idnits 2.17.1 draft-ietf-emu-eaptunnel-req-06.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- == There are 1 instance of lines with non-RFC6890-compliant IPv4 addresses in the document. If these are example addresses, they should be changed. ** The document seems to lack a both a reference to RFC 2119 and the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. RFC 2119 keyword, line 167: '... MUST - indicates an absolute req...' RFC 2119 keyword, line 169: '... MUST NOT - indicates something a...' RFC 2119 keyword, line 171: '... SHOULD - indicates a strong reco...' RFC 2119 keyword, line 173: '... SHOULD NOT - indicates a strong ...' RFC 2119 keyword, line 175: '... MAY - indicates a willingness to...' (95 more instances...) Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document seems to contain a disclaimer for pre-RFC5378 work, and may have content which was first submitted before 10 November 2008. The disclaimer is necessary when there are original authors that you have been unable to contact, or if some do not wish to grant the BCP78 rights to the IETF Trust. If you are able to get all authors (current and original) to grant those rights, you can and should remove the disclaimer; otherwise, the disclaimer is needed and you can ignore this comment. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (May 14, 2010) is 5095 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- ** Obsolete normative reference: RFC 2560 (Obsoleted by RFC 6960) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) -- Obsolete informational reference (is this intentional?): RFC 4013 (Obsoleted by RFC 7613) -- Obsolete informational reference (is this intentional?): RFC 4282 (Obsoleted by RFC 7542) -- Obsolete informational reference (is this intentional?): RFC 5077 (Obsoleted by RFC 8446) Summary: 3 errors (**), 0 flaws (~~), 2 warnings (==), 5 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 EMU Working Group K. Hoeper 3 Internet-Draft Motorola, Inc. 4 Intended status: Informational S. Hanna 5 Expires: November 15, 2010 Juniper Networks 6 H. Zhou 7 J. Salowey, Ed. 8 Cisco Systems, Inc. 9 May 14, 2010 11 Requirements for a Tunnel Based EAP Method 12 draft-ietf-emu-eaptunnel-req-06.txt 14 Abstract 16 This memo defines the requirements for a tunnel-based Extensible 17 Authentication Protocol (EAP) Method. This method will use Transport 18 Layer Security (TLS) to establish a secure tunnel. The tunnel will 19 provide support for password authentication, EAP authentication and 20 the transport of additional data for other purposes. 22 Status of this Memo 24 This Internet-Draft is submitted in full conformance with the 25 provisions of BCP 78 and BCP 79. 27 Internet-Drafts are working documents of the Internet Engineering 28 Task Force (IETF). Note that other groups may also distribute 29 working documents as Internet-Drafts. The list of current Internet- 30 Drafts is at http://datatracker.ietf.org/drafts/current/. 32 Internet-Drafts are draft documents valid for a maximum of six months 33 and may be updated, replaced, or obsoleted by other documents at any 34 time. It is inappropriate to use Internet-Drafts as reference 35 material or to cite them other than as "work in progress." 37 This Internet-Draft will expire on November 15, 2010. 39 Copyright Notice 41 Copyright (c) 2010 IETF Trust and the persons identified as the 42 document authors. All rights reserved. 44 This document is subject to BCP 78 and the IETF Trust's Legal 45 Provisions Relating to IETF Documents 46 (http://trustee.ietf.org/license-info) in effect on the date of 47 publication of this document. Please review these documents 48 carefully, as they describe your rights and restrictions with respect 49 to this document. Code Components extracted from this document must 50 include Simplified BSD License text as described in Section 4.e of 51 the Trust Legal Provisions and are provided without warranty as 52 described in the Simplified BSD License. 54 This document may contain material from IETF Documents or IETF 55 Contributions published or made publicly available before November 56 10, 2008. The person(s) controlling the copyright in some of this 57 material may not have granted the IETF Trust the right to allow 58 modifications of such material outside the IETF Standards Process. 59 Without obtaining an adequate license from the person(s) controlling 60 the copyright in such materials, this document may not be modified 61 outside the IETF Standards Process, and derivative works of it may 62 not be created outside the IETF Standards Process, except to format 63 it for publication as an RFC or to translate it into languages other 64 than English. 66 Table of Contents 68 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 5 70 2. Conventions Used In This Document . . . . . . . . . . . . . . 5 72 3. Use Cases . . . . . . . . . . . . . . . . . . . . . . . . . . 5 73 3.1. Password Authentication . . . . . . . . . . . . . . . . . 6 74 3.2. Protection of Weak EAP Methods . . . . . . . . . . . . . . 6 75 3.3. Chained EAP Methods . . . . . . . . . . . . . . . . . . . 7 76 3.4. Identity Protection . . . . . . . . . . . . . . . . . . . 7 77 3.5. Anonymous Service Access . . . . . . . . . . . . . . . . . 7 78 3.6. Network Endpoint Assessment . . . . . . . . . . . . . . . 8 79 3.7. Client Authentication During Tunnel Establishment . . . . 8 80 3.8. Extensibility . . . . . . . . . . . . . . . . . . . . . . 8 81 3.9. Certificate-less Authentication and Generic EAP Method 82 Extension . . . . . . . . . . . . . . . . . . . . . . . . 9 84 4. Requirements . . . . . . . . . . . . . . . . . . . . . . . . . 9 85 4.1. General Requirements . . . . . . . . . . . . . . . . . . . 9 86 4.1.1. RFC Compliance . . . . . . . . . . . . . . . . . . . . 9 87 4.2. Tunnel Requirements . . . . . . . . . . . . . . . . . . . 10 88 4.2.1. TLS Requirements . . . . . . . . . . . . . . . . . . . 10 89 4.2.1.1. Cipher Suites . . . . . . . . . . . . . . . . . . 10 90 4.2.1.1.1. Cipher Suite Negotiation . . . . . . . . . . . 10 91 4.2.1.1.2. Tunnel Data Protection Algorithms . . . . . . 11 92 4.2.1.1.3. Tunnel Authentication and Key Establishment . 11 93 4.2.1.2. Tunnel Replay Protection . . . . . . . . . . . . . 11 94 4.2.1.3. TLS Extensions . . . . . . . . . . . . . . . . . . 12 95 4.2.1.4. Peer Identity Privacy . . . . . . . . . . . . . . 12 96 4.2.1.5. Session Resumption . . . . . . . . . . . . . . . . 12 97 4.2.2. Fragmentation . . . . . . . . . . . . . . . . . . . . 12 98 4.2.3. Protection of Data External to Tunnel . . . . . . . . 12 99 4.3. Tunnel Payload Requirements . . . . . . . . . . . . . . . 12 100 4.3.1. Extensible Attribute Types . . . . . . . . . . . . . . 13 101 4.3.2. Request/Challenge Response Operation . . . . . . . . . 13 102 4.3.3. Indicating Criticality of Attributes . . . . . . . . . 13 103 4.3.4. Vendor Specific Support . . . . . . . . . . . . . . . 13 104 4.3.5. Result Indication . . . . . . . . . . . . . . . . . . 13 105 4.3.6. Internationalization of Display Strings . . . . . . . 14 106 4.4. EAP Channel Binding Requirements . . . . . . . . . . . . . 14 107 4.5. Requirements Associated with Carrying Username and 108 Passwords . . . . . . . . . . . . . . . . . . . . . . . . 14 109 4.5.1. Security . . . . . . . . . . . . . . . . . . . . . . . 14 110 4.5.1.1. Confidentiality and Integrity . . . . . . . . . . 14 111 4.5.1.2. Authentication of Server . . . . . . . . . . . . . 14 112 4.5.1.3. Server Certificate Revocation Checking . . . . . . 15 113 4.5.2. Internationalization . . . . . . . . . . . . . . . . . 15 114 4.5.3. Meta-data . . . . . . . . . . . . . . . . . . . . . . 15 115 4.5.4. Password Change . . . . . . . . . . . . . . . . . . . 15 116 4.6. Requirements Associated with Carrying EAP Methods . . . . 16 117 4.6.1. Method Negotiation . . . . . . . . . . . . . . . . . . 16 118 4.6.2. Chained Methods . . . . . . . . . . . . . . . . . . . 16 119 4.6.3. Cryptographic Binding with the TLS Tunnel . . . . . . 16 120 4.6.4. Peer Initiated . . . . . . . . . . . . . . . . . . . . 17 121 4.6.5. Method Meta-data . . . . . . . . . . . . . . . . . . . 17 123 5. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 18 125 6. Security Considerations . . . . . . . . . . . . . . . . . . . 18 126 6.1. Cipher Suite Selection . . . . . . . . . . . . . . . . . . 18 127 6.2. Tunneled Authentication . . . . . . . . . . . . . . . . . 19 128 6.3. Data External to Tunnel . . . . . . . . . . . . . . . . . 19 129 6.4. Separation of TLS Tunnel and Inner Authentication 130 Termination . . . . . . . . . . . . . . . . . . . . . . . 19 132 7. References . . . . . . . . . . . . . . . . . . . . . . . . . . 20 133 7.1. Normative References . . . . . . . . . . . . . . . . . . . 20 134 7.2. Informative References . . . . . . . . . . . . . . . . . . 21 136 Appendix A. Changes from -01 . . . . . . . . . . . . . . . . . . 22 138 Appendix B. Changes from -02 . . . . . . . . . . . . . . . . . . 23 140 Appendix C. changes from -03 . . . . . . . . . . . . . . . . . . 23 142 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 23 144 1. Introduction 146 Running EAP methods within a TLS protected tunnel has been deployed 147 in several different solutions. EAP methods supporting this include 148 PEAP [PEAP], TTLS [RFC5281] and EAP-FAST [RFC4851]. In general this 149 has worked well so there is consensus to continue to use TLS as the 150 basis for a tunnel method. There have been various reasons for 151 employing a protected tunnel for EAP processes. They include 152 protecting weak authentication exchanges, such as username and 153 password. In addition a protected tunnel can provide means to 154 provide peer identity protection and EAP method chaining. Finally, 155 systems have found it useful to transport additional types of data 156 within the protected tunnel. 158 This document describes the requirements for an EAP tunnel method as 159 well as for a password protocol supporting legacy password 160 verification within the tunnel method. 162 2. Conventions Used In This Document 164 Use of each capitalized word within a sentence or phrase carries the 165 following meaning during the EMU WG's method selection process: 167 MUST - indicates an absolute requirement 169 MUST NOT - indicates something absolutely prohibited 171 SHOULD - indicates a strong recommendation of a desired result 173 SHOULD NOT - indicates a strong recommendation against a result 175 MAY - indicates a willingness to allow an optional outcome 177 Lower case uses of "MUST", "MUST NOT", "SHOULD", "SHOULD NOT" and 178 "MAY" carry their normal meaning and are not subject to these 179 definitions. 181 3. Use Cases 183 To motivate and explain the requirements in this document, a 184 representative set of use cases for the EAP tunnel method are 185 supplied here. The candidate tunnel method needs to support all of 186 the use cases that are marked below as "MUST". 188 3.1. Password Authentication 190 Many legacy systems only support user authentication with passwords. 191 Some of these systems require transport of the actual username and 192 password to the authentication server. This is true for systems 193 where the authentication server does not have access to the cleartext 194 password or a consistent transform of the cleartext password. 195 Example of such systems are one time password (OTP) systems and other 196 systems where the username and password are submitted to an external 197 party for validation. The tunnel method MUST support transporting 198 cleartext username and password to the EAP server. It MUST NOT 199 reveal information about the username and password to parties in the 200 communication path between the peer and the EAP Server. The 201 advantage any attacker gains against the tunneled method when 202 employing a username and password for authentication MUST be through 203 interaction and not computation. The tunnel MUST provide protection 204 from man-in-the-middle attacks. The combination of the tunnel 205 authentication and password authentication MUST enable mutual 206 authentication. 208 Since EAP authentication occurs before network access is granted the 209 tunnel method SHOULD enable an inner exchange to provide support for 210 minimal password management tasks including password change, "new PIN 211 mode", and "next token mode" required by some systems. 213 3.2. Protection of Weak EAP Methods 215 Some existing EAP methods have vulnerabilities that could be 216 eliminated or reduced by running them inside a protected tunnel. For 217 example, a EAP-MD5 does not provide mutual authentication or 218 protection from dictionary attacks. Without extra protection, 219 tunnel-based EAP methods are vulnerable to a special type of tunnel 220 man-in-the-middle attack [TUNNEL-MITM]. This attack is referred to 221 as "tunnel MitM attack" in the remainder of this document. The 222 additional protection needed to thwart tunnel MitM attacks depends on 223 the inner method executed within the tunnel. When weak methods are 224 used, these attacks can be mitigated via security policies that 225 require the method to be used only within a tunnel. On the other 226 hand, a technical solution (so-called cryptographic bindings) can be 227 used whenever the inner method derives key material and is not 228 susceptible to attacks outside a tunnel. Only the latter mitigation 229 technique can be made an actual requirement for tunnel-based EAP 230 methods (see Section 4.6.3), while security policies are outside the 231 scope of this requirement draft. Please refer to the NIST 232 Recommendation for EAP Methods Used in Wireless Network Access 233 Authentication [NIST SP 800-120] for a discussion on security 234 policies and complete solutions for thwarting tunnel MitM attacks. 236 The tunnel method MUST support protection of weak EAP methods. 237 Cryptographic protection from tunnel MitM attacks MUST be provided 238 for all key generating methods. In combination with an appropriate 239 security policy this will thwart MitM attacks against inner methods. 241 3.3. Chained EAP Methods 243 Several circumstances are best addressed by using chained EAP 244 methods. For example, it may be desirable to authenticate the user 245 and also authenticate the device being used. However, chained EAP 246 methods from different conversations can be re-directed into the same 247 conversation by an attacker giving the authenticator the impression 248 that both conversations terminate at the same end-point. 249 Cryptographic binding can be used to bind the results of chained key 250 generating methods together or to an encompassing tunnel. 252 The tunnel method MUST support chained EAP methods while including 253 strong protection against attacks on method chaining. 255 3.4. Identity Protection 257 When performing an EAP authentication, the peer may want to protect 258 its identity and only disclose it to a trusted EAP server. This 259 helps to maintain peer privacy. 261 The tunnel method MUST support identity protection, therefore the 262 identity of the peer used for authentication purposes MUST NOT be 263 obtainable by any entity other than the EAP server terminating the 264 tunnel method. Peer identity protection provided by the tunnel 265 method applies to tunnel method and inner method specific identities. 266 Note that the peer may need to expose the realm portion of the EAP 267 outer identity in the NAI [RFC4282] in a roaming scenario in order to 268 reach the appropriate authentication server. 270 3.5. Anonymous Service Access 272 When network service is provided, it is sometimes desirable for a 273 user to gain network access in order to access limited services for 274 emergency communication or troubleshooting information. To avoid 275 eavesdropping, it's best to negotiate link layer security as with any 276 other authentication. 278 Therefore, the tunnel method SHOULD allow anonymous peers or server- 279 only authentication, while still deriving keys that can be used for 280 link layer security. The tunnel method MAY also allow for the bypass 281 of server authentication processing on the client. 283 Forgoing user or server authentication increases the chance of man- 284 in-the-middle and other types of attacks that can compromise the 285 derived keys used for link layer security. Therefore, passwords and 286 other sensitive information MUST NOT be disclosed to an 287 unauthenticated server, or to a server that is not authorized to 288 authenticate the user. 290 3.6. Network Endpoint Assessment 292 The Network Endpoint Assessment (NEA) protocols and reference model 293 described in [RFC5209] provide a standard way to check the health 294 ("posture") of a device at or after the time it connects to a 295 network. If the device does not comply with the network's 296 requirements, it can be denied access to the network or granted 297 limited access to remediate itself. EAP is a convenient place for 298 conducting an NEA exchange. 300 The tunnel method SHOULD support carrying NEA protocols such as PB- 301 TNC [RFC5793]. Depending on the specifics of the tunnel method, 302 these protocols may be required to be carried in an EAP method. 304 3.7. Client Authentication During Tunnel Establishment 306 In some cases the peer will have credentials that allow it to 307 authenticate during tunnel establishment. These credentials may only 308 partially authenticate the identity of the peer and additional 309 authentication may be required inside the tunnel. For example, a 310 communication device may be authenticated during tunnel 311 establishment, in addition user authentication may be required to 312 satisfy authentication policy. The tunnel method MUST be capable of 313 providing client side authentication during tunnel establishment. 315 3.8. Extensibility 317 The tunnel method MUST provide extensibility so that additional data 318 related to authentication, authorization and network access can be 319 carried inside the tunnel in the future. This removes the need to 320 develop new tunneling methods for specific purposes. 322 An application for extensibility is credential provisioning. When a 323 peer has authenticated with EAP, this is a convenient time to 324 distribute credentials to that peer that may be used for later 325 authentication exchanges. For example, the authentication server can 326 provide a private key or shared key to the peer that can be used by 327 the peer to perform rapid re-authentication or roaming. In addition 328 there have been proposals to perform enrollment within EAP, such as 329 [I-D.mahy-eap-enrollment]. Another use for extensibility is support 330 for alternate authentication frameworks within the tunnel. 332 3.9. Certificate-less Authentication and Generic EAP Method Extension 334 In some cases the peer will not have a way to verify a server 335 certificate and in some cases a server might not have a certificate 336 to verify. Therefore, it is desirable to support certificate-less 337 authentication. An application for this is credential provisioning 338 where the peer and server authenticate each other with a shared 339 password and credentials for subsequent authentication (e.g. a key 340 pair and certificate or a shared key) can be passed inside the 341 tunnel. Another application is to extend existing strong EAP methods 342 with new features such as channel bindings. 344 Great care must be taken when attempting to perform certificate-less 345 authentication. One way of doing it is to establish the tunnel 346 without full server or client verification and inside the tunnel use 347 an EAP method that performs mutual authentication and key derivation. 348 If this technique is used the inner EAP method MUST provide 349 resistance to dictionary attack and a cryptographic binding between 350 the inner method and the tunnel method MUST be established. In 351 addition the cipher suite used to establish the tunnel MUST derive 352 the master key using contribution from both client and server, as in 353 ephemeral Diffie-Hellman cipher suites. 355 The tunnel method MAY allow for certificate-less authentication. 357 4. Requirements 359 4.1. General Requirements 361 4.1.1. RFC Compliance 363 The tunnel method MUST include a Security Claims section with all 364 security claims specified in Section 7.2 in RFC 3748 [RFC3748]. In 365 addition, it MUST meet the requirement in Sections 2.1 and 7.4 of RFC 366 3748 that tunnel methods MUST support protection against man-in-the- 367 middle attacks. Furthermore, the tunnel method MUST support identity 368 protection as specified in Section 7.3 in RFC 3748. 370 The tunnel method MUST be unconditionally compliant with RFC 4017 371 [RFC4017] (using the definition of "unconditionally compliant" 372 contained in section 1.1 of RFC 4017). This means that the method 373 MUST satisfy all the MUST, MUST NOT, SHOULD, and SHOULD NOT 374 requirements in RFC 4017. 376 The tunnel method MUST meet all the MUST and SHOULD requirements 377 relevant to EAP methods contained in the EAP Key Management Framework 378 [RFC5247] or any successor. This includes the generation of the MSK, 379 EMSK, Peer-Id, Server-Id and Session-Id. These requirements will 380 enable the tunnel method to properly fit into the EAP key management 381 framework, maintaining all of the security properties and guarantees 382 of that framework. 384 The tunnel method MUST NOT be tied to any single cryptographic 385 algorithm. Instead, it MUST support run-time negotiation to select 386 among an extensible set of cryptographic algorithms, such as 387 algorithms used with certificates presented during tunnel 388 establishment. This "cryptographic algorithm agility" provides 389 several advantages. Most important, when a weakness in an algorithm 390 is discovered or increased processing power overtakes an algorithm, 391 users can easily transition to a new algorithm. Also, users can 392 choose the algorithm that best meets their needs. 394 The tunnel method MUST meet the SHOULD and MUST requirements 395 pertinent to EAP method contained in Section 3 of RFC 4962 [RFC4962]. 396 This includes: cryptographic algorithm independence; strong, fresh 397 session keys; replay detection; keying material confidentiality and 398 integrity; and confirmation of cipher suite selection. 400 4.2. Tunnel Requirements 402 The following section discusses requirements for TLS Tunnel 403 Establishment. 405 4.2.1. TLS Requirements 407 The tunnel based method MUST support TLS version 1.2 [RFC5246] and 408 may support earlier versions to enable the possibility of backwards 409 compatibility. 411 4.2.1.1. Cipher Suites 413 4.2.1.1.1. Cipher Suite Negotiation 415 Cipher suite negotiations always suffer from downgrading attacks when 416 they are not secured by any kind of integrity protection. A common 417 practice is a post integrity check in which, as soon as available, 418 the established keys (here the tunnel key) are used to derive 419 integrity keys. These integrity keys are then used by peer and 420 authentication server to verify whether the cipher suite negotiation 421 has been maliciously altered by another party. 423 Integrity checks prevent downgrading attacks only if the derived 424 integrity keys and the employed integrity algorithms cannot be broken 425 in real-time. See Section 6.1 or [KHLC07] for more information on 426 this. Hence, the tunnel method MUST provide integrity protected 427 cipher suite negotiation with secure integrity algorithms and 428 integrity keys. 430 TLS provides protected cipher suite negotiation as long as all the 431 cipher suites supported provide strong authentication, key 432 establishment and data integrity protection. 434 4.2.1.1.2. Tunnel Data Protection Algorithms 436 In order to prevent attacks on the cryptographic algorithms employed 437 by inner authentication methods, a tunnel protocol's protection needs 438 to provide a basic level of algorithm strength. The tunnel method 439 MUST provide at least one mandatory to implement cipher suite that 440 provides the equivalent security of 128-bit AES for encryption and 441 message authentication. See Part 1 of the NIST Recommendation for 442 Key Management [NIST SP 800-57] for a discussion of the relative 443 strengths of common algorithms. 445 4.2.1.1.3. Tunnel Authentication and Key Establishment 447 A tunnel method MUST provide unidirectional authentication from 448 authentication server to EAP peer and mutual authentication between 449 authentication server and EAP peer. The tunnel method MUST provide 450 at least one mandatory to implement cipher suite that provides 451 certificate-based authentication of the server and provides optional 452 certificate-based authentication of the client. Other types of 453 authentication MAY be supported. 455 At least one mandatory to implement cipher suite MUST be approved by 456 NIST DRAFT Recommendation for Key Management, Part 3 [NIST SP 457 800-57p3], i.e., the ciphersuite MUST be listed in Table 4-1, 4-2 or 458 4-3 in that document. 460 The mandatory to implement cipher suites MUST NOT include "export 461 strength" cipher suites, cipher suites providing mutually anonymous 462 authentication or static Diffie-Hellman cipher suites. 464 Other ciphersuites MAY be selected following the security 465 requirements for tunnel protocols in NIST DRAFT Recommendation for 466 EAP Methods Used in Wireless Network Access Authentication [NIST SP 467 800-120]. 469 4.2.1.2. Tunnel Replay Protection 471 In order to prevent replay attacks on a tunnel protocol, the message 472 authentication MUST be generated using a time-variant input such as 473 timestamps, sequence numbers, nonces, or a combination of these so 474 that any re-use of the authentication data can be detected as 475 invalid. TLS provides sufficient replay protection to meet this 476 requirements as long as strong ciphersuites are used. 478 4.2.1.3. TLS Extensions 480 In order to meet the requirements in this document TLS extensions MAY 481 be used. For example, TLS extensions may be useful in providing 482 certificate revocation information via the TLS OCSP extension (thus 483 meeting the requirement in Section 4.5.1.3). 485 4.2.1.4. Peer Identity Privacy 487 A tunnel protocol MUST support peer privacy. This requires that the 488 username and other attributes associated with the peer are not 489 transmitted in the clear or to an unauthenticated, unauthorized 490 party. Peer identity protection provided by the tunnel method 491 applies to establishment of the tunnel and protection of inner method 492 specific identities. If applicable, the peer certificate is sent 493 confidentially (i.e. encrypted). 495 4.2.1.5. Session Resumption 497 The tunnel method MUST support TLS session resumption as defined in 498 [RFC5246]. The tunnel method MAY support other methods of session 499 resumption such as those defined in [RFC5077]. 501 4.2.2. Fragmentation 503 Tunnel establishment sometimes requires the exchange of information 504 that exceeds what can be carried in a single EAP message. In 505 addition information carried within the tunnel may also exceed this 506 limit. Therefore a tunnel method MUST support fragmentation and 507 reassembly. 509 4.2.3. Protection of Data External to Tunnel 511 A man-in-the-middle attacker can modify clear text values such as 512 protocol version and type code information communicated outside the 513 TLS tunnel. The tunnel method MUST provide implicit or explicit 514 protection of the protocol version and type code. If modification of 515 other information external to the tunnel can cause exploitable 516 vulnerabilities, the tunnel method MUST provide protection against 517 modification of this additional data. 519 4.3. Tunnel Payload Requirements 521 This section describes the payload requirements inside the tunnel. 522 These requirements frequently express features that a candidate 523 protocol must be capable of offering so that a deployer can decide 524 whether to make use of that feature. This section does not state 525 requirements about what features of each protocol must be used during 526 a deployment. 528 4.3.1. Extensible Attribute Types 530 The payload MUST be extensible. Some standard payload attribute 531 types will be defined to meet known requirements listed below, such 532 as password authentication, inner EAP method, vendor specific 533 attributes, and result indication. Additional payload attributes MAY 534 be defined in the future to support additional features and data 535 types. 537 4.3.2. Request/Challenge Response Operation 539 The payload MUST support request and response type of half-duplex 540 operation typical of EAP. Multiple attributes may be sent in a 541 single payload. The payload MAY support carrying on multiple 542 authentications in a single payload packet. 544 4.3.3. Indicating Criticality of Attributes 546 It is expected that new attributes will be defined to be carried 547 within the tunnel method. In some cases it is necessary for the 548 sender to know if the receiver did not understand the attribute. To 549 support this, there MUST be a way for the sender to mark attributes 550 such that the receiver will indicate if an attribute is not 551 understood. 553 4.3.4. Vendor Specific Support 555 The payload MUST support communication of an extensible set of 556 vendor-specific attributes. These attributes will be segmented into 557 uniquely identified vendor specific name spaces. They can be used 558 for experiments or vendor specific features. 560 4.3.5. Result Indication 562 The payload MUST support result indication and its acknowledgement, 563 so both the EAP peer and server will end up with a synchronized 564 state. The result indication is needed after each chained inner 565 authentication method and at the end of the authentication, so 566 separate result indication for intermediate and final result MUST be 567 supported. 569 4.3.6. Internationalization of Display Strings 571 The payload MAY provide a standard attribute format that supports 572 international strings. This attribute format MUST support encoding 573 strings in UTF-8 [RFC3629] format. Any strings sent by the server 574 intended for display to the user MUST be sent in UTF-8 format and 575 SHOULD be able to be marked with language information and adapted to 576 the user's language preference as indicated by RFC 5646 [RFC5646]. 577 Note that in some cases, such as when transmitting error codes, it is 578 acceptable to exchange numeric codes that can be translated by the 579 client to support the particular local language. These numeric codes 580 are not subject internationalization during transmission. 582 4.4. EAP Channel Binding Requirements 584 The tunnel method MUST be capable of meeting EAP channel binding 585 requirements described in [I-D.clancy-emu-chbind]. 587 4.5. Requirements Associated with Carrying Username and Passwords 589 This section describes the requirements associated with tunneled 590 password authentication. The password authentication mentioned here 591 refers to user or machine authentication using a legacy password 592 database or verifier, such as LDAP, OTP, etc. These typically 593 require the password in its original text form in order to 594 authenticate the peer, hence they require the peer to send the clear 595 text user name and password to the EAP server. 597 4.5.1. Security 599 Many internal EAP methods have the peer send its password in the 600 clear to the EAP server. Other methods (e.g. challenge-response 601 methods) are vulnerable to attacks if an eavesdropper can intercept 602 the traffic. For any such methods, the security measures in the 603 following sections MUST be met. 605 4.5.1.1. Confidentiality and Integrity 607 The clear text password exchange MUST be integrity and 608 confidentiality protected. As long as the password exchange occurs 609 inside an authenticated and encrypted tunnel, this requirement is 610 met. 612 4.5.1.2. Authentication of Server 614 The EAP server MUST be authenticated before the peer sends the clear 615 text password to the server. 617 4.5.1.3. Server Certificate Revocation Checking 619 When certificate authentication is used during tunnel establishment 620 the EAP peer may need to present its password to the server before it 621 has network access to check the revocation status of the server's 622 credentials. Therefore, the tunnel method MUST support mechanisms to 623 check the revocation status of a credential. The tunnel method 624 SHOULD make use of Online Certificate Status Protocol (OCSP) 625 [RFC2560] or Server-based Certificate Validation Protocol (SCVP) 626 [RFC5055] to obtain the revocation status of the EAP server 627 certificate. 629 4.5.2. Internationalization 631 The password authentication exchange MUST support user names and 632 passwords in international languages. It MUST support encoding of 633 user name and password strings in UTF-8 [RFC3629] format. The method 634 MUST specify how username and password normalizations and/or 635 comparisons is performed in reference to SASLPrep [RFC4013] or Net- 636 UTF-8 [RFC5198]. 638 Any strings sent by the server intended for display to the user MUST 639 be sent in UTF-8 format and SHOULD be able to be marked with language 640 information and adapted to the user's language preference as 641 indicated by RFC 5646 [RFC5646]. Note that in some cases, such as 642 when transmitting error codes, it is acceptable to exchange numeric 643 codes that can be translated by the client to support the particular 644 local language. These numeric codes are not subject 645 internationalization during transmission. 647 4.5.3. Meta-data 649 The password authentication exchange SHOULD support additional 650 associated meta-data which can be used to indicate whether the 651 authentication is for a user or a machine. This allows the EAP 652 server and peer to request and negotiate authentication specifically 653 for a user or machine. This is useful in the case of multiple inner 654 authentications where the user and machine both need to be 655 authenticated. 657 4.5.4. Password Change 659 The password authentication exchange MUST support password change. 660 The exchange SHOULD be extensible to support other "housekeeping" 661 functions, such as the management of PINs or other data, required by 662 some systems. 664 4.6. Requirements Associated with Carrying EAP Methods 666 The tunnel method MUST be able to carry inner EAP methods without 667 modifying them. EAP methods MUST NOT be redefined inside the tunnel. 669 4.6.1. Method Negotiation 671 The tunnel method MUST support the protected negotiation of the inner 672 EAP method. It MUST NOT allow the inner EAP method negotiation to be 673 manipulated by intermediaries. 675 4.6.2. Chained Methods 677 The tunnel method SHOULD support the chaining of multiple EAP 678 methods. The tunnel method MUST allow for the communication of 679 intermediate result and verification of compound binding between 680 executed inner methods when chained methods are employed. 682 4.6.3. Cryptographic Binding with the TLS Tunnel 684 The tunnel method MUST provide a mechanism to bind the tunnel 685 protocol and the inner EAP method. This property is referred to as 686 cryptographic binding. Such bindings are an important tool for 687 mitigating the tunnel MitM attacks on tunnel methods [TUNNEL-MITM]. 688 Cryptographic bindings enable the complete prevention of tunnel MitM 689 attacks without the need of additional security policies as long as 690 the inner method derives keys and is not vulnerable to attacks 691 outside a protected tunnel [KHLC07]. Even though weak or non-key 692 deriving inner methods may be permitted, and thus security policies 693 preventing tunnel MitM attacks are still necessary, the tunnel method 694 MUST provide cryptographic bindings, because only this allows 695 migrating to more secure, policy-independent implementations. 697 Cryptographic bindings are typically achieved by securely mixing the 698 established keying material (say tunnel key TK) from the tunnel 699 protocol with the established keying material (say method key MK) 700 from the inner authentication method(s) in order to derive fresh 701 keying material. If chained EAP methods are executed in the tunnel, 702 all derived inner keys are combined with the tunnel key to create a 703 new compound tunnel key (CTK). In particular, CTK is used to derive 704 the EAP MSK, EMSK and other transient keys (TEK), such as transient 705 encryption keys and integrity protection keys. The key hierarchy for 706 tunnel methods executions that derive compound keys for the purpose 707 of cryptographic binding is depicted in Figure 1. 709 In the case of the sequential executions of n inner methods, a 710 chained compound key CTK_i MUST be computed upon the completion of 711 each inner method i such that it contains the compound key of all 712 previous inner methods, i.e. CTK_i=f(CTK_i-1, MK_i) with 0 < i <= n 713 and CTK_0=TK, where f() is a good key derivation function, such as 714 one that complies with NIST Recommendation for Key Derivation Using 715 Pseudorandom Functions [NIST SP 800-108]. CTK_n SHOULD serve as the 716 key to derive further keys. Figure 1 depicts the key hierarchy in 717 the case of a single inner method. Transient keys derived from the 718 compound key CTK are used in a cryptographic protocol to verify the 719 integrity of the tunnel and the inner authentication method. 721 ----------- 722 | TK | MK | 723 ----------- 724 | | 725 v v 726 -------- 727 | CTK | 728 -------- 729 | 730 v 731 ---------------- 732 | | | 733 v v v 734 ------- ------ ------- 735 | TEK | | MSK | | EMSK | 736 ------- ------- -------- 738 Figure 1: Compound Keys 740 Furthermore, all compound keys CTK_i and all keys derived from it 741 SHOULD be derived in accordance to the guidelines for key derivations 742 and key hierarchies as specified in Section 4.2.1.1.3. In 743 particular, all derived keys MUST have a lifetime assigned that does 744 not exceed the lifetime of any key higher in the key hierarchy. The 745 derivation MUST prevent a compromise in one part of the system from 746 leading to compromises in other parts of the system that relay on 747 keys at the same or higher level in the hierarchy. 749 4.6.4. Peer Initiated 751 The tunnel method SHOULD allow for the peer to initiate an inner EAP 752 authentication in order to meet its policy requirements for 753 authenticating the server. 755 4.6.5. Method Meta-data 757 The tunnel method SHOULD allow for the communication of additional 758 data associated with an EAP method. This can be used to indicate 759 whether the authentication is for a user or a machine. This allows 760 the EAP server and peer to request and negotiate authentication 761 specifically for a user or machine. This is useful in the case of 762 multiple inner EAP authentications where the user and machine both 763 need to be authenticated. 765 5. IANA Considerations 767 This document has no IANA considerations. 769 6. Security Considerations 771 A tunnel method is often deployed to provide mutual authentication 772 between EAP Peer and EAP Server and to generate strong key material 773 for use in protecting lower layer protocols. In addition the tunnel 774 is used to protect the communication of additional data, including 775 peer identity between the EAP Peer and EAP Server from disclosure to 776 or modification by an attacker. These sections cover considerations 777 that affect the ability for a method to achieve these goals. 779 6.1. Cipher Suite Selection 781 TLS supports a wide variety of cipher suites providing a variety of 782 security properties. The selection of strong cipher suites is 783 critical to the security of the tunnel method. Selection of a cipher 784 suite with weak or no authentication, such as an anonymous Diffie- 785 Hellman based cipher suite will greatly increase the risk of system 786 compromise. Since a tunnel method uses the TLS tunnel to transport 787 data, the selection of a ciphersuite with weak data encryption and 788 integrity algorithms will also increase the vulnerability of the 789 method to attacks. 791 A tunnel protocol is prone to downgrading attacks if the tunnel 792 protocol supports any key establishment algorithm that can be broken 793 on-line. In a successful downgrading attack, an adversary breaks the 794 selected "weak" key establishment algorithm and optionally the "weak" 795 authentication algorithm without being detected. Here, "weak" refers 796 to a key establishment algorithm that can be broken in real-time, and 797 an authentication scheme that can be broken off-line, respectively. 798 See [KHLC07] for more details. The requirements in this document 799 disapprove the use of key establishment algorithms that can be broken 800 on-line. 802 Mutually anonymous tunnel protocols are prone to man-in-the-middle 803 attacks described in [KHLC07]. During such an attack, an adversary 804 establishes a tunnel with each the peer and the authentication 805 server, while peer and server believe that they established a tunnel 806 with each other. Once both tunnels have been established, the 807 adversary can eavesdrop on all communications within the tunnels, 808 i.e. the execution of the inner authentication method(s). 809 Consequently, the adversary can eavesdrop on the identifiers that are 810 exchanged as part of the EAP method and thus, the privacy of peer 811 and/or authentication server is compromised along with any other data 812 transmitted within the tunnels. This document requires server 813 authentication to avoid the risks associated with anonymous cipher 814 suites. 816 6.2. Tunneled Authentication 818 In many cases a tunnel method provides mutual authentication by 819 authenticating the server during tunnel establishment and 820 authenticating the peer within the tunnel using an EAP method. As 821 described in [TUNNEL-MITM], this mode of operation can allow tunnel 822 man-in-the-middle attackers to authenticate to the server as the peer 823 by tunneling the inner EAP protocol messages to and from a peer 824 executing the method outside a tunnel or with an untrustworthy 825 server. Cryptographic binding between the established keying 826 material from the inner authentication method(s) and the tunnel 827 protocol verifies that the endpoints of the tunnel and the inner 828 authentication method(s) are the same. This can thwart the attack if 829 the inner method derived keys of sufficient strength that they cannot 830 be broken in real-time. 832 In cases where the inner authentication method does not generate any 833 or only weak key material, security policies must be enforced such 834 that the peer cannot execute the inner method with the same 835 credentials outside a protective tunnel or with an untrustworthy 836 server. 838 6.3. Data External to Tunnel 840 The tunnel method will use data that is outside the TLS tunnel such 841 as the EAP type code or version numbers. If an attacker can 842 compromise the protocol by modifying these values the tunnel method 843 MUST protect this data from modification. In some cases external 844 data may not need additional protection because it is implicitly 845 verified during the protocol operation. 847 6.4. Separation of TLS Tunnel and Inner Authentication Termination 849 Terminating the inner method at a different location than the outer 850 tunnel needs careful consideration. The inner method data may be 851 vulnerable to modification and eavesdropping between the server that 852 terminates the tunnel and the server that terminates the inner 853 method. For example if a clear text password is used then it may be 854 sent to the inner method server in a RADIUS password attribute which 855 uses weak encryption that may not be suitable protection for many 856 environments. 858 In some cases terminating the tunnel at a different location may make 859 it difficult for a peer to authenticate the server and trust it for 860 further communication. For example, if the TLS tunnel is terminated 861 by a different organization the peer needs to be able to authenticate 862 and authorize the tunnel server to handle secret credentials that it 863 shares with the home server that terminates the inner method. This 864 may not meet the security policy of many environments. 866 7. References 868 7.1. Normative References 870 [I-D.clancy-emu-chbind] 871 Clancy, C. and K. Hoeper, "Channel Binding Support for EAP 872 Methods", draft-clancy-emu-chbind-04 (work in progress), 873 November 2008. 875 [RFC2560] Myers, M., Ankney, R., Malpani, A., Galperin, S., and C. 876 Adams, "X.509 Internet Public Key Infrastructure Online 877 Certificate Status Protocol - OCSP", RFC 2560, June 1999. 879 [RFC3629] Yergeau, F., "UTF-8, a transformation format of ISO 880 10646", STD 63, RFC 3629, November 2003. 882 [RFC3748] Aboba, B., Blunk, L., Vollbrecht, J., Carlson, J., and H. 883 Levkowetz, "Extensible Authentication Protocol (EAP)", 884 RFC 3748, June 2004. 886 [RFC4017] Stanley, D., Walker, J., and B. Aboba, "Extensible 887 Authentication Protocol (EAP) Method Requirements for 888 Wireless LANs", RFC 4017, March 2005. 890 [RFC4962] Housley, R. and B. Aboba, "Guidance for Authentication, 891 Authorization, and Accounting (AAA) Key Management", 892 BCP 132, RFC 4962, July 2007. 894 [RFC5055] Freeman, T., Housley, R., Malpani, A., Cooper, D., and W. 895 Polk, "Server-Based Certificate Validation Protocol 896 (SCVP)", RFC 5055, December 2007. 898 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 899 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 901 [RFC5247] Aboba, B., Simon, D., and P. Eronen, "Extensible 902 Authentication Protocol (EAP) Key Management Framework", 903 RFC 5247, August 2008. 905 7.2. Informative References 907 [I-D.mahy-eap-enrollment] 908 Mahy, R., "An Extensible Authentication Protocol (EAP) 909 Enrollment Method", draft-mahy-eap-enrollment-01 (work in 910 progress), March 2006. 912 [KHLC07] Hoeper, K. and L. Chen, "Where EAP Security Claims Fail", 913 ICST QShine , August 2007. 915 [NIST SP 800-108] 916 Chen, L., "Recommendation for Key Derivation Using 917 Pseudorandom Functions", Draft NIST Special 918 Publication 800-108, April 2008. 920 [NIST SP 800-120] 921 Hoeper, K. and L. Chen, "Recommendation for EAP Methods 922 Used in Wireless Network Access Authentication", NIST 923 Special Publication 800-120, September 2009. 925 [NIST SP 800-57] 926 Barker, E., Barker, W., Burr, W., Polk, W., and M. Smid, 927 "Recommendation for Key Management - Part 1: General 928 (Revised)", NIST Special Publication 800-57, part 1, 929 March 2007. 931 [NIST SP 800-57p3] 932 Barker, E., Burr, W., Jones, A., Polk, W., , S., and M. 933 Smid, "Recommendation for Key Management, Part 3 934 Application-Specific Key Management Guidance", Draft NIST 935 Special Publication 800-57,part 3, October 2008. 937 [PEAP] Microsoft Corporation, "[MS-PEAP]: Protected Extensible 938 Authentication Protocol (PEAP) Specification", 939 August 2009. 941 [RFC4013] Zeilenga, K., "SASLprep: Stringprep Profile for User Names 942 and Passwords", RFC 4013, February 2005. 944 [RFC4282] Aboba, B., Beadles, M., Arkko, J., and P. Eronen, "The 945 Network Access Identifier", RFC 4282, December 2005. 947 [RFC4851] Cam-Winget, N., McGrew, D., Salowey, J., and H. Zhou, "The 948 Flexible Authentication via Secure Tunneling Extensible 949 Authentication Protocol Method (EAP-FAST)", RFC 4851, 950 May 2007. 952 [RFC5077] Salowey, J., Zhou, H., Eronen, P., and H. Tschofenig, 953 "Transport Layer Security (TLS) Session Resumption without 954 Server-Side State", RFC 5077, January 2008. 956 [RFC5198] Klensin, J. and M. Padlipsky, "Unicode Format for Network 957 Interchange", RFC 5198, March 2008. 959 [RFC5209] Sangster, P., Khosravi, H., Mani, M., Narayan, K., and J. 960 Tardo, "Network Endpoint Assessment (NEA): Overview and 961 Requirements", RFC 5209, June 2008. 963 [RFC5281] Funk, P. and S. Blake-Wilson, "Extensible Authentication 964 Protocol Tunneled Transport Layer Security Authenticated 965 Protocol Version 0 (EAP-TTLSv0)", RFC 5281, August 2008. 967 [RFC5646] Phillips, A. and M. Davis, "Tags for Identifying 968 Languages", BCP 47, RFC 5646, September 2009. 970 [RFC5793] Sahita, R., Hanna, S., Hurst, R., and K. Narayan, "PB-TNC: 971 A Posture Broker (PB) Protocol Compatible with Trusted 972 Network Connect (TNC)", RFC 5793, March 2010. 974 [TUNNEL-MITM] 975 Asokan, N., Niemi, V., and K. Nyberg, "Man-in-the-Middle 976 in Tunnelled Authentication Protocols", Cryptology ePrint 977 Archive: Report 2002/163, November 2002. 979 Appendix A. Changes from -01 980 o Added combined mutual authentication in section 3.1 981 o Changed reference from SP 800-52 to SP 800-57,part 3 982 o In section 6.2 changed terminology to tunnel MitM and security 983 policy enforcement 984 o Reworded text in section 3.2 to clarify MITM protection 985 o Added more specific text about derivation of the CTK 986 o Removed resource constrained section 987 o Added support for Non EAP authentication as a use for 988 extensibility 989 o Added text to emergency services section to emphasize that 990 sensitive information should not be sent if the server is 991 unauthenticated. 992 o Reworded TLS requirements 993 o Reworded external data protection requirements 994 o Added text to section 4.6 that states method must not be re- 995 defined inside the tunnel. 996 o Editorial fixes 998 Appendix B. Changes from -02 999 o Editorial Fixes 1000 o Clarified client authentication during tunnel establishment 1001 o Changed text so that the tunnel method MUST meet all MUST and 1002 SHOULD requirements relevant to EAP methods in RFCs 4962 and 5247 1004 Appendix C. changes from -03 1005 o Resolution of open issues: 1006 http://trac.tools.ietf.org/wg/emu/trac/report/9 1007 o Revised section 2 to match other similar RFC(Issue 6) 1008 o Cleaned up section 3.2 (issue 8) 1009 o Clarified identity protection scope in section 3.4 and 1010 4.2.1.4(issue 9) 1011 o Changed Emergency Services to anonymous authentication(section 1012 3.5)(issue 10) 1013 o Clarified section 4.1.1 (issue 15) 1014 o Cleaned up TLS requirements in section 4.2.1(issue 11) 1015 o Replaced text in 4.2.1.1.3 with suitable reference 1016 o Improved wording in 4.2.3 and 6.3 (issue 13) 1017 o Update internationalization requirements in 4.3.6 and 4.5.2 1018 (Issues 25,18) 1019 o Updated text in 4.5.1 (issue 16) 1020 o Changed meta-data to SHOULD in 4.5.3 and 4.6.5(Issue 20) 1021 o Changed chained methods to SHOULD in 4.6.2(issue 19) 1022 o Added security consideration for inner method termination(issue 1023 24) 1024 o Updated references 1025 o Editorial changes(issues 7,22,17) 1027 Authors' Addresses 1029 Katrin Hoeper 1030 Motorola, Inc. 1031 1301 E Algonquin Rd 1032 Schaumburg, IL 60196 1033 USA 1035 Email: khoeper@motorola.com 1036 Stephen Hanna 1037 Juniper Networks 1038 3 Beverly Road 1039 Bedford, MA 01730 1040 USA 1042 Email: shanna@juniper.net 1044 Hao Zhou 1045 Cisco Systems, Inc. 1046 4125 Highlander Parkway 1047 Richfield, OH 44286 1048 USA 1050 Email: hzhou@cisco.com 1052 Joseph Salowey (editor) 1053 Cisco Systems, Inc. 1054 2901 3rd. Ave 1055 Seattle, WA 98121 1056 USA 1058 Email: jsalowey@cisco.com