Network Working Group                                          Dan Simon
INTERNET-DRAFT                                             Bernard Aboba
Category: Proposed Standard                                    Microsoft
<draft-simon-emu-rfc2716bis-00.txt>
13 February 2006


                  The EAP TLS Authentication Protocol

   By submitting this Internet-Draft, each author represents that any
   applicable patent or other IPR claims of which he or she is aware
   have been or will be disclosed, and any of which he or she becomes
   aware will be disclosed, in accordance with Section 6 of BCP 79.

   Internet-Drafts are working documents of the Internet Engineering
   Task Force (IETF), its areas, and its working groups.  Note that
   other groups may also distribute working documents as Internet-
   Drafts.

   Internet-Drafts are draft documents valid for a maximum of six months
   and may be updated, replaced, or obsoleted by other documents at any
   time.  It is inappropriate to use Internet-Drafts as reference
   material or to cite them other than as "work in progress."

   The list of current Internet-Drafts can be accessed at
   http://www.ietf.org/ietf/1id-abstracts.txt.

   The list of Internet-Draft Shadow Directories can be accessed at
   http://www.ietf.org/shadow.html.

   This Internet-Draft will expire on August 20, 2006.

Copyright Notice

   Copyright (C) The Internet Society 2006.

Abstract

   The Extensible Authentication Protocol (EAP), defined in RFC 3748,
   provides support for multiple authentication methods.  Transport
   Level Security (TLS) provides for mutual authentication, integrity-
   protected ciphersuite negotiation and key exchange between two
   endpoints.  This document defines EAP-TLS, which includes support for
   certificate-based mutual authentication and key derivation.







Simon & Aboba               Proposed Standard                   [Page 1]


INTERNET-DRAFT      EAP TLS Authentication Protocol     13 February 2006


Table of Contents

1.  Introduction..............................................    3
      1.1    Requirements Language ...........................    3
      1.2    Terminology .....................................    3
2.  Protocol Overview ........................................    4
      2.1    Overview of the EAP-TLS Conversation ............    4
      2.2    Retry Behavior ..................................    7
      2.3    Fragmentation ...................................    8
      2.4    Identity Verification ...........................    9
      2.5    Key Derivation ..................................   10
      2.6    Ciphersuite and Compression Negotiation .........   11
3.  Detailed Description of the EAP-TLS Protocol .............   11
     3.1     EAP TLS Packet Format ...........................   11
     3.2     EAP TLS Request Packet ..........................   12
     3.3     EAP TLS Response Packet .........................   14
4.  IANA Considerations ......................................   15
5.  Security Considerations ..................................   15
     5.1     Certificate Revocation ..........................   15
     5.2     Separation of EAP Authenticator and Server ......   16
     5.3     PPP Encryption and Other Security Mechanisms ....   16
6.  References ...............................................   17
      6.1    Normative references ............................   17
      6.2    Informative references ..........................   17
Acknowledgments ..............................................   18
Authors' Addresses ...........................................   18
Appendix A - Examples ........................................   19
Intellectual Property Statement ..............................   25
Disclaimer of Validity .......................................   25
Copyright Statement ..........................................   25





















Simon & Aboba               Proposed Standard                   [Page 2]


INTERNET-DRAFT      EAP TLS Authentication Protocol     13 February 2006


1.  Introduction

   The Extensible Authentication Protocol (EAP), described in [RFC3748],
   provides a standard mechanism for support of multiple authentication
   methods.  Through the use of EAP, support for a number of
   authentication schemes may be added, including smart cards, Kerberos,
   Public Key, One Time Passwords, and others.

   While the EAP methods defined in [RFC3748] did not support mutual
   authentication, the use of EAP with wireless technologies such as
   [IEEE-802.11i] has resulted in development of a new set of
   requirements [RFC4017].  As described in [RFC4017] it is desirable
   for EAP methods used for wireless LAN authentication to support
   mutual authentication and key derivation.  Since PPP encryption
   protocols such as [RFC2419] and [RFC2420] assume existence of a
   session key, it is useful to have a mechanism for session key
   establishment.  Since design of secure key management protocols is
   non-trivial, it is desirable to avoid creating new mechanisms for
   this.  The EAP protocol described in this document allows a EAP peer
   to take advantage of the protected ciphersuite negotiation, mutual
   authentication and key management capabilities of the TLS protocol,
   described in [RFC2246].

1.1.  Requirements

   In this document, several words are used to signify the requirements
   of the specification.  The key words "MUST", "MUST NOT", "REQUIRED",
   "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED",  "MAY",
   and "OPTIONAL" in this document are to be interpreted as described in
   "Key words for use in RFCs to Indicate Requirement Levels" [RFC2119].

1.2.  Terminology

    This document frequently uses the following terms:

authenticator
     The end of the link initiating EAP authentication.  The term
     authenticator is used in [IEEE-802.1X], and has the same meaning in
     this document.

peer The end of the link that responds to the authenticator.  In
     [IEEE-802.1X], this end is known as the Supplicant.

backend authentication server
     A backend authentication server is an entity that provides an
     authentication service to an authenticator.  When used, this server
     typically executes EAP methods for the authenticator.  This
     terminology is also used in [IEEE-802.1X].



Simon & Aboba               Proposed Standard                   [Page 3]


INTERNET-DRAFT      EAP TLS Authentication Protocol     13 February 2006


EAP server
     The entity that terminates the EAP authentication method with the
     peer.  In the case where no backend authentication server is used,
     the EAP server is part of the authenticator.  In the case where the
     authenticator operates in pass-through mode, the EAP server is
     located on the backend authentication server.

Master Session Key (MSK)
     Keying material that is derived between the EAP peer and server and
     exported by the EAP method.  The MSK is at least 64 octets in
     length.

Extended Master Session Key (EMSK)
     Additional keying material derived between the EAP client and
     server that is exported by the EAP method.  The EMSK is at least 64
     octets in length.

2.  Protocol Overview

2.1.  Overview of the EAP-TLS Conversation

   As described in [RFC3748], the EAP-TLS conversation will typically
   begin with the authenticator and the peer negotiating EAP.  The
   authenticator will then typically send an EAP-Request/Identity packet
   to the peer, and the peer will respond with an EAP-Response/Identity
   packet to the authenticator, containing the peer's userId.

   From this point forward, while nominally the EAP conversation occurs
   between the EAP authenticator and the peer, the authenticator MAY act
   as a passthrough device, with the EAP packets received from the peer
   being encapsulated for transmission to a backend security server. In
   the discussion that follows, we will use the term "EAP server" to
   denote the ultimate endpoint conversing with the peer.

   Once having received the peer's Identity, the EAP server MUST respond
   with an EAP-TLS/Start packet, which is an EAP-Request packet with
   EAP-Type=EAP-TLS, the Start (S) bit set, and no data.  The EAP-TLS
   conversation will then begin, with the peer sending an EAP-Response
   packet with EAP-Type=EAP-TLS.  The data field of that packet will
   encapsulate one or more TLS records in TLS record layer format,
   containing a TLS client_hello handshake message.  The current cipher
   spec for the TLS records will be TLS_NULL_WITH_NULL_NULL and null
   compression.  This current cipher spec remains the same until the
   change_cipher_spec message signals that subsequent records will have
   the negotiated attributes for the remainder of the handshake.

   The client_hello message contains the client's TLS version number, a
   sessionId, a random number, and a set of ciphersuites supported by



Simon & Aboba               Proposed Standard                   [Page 4]


INTERNET-DRAFT      EAP TLS Authentication Protocol     13 February 2006


   the client. The version offered by the client MUST correspond to TLS
   v1.0 or later.

   The EAP server will then respond with an EAP-Request packet with EAP-
   Type=EAP-TLS. The data field of this packet will encapsulate one or
   more TLS records. These will contain a TLS server_hello handshake
   message, possibly followed by TLS certificate, server_key_exchange,
   certificate_request, server_hello_done and/or finished handshake
   messages, and/or a TLS change_cipher_spec message.  The server_hello
   handshake message contains a TLS version number, another random
   number, a sessionId, and a ciphersuite.  The version offered by the
   server MUST correspond to TLS v1.0 or later.

   If the client's sessionId is null or unrecognized by the server, the
   server MUST choose the sessionId to establish a new session;
   otherwise, the sessionId  will  match  that  offered by the client,
   indicating a resumption of the previously established session with
   that sessionID.  The server will also choose a ciphersuite from those
   offered by  the client; if the session matches the client's, then the
   ciphersuite MUST match the one negotiated during the handshake
   protocol execution that established the session.

   The purpose of the sessionId within the TLS protocol is to allow for
   improved efficiency in the case where a client repeatedly attempts to
   authenticate to an EAP server within a short period of time. While
   this model was developed for use with HTTP authentication, it may
   also have application to PPP authentication (e.g. multilink).

   As a result, it is left up to the peer whether to attempt to continue
   a previous session, thus shortening the TLS conversation. Typically
   the peer's decision will be made based on the time elapsed since the
   previous authentication attempt to that EAP server. Based on the
   sessionId chosen by the peer, and the time elapsed since the previous
   authentication, the EAP server will decide whether to allow the
   continuation, or whether to choose a new session.

   In the case where the EAP server and authenticator reside on the same
   device, then client will only be able to continue sessions when
   connecting to the same NAS or tunnel server. Should these devices be
   set up in a rotary or round-robin then it may not be possible for the
   peer to know in advance the authenticator it will be connecting to,
   and therefore which sessionId to attempt to reuse. As a result, it is
   likely that the continuation attempt will fail. In the case where the
   EAP authentication is remoted then continuation is much more likely
   to be successful, since multiple NAS devices and tunnel servers will
   remote their EAP authentications to the same backend authentication
   server.




Simon & Aboba               Proposed Standard                   [Page 5]


INTERNET-DRAFT      EAP TLS Authentication Protocol     13 February 2006


   If the EAP server is resuming a previously established session, then
   it MUST include only a TLS change_cipher_spec message and a TLS
   finished handshake message after the server_hello message.  The
   finished message contains the EAP server's authentication response to
   the peer.  If the EAP server is not resuming a previously established
   session, then it MUST include a TLS server_certificate handshake
   message, and a server_hello_done handshake message MUST be the last
   handshake message encapsulated in this EAP-Request packet.

   The certificate message contains a public key certificate chain for
   either a key exchange public key (such as an RSA or Diffie-Hellman
   key exchange public key) or a signature public key (such as an RSA or
   DSS signature public key).  In the latter case, a TLS
   server_key_exchange handshake message MUST also be included to allow
   the key exchange to take place.

   The certificate_request message is included when the server desires
   the client to authenticate itself via public key. While the EAP
   server SHOULD require client authentication, this is not a
   requirement, since it may be possible that the server will require
   that the peer authenticate via some other means.

   The peer MUST respond to the EAP-Request with an EAP-Response packet
   of EAP-Type=EAP-TLS.  The data field of this packet will encapsulate
   one or more TLS records containing a TLS change_cipher_spec message
   and finished handshake message, and possibly certificate,
   certificate_verify and/or client_key_exchange handshake messages.  If
   the preceding server_hello message sent by the EAP server in the
   preceding EAP-Request packet indicated the resumption of a previous
   session, then the peer MUST send only the change_cipher_spec and
   finished handshake messages.  The finished message contains the
   peer's authentication response to the EAP server.

   If the preceding server_hello message sent by the EAP server in the
   preceeding EAP-Request packet did not indicate the resumption of a
   previous session, then the peer MUST send, in addition to the
   change_cipher_spec and finished messages, a client_key_exchange
   message, which completes the exchange of a shared master secret
   between the peer and the EAP server.  If the EAP server sent a
   certificate_request message in the preceding EAP-Request packet, then
   the peer MUST send, in addition, certificate and certificate_verify
   handshake messages.  The former contains a certificate for the peer's
   signature public key, while the latter contains the peer's signed
   authentication response to the EAP server. After receiving this
   packet, the EAP server will verify the peer's certificate and digital
   signature, if requested.

   If the peer's authentication is unsuccessful, the EAP server SHOULD



Simon & Aboba               Proposed Standard                   [Page 6]


INTERNET-DRAFT      EAP TLS Authentication Protocol     13 February 2006


   send an EAP-Request packet with EAP-Type=EAP-TLS, encapsulating a TLS
   record containing the appropriate TLS alert message.  The EAP server
   SHOULD send a TLS alert message rather immediately terminating the
   conversation so as to allow the peer to inform the user of the cause
   of the failure and possibly allow for a restart of the conversation.

   To ensure that the peer receives the TLS alert message, the EAP
   server MUST wait for the peer to reply with an EAP-Response packet.
   The EAP-Response packet sent by the peer MAY encapsulate a TLS
   client_hello handshake message, in which case the EAP server MAY
   allow the EAP-TLS conversation to be restarted, or it MAY contain an
   EAP-Response packet with EAP-Type=EAP-TLS and no data, in which case
   the EAP-Server MUST send an EAP-Failure packet, and terminate the
   conversation. It is up to the EAP server whether to allow restarts,
   and if so, how many times the conversation can be restarted. An EAP
   Server implementing restart capability SHOULD impose a limit on the
   number of restarts, so as to protect against denial of service
   attacks.

   If the peers authenticates successfully, the EAP server MUST respond
   with an EAP-Request packet with EAP-Type=EAP-TLS, which includes, in
   the case of a new TLS session, one or more TLS records containing TLS
   change_cipher_spec and finished handshke messages.  The latter
   contains the EAP server's authentication response to the peer.  The
   peer will then verify the hash in order to authenticate the EAP
   server.

   If the EAP server authenticates unsuccessfully, the peer MAY send an
   EAP-Response packet of EAP-Type=EAP-TLS containing a TLS Alert
   message identifying the reason for the failed authentication. The
   peer MAY send a TLS alert message rather than immediately terminating
   the conversation so as to allow the EAP server to log the cause of
   the error for examination by the system administrator.

   To ensure that the EAP Server receives the TLS alert message, the
   peer MUST wait for the EAP-Server to reply before terminating the
   conversation.  The EAP Server MUST reply with an EAP-Failure packet
   since server authentication failure is a terminal condition.

   If the EAP server authenticates successfully, the peer MUST send an
   EAP-Response packet of EAP-Type=EAP-TLS, and no data.  The EAP-Server
   then MUST respond with an EAP-Success message.

2.2.  Retry Behavior

   As with other EAP protocols, the EAP server is responsible for retry
   behavior. This means that if the EAP server does not receive a reply
   from the peer, it MUST resend the EAP-Request for which it has not



Simon & Aboba               Proposed Standard                   [Page 7]


INTERNET-DRAFT      EAP TLS Authentication Protocol     13 February 2006


   yet received an EAP-Response. However, the peer MUST NOT resend EAP-
   Response packets without first being prompted by the EAP server.

   For example, if the initial EAP-TLS start packet sent by the EAP
   server were to be lost, then the peer would not receive this packet,
   and would not respond to it. As a result, the EAP-TLS start packet
   would be resent by the EAP server. Once the peer received the EAP-TLS
   start packet, it would send an EAP-Response encapsulating the
   client_hello message.  If the EAP-Response were to be lost, then the
   EAP server would resend the initial EAP-TLS start, and the peer would
   resend the EAP-Response.

   As a result, it is possible that a peer will receive duplicate EAP-
   Request messages, and may send duplicate EAP-Responses.  Both the
   peer and the EAP-Server should be engineered to handle this
   possibility.

2.3.  Fragmentation

   A single TLS record may be up to 16384 octets in length, but a TLS
   message may span multiple TLS records, and a TLS certificate message
   may in principle be as long as 16MB.  The group of EAP-TLS messages
   sent in a single round may thus be larger than the PPP MTU size, the
   maximum RADIUS packet size of 4096 octets, or even the Multilink
   Maximum Received Reconstructed Unit (MRRU).  As described in
   [RFC1990], the multilink MRRU is negotiated via the Multilink MRRU
   LCP option, which includes an MRRU length field of two octets, and
   thus can support MRRUs as large as 64 KB.

   However, note that in order to protect against reassembly lockup and
   denial of service attacks, it may be desirable for an implementation
   to set a maximum size for one such group of TLS messages. Since a
   typical certificate chain is rarely longer than a few thousand
   octets, and no other field is likely to be anwhere near as long, a
   reasonable choice of maximum acceptable message length might be 64
   KB.

   If this value is chosen, then fragmentation can be handled via the
   multilink PPP fragmentation mechanisms described in [RFC1990]. While
   this is desirable, there may be cases in which multilink or the MRRU
   LCP option cannot be negotiated. As a result, an EAP-TLS
   implementation MUST provide its own support for fragmentation and
   reassembly.

   Since EAP is a simple ACK-NAK protocol, fragmentation support can be
   added in a simple manner. In EAP, fragments that are lost or damaged
   in transit will be retransmitted, and since sequencing information is
   provided by the Identifier field in EAP, there is no need for a



Simon & Aboba               Proposed Standard                   [Page 8]


INTERNET-DRAFT      EAP TLS Authentication Protocol     13 February 2006


   fragment offset field as is provided in IPv4.

   EAP-TLS fragmentation support is provided through addition of a flags
   octet within the EAP-Response and EAP-Request packets, as well as a
   TLS Message Length field of four octets. Flags include the Length
   included (L), More fragments (M), and EAP-TLS Start (S) bits. The L
   flag is set to indicate the presence of the four octet TLS Message
   Length field, and MUST be set for the first fragment of a fragmented
   TLS message or set of messages. The M flag is set on all but the last
   fragment. The S flag is set only within the EAP-TLS start message
   sent from the EAP server to the peer. The TLS Message Length field is
   four octets, and provides the total length of the TLS message or set
   of messages that is being fragmented; this simplifies buffer
   allocation.

   When an EAP-TLS peer receives an EAP-Request packet with the M bit
   set, it MUST respond with an EAP-Response with EAP-Type=EAP-TLS and
   no data.  This serves as a fragment ACK. The EAP server MUST wait
   until it receives the EAP-Response before sending another fragment.
   In order to prevent errors in processing of fragments, the EAP server
   MUST increment the Identifier field for each fragment contained
   within an EAP-Request, and the peer MUST include this Identifier
   value in the fragment ACK contained within the EAP-Response.
   Retransmitted fragments will contain the same Identifier value.

   Similarly, when the EAP server receives an EAP-Response with the M
   bit set, it MUST respond with an EAP-Request with EAP-Type=EAP-TLS
   and no data. This serves as a fragment ACK. The EAP peer MUST wait
   until it receives the EAP-Request before sending another fragment.
   In order to prevent errors in the processing of fragments, the EAP
   server MUST use increment the Identifier value for each fragment ACK
   contained within an EAP-Request, and the peer MUST include this
   Identifier value in the subsequent fragment contained within an EAP-
   Response.

2.4.  Identity Verification

   As noted in [RFC3748] Section 5.1:

      It is RECOMMENDED that the Identity Response be used primarily for
      routing purposes and selecting which EAP method to use.  EAP
      Methods SHOULD include a method-specific mechanism for obtaining
      the identity, so that they do not have to rely on the Identity
      Response.

   As part of the TLS negotiation, the server presents a certificate to
   the peer, and if mutual authentication is requested, the peer
   presents a certificate to the server.  EAP-TLS therefore provides a



Simon & Aboba               Proposed Standard                   [Page 9]


INTERNET-DRAFT      EAP TLS Authentication Protocol     13 February 2006


   mechanism for determining both the peer and server identities.  The
   peer identity (Peer-ID in [KEYFRAME]) is either directly determined
   from the altSubjectName in the peer certificate or by a mapping of
   the altSubjectName to the Peer-ID using a directory service.  The
   server identity (Server-ID in [KEYFRAME]) is either directly
   determined from the altSubjectName in the server certificate or by a
   mapping of the altSubjectName to the Server-ID using a directory
   service.

   The peer MUST verify the validity of the EAP server certificate, and
   SHOULD also examine the EAP server name presented in the certificate,
   in order to determine whether the EAP server can be trusted.  Please
   note that in the case where the EAP authentication is remoted that
   the EAP server will not reside on the same machine as the
   authenticator, and therefore the name in the EAP server's certificate
   cannot be expected to match that of the intended destination. In this
   case, a more appropriate test might be whether the EAP server's
   certificate is signed by a CA controlling the intended destination
   and whether the EAP server exists within a target sub-domain.

2.5.  Key Derivation

   Since the normal TLS keys are used in the handshake, and therefore
   should not be used in a different context, new encryption keys must
   be derived from the TLS master secret for use with PPP encryption.
   For both peer and EAP server, the derivation proceeds as follows:
   given the master secret negotiated by the TLS handshake, the
   pseudorandom function (PRF) defined in the specification for the
   version of TLS in use, and the value random defined as the
   concatenation of the handshake message fields client_hello.random and
   server_hello.random (in that order), the value PRF(master secret,
   "client EAP encryption", random) is computed up to 128 bytes, and the
   value PRF("", "client EAP encryption", random) is computed up to 64
   bytes (where "" is an empty string).  The peer encryption key (the
   one used for encrypting data from peer to EAP server) is obtained by
   truncating to the correct length the first 32 bytes of the first PRF
   of these two output strings.  TheEAP server encryption key (the one
   used for encrypting data from EAP server to peer), if different from
   the client encryption key, is obtained by truncating to the correct
   length the second 32 bytes of this same PRF output string.  The
   client authentication key (the one used for computing MACs for
   messages from peer to EAP server), if used, is obtained by truncating
   to the correct length the third 32 bytes of this same PRF output
   string.  The EAP server authentication key (the one used for
   computing MACs for messages from EAP server to peer), if used, and if
   different from the peer authentication key, is obtained by truncating
   to the correct length the fourth 32 bytes of this same PRF output
   string.  The peer initialization vector (IV), used for messages from



Simon & Aboba               Proposed Standard                  [Page 10]


INTERNET-DRAFT      EAP TLS Authentication Protocol     13 February 2006


   peer to EAP server if a block cipher has been specified, is obtained
   by truncating to the cipher's block size the first 32 bytes of the
   second PRF output string mentioned above.  Finally, the server
   initialization vector (IV), used for messages from peer to EAP server
   if a block cipher has been specified, is obtained by truncating to
   the cipher's block size the second 32 bytes of this second PRF
   output.

   The use of these encryption and authentication keys is specific to
   the PPP encryption mechanism used, such as those defined in [RFC2419]
   and [RFC2420].  Additional keys or other non-secret values (such as
   IVs) can be obtained as needed for future PPP encryption methods by
   extending the outputs of the PRF beyond 128 bytes and 64 bytes,
   respectively.

2.6.  Ciphersuite and Compression Negotiation

   Since TLS supports ciphersuite negotiation, peers completing the TLS
   negotiation will also have selected a ciphersuite, which includes
   encryption and hashing methods.  Since the ciphersuite negotiated
   within EAP-TLS applies only to the EAP conversation, TLS ciphersuite
   negotiation SHOULD NOT be used to negotiate the ciphersuites used to
   secure data.

   TLS also supports compression as well as ciphersuite negotiation.
   Since compression negotiated within EAP-TLS applies only to the EAP
   conversation, TLS compression negotiation MUST NOT be used to
   negotiate compression mechanisms to be applied to data.

3.  Detailed description of the EAP-TLS protocol

3.1.  EAP TLS Packet Format

   A summary of the EAP TLS Request/Response packet format is shown
   below.  The fields are transmitted from left to right.

    0                   1                   2                   3
    0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
   |     Code      |   Identifier  |            Length             |
   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
   |     Type      |        Data...
   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+

   Code

      1 - Request
      2 - Response



Simon & Aboba               Proposed Standard                  [Page 11]


INTERNET-DRAFT      EAP TLS Authentication Protocol     13 February 2006


   Identifier

      The identifier field is one octet and aids in matching responses
      with requests.

   Length

      The Length field is two octets and indicates the length of the EAP
      packet including the Code, Identifier, Length, Type, and Data
      fields.  Octets outside the range of the Length field should be
      treated as Data Link Layer padding and should be ignored on
      reception.

   Type

      13 - EAP TLS

   Data

      The format of the Data field is determined by the Code field.

3.2.  EAP TLS Request Packet

   A summary of the EAP TLS Request packet format is shown below.  The
   fields are transmitted from left to right.

   0                   1                   2                   3
   0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
   |     Code      |   Identifier  |            Length             |
   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
   |     Type      |     Flags     |      TLS Message Length
   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
   |     TLS Message Length        |       TLS Data...
   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+

   Code

      1

   Identifier

      The Identifier field is one octet and aids in matching responses
      with requests.  The Identifier field MUST be changed on each
      Request packet.

   Length




Simon & Aboba               Proposed Standard                  [Page 12]


INTERNET-DRAFT      EAP TLS Authentication Protocol     13 February 2006


      The Length field is two octets and indicates the length of the EAP
      packet including the Code, Identifier, Length, Type, and TLS
      Response fields.

   Type

      13 - EAP TLS

   Flags

      0 1 2 3 4 5 6 7 8
      +-+-+-+-+-+-+-+-+
      |L M S R R R R R|
      +-+-+-+-+-+-+-+-+

      L = Length included
      M = More fragments
      S = EAP-TLS start
      R = Reserved

      The L bit (length included) is set to indicate the presence of the
      four octet TLS Message Length field, and MUST be set for the first
      fragment of a fragmented TLS message or set of messages. The M bit
      (more fragments) is set on all but the last fragment. The S bit
      (EAP-TLS start) is set in an EAP-TLS Start message. This
      differentiates the EAP-TLS Start message from a fragment
      acknowledgement.  Implementations of this specification MUST set
      the reserved bits to zero, and MUST ignore them on reception.

   TLS Message Length

      The TLS Message Length field is four octets, and is present only
      if the L bit is set.  This field provides the total length of the
      TLS message or set of messages that is being fragmented.

   TLS data

      The TLS data consists of the encapsulated TLS packet in TLS record
      format.












Simon & Aboba               Proposed Standard                  [Page 13]


INTERNET-DRAFT      EAP TLS Authentication Protocol     13 February 2006


3.3.  EAP TLS Response Packet

   A summary of the EAP TLS Response packet format is shown below.  The
   fields are transmitted from left to right.

   0                   1                   2                   3
   0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
   |     Code      |   Identifier  |            Length             |
   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
   |     Type      |     Flags     |      TLS Message Length
   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
   |     TLS Message Length        |       TLS Data...
   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+

   Code

      2

   Identifier

      The Identifier field is one octet and MUST match the Identifier
      field from the corresponding request.

   Length

      The Length field is two octets and indicates the length of the EAP
      packet including the Code, Identifier, Length, Type, and TLS data
      fields.

   Type

      13 - EAP TLS

   Flags

      0 1 2 3 4 5 6 7 8
      +-+-+-+-+-+-+-+-+
      |L M S R R R R R|
      +-+-+-+-+-+-+-+-+

      L = Length included
      M = More fragments
      S = EAP-TLS start
      R = Reserved

      The L bit (length included) is set to indicate the presence of the
      four octet TLS Message Length field, and MUST be set for the first



Simon & Aboba               Proposed Standard                  [Page 14]


INTERNET-DRAFT      EAP TLS Authentication Protocol     13 February 2006


      fragment of a fragmented TLS message or set of messages. The M bit
      (more fragments) is set on all but the last fragment. The S bit
      (EAP-TLS start) is set in an EAP-TLS Start message.  This
      differentiates the EAP-TLS Start message from a fragment
      acknowledgement.  Implementations of this specification MUST set
      the reserved bits to zero, and MUST ignore them on reception.

   TLS Message Length

      The TLS Message Length field is four octets, and is present only
      if the L bit is set. This field provides the total length of the
      TLS message or set of messages that is being fragmented.

   TLS data

      The TLS data consists of the encapsulated TLS packet in TLS record
      format.

4.  IANA Considerations

   This specification does not request the creation of any new parameter
   registries, nor does it require any other IANA assignments.

5.  Security Considerations

5.1.  Certificate revocation

   Since the EAP server is on the Internet during the EAP conversation,
   the server is capable of following a certificate chain or verifying
   whether the peer's certificate has been revoked. In contrast, the
   peer may or may not have Internet connectivity, and thus while it can
   validate the EAP server's certificate based on a pre-configured set
   of CAs, it may not be able to follow a certificate chain or verify
   whether the EAP server's certificate has been revoked.

   In the case where the peer is initiating a voluntary Layer 2 tunnel
   using PPTP or L2TP, the peer will typically already have a PPP
   interface and Internet connectivity established at the time of tunnel
   initiation.  As a result, during the EAP conversation it is capable
   of checking for certificate revocation.

   However, in the case where the peer is initiating an intial PPP
   conversation, it will not have Internet connectivity and is therefore
   not capable of checking for certificate revocation until after NCP
   negotiation completes and the peer has access to the Internet. In
   this case, the peer SHOULD check for certificate revocation after
   connecting to the Internet.




Simon & Aboba               Proposed Standard                  [Page 15]


INTERNET-DRAFT      EAP TLS Authentication Protocol     13 February 2006


5.2.  Separation of the EAP Authenticator and Server

   As a result of the EAP-TLS conversation, the EAP peer and server
   endpoints will mutually authenticate and derive the MSK and EMSK.
   Subsequently the EAP peer and authenticator may negotiate a
   ciphersuite for protection of data and derive a session key for
   subsequent use.  Since the peer and EAP client reside on the same
   machine, it is necessary for the EAP client module to pass the
   required keying material to the lower layer, as described in
   [KEYFRAME].

   The situation may be more complex on the EAP authenticator, which may
   or may not reside on the same machine as the EAP server.  In the case
   where the EAP server and authenticator reside on different machines,
   there are several implications for security.  Firstly, the mutual
   authentication defined in EAP-TLS will occur between the EAP peer and
   server, not between the peer and the authenticator.  This means that
   as a result of the EAP-TLS conversation, it is not possible for the
   EAP peer to validate the identity of the NAS or tunnel server that it
   is speaking to.

   The second issue is that the EAP keying material derived between the
   peer and EAP server will need to be transported to the authenticator.
   The implications of this are described in more detail in [KEYFRAME];
   however the specification of this transport mechanism is outside the
   scope of this document.

5.3.  PPP Encryption and Other Security Mechanisms

   EAP-TLS has been deployed for use with a variety of lower layers,
   including PPP, Layer 2 tunneling protocols such as PPTP and L2TP,
   IEEE 802 wired networks [IEEE-802.1X] and wireless technologies such
   as IEEE 802.11 [IEEE-802.11i] and IEEE 802.16 [IEEE-802.16e].

   In compulsory layer 2 tunneling, a PPP peer makes a connection to a
   NAS or router which tunnels the PPP packets to a tunnel server.
   Since with compulsory tunneling a PPP peer cannot tell whether its
   packets are being tunneled, let alone whether the network device is
   securing the tunnel, if security is required then the client must
   make its own arrangements. In the case where all endpoints cannot be
   relied upon to implement IPSEC, TLS, or another suitable security
   protocol, PPP encryption provides a convenient means to ensure the
   privacy of packets transiting between the client and the tunnel
   server.







Simon & Aboba               Proposed Standard                  [Page 16]


INTERNET-DRAFT      EAP TLS Authentication Protocol     13 February 2006


6.  References

6.1.  Normative References

[RFC2119] Bradner, S., "Key words for use in RFCs to Indicate
          Requirement Levels", BCP 14, RFC 2119, March 1997.

[RFC2246] Dierks, T., Allen, C., "The TLS Protocol Version 1.0", RFC
          2246, November 1998.

[RFC2434] Narten, T. and H. Alvestrand, "Guidelines for Writing an IANA
          Considerations Section in RFCs", BCP 26, RFC 2434, October
          1998.

[RFC3748] Aboba, B., Blunk, L., Vollbrecht, J., Carlson, J. and H.
          Lefkowetz, "Extensible Authentication Protocol (EAP)", RFC
          3748, June 2004.

6.2.  Informative References

[DES]     National Bureau of Standards, "DES Modes of Operation", FIPS
          PUB 81 (December 1980).

[FIPS]    National Bureau of Standards, "Data Encryption Standard", FIPS
          PUB 46 (January 1977).

[IEEE-802.11]
          Institute of Electrical and Electronics Engineers,
          "Information technology - Telecommunications and information
          exchange between systems - Local and metropolitan area
          networks - Specific Requirements Part 11:  Wireless LAN Medium
          Access Control (MAC) and Physical Layer (PHY) Specifications",
          IEEE Standard 802.11-2003, 2003.

[IEEE-802.1X]
          Institute of Electrical and Electronics Engineers, "Local and
          Metropolitan Area Networks: Port-Based Network Access
          Control", IEEE Standard 802.1X-2004, December 2004.

[KEYFRAME]
          Aboba, B., Simon, D., Arkko, J., Eronen, P. and H. Levkowetz,
          "Extensible Authentication Protocol (EAP) Key Management
          Framework", Internet-drafts (work in progress), draft-ietf-
          eap-keying-10.txt, February 2006.

[RFC1321] Rivest, R. and S. Dusse, "The MD5 Message-Digest Algorithm",
          RFC 1321, April 1992.




Simon & Aboba               Proposed Standard                  [Page 17]


INTERNET-DRAFT      EAP TLS Authentication Protocol     13 February 2006


[RFC1570] Simpson, W., Editor, "PPP LCP Extensions", RFC 1570, January
          1994.

[RFC1661] Simpson, W., Editor, "The Point-to-Point Protocol (PPP)", STD
          51, RFC 1661, July 1994.

[RFC1962] D. Rand, "The PPP Compression Control Protocol", RFC 1962,
          Novell, June 1996.

[RFC1968] Meyer, G., "The PPP Encryption Protocol (ECP)", RFC 1968, June
          1996.

[RFC1990] Sklower, K., Lloyd, B., McGregor, G., Carr, D. and T.
          Coradetti, "The PPP Multilink Protocol (MP)", RFC 1990, August
          1996.

[RFC2419] Sklower, K. and G. Meyer, "The PPP DES Encryption Protocol,
          Version 2 (DESE-bis)", RFC 2419, September 1998.

[RFC2420] Hummert, K., "The PPP Triple-DES Encryption Protocol (3DESE)",
          RFC 2420, September 1998.

[RFC4017] Stanley, D., Walker, J. and B. Aboba, "Extensible
          Authentication Protocol (EAP) Method Requirements for Wireless
          LANs", RFC 4017, March 2005.

Acknowledgments

   Thanks to Terence Spies, Glen Zorn and Narendra Gidwani of Microsoft
   for useful discussions of this problem space.

Author Addresses

   Dan Simon
   Microsoft Corporation
   One Microsoft Way
   Redmond, WA 98052

   Phone: +1 425 706 6711
   EMail: dansimon@microsoft.com

   Bernard Aboba
   Microsoft Corporation
   One Microsoft Way
   Redmond, WA 98052

   Phone: +1 425 706 6605
   EMail: bernarda@microsoft.com



Simon & Aboba               Proposed Standard                  [Page 18]


INTERNET-DRAFT      EAP TLS Authentication Protocol     13 February 2006


Appendix A - Examples

   In the case where the EAP-TLS mutual authentication is successful,
   the conversation will appear as follows:

   Authenticating Peer     Authenticator
   -------------------     -------------
                           <- EAP-Request/
                           Identity
   EAP-Response/
   Identity (MyID) ->
                           <- EAP-Request/
                           EAP-Type=EAP-TLS
                           (TLS Start)
   EAP-Response/
   EAP-Type=EAP-TLS
   (TLS client_hello)->
                           <- EAP-Request/
                           EAP-Type=EAP-TLS
                           (TLS server_hello,
                            TLS certificate,
                    [TLS server_key_exchange,]
                    [TLS certificate_request,]
                        TLS server_hello_done)
   EAP-Response/
   EAP-Type=EAP-TLS
   (TLS certificate,
    TLS client_key_exchange,
   [TLS certificate_verify,]
    TLS change_cipher_spec,
    TLS finished) ->
                           <- EAP-Request/
                           EAP-Type=EAP-TLS
                           (TLS change_cipher_spec,
                            TLS finished)
   EAP-Response/
   EAP-Type=EAP-TLS ->
                           <- EAP-Success













Simon & Aboba               Proposed Standard                  [Page 19]


INTERNET-DRAFT      EAP TLS Authentication Protocol     13 February 2006


   In the case where the EAP-TLS mutual authentication is successful,
   and fragmentation is required, the conversation will appear as
   follows:

   Authenticating Peer     Authenticator
   -------------------     -------------
                           <- EAP-Request/
                           Identity
   EAP-Response/
   Identity (MyID) ->
                           <- EAP-Request/
                           EAP-Type=EAP-TLS
                           (TLS Start, S bit set)
   EAP-Response/
   EAP-Type=EAP-TLS
   (TLS client_hello)->
                           <- EAP-Request/
                              EAP-Type=EAP-TLS
                             (TLS server_hello,
                               TLS certificate,
                     [TLS server_key_exchange,]
                     [TLS certificate_request,]
                         TLS server_hello_done)
                    (Fragment 1: L, M bits set)
   EAP-Response/
   EAP-Type=EAP-TLS ->
                           <- EAP-Request/
                              EAP-Type=EAP-TLS
                           (Fragment 2: M bit set)
   EAP-Response/
   EAP-Type=EAP-TLS ->
                           <- EAP-Request/
                           EAP-Type=EAP-TLS
                           (Fragment 3)
   EAP-Response/
   EAP-Type=EAP-TLS
   (TLS certificate,
    TLS client_key_exchange,
   [TLS certificate_verify,]
    TLS change_cipher_spec,
    TLS inished)(Fragment 1:
    L, M bits set)->
                            <- EAP-Request/
                           EAP-Type=EAP-TLS
   EAP-Response/
   EAP-Type=EAP-TLS
   (Fragment 2)->
                          <- EAP-Request/



Simon & Aboba               Proposed Standard                  [Page 20]


INTERNET-DRAFT      EAP TLS Authentication Protocol     13 February 2006


                           EAP-Type=EAP-TLS
                           (TLS change_cipher_spec,
                            TLS finished)
   EAP-Response/
   EAP-Type=EAP-TLS ->
                           <- EAP-Success

   In the case where the server authenticates to the client
   successfully, but the client fails to authenticate to the server, the
   conversation will appear as follows:

   Authenticating Peer     Authenticator
   -------------------     -------------
                           <- EAP-Request/
                           Identity
   EAP-Response/
   Identity (MyID) ->
                           <- EAP-Request/
                           EAP-Type=EAP-TLS
                           (TLS Start)
   EAP-Response/
   EAP-Type=EAP-TLS
   (TLS client_hello)->
                           <- EAP-Request/
                           EAP-Type=EAP-TLS
                           (TLS server_hello,
                            TLS certificate,
                    [TLS server_key_exchange,]
                           TLS certificate_request,
                           TLS server_hello_done)
   EAP-Response/
   EAP-Type=EAP-TLS
   (TLS certificate,
    TLS client_key_exchange,
    TLS certificate_verify,
    TLS change_cipher_spec,
    TLS finished) ->
                           <- EAP-Request/
                           EAP-Type=EAP-TLS
                           (TLS change_cipher_spec,
                           TLS finished)
   EAP-Response/
   EAP-Type=EAP-TLS ->
                           <- EAP-Request
                           EAP-Type=EAP-TLS
                           (TLS Alert message)
   EAP-Response/
   EAP-Type=EAP-TLS ->



Simon & Aboba               Proposed Standard                  [Page 21]


INTERNET-DRAFT      EAP TLS Authentication Protocol     13 February 2006


                           <- EAP-Failure
                           (User Disconnected)

   In the case where server authentication is unsuccessful, the
   conversation will appear as follows:

   Authenticating Peer     Authenticator
   -------------------     -------------
                           <- EAP-Request/
                           Identity
   EAP-Response/
   Identity (MyID) ->
                           <- EAP-Request/
                           EAP-Type=EAP-TLS
                           (TLS Start)
   EAP-Response/
   EAP-Type=EAP-TLS
    (TLS client_hello)->
                           <- EAP-Request/
                           EAP-Type=EAP-TLS
                           (TLS server_hello,
                            TLS certificate,
                       [TLS server_key_exchange,]
                       [TLS certificate_request,]
                        TLS server_hello_done)
   EAP-Response/
   EAP-Type=EAP-TLS
    (TLS certificate,
    TLS client_key_exchange,
   [TLS certificate_verify,]
    TLS change_cipher_spec,
    TLS finished) ->
                           <- EAP-Request/
                           EAP-Type=EAP-TLS
                           (TLS change_cipher_spec,
                            TLS finished)
   EAP-Response/
   EAP-Type=EAP-TLS
   (TLS change_cipher_spec,
   TLS finished)
                           <- EAP-Request/
                           EAP-Type=EAP-TLS
   EAP-Response/
   EAP-Type=EAP-TLS
   (TLS Alert message) ->
                           <- EAP-Failure
                           (User Disconnected)




Simon & Aboba               Proposed Standard                  [Page 22]


INTERNET-DRAFT      EAP TLS Authentication Protocol     13 February 2006


   In the case where a previously established session is being resumed,
   and both sides authenticate successfully, the conversation will
   appear as follows:

   Authenticating Peer     Authenticator
   -------------------     -------------
                           <- EAP-Request/
                           Identity
   EAP-Response/
   Identity (MyID) ->
                           <- EAP-Request/
                           EAP-Request/
                           EAP-Type=EAP-TLS
                           (TLS Start)
   EAP-Response/
   EAP-Type=EAP-TLS
   (TLS client_hello)->
                           <- EAP-Request/
                           EAP-Type=EAP-TLS
                           (TLS server_hello,
                           TLS change_cipher_spec
                           TLS finished)
   EAP-Response/
   EAP-Type=EAP-TLS
   (TLS change_cipher_spec,
    TLS finished) ->
                           <- EAP-Success

   In the case where a previously established session is being resumed,
   and the server authenticates to the client successfully but the
   client fails to authenticate to the server, the conversation will
   appear as follows:

   Authenticating Peer     Authenticator
   -------------------     -------------
                           <- EAP-Request/
                           Identity
   EAP-Response/
   Identity (MyID) ->
                           <- EAP-Request/
                           EAP-Request/
                           EAP-Type=EAP-TLS
                           (TLS Start)
   EAP-Response/
   EAP-Type=EAP-TLS
   (TLS client_hello) ->
                           <- EAP-Request/
                           EAP-Type=EAP-TLS



Simon & Aboba               Proposed Standard                  [Page 23]


INTERNET-DRAFT      EAP TLS Authentication Protocol     13 February 2006


                           (TLS server_hello,
                            TLS change_cipher_spec,
                            TLS finished)
   EA-Response/
   EAP-Type=EAP-TLS
   (TLS change_cipher_spec,
    TLS finished) ->
                           <- EAP-Request
                           EAP-Type=EAP-TLS
                           (TLS Alert message)
   EAP-Response
   EAP-Type=EAP-TLS ->
                            <- EAP-Failure
                            (User Disconnected)

   In the case where a previously established session is being resumed,
   and the server authentication is unsuccessful, the conversation will
   appear as follows:

   Authenticating Peer     Authenticator
   -------------------     -------------
                           <- EAP-Request/
                           Identity
   EAP-Response/
   Identity (MyID) ->
                           <- EAP-Request/
                           EAP-Request/
                           EAP-Type=EAP-TLS
                           (TLS Start)
   EAP-Response/
   EAP-Type=EAP-TLS
   (TLS client_hello)->
                           <- EAP-Request/
                           EAP-Type=EAP-TLS
                           (TLS server_hello,
                            TLS change_cipher_spec,
                            TLS finished)
   EAP-Response/
   EAP-Type=EAP-TLS
   (TLS change_cipher_spec,
   TLS finished)
                           <- EAP-Request/
                           EAP-Type=EAP-TLS
   EAP-Response/
   EAP-Type=EAP-TLS
   (TLS Alert message) ->
                           <- EAP-Failure
                           (User Disconnected)



Simon & Aboba               Proposed Standard                  [Page 24]


INTERNET-DRAFT      EAP TLS Authentication Protocol     13 February 2006


Intellectual Property Statement

   The IETF takes no position regarding the validity or scope of any
   Intellectual Property Rights or other rights that might be claimed to
   pertain to the implementation or use of the technology described in
   this document or the extent to which any license under such rights
   might or might not be available; nor does it represent that it has
   made any independent effort to identify any such rights.  Information
   on the procedures with respect to rights in RFC documents can be
   found in BCP 78 and BCP 79.

   Copies of IPR disclosures made to the IETF Secretariat and any
   assurances of licenses to be made available, or the result of an
   attempt made to obtain a general license or permission for the use of
   such proprietary rights by implementers or users of this
   specification can be obtained from the IETF on-line IPR repository at
   http://www.ietf.org/ipr.

   The IETF invites any interested party to bring to its attention any
   copyrights, patents or patent applications, or other proprietary
   rights that may cover technology that may be required to implement
   this standard.  Please address the information to the IETF at ietf-
   ipr@ietf.org.

Disclaimer of Validity

   This document and the information contained herein are provided on an
   "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS
   OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY AND THE INTERNET
   ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS OR IMPLIED,
   INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE
   INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED
   WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.

Copyright Statement

   Copyright (C) The Internet Society (2006).  This document is subject
   to the rights, licenses and restrictions contained in BCP 78, and
   except as set forth therein, the authors retain all their rights.

Acknowledgment

   Funding for the RFC Editor function is currently provided by the
   Internet Society.







Simon & Aboba               Proposed Standard                  [Page 25]