idnits 2.17.1 draft-ms-emu-eaptlscert-02.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document doesn't use any RFC 2119 keywords, yet seems to have RFC 2119 boilerplate text. -- The document date (March 6, 2019) is 1877 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- == Outdated reference: A later version (-21) exists of draft-ietf-emu-eap-tls13-03 == Outdated reference: A later version (-10) exists of draft-ietf-tls-certificate-compression-04 -- Obsolete informational reference (is this intentional?): RFC 5246 (Obsoleted by RFC 8446) Summary: 0 errors (**), 0 flaws (~~), 4 warnings (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group M. Sethi 3 Internet-Draft J. Mattsson 4 Intended status: Informational Ericsson 5 Expires: September 7, 2019 S. Turner 6 sn3rd 7 March 6, 2019 9 Handling Large Certificates and Long Certificate Chains 10 in TLS-based EAP Methods 11 draft-ms-emu-eaptlscert-02 13 Abstract 15 EAP-TLS and other TLS-based EAP methods are widely deployed and used 16 for network access authentication. Large certificates and long 17 certificate chains combined with authenticators that drop an EAP 18 session after only 40 - 50 packets is a major deployment problem. 19 This memo looks at the this problem in detail and describes the 20 potential solutions available. 22 Status of This Memo 24 This Internet-Draft is submitted in full conformance with the 25 provisions of BCP 78 and BCP 79. 27 Internet-Drafts are working documents of the Internet Engineering 28 Task Force (IETF). Note that other groups may also distribute 29 working documents as Internet-Drafts. The list of current Internet- 30 Drafts is at https://datatracker.ietf.org/drafts/current/. 32 Internet-Drafts are draft documents valid for a maximum of six months 33 and may be updated, replaced, or obsoleted by other documents at any 34 time. It is inappropriate to use Internet-Drafts as reference 35 material or to cite them other than as "work in progress." 37 This Internet-Draft will expire on September 7, 2019. 39 Copyright Notice 41 Copyright (c) 2019 IETF Trust and the persons identified as the 42 document authors. All rights reserved. 44 This document is subject to BCP 78 and the IETF Trust's Legal 45 Provisions Relating to IETF Documents 46 (https://trustee.ietf.org/license-info) in effect on the date of 47 publication of this document. Please review these documents 48 carefully, as they describe your rights and restrictions with respect 49 to this document. Code Components extracted from this document must 50 include Simplified BSD License text as described in Section 4.e of 51 the Trust Legal Provisions and are provided without warranty as 52 described in the Simplified BSD License. 54 Table of Contents 56 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 57 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 3 58 3. Experience with Deployments . . . . . . . . . . . . . . . . . 3 59 4. Handling of Large Certificates and Long Certificate Chains . 4 60 4.1. Updating Certificates and Certificate Chains . . . . . . 4 61 4.1.1. Guidelines for certificates . . . . . . . . . . . . . 5 62 4.2. Updating TLS and EAP-TLS Code . . . . . . . . . . . . . . 6 63 4.2.1. Pre-distributing and Omitting CA Certificates . . . . 6 64 4.2.2. Caching Certificates . . . . . . . . . . . . . . . . 6 65 4.2.3. Compressing Certificates . . . . . . . . . . . . . . 7 66 4.3. Updating Authenticators (Access Points) . . . . . . . . . 7 67 5. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 7 68 6. Security Considerations . . . . . . . . . . . . . . . . . . . 7 69 7. References . . . . . . . . . . . . . . . . . . . . . . . . . 7 70 7.1. Normative References . . . . . . . . . . . . . . . . . . 7 71 7.2. Informative References . . . . . . . . . . . . . . . . . 8 72 Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . . 9 73 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 9 75 1. Introduction 77 The Extensible Authentication Protocol (EAP), defined in [RFC3748], 78 provides a standard mechanism for support of multiple authentication 79 methods. EAP-Transport Layer Security (EAP-TLS) [RFC5216] 80 [I-D.ietf-emu-eap-tls13] relies on TLS [RFC8446] to provide strong 81 mutual authentication with certificates [RFC5280] and is widely 82 deployed and often used for network access authentication. 84 TLS certificates are often relatively large, and the certificate 85 chains are often long. Unlike the use of TLS on the web, where 86 typically only the TLS server is authenticated; EAP-TLS deployments 87 typically authenticates both the EAP peer and the EAP server. Also, 88 from deployment experience, EAP peers typically have longer 89 certificate chains than servers. Therefore, EAP-TLS authentication 90 usually involve significantly more bytes than when TLS is used as 91 part of HTTPS. 93 As the EAP fragment size in typical deployments are just 1000 - 1500 94 bytes, the EAP-TLS authentication needs to be fragmented into many 95 smaller packets for transportation over the lower layers. Such 96 fragmentation can not only negatively affect the latency, but also 97 results in other challenges. For example, many EAP authenticator 98 (access point) implementations will drop an EAP session if it hasn't 99 finished after 40 - 50 packets. This is a major problem and means 100 that in many situations, the EAP peer cannot perform network access 101 authentication even though both the sides have valid credentials for 102 successful authentication and key derivation. 104 This memo looks at related work and potential tools available for 105 overcoming the deployment challenges induced by large certificates 106 and long certificate chains. It then discusses the solutions 107 available to overcome these challenges. 109 2. Terminology 111 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 112 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 113 "OPTIONAL" in this document are to be interpreted as described in BCP 114 14 [RFC2119] [RFC8174] when, and only when, they appear in all 115 capitals, as shown here. 117 Readers are expected to be familiar with the terms and concepts used 118 in EAP-TLS [RFC5216] and TLS [RFC8446]. In particular, this document 119 frequently uses the following terms as they have been defined in 120 [RFC5216]: 122 Authenticator The entity initiating EAP authentication. Typically 123 implemented as part of a network switch or a wireless access 124 point. 126 EAP peer The entity that responds to the authenticator. In 127 [IEEE-802.1X], this entity is known as the supplicant. In EAP- 128 TLS, the EAP peer implements the TLS client role. 130 EAP server The entity that terminates the EAP authentication method 131 with the peer. In the case where no backend authentication 132 server is used, the EAP server is part of the authenticator. 133 In the case where the authenticator operates in pass-through 134 mode, the EAP server is located on the backend authentication 135 server. In EAP-TLS, the EAP server implements the TLS server 136 role. 138 3. Experience with Deployments 140 The EAP fragment size in typical deployments can be 1000 - 1500 141 bytes. Certificate sizes can be large for a number of reasons: 143 o Long Subject Alternative Name field. 145 o Long Public Key and Signature fields. 147 o Can contain multiple object identifiers (OID) that indicate the 148 permitted uses of the certificate. For example, Windows requires 149 certain OID's in the certificates for EAP-TLS to work. 151 o Multiple user groups in the certificate. 153 The certificate chain can typically include 2 - 6 certificates to the 154 root-of-trust. 156 Most common access point implementations drop EAP sessions that don't 157 complete within 50 round trips. This means that if the chain is 158 larger than ~ 60 kB, EAP-TLS authentication cannot complete 159 successfully in most deployments. 161 4. Handling of Large Certificates and Long Certificate Chains 163 This section discusses some possible alternatives for overcoming the 164 challenge of large certificates and long certificate chains in EAP- 165 TLS authentication. In Section 4.1 we look at recommendations that 166 require an update of the certificates or certifcate chains that are 167 used for EAP-TLS authentication without requiring changes to the 168 existing EAP-TLS code base. We also provide some guidelines when 169 issuing certificates for use with EAP-TLS. In Section 4.2 we look at 170 recommendations that rely on updates to the EAP-TLS implementations 171 which can be deployed with existing certificates. In Section 4.3 we 172 shortly discuss the solution to update or reconfigure authenticator 173 which can be deployed without changes to existing certificates or 174 EAP-TLS code. 176 4.1. Updating Certificates and Certificate Chains 178 Many IETF protocols now use elliptic curve cryptography (ECC) 179 [RFC6090] for the underlying cryptographic operations. The use of 180 ECC can reduce the size of certificates and signatures. For example, 181 at a 128-bit security level, the size of public keys with traditional 182 RSA is about 384 bytes, while the size of public keys with ECC is 183 only 32-64 bytes. Similarly, the size of digital signatures with 184 traditional RSA is 384 bytes, while the size is only 64 bytes with 185 elliptic curve digital signature algorithm (ECDSA) and Edwards-curve 186 digital signature algorithm (EdDSA) [RFC8032]. Using certificates 187 that use ECC can reduce the number of messages in EAP-TLS 188 authentication which can alleviate the problem of authenticators 189 dropping an EAP session because of too many packets. TLS 1.3 190 [RFC8446] requires implementations to support ECC. New cipher suites 191 that use ECC are also specified for TLS 1.2 [RFC5289]. Using ECC 192 based cipher suites with existing code can significantly reduce the 193 number of messages in a single EAP session. 195 4.1.1. Guidelines for certificates 197 This section provides some recommendations for certificates used for 198 EAP-TLS authentication: 200 o Object Identifiers (OIDs) is ASN.1 data type that defines unique 201 identifiers for objects. The OID's ASN.1 value, which is a string 202 of integers, is then used to name objects to which they relate. 203 The DER length for the 1st two integers is always one byte and 204 subsequent integers are base 128-encoded in the fewest possible 205 bytes. OIDs are used lavishly in X.509 certificates and while not 206 all can be avoided, e.g., OIDs for extensions or algorithms and 207 their associate parameters, some are well within the certificate 208 issuer's control: 210 * Each naming attribute in a DN (Directory Name) has one. DNs 211 used in the issuer and subject fields as well as numerous 212 extensions. A shallower naming will be smaller, e.g., C=FI, 213 O=Example, SN=B0A123499EFC vs C=FI, O=Example, OU=Division 1, 214 SOPN=Southern Finland, CN=Coolest IoT Gadget Ever, 215 SN=B0A123499EFC. 217 * Every certificate policy (and qualifier) and any mappings to 218 another policy uses identifiers. Consider carefully what 219 policies apply. 221 o DirectoryString and GeneralName types are used extensively to name 222 things, e.g., the DN naming attribute O= (the organizational 223 naming attribute) DirectoryString includes "Example" for the 224 Example organization and uniformResourceIdentifier can be used to 225 indicate the location of the CRL, e.g., "http://crl.example.com/ 226 sfig2s1-128.crl", in the CRL Distribution Point extension. For 227 these particular examples, each character is a byte. For some 228 non-ASCII character strings in the DN, characters can be multi- 229 byte. Obviously, the names need to be unique, but there is more 230 than one way to accomplish this without long strings. This is 231 especially true if the names are not meant to be meaningful to 232 users. 234 o Extensions are necessary to comply with [RFC5280], but the vast 235 majority are optional. Include only those that are necessary to 236 operate. 238 4.2. Updating TLS and EAP-TLS Code 240 4.2.1. Pre-distributing and Omitting CA Certificates 242 The TLS Certificate message conveys the sending endpoint's 243 certificate chain. TLS allows endpoints to reduce the sizes of the 244 Certificate messages by omitting certificates that the other endpoint 245 is known to possess. When using TLS 1.3, all certificates that 246 specify a trust anchor known by the other endpoint may be omitted 247 (see Section 4.4.2 of [RFC8446]). When using TLS 1.2 or earlier, 248 only the self-signed certificate that specifies the root certificate 249 authority may be omitted (see Section 7.4.2 of [RFC5246] Therefore, 250 updating TLS implementations to version 1.3 can help to significantly 251 reduce the number of messages exchanged for EAP-TLS authentication. 252 The omitted certificates need to be pre-distributed independently of 253 TLS and the TLS implementation need to be configured to omit the pre- 254 distributed certificates. 256 4.2.2. Caching Certificates 258 The TLS Cached Information Extension [RFC7924] specifies an extension 259 where a server can exclude transmission of certificate information 260 cached in an earlier TLS handshake. The client and the server would 261 first execute the full TLS handshake. The client would then cache 262 the certificate provided by the server. When the TLS client later 263 connects to the same TLS server without using session resumption, it 264 can attach the "cached_info" extension to the ClientHello message. 265 This would allow the client to indicate that it has cached the 266 certificate. The client would also include a fingerprint of the 267 server certificate chain. If the server's certificate has not 268 changed, then the server does not need to send its certificate and 269 the corresponding certificate chain again. In case information has 270 changed, which can be seen from the fingerprint provided by the 271 client, the certificate payload is transmitted to the client to allow 272 the client to update the cache. The extension however necessitates a 273 successful full handshake before any caching. This extension can be 274 useful when, for example, when a successful authentication between an 275 EAP peer and EAP server has occurred in the home network. If 276 authenticators in a roaming network are more strict at dropping long 277 EAP sessions, an EAP peer can use the Cached Information Extension to 278 reduce the total number of messages. 280 However, if all authenticators drop the EAP session for a given EAP 281 peer and EAP server combination, a successful full handshake is not 282 possible. An option in such a scenario would be to cache validated 283 certificate chains even if the EAP-TLS exchange fails, but this is 284 currently not allowed according to [RFC7924]. 286 4.2.3. Compressing Certificates 288 The TLS working group is also working on an extension for TLS 1.3 289 [I-D.ietf-tls-certificate-compression] that allows compression of 290 certificates and certificate chains during full handshakes. The 291 client can indicate support for compressed server certificates by 292 including this extension in the ClientHello message. Similarly, the 293 server can indicate support for compression of client certificates by 294 including this extension in the CertificateRequest message. While 295 such an extension can alleviate the problem of excessive 296 fragmentation in EAP-TLS, it can only be used with TLS version 1.3 297 and higher. Deployments that rely on older versions of TLS cannot 298 benefit from this extension. 300 4.3. Updating Authenticators (Access Points) 302 TODO: Shortly describe why this is hard. 304 5. IANA Considerations 306 This memo includes no request to IANA. 308 6. Security Considerations 310 TBD 312 7. References 314 7.1. Normative References 316 [I-D.ietf-emu-eap-tls13] 317 Mattsson, J. and M. Sethi, "Using EAP-TLS with TLS 1.3", 318 draft-ietf-emu-eap-tls13-03 (work in progress), November 319 2018. 321 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 322 Requirement Levels", BCP 14, RFC 2119, 323 DOI 10.17487/RFC2119, March 1997, 324 . 326 [RFC3748] Aboba, B., Blunk, L., Vollbrecht, J., Carlson, J., and H. 327 Levkowetz, Ed., "Extensible Authentication Protocol 328 (EAP)", RFC 3748, DOI 10.17487/RFC3748, June 2004, 329 . 331 [RFC5216] Simon, D., Aboba, B., and R. Hurst, "The EAP-TLS 332 Authentication Protocol", RFC 5216, DOI 10.17487/RFC5216, 333 March 2008, . 335 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 336 Housley, R., and W. Polk, "Internet X.509 Public Key 337 Infrastructure Certificate and Certificate Revocation List 338 (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, 339 . 341 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 342 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 343 May 2017, . 345 7.2. Informative References 347 [I-D.ietf-tls-certificate-compression] 348 Ghedini, A. and V. Vasiliev, "TLS Certificate 349 Compression", draft-ietf-tls-certificate-compression-04 350 (work in progress), October 2018. 352 [IEEE-802.1X] 353 Institute of Electrical and Electronics Engineers, "IEEE 354 Standard for Local and metropolitan area networks -- Port- 355 Based Network Access Control", IEEE Standard 802.1X-2010 , 356 February 2010. 358 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 359 (TLS) Protocol Version 1.2", RFC 5246, 360 DOI 10.17487/RFC5246, August 2008, 361 . 363 [RFC5289] Rescorla, E., "TLS Elliptic Curve Cipher Suites with SHA- 364 256/384 and AES Galois Counter Mode (GCM)", RFC 5289, 365 DOI 10.17487/RFC5289, August 2008, 366 . 368 [RFC6090] McGrew, D., Igoe, K., and M. Salter, "Fundamental Elliptic 369 Curve Cryptography Algorithms", RFC 6090, 370 DOI 10.17487/RFC6090, February 2011, 371 . 373 [RFC7924] Santesson, S. and H. Tschofenig, "Transport Layer Security 374 (TLS) Cached Information Extension", RFC 7924, 375 DOI 10.17487/RFC7924, July 2016, 376 . 378 [RFC8032] Josefsson, S. and I. Liusvaara, "Edwards-Curve Digital 379 Signature Algorithm (EdDSA)", RFC 8032, 380 DOI 10.17487/RFC8032, January 2017, 381 . 383 [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol 384 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 385 . 387 Acknowledgements 389 This draft is a result of several useful discussions with Alan DeKok, 390 Bernard Aboba, Jari Arkko, Darshak Thakore, and Hannes Tschofening. 392 Authors' Addresses 394 Mohit Sethi 395 Ericsson 396 Jorvas 02420 397 Finland 399 Email: mohit@piuha.net 401 John Mattsson 402 Ericsson 403 Kista 404 Sweden 406 Email: john.mattsson@ericsson.com 408 Sean Turner 409 sn3rd 411 Email: sean@sn3rd.com