 to the original connection and the key derived from the initial 297 handshake is used to bootstrap the cryptographic state instead of a 298 full handshake. It is left up to the EAP-TLS peer whether to use 299 resumption, but it is RECOMMENDED that the EAP-TLS server accept 300 resumption as long as the ticket is valid. However, the EAP-TLS 301 server MAY choose to require a full authentication. EAP-TLS peers 302 and EAP-TLS servers SHOULD follow the client tracking preventions in 303 Appendix C.4 of [RFC8446]. 305 It is RECOMMENDED to use a NAIs with the same realm in the resumption 306 and the original full authentication. This requirement allows EAP 307 packets to be routable to the same destination as the original full 308 authentication. If this recommendation is not followed, resumption 309 is likely to be impossible. When NAI reuse can be done without 310 privacy implications, it is RECOMMENDED to use the same anonymous NAI 311 in the resumption, as was used in the original full authentication. 312 E.g. the NAI @realm can safely be reused, while the NAI 313 ZmxleG8=@realm cannot. The TLS PSK identity is typically derived by 314 the TLS implementation and may be an opaque blob without a routable 315 realm. The TLS PSK identity is therefore in general unsuitable for 316 deriving a NAI to use in the Identity Response. 318 A subsequent authentication using resumption, where both sides 319 authenticate successfully (without the issuance of more resumption 320 tickets) is shown in Figure 3. 322 EAP-TLS Peer EAP-TLS Server 324 EAP-Request/ 325 <-------- Identity 326 EAP-Response/ 327 Identity (Privacy-Friendly) --------> 328 EAP-Request/ 329 EAP-Type=EAP-TLS 330 <-------- (TLS Start) 331 EAP-Response/ 332 EAP-Type=EAP-TLS 333 (TLS ClientHello) --------> 334 EAP-Request/ 335 EAP-Type=EAP-TLS 336 (TLS ServerHello, 337 TLS EncryptedExtensions, 338 TLS Finished, 339 <-------- Commitment Message) 340 EAP-Response/ 341 EAP-Type=EAP-TLS 342 (TLS Finished) --------> 343 <-------- EAP-Success 345 Figure 3: EAP-TLS resumption 347 As specified in Section 2.2 of [RFC8446], the EAP-TLS peer SHOULD 348 supply a "key_share" extension when attempting resumption, which 349 allows the EAP-TLS server to potentially decline resumption and fall 350 back to a full handshake. If the EAP-TLS peer did not supply a 351 "key_share" extension when attempting resumption, the EAP-TLS server 352 needs to reject the ClientHello and the EAP-TLS peer needs to restart 353 a full handshake. The message flow in this case is given by Figure 4 354 followed by Figure 1. 356 Also during resumption, the EAP-TLS server can respond with a Hello 357 Retry Request (see Section 2.1.6) or issue a new ticket (see 358 Section 2.1.2) 360 2.1.4. Termination 362 This section updates Section 2.1.3 of [RFC5216]. 364 TLS 1.3 changes both the message flow and the handshake messages 365 compared to earlier versions of TLS. Therefore, some normative text 366 in Section 2.1.3 of [RFC5216] does not apply for TLS 1.3 or higher. 367 The two paragraphs below replaces the corresponding paragraphs in 368 Section 2.1.3 of [RFC5216] when EAP-TLS is used with TLS 1.3 or 369 higher. The other paragraphs in Section 2.1.3 of [RFC5216] still 370 apply with the exception that SessionID is deprecated. 372 If the EAP-TLS peer authenticates successfully, the EAP-TLS server 373 MUST send an EAP-Request packet with EAP-Type=EAP-TLS containing 374 TLS records conforming to the version of TLS used. The message 375 flow ends with the EAP-TLS server sending an EAP-Success message. 377 If the EAP-TLS server authenticates successfully, the EAP-TLS peer 378 MUST send an EAP-Response message with EAP-Type=EAP-TLS containing 379 TLS records conforming to the version of TLS used. 381 Figures 4, 5, and 6 illustrate message flows in several cases where 382 the EAP-TLS peer or EAP-TLS server sends a TLS fatal alert message. 383 TLS warning alerts generally mean that the connection can continue 384 normally and does not change the message flow. Note that the party 385 receiving a TLS warning alert may choose to terminate the connection 386 by sending a TLS fatal alert, which may add an extra round-trip, see 387 [RFC8446]. 389 In the case where the EAP-TLS server rejects the ClientHello with a 390 fatal error, the conversation will appear as shown in Figure 4. The 391 EAP-TLS server can also partly reject the ClientHello with a 392 HelloRetryRequest, see Section 2.1.6. 394 EAP-TLS Peer EAP-TLS Server 396 EAP-Request/ 397 <-------- Identity 398 EAP-Response/ 399 Identity (Privacy-Friendly) --------> 400 EAP-Request/ 401 EAP-Type=EAP-TLS 402 <-------- (TLS Start) 403 EAP-Response/ 404 EAP-Type=EAP-TLS 405 (TLS ClientHello) --------> 406 EAP-Request/ 407 EAP-Type=EAP-TLS 408 <-------- (TLS Fatal Alert) 409 EAP-Response/ 410 EAP-Type=EAP-TLS --------> 411 <-------- EAP-Failure 413 Figure 4: EAP-TLS server rejection of ClientHello 415 In the case where EAP-TLS server authentication is unsuccessful, the 416 conversation will appear as shown in Figure 5. 418 EAP-TLS Peer EAP-TLS Server 420 EAP-Request/ 421 <-------- Identity 422 EAP-Response/ 423 Identity (Privacy-Friendly) --------> 424 EAP-Request/ 425 EAP-Type=EAP-TLS 426 <-------- (TLS Start) 427 EAP-Response/ 428 EAP-Type=EAP-TLS 429 (TLS ClientHello) --------> 430 EAP-Request/ 431 EAP-Type=EAP-TLS 432 (TLS ServerHello, 433 TLS EncryptedExtensions, 434 TLS CertificateRequest, 435 TLS Certificate, 436 TLS CertificateVerify, 437 TLS Finished, 438 <-------- Commitment Message) 439 EAP-Response/ 440 EAP-Type=EAP-TLS 441 (TLS Fatal Alert) 442 --------> 443 <-------- EAP-Failure 445 Figure 5: EAP-TLS unsuccessful EAP-TLS server authentication 447 In the case where the EAP-TLS server authenticates to the EAP-TLS 448 peer successfully, but the EAP-TLS peer fails to authenticate to the 449 EAP-TLS server, the conversation will appear as shown in Figure 6. 451 EAP-TLS Peer EAP-TLS Server 453 EAP-Request/ 454 <-------- Identity 455 EAP-Response/ 456 Identity (Privacy-Friendly) --------> 458 EAP-Request/ 459 EAP-Type=EAP-TLS 460 <-------- (TLS Start) 461 EAP-Response/ 462 EAP-Type=EAP-TLS 463 (TLS ClientHello) --------> 464 EAP-Request/ 465 EAP-Type=EAP-TLS 466 (TLS ServerHello, 467 TLS EncryptedExtensions, 468 TLS CertificateRequest, 469 TLS Certificate, 470 TLS CertificateVerify, 471 TLS Finished, 472 <-------- Commitment Message) 473 EAP-Response/ 474 EAP-Type=EAP-TLS 475 (TLS Certificate, 476 TLS CertificateVerify, 477 TLS Finished) --------> 478 EAP-Request/ 479 EAP-Type=EAP-TLS 480 <-------- (TLS Fatal Alert) 481 EAP-Response/ 482 EAP-Type=EAP-TLS --------> 483 <-------- EAP-Failure 485 Figure 6: EAP-TLS unsuccessful client authentication 487 2.1.5. No Peer Authentication 489 This is a new section when compared to [RFC5216]. 491 In the case where EAP-TLS is used without peer authentication (e.g., 492 emergency services, as described in [RFC7406]) the conversation will 493 appear as shown in Figure 7. 495 EAP-TLS Peer EAP-TLS Server 497 EAP-Request/ 498 <-------- Identity 499 EAP-Response/ 500 Identity (Privacy-Friendly) --------> 501 EAP-Request/ 502 EAP-Type=EAP-TLS 503 <-------- (TLS Start) 504 EAP-Response/ 505 EAP-Type=EAP-TLS 506 (TLS ClientHello) --------> 507 EAP-Request/ 508 EAP-Type=EAP-TLS 509 (TLS ServerHello, 510 TLS EncryptedExtensions, 511 TLS Certificate, 512 TLS CertificateVerify, 513 TLS Finished, 514 <-------- Commitment Message) 515 EAP-Response/ 516 EAP-Type=EAP-TLS 517 (TLS Finished) --------> 518 <-------- EAP-Success 520 Figure 7: EAP-TLS without peer authentication 522 2.1.6. Hello Retry Request 524 This is a new section when compared to [RFC5216]. 526 As defined in TLS 1.3 [RFC8446], EAP-TLS servers can send a 527 HelloRetryRequest message in response to a ClientHello if the EAP-TLS 528 server finds an acceptable set of parameters but the initial 529 ClientHello does not contain all the needed information to continue 530 the handshake. One use case is if the EAP-TLS server does not 531 support the groups in the "key_share" extension, but supports one of 532 the groups in the "supported_groups" extension. In this case the 533 client should send a new ClientHello with a "key_share" that the EAP- 534 TLS server supports. 536 The case of a successful EAP-TLS mutual authentication after the EAP- 537 TLS server has sent a HelloRetryRequest message is shown in Figure 8. 538 Note the extra round-trip as a result of the HelloRetryRequest. 540 EAP-TLS Peer EAP-TLS Server 542 EAP-Request/ 543 <-------- Identity 544 EAP-Response/ 545 Identity (Privacy-Friendly) --------> 546 EAP-Request/ 547 EAP-Type=EAP-TLS 548 <-------- (TLS Start) 549 EAP-Response/ 550 EAP-Type=EAP-TLS 551 (TLS ClientHello) --------> 552 EAP-Request/ 553 EAP-Type=EAP-TLS 554 (TLS HelloRetryRequest) 555 <-------- 556 EAP-Response/ 557 EAP-Type=EAP-TLS 558 (TLS ClientHello) --------> 559 EAP-Request/ 560 EAP-Type=EAP-TLS 561 (TLS ServerHello, 562 TLS EncryptedExtensions, 563 TLS Certificate, 564 TLS CertificateVerify, 565 TLS Finished, 566 <-------- Commitment Message) 567 EAP-Response/ 568 EAP-Type=EAP-TLS 569 (TLS Certificate, 570 TLS CertificateVerify, 571 TLS Finished) --------> 572 <-------- EAP-Success 574 Figure 8: EAP-TLS with Hello Retry Request 576 2.1.7. Identity 578 This is a new section when compared to [RFC5216]. 580 It is RECOMMENDED to use anonymous NAIs [RFC7542] in the Identity 581 Response as such identities are routable and privacy-friendly. While 582 opaque blobs are allowed by [RFC3748], such identities are NOT 583 RECOMMENDED as they are not routable and should only be considered in 584 local deployments where the EAP-TLS peer, EAP authenticator, and EAP- 585 TLS server all belong to the same network. Many client certificates 586 contains an identity such as an email address, which is already in 587 NAI format. When the client certificate contains a NAI as subject 588 name or alternative subject name, an anonymous NAI SHOULD be derived 589 from the NAI in the certificate, see Section 2.1.8. More details on 590 identities are described in Sections 2.1.3, 2.1.8, 2.2, and 5.8. 592 2.1.8. Privacy 594 This section updates Section 2.1.4 of [RFC5216]. 596 TLS 1.3 significantly improves privacy when compared to earlier 597 versions of TLS by forbidding cipher suites without confidentiality 598 and encrypting large parts of the TLS handshake including the 599 certificate messages. 601 EAP-TLS peer and server implementations supporting TLS 1.3 or higher 602 MUST support anonymous NAIs (Network Access Identifiers) (Section 2.4 603 in [RFC7542]) and a client supporting TLS 1.3 MUST NOT send its 604 username in cleartext in the Identity Response. Following [RFC7542], 605 it is RECOMMENDED to omit the username (i.e. the NAI is @realm), but 606 other constructions such as a fixed username (e.g. anonymous@realm) 607 or an encrypted username (e.g. YmVuZGVy@realm) are allowed. Note 608 that the NAI MUST be a UTF-8 string as defined by the grammar in 609 Section 2.2 of [RFC7542]. 611 As the certificate messages in TLS 1.3 are encrypted, there is no 612 need to send an empty certificate_list and perform a second handshake 613 for privacy (as needed by EAP-TLS with earlier versions of TLS). 614 When EAP-TLS is used with TLS version 1.3 or higher the EAP-TLS peer 615 and EAP-TLS server SHALL follow the processing specified by the used 616 version of TLS. For TLS 1.3 this means that the EAP-TLS peer only 617 sends an empty certificate_list if it does not have an appropriate 618 certificate to send, and the EAP-TLS server MAY treat an empty 619 certificate_list as a terminal condition. 621 EAP-TLS with TLS 1.3 is always used with privacy. This does not add 622 any extra round-trips and the message flow with privacy is just the 623 normal message flow as shown in Figure 1. 625 2.1.9. Fragmentation 627 This section updates Section 2.1.5 of [RFC5216]. 629 Including ContentType and ProtocolVersion a single TLS record may be 630 up to 16387 octets in length. EAP-TLS fragmentation support is 631 provided through addition of a flags octet within the EAP-Response 632 and EAP-Request packets, as well as a TLS Message Length field of 633 four octets. Implementations MUST NOT set the L bit in unfragmented 634 messages, but MUST accept unfragmented messages with and without the 635 L bit set. 637 Some EAP implementations and access networks may limit the number of 638 EAP packet exchanges that can be handled. To avoid fragmentation, it 639 is RECOMMENDED to keep the sizes of EAP-TLS peer, EAP-TLS server, and 640 trust anchor certificates small and the length of the certificate 641 chains short. In addition, it is RECOMMENDED to use mechanisms that 642 reduce the sizes of Certificate messages. For a detailed discussion 643 on reducing message sizes to prevent fragmentation, see 644 [I-D.ietf-emu-eaptlscert]. 646 2.2. Identity Verification 648 This section updates Section 2.2 of [RFC5216]. 650 The identity provided in the EAP-Response/Identity is not 651 authenticated by EAP-TLS. Unauthenticated information SHALL NOT be 652 used for accounting purposes or to give authorization. The 653 authenticator and the EAP-TLS server MAY examine the identity 654 presented in EAP-Response/Identity for purposes such as routing and 655 EAP method selection. EAP-TLS servers MAY reject conversations if 656 the identity does not match their policy. Note that this also 657 applies to resumption, see Sections 2.1.3, 5.6, and 5.7. 659 2.3. Key Hierarchy 661 This section updates Section 2.3 of [RFC5216]. 663 TLS 1.3 replaces the TLS pseudorandom function (PRF) used in earlier 664 versions of TLS with HKDF and completely changes the Key Schedule. 665 The key hierarchies shown in Section 2.3 of [RFC5216] are therefore 666 not correct when EAP-TLS is used with TLS version 1.3 or higher. For 667 TLS 1.3 the key schedule is described in Section 7.1 of [RFC8446]. 669 When EAP-TLS is used with TLS version 1.3 or higher the Key_Material, 670 IV, and Method-Id SHALL be derived from the exporter_master_secret 671 using the TLS exporter interface [RFC5705] (for TLS 1.3 this is 672 defined in Section 7.5 of [RFC8446]). 674 Type-Code = 0x0D 675 Key_Material = TLS-Exporter("EXPORTER_EAP_TLS_Key_Material", 676 Type-Code, 128) 677 IV = TLS-Exporter("EXPORTER_EAP_TLS_IV", 678 Type-Code, 64) 679 Method-Id = TLS-Exporter("EXPORTER_EAP_TLS_Method-Id", 680 Type-Code, 64) 681 Session-Id = Type-Code || Method-Id 682 All other parameters such as MSK and EMSK are derived in the same 683 manner as with EAP-TLS [RFC5216], Section 2.3. The definitions are 684 repeated below for simplicity: 686 MSK = Key_Material(0, 63) 687 EMSK = Key_Material(64, 127) 688 Enc-RECV-Key = MSK(0, 31) 689 Enc-SEND-Key = MSK(32, 63) 690 RECV-IV = IV(0, 31) 691 SEND-IV = IV(32, 63) 693 The use of these keys is specific to the lower layer, as described 694 [RFC5247]. 696 Note that the key derivation MUST use the length values given above. 697 While in TLS 1.2 and earlier it was possible to truncate the output 698 by requesting less data from the TLS-Exporter function, this practice 699 is not possible with TLS 1.3. If an implementation intends to use 700 only a part of the output of the TLS-Exporter function, then it MUST 701 ask for the full output and then only use the desired part. Failure 702 to do so will result in incorrect values being calculated for the 703 above keying material. 705 By using the TLS exporter, EAP-TLS can use any TLS 1.3 implementation 706 without having to extract the Master Secret, ClientHello.random, and 707 ServerHello.random in a non-standard way. 709 2.4. Parameter Negotiation and Compliance Requirements 711 This section updates Section 2.4 of [RFC5216]. 713 TLS 1.3 cipher suites are defined differently than in earlier 714 versions of TLS (see Section B.4 of [RFC8446]), and the cipher suites 715 discussed in Section 2.4 of [RFC5216] can therefore not be used when 716 EAP-TLS is used with TLS version 1.3 or higher. 718 When EAP-TLS is used with TLS version 1.3 or higher, the EAP-TLS 719 peers and EAP-TLS servers MUST comply with the compliance 720 requirements (mandatory-to-implement cipher suites, signature 721 algorithms, key exchange algorithms, extensions, etc.) for the TLS 722 version used. For TLS 1.3 the compliance requirements are defined in 723 Section 9 of [RFC8446]. 725 While EAP-TLS does not protect any application data except for the 726 Commitment Message, the negotiated cipher suites and algorithms MAY 727 be used to secure data as done in other TLS-based EAP methods. 729 2.5. EAP State Machines 731 This is a new section when compared to [RFC5216]. 733 TLS 1.3 [RFC8446] introduces Post-Handshake messages. These Post- 734 Handshake messages use the handshake content type and can be sent 735 after the main handshake. One such Post-Handshake message is 736 NewSessionTicket. The NewSessionTicket can be used for resumption. 737 After sending TLS Finished, the EAP-TLS server may send any number of 738 Post-Handshake messages in separate EAP-Requests. To decrease the 739 uncertainty for the EAP-TLS peer, the following procedure MUST be 740 followed: 742 When an EAP-TLS server has sent its last handshake message (Finished 743 or a Post-Handshake), it commits to not sending any more handshake 744 messages by sending a Commitment Message. The Commitment Message is 745 an encrypted TLS record with application data 0x00 (i.e. a TLS record 746 with TLSPlaintext.type = application_data, TLSPlaintext.length = 1, 747 and TLSPlaintext.fragment = 0x00). Note that the length of the 748 plaintext is greater than the corresponding TLSPlaintext.length due 749 to the inclusion of TLSInnerPlaintext.type and any padding supplied 750 by the sender. EAP-TLS server implementations MUST set 751 TLSPlaintext.fragment to 0x00, but EAP-TLS peer implementations MUST 752 accept any application data as a Commitment Message from the EAP-TLS 753 server to not send any more handshake messages. The Commitment 754 Message may be sent in the same EAP-Request as the last handshake 755 record or in a separate EAP-Request. Sending the Commitment Message 756 in a separate EAP-Request adds an additional round-trip, but may be 757 necessary in TLS implementations that only implement a subset of TLS 758 1.3. In the case where the EAP-TLS server sends the Commitment 759 Message in a separate EAP-Request, the conversation will appear as 760 shown in Figure 9. After sending the Commitment Message, the EAP-TLS 761 server may only send an EAP-Success, an EAP-Failure, or an EAP- 762 Request with a TLS Alert Message. 764 EAP-TLS Peer EAP-TLS Server 765 EAP-Request/ 766 <-------- Identity 767 EAP-Response/ 768 Identity (Privacy-Friendly) --------> 769 EAP-Request/ 770 EAP-Type=EAP-TLS 771 <-------- (TLS Start) 772 EAP-Response/ 773 EAP-Type=EAP-TLS 774 (TLS ClientHello) --------> 775 EAP-Request/ 776 EAP-Type=EAP-TLS 777 (TLS ServerHello, 778 TLS EncryptedExtensions, 779 TLS CertificateRequest, 780 TLS Certificate, 781 TLS CertificateVerify, 782 <-------- TLS Finished) 783 EAP-Response/ 784 EAP-Type=EAP-TLS 785 (TLS Certificate, 786 TLS CertificateVerify, 787 TLS Finished) --------> 788 EAP-Request/ 789 EAP-Type=EAP-TLS 790 <-------- Commitment Message) 791 EAP-Response/ 792 EAP-Type=EAP-TLS --------> 793 <-------- EAP-Success 795 Figure 9: Commit in separate EAP-Request 797 3. Detailed Description of the EAP-TLS Protocol 799 No updates to Section 3 of [RFC5216]. 801 4. IANA considerations 803 This section provides guidance to the Internet Assigned Numbers 804 Authority (IANA) regarding registration of values related to the EAP- 805 TLS 1.3 protocol in accordance with [RFC8126]. 807 This memo requires IANA to add the following labels to the TLS 808 Exporter Label Registry defined by [RFC5705]. These labels are used 809 in derivation of Key_Material, IV and Method-Id as defined in 810 Section 2.3: 812 o "EXPORTER_EAP_TLS_Key_Material" 814 o "EXPORTER_EAP_TLS_IV" 816 o "EXPORTER_EAP_TLS_Method-Id" 818 5. Security Considerations 820 5.1. Security Claims 822 Using EAP-TLS with TLS 1.3 does not change the security claims for 823 EAP-TLS as given in Section 5.1 of [RFC5216]. However, it 824 strengthens several of the claims as described in the following 825 updates to the notes given in Section 5.1 of [RFC5216]. 827 [1] Mutual authentication: By mandating revocation checking of 828 certificates, the authentication in EAP-TLS with TLS 1.3 is stronger 829 as authentication with revoked certificates will always fail. 831 [2] Confidentiality: The TLS 1.3 handshake offers much better 832 confidentiality than earlier versions of TLS by mandating cipher 833 suites with confidentiality and encrypting certificates and some of 834 the extensions, see [RFC8446]. When using EAP-TLS with TLS 1.3, the 835 use of privacy is mandatory and does not cause any additional round- 836 trips. 838 [3] Key strength: TLS 1.3 forbids all algorithms with known 839 weaknesses including 3DES, CBC mode, RC4, SHA-1, and MD5. TLS 1.3 840 only supports cryptographic algorithms offering at least 112-bit 841 security, see [RFC8446]. 843 [4] Cryptographic Negotiation: TLS 1.3 increases the number of 844 cryptographic parameters that are negotiated in the handshake. When 845 EAP-TLS is used with TLS 1.3, EAP-TLS inherits the cryptographic 846 negotiation of AEAD algorithm, HKDF hash algorithm, key exchange 847 groups, and signature algorithm, see Section 4.1.1 of [RFC8446]. 849 5.2. Peer and Server Identities 851 No updates to section 5.2 of [RFC5216]. 853 5.3. Certificate Validation 855 No updates to section 5.3 of [RFC5216]. 857 5.4. Certificate Revocation 859 This section updates Section 5.4 of [RFC5216]. 861 While certificates may have long validity periods, there are a number 862 of reasons (e.g. key compromise, CA compromise, privilege withdrawn, 863 etc.) why EAP-TLS peer, EAP-TLS server, or sub-CA certificates have 864 to be revoked before their expiry date. Revocation of the EAP-TLS 865 server's certificate is complicated by the fact that the EAP-TLS peer 866 may not have Internet connectivity until authentication completes. 868 When EAP-TLS is used with TLS 1.3, the revocation status of all the 869 certificates in the certificate chains MUST be checked. 871 EAP-TLS servers supporting TLS 1.3 MUST implement Certificate Status 872 Requests (OCSP stapling) as specified in [RFC6066] and 873 Section 4.4.2.1 of [RFC8446]. It is RECOMMENDED that EAP-TLS peers 874 and EAP-TLS servers use OCSP stapling for verifying the status of the 875 EAP-TLS server's certificate chain. When an EAP-TLS peer uses 876 Certificate Status Requests to check the revocation status of the 877 EAP-TLSserver's certificate chain it MUST treat a CertificateEntry 878 (except the trust anchor) without a valid CertificateStatus extension 879 as invalid and abort the handshake with an appropriate alert. The 880 OCSP status handling in TLS 1.3 is different from earlier versions of 881 TLS, see Section 4.4.2.1 of [RFC8446]. In TLS 1.3 the OCSP 882 information is carried in the CertificateEntry containing the 883 associated certificate instead of a separate CertificateStatus 884 message as in [RFC4366]. This enables sending OCSP information for 885 all certificates in the certificate chain. 887 To enable revocation checking in situations where EAP-TLS peers do 888 not implement or use OCSP stapling, and where network connectivity is 889 not available prior to authentication completion, EAP--TLS peer 890 implementations MUST also support checking for certificate revocation 891 after authentication completes and network connectivity is available, 892 and they SHOULD utilize this capability by default. 894 5.5. Packet Modification Attacks 896 No updates to Section 5.5 of [RFC5216]. 898 5.6. Authorization 900 This is a new section when compared to [RFC5216]. The guidance in 901 this section is relevant for EAP-TLS in general (regardless of the 902 underlying TLS version used). 904 EAP-TLS is typically encapsulated in other protocols, such as PPP 905 [RFC1661], RADIUS [RFC2865], Diameter [RFC6733], or PANA [RFC5191]. 906 The encapsulating protocols can also provide additional, non-EAP 907 information to an EAP-TLS server. This information can include, but 908 is not limited to, information about the authenticator, information 909 about the EAP-TLS peer, or information about the protocol layers 910 above or below EAP (MAC addresses, IP addresses, port numbers, WiFi 911 SSID, etc.). EAP-TLS Servers implementing EAP-TLS inside those 912 protocols can make policy decisions and enforce authorization based 913 on a combination of information from the EAP-TLS exchange and non-EAP 914 information. 916 As noted in Section 2.2, the identity presented in EAP-Response/ 917 Identity is not authenticated by EAP-TLS and is therefore trivial for 918 an attacker to forge, modify, or replay. Authorization and 919 accounting MUST be based on authenticated information such as 920 information in the certificate or the PSK identity and cached data 921 provisioned for resumption as described in Section 5.7. Note that 922 the requirements for Network Access Identifiers (NAIs) specified in 923 Section 4 of [RFC7542] still apply and MUST be followed. 925 EAP-TLS servers MAY reject conversations based on non-EAP information 926 provided by the encapsulating protocol, for example, if the MAC 927 address of the authenticator does not match the expected policy. 929 5.7. Resumption 931 This is a new section when compared to [RFC5216]. The guidance in 932 this section is relevant for EAP-TLS in general (regardless of the 933 underlying TLS version used). 935 There are a number of security issues related to resumption that are 936 not described in [RFC5216]. The problems, guidelines, and 937 requirements in this section therefore applies to all version of TLS. 939 When resumption occurs, it is based on cached information at the TLS 940 layer. To perform resumption in a secure way, the EAP-TLS peer and 941 EAP-TLS server need to be able to securely retrieve authorization 942 information such as certificate chains from the initial full 943 handshake. We use the term "cached data" to describe such 944 information. Authorization during resumption MUST be based on such 945 cached data. The EAP-TLS peer and EAP-TLS server MAY perform fresh 946 revocation checks on the cached certificate data. Any security 947 policies for authorization MUST be followed also for resumption. The 948 certificates may have been revoked since the initial full handshake 949 and the authorizations of the other party may have been reduced. If 950 the cached revocation is not sufficiently current, the EAP-TLS peer 951 or EAP-TLS server MAY force a full TLS handshake. 953 There are two ways to retrieve the cached data from the original full 954 handshake. The first method is that the EAP-TLS server and client 955 cache the information locally. The cached information is identified 956 by an identifier. For TLS versions before 1.3, the identifier can be 957 the session ID, for TLS 1.3, the identifier is the PSK identity. The 958 second method for retrieving cached information is via [RFC5077] or 959 [RFC8446], where the EAP-TLS server avoids storing information 960 locally and instead encapsulates the information into a ticket or PSK 961 which is sent to the client for storage. This ticket or PSK is 962 encrypted using a key that only the EAP-TLS server knows. Note that 963 the client still needs to cache the original handshake information 964 locally and will use the session ID or PSK identity to lookup this 965 information during resumption. However, the EAP-TLS server is able 966 to decrypt the ticket or PSK to obtain the original handshake 967 information. 969 If the EAP-TLS server or EAP client do not apply any authorization 970 policies, they MAY allow resumption where no cached data is 971 available. In all other cases, they MUST cache data during the 972 initial full authentication to enable resumption. The cached data 973 MUST be sufficient to make authorization decisions during resumption. 974 If cached data cannot be retrieved in a secure way, resumption MUST 975 NOT be done. 977 The above requirements also apply if the EAP-TLS server expects some 978 system to perform accounting for the session. Since accounting must 979 be tied to an authenticated identity, and resumption does not supply 980 such an identity, accounting is impossible without access to cached 981 data. Therefore systems which expect to perform accounting for the 982 session SHOULD cache an identifier which can be used in subsequent 983 accounting. 985 As suggested in [RFC8446], EAP-TLS peers MUST NOT store resumption 986 PSKs or tickets (and associated cached data) for longer than 7 days, 987 regardless of the PSK or ticket lifetime. The EAP-TLS peer MAY 988 delete them earlier based on local policy. The cached data MAY also 989 be removed on the EAP-TLS server or EAP-TLS peer if any certificate 990 in the certificate chain has been revoked or has expired. In all 991 such cases, resumption results in a full TLS handshake instead. 993 Information from the EAP-TLS exchange (e.g. the identity provided in 994 EAP-Response/Identity) as well as non-EAP information (e.g. IP 995 addresses) may change between the initial full handshake and 996 resumption. This change creates a "time-of-check time-of-use" 997 (TOCTOU) security vulnerability. A malicious or compromised user 998 could supply one set of data during the initial authentication, and a 999 different set of data during resumption, potentially allowing them to 1000 obtain access that they should not have. 1002 If any authorization, accounting, or policy decisions were made with 1003 information that have changed between the initial full handshake and 1004 resumption, and if change may lead to a different decision, such 1005 decisions MUST be reevaluated. It is RECOMMENDED that authorization, 1006 accounting, and policy decisions are reevaluated based on the 1007 information given in the resumption. EAP-TLS servers MAY reject 1008 resumption where the information supplied during resumption does not 1009 match the information supplied during the original authentication. 1010 Where a good decision is unclear, EAP-TLS servers SHOULD reject the 1011 resumption. 1013 Section 4.2.11, 8.1, and 8.2 of [RFC8446] provides security 1014 considerations for resumption. 1016 5.8. Privacy Considerations 1018 This is a new section when compared to [RFC5216]. 1020 TLS 1.3 offers much better privacy than earlier versions of TLS as 1021 discussed in Section 2.1.8. In this section, we only discuss the 1022 privacy properties of EAP-TLS with TLS 1.3. For privacy properties 1023 of TLS 1.3 itself, see [RFC8446]. 1025 EAP-TLS sends the standard TLS 1.3 handshake messages encapsulated in 1026 EAP packets. Additionally, the EAP-TLS peer sends an identity in the 1027 first EAP-Response. The other fields in the EAP-TLS Request and the 1028 EAP-TLS Response packets do not contain any cleartext privacy 1029 sensitive information. 1031 Tracking of users by eavesdropping on identity responses or 1032 certificates is a well-known problem in many EAP methods. When EAP- 1033 TLS is used with TLS 1.3, all certificates are encrypted, and the 1034 username part of the identity response is always confidentiality 1035 protected (e.g. using anonymous NAIs). However, as with other EAP 1036 methods, even when privacy-friendly identifiers or EAP tunneling is 1037 used, the domain name (i.e. the realm) in the NAI is still typically 1038 visible. How much privacy sensitive information the domain name 1039 leaks is highly dependent on how many other users are using the same 1040 domain name in the particular access network. If all EAP-TLS peers 1041 have the same domain, no additional information is leaked. If a 1042 domain name is used by a small subset of the EAP-TLS peers, it may 1043 aid an attacker in tracking or identifying the user. 1045 Without padding, information about the size of the client certificate 1046 is leaked from the size of the EAP-TLS packets. The EAP-TLS packets 1047 sizes may therefore leak information that can be used to track or 1048 identify the user. If all client certificates have the same length, 1049 no information is leaked. EAP-TLS peers SHOULD use record padding, 1050 see Section 5.4 of [RFC8446] to reduce information leakage of 1051 certificate sizes. 1053 If anonymous NAIs are not used, the privacy-friendly identifiers need 1054 to be generated with care. The identities MUST be generated in a 1055 cryptographically secure way so that that it is computationally 1056 infeasible for an attacker to differentiate two identities belonging 1057 to the same user from two identities belonging to different users in 1058 the same realm. This can be achieved, for instance, by using random 1059 or pseudo-random usernames such as random byte strings or ciphertexts 1060 and only using the pseudo-random usernames a single time. Note that 1061 the privacy-friendly usernames also MUST NOT include substrings that 1062 can be used to relate the identity to a specific user. Similarly, 1063 privacy-friendly username SHOULD NOT be formed by a fixed mapping 1064 that stays the same across multiple different authentications. 1066 An EAP-TLS peer with a policy allowing communication with EAP-TLS 1067 servers supporting only TLS 1.2 without privacy and with a static RSA 1068 key exchange is vulnerable to disclosure of the EAP-TLS peer 1069 username. An active attacker can in this case make the EAP-TLS peer 1070 believe that an EAP-TLS server supporting TLS 1.3 only supports TLS 1071 1.2 without privacy. The attacker can simply impersonate the EAP-TLS 1072 server and negotiate TLS 1.2 with static RSA key exchange and send an 1073 TLS alert message when the EAP-TLS peer tries to use privacy by 1074 sending an empty certificate message. Since the attacker 1075 (impersonating the EAP-TLS server) does not provide a proof-of- 1076 possession of the private key until the Finished message when a 1077 static RSA key exchange is used, an EAP-TLS peer may inadvertently 1078 disclose its identity (username) to an attacker. Therefore, it is 1079 RECOMMENDED for EAP-TLS peers to not use EAP-TLS with TLS 1.2 and 1080 static RSA based cipher suites without privacy. This implies that an 1081 EAP-TLS peer SHOULD NOT continue the handshake if a TLS 1.2 EAP-TLS 1082 server responds to an empty certificate message with a TLS alert 1083 message. 1085 5.9. Pervasive Monitoring 1087 This is a new section when compared to [RFC5216]. 1089 Pervasive monitoring refers to widespread surveillance of users. In 1090 the context EAP-TLS, pervasive monitoring attacks can target EAP-TLS 1091 peer devices for tracking them (and their users) as and when they 1092 join a network. By encrypting more information and by mandating the 1093 use of privacy, TLS 1.3 offers much better protection against 1094 pervasive monitoring. In addition to the privacy attacks discussed 1095 above, surveillance on a large scale may enable tracking of a user 1096 over a wider geographical area and across different access networks. 1097 Using information from EAP-TLS together with information gathered 1098 from other protocols increases the risk of identifying individual 1099 users. 1101 5.10. Discovered Vulnerabilities 1103 This is a new section when compared to [RFC5216]. 1105 Over the years, there have been several serious attacks on earlier 1106 versions of Transport Layer Security (TLS), including attacks on its 1107 most commonly used ciphers and modes of operation. [RFC7457] 1108 summarizes the attacks that were known at the time of publishing and 1109 [RFC7525] provides recommendations for improving the security of 1110 deployed services that use TLS. However, many of the attacks are 1111 less serious for EAP-TLS as EAP-TLS only uses the TLS handshake and 1112 does not protect any application data. EAP-TLS implementations MUST 1113 mitigate known attacks. EAP-TLS implementations need to monitor and 1114 follow new EAP and TLS related security guidance and requirements 1115 such as [RFC8447], [I-D.ietf-tls-oldversions-deprecate], 1116 [I-D.ietf-tls-md5-sha1-deprecate]. 1118 6. References 1120 6.1. Normative References 1122 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1123 Requirement Levels", BCP 14, RFC 2119, 1124 DOI 10.17487/RFC2119, March 1997, 1125 . 1127 [RFC3748] Aboba, B., Blunk, L., Vollbrecht, J., Carlson, J., and H. 1128 Levkowetz, Ed., "Extensible Authentication Protocol 1129 (EAP)", RFC 3748, DOI 10.17487/RFC3748, June 2004, 1130 . 1132 [RFC5216] Simon, D., Aboba, B., and R. Hurst, "The EAP-TLS 1133 Authentication Protocol", RFC 5216, DOI 10.17487/RFC5216, 1134 March 2008, . 1136 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 1137 Housley, R., and W. Polk, "Internet X.509 Public Key 1138 Infrastructure Certificate and Certificate Revocation List 1139 (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, 1140 . 1142 [RFC5705] Rescorla, E., "Keying Material Exporters for Transport 1143 Layer Security (TLS)", RFC 5705, DOI 10.17487/RFC5705, 1144 March 2010, . 1146 [RFC6066] Eastlake 3rd, D., "Transport Layer Security (TLS) 1147 Extensions: Extension Definitions", RFC 6066, 1148 DOI 10.17487/RFC6066, January 2011, 1149 . 1151 [RFC6960] Santesson, S., Myers, M., Ankney, R., Malpani, A., 1152 Galperin, S., and C. Adams, "X.509 Internet Public Key 1153 Infrastructure Online Certificate Status Protocol - OCSP", 1154 RFC 6960, DOI 10.17487/RFC6960, June 2013, 1155 . 1157 [RFC7542] DeKok, A., "The Network Access Identifier", RFC 7542, 1158 DOI 10.17487/RFC7542, May 2015, 1159 . 1161 [RFC8126] Cotton, M., Leiba, B., and T. Narten, "Guidelines for 1162 Writing an IANA Considerations Section in RFCs", BCP 26, 1163 RFC 8126, DOI 10.17487/RFC8126, June 2017, 1164 . 1166 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 1167 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 1168 May 2017, . 1170 [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol 1171 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 1172 . 1174 6.2. Informative references 1176 [I-D.ietf-emu-eaptlscert] 1177 Sethi, M., Mattsson, J., and S. Turner, "Handling Large 1178 Certificates and Long Certificate Chains in TLS-based EAP 1179 Methods", draft-ietf-emu-eaptlscert-06 (work in progress), 1180 October 2020. 1182 [I-D.ietf-tls-md5-sha1-deprecate] 1183 Velvindron, L., Moriarty, K., and A. Ghedini, "Deprecating 1184 MD5 and SHA-1 signature hashes in TLS 1.2", draft-ietf- 1185 tls-md5-sha1-deprecate-04 (work in progress), October 1186 2020. 1188 [I-D.ietf-tls-oldversions-deprecate] 1189 Moriarty, K. and S. Farrell, "Deprecating TLSv1.0 and 1190 TLSv1.1", draft-ietf-tls-oldversions-deprecate-08 (work in 1191 progress), October 2020. 1193 [IEEE-802.11] 1194 Institute of Electrical and Electronics Engineers, "IEEE 1195 Standard for Information technology--Telecommunications 1196 and information exchange between systems Local and 1197 metropolitan area networks--Specific requirements - Part 1198 11: Wireless LAN Medium Access Control (MAC) and Physical 1199 Layer (PHY) Specifications", IEEE Std 802.11-2016 1200 (Revision of IEEE Std 802.11-2012) , December 2016. 1202 [IEEE-802.1AE] 1203 Institute of Electrical and Electronics Engineers, "IEEE 1204 Standard for Local and metropolitan area networks -- Media 1205 Access Control (MAC) Security", IEEE Standard 1206 802.1AE-2018 , December 2018. 1208 [IEEE-802.1X] 1209 Institute of Electrical and Electronics Engineers, "IEEE 1210 Standard for Local and metropolitan area networks -- Port- 1211 Based Network Access Control", IEEE Standard 802.1X-2010 , 1212 February 2010. 1214 [MulteFire] 1215 MulteFire, "MulteFire Release 1.1 specification", 2019. 1217 [PEAP] Microsoft Corporation, "[MS-PEAP]: Protected Extensible 1218 Authentication Protocol (PEAP)", 2018. 1220 [RFC1661] Simpson, W., Ed., "The Point-to-Point Protocol (PPP)", 1221 STD 51, RFC 1661, DOI 10.17487/RFC1661, July 1994, 1222 . 1224 [RFC2246] Dierks, T. and C. Allen, "The TLS Protocol Version 1.0", 1225 RFC 2246, DOI 10.17487/RFC2246, January 1999, 1226 . 1228 [RFC2560] Myers, M., Ankney, R., Malpani, A., Galperin, S., and C. 1229 Adams, "X.509 Internet Public Key Infrastructure Online 1230 Certificate Status Protocol - OCSP", RFC 2560, 1231 DOI 10.17487/RFC2560, June 1999, 1232 . 1234 [RFC2865] Rigney, C., Willens, S., Rubens, A., and W. Simpson, 1235 "Remote Authentication Dial In User Service (RADIUS)", 1236 RFC 2865, DOI 10.17487/RFC2865, June 2000, 1237 . 1239 [RFC3280] Housley, R., Polk, W., Ford, W., and D. Solo, "Internet 1240 X.509 Public Key Infrastructure Certificate and 1241 Certificate Revocation List (CRL) Profile", RFC 3280, 1242 DOI 10.17487/RFC3280, April 2002, 1243 . 1245 [RFC4282] Aboba, B., Beadles, M., Arkko, J., and P. Eronen, "The 1246 Network Access Identifier", RFC 4282, 1247 DOI 10.17487/RFC4282, December 2005, 1248 . 1250 [RFC4346] Dierks, T. and E. Rescorla, "The Transport Layer Security 1251 (TLS) Protocol Version 1.1", RFC 4346, 1252 DOI 10.17487/RFC4346, April 2006, 1253 . 1255 [RFC4366] Blake-Wilson, S., Nystrom, M., Hopwood, D., Mikkelsen, J., 1256 and T. Wright, "Transport Layer Security (TLS) 1257 Extensions", RFC 4366, DOI 10.17487/RFC4366, April 2006, 1258 . 1260 [RFC4851] Cam-Winget, N., McGrew, D., Salowey, J., and H. Zhou, "The 1261 Flexible Authentication via Secure Tunneling Extensible 1262 Authentication Protocol Method (EAP-FAST)", RFC 4851, 1263 DOI 10.17487/RFC4851, May 2007, 1264 . 1266 [RFC5077] Salowey, J., Zhou, H., Eronen, P., and H. Tschofenig, 1267 "Transport Layer Security (TLS) Session Resumption without 1268 Server-Side State", RFC 5077, DOI 10.17487/RFC5077, 1269 January 2008, . 1271 [RFC5191] Forsberg, D., Ohba, Y., Ed., Patil, B., Tschofenig, H., 1272 and A. Yegin, "Protocol for Carrying Authentication for 1273 Network Access (PANA)", RFC 5191, DOI 10.17487/RFC5191, 1274 May 2008, . 1276 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 1277 (TLS) Protocol Version 1.2", RFC 5246, 1278 DOI 10.17487/RFC5246, August 2008, 1279 . 1281 [RFC5247] Aboba, B., Simon, D., and P. Eronen, "Extensible 1282 Authentication Protocol (EAP) Key Management Framework", 1283 RFC 5247, DOI 10.17487/RFC5247, August 2008, 1284 . 1286 [RFC5281] Funk, P. and S. Blake-Wilson, "Extensible Authentication 1287 Protocol Tunneled Transport Layer Security Authenticated 1288 Protocol Version 0 (EAP-TTLSv0)", RFC 5281, 1289 DOI 10.17487/RFC5281, August 2008, 1290 . 1292 [RFC6733] Fajardo, V., Ed., Arkko, J., Loughney, J., and G. Zorn, 1293 Ed., "Diameter Base Protocol", RFC 6733, 1294 DOI 10.17487/RFC6733, October 2012, 1295 . 1297 [RFC7170] Zhou, H., Cam-Winget, N., Salowey, J., and S. Hanna, 1298 "Tunnel Extensible Authentication Protocol (TEAP) Version 1299 1", RFC 7170, DOI 10.17487/RFC7170, May 2014, 1300 . 1302 [RFC7406] Schulzrinne, H., McCann, S., Bajko, G., Tschofenig, H., 1303 and D. Kroeselberg, "Extensions to the Emergency Services 1304 Architecture for Dealing With Unauthenticated and 1305 Unauthorized Devices", RFC 7406, DOI 10.17487/RFC7406, 1306 December 2014, . 1308 [RFC7457] Sheffer, Y., Holz, R., and P. Saint-Andre, "Summarizing 1309 Known Attacks on Transport Layer Security (TLS) and 1310 Datagram TLS (DTLS)", RFC 7457, DOI 10.17487/RFC7457, 1311 February 2015, . 1313 [RFC7525] Sheffer, Y., Holz, R., and P. Saint-Andre, 1314 "Recommendations for Secure Use of Transport Layer 1315 Security (TLS) and Datagram Transport Layer Security 1316 (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 1317 2015, . 1319 [RFC8447] Salowey, J. and S. Turner, "IANA Registry Updates for TLS 1320 and DTLS", RFC 8447, DOI 10.17487/RFC8447, August 2018, 1321 . 1323 [TS.33.501] 1324 3GPP, "Security architecture and procedures for 5G 1325 System", 3GPP TS 33.501 16.4.0, September 2020. 1327 Appendix A. Updated references 1329 All the following references in [RFC5216] are updated as specified 1330 below when EAP-TLS is used with TLS 1.3 or higher. 1332 All references to [RFC2560] are updated with [RFC6960]. 1334 All references to [RFC3280] are updated with [RFC5280]. 1336 All references to [RFC4282] are updated with [RFC7542]. 1338 Acknowledgments 1340 The authors want to thank Bernard Aboba, Jari Arkko, Alan DeKok, Ari 1341 Keraenen, Jouni Malinen, Oleg Pekar, Eric Rescorla, Jim Schaad, Terry 1342 Burton, Vesa Torvinen, and Hannes Tschofenig for comments and 1343 suggestions on the draft. 1345 Contributors 1347 Alan DeKok, FreeRADIUS 1349 Authors' Addresses 1351 John Preuss Mattsson 1352 Ericsson 1353 Stockholm 164 40 1354 Sweden 1356 Email: john.mattsson@ericsson.com 1358 Mohit Sethi 1359 Ericsson 1360 Jorvas 02420 1361 Finland 1363 Email: mohit@piuha.net