idnits 2.17.1 draft-ietf-rtcweb-security-arch-05.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack an IANA Considerations section. (See Section 2.2 of https://www.ietf.org/id-info/checklist for how to handle the case when there are no actions for IANA.) ** The abstract seems to contain references ([I-D.ietf-rtcweb-security]), which it shouldn't. Please replace those with straight textual mentions of the documents in question. -- The document has examples using IPv4 documentation addresses according to RFC6890, but does not use any IPv6 documentation addresses. Maybe there should be IPv6 examples, too? Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to contain a disclaimer for pre-RFC5378 work, but was first submitted on or after 10 November 2008. The disclaimer is usually necessary only for documents that revise or obsolete older RFCs, and that take significant amounts of text from those RFCs. If you can contact all authors of the source material and they are willing to grant the BCP78 rights to the IETF Trust, you can and should remove the disclaimer. Otherwise, the disclaimer is needed and you can ignore this comment. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (October 22, 2012) is 4201 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Unused Reference: 'I-D.jennings-rtcweb-signaling' is defined on line 1449, but no explicit reference was found in the text == Outdated reference: A later version (-12) exists of draft-ietf-rtcweb-security-03 == Outdated reference: A later version (-04) exists of draft-muthu-behave-consent-freshness-01 ** Obsolete normative reference: RFC 2818 (Obsoleted by RFC 9110) ** Obsolete normative reference: RFC 4347 (Obsoleted by RFC 6347) ** Obsolete normative reference: RFC 4627 (Obsoleted by RFC 7158, RFC 7159) ** Obsolete normative reference: RFC 5245 (Obsoleted by RFC 8445, RFC 8839) == Outdated reference: A later version (-26) exists of draft-ietf-rtcweb-jsep-01 Summary: 6 errors (**), 0 flaws (~~), 6 warnings (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 RTCWEB E. Rescorla 3 Internet-Draft RTFM, Inc. 4 Intended status: Standards Track October 22, 2012 5 Expires: April 25, 2013 7 RTCWEB Security Architecture 8 draft-ietf-rtcweb-security-arch-05 10 Abstract 12 The Real-Time Communications on the Web (RTCWEB) working group is 13 tasked with standardizing protocols for enabling real-time 14 communications within user-agents using web technologies (e.g 15 JavaScript). The major use cases for RTCWEB technology are real-time 16 audio and/or video calls, Web conferencing, and direct data transfer. 17 Unlike most conventional real-time systems (e.g., SIP-based soft 18 phones) RTCWEB communications are directly controlled by some Web 19 server, which poses new security challenges. For instance, a Web 20 browser might expose a JavaScript API which allows a server to place 21 a video call. Unrestricted access to such an API would allow any 22 site which a user visited to "bug" a user's computer, capturing any 23 activity which passed in front of their camera. [I-D.ietf-rtcweb- 24 security] defines the RTCWEB threat model. This document defines an 25 architecture which provides security within that threat model. 27 Legal 29 THIS DOCUMENT AND THE INFORMATION CONTAINED THEREIN ARE PROVIDED ON 30 AN "AS IS" BASIS AND THE CONTRIBUTOR, THE ORGANIZATION HE/SHE 31 REPRESENTS OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY, THE 32 IETF TRUST, AND THE INTERNET ENGINEERING TASK FORCE, DISCLAIM ALL 33 WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY 34 WARRANTY THAT THE USE OF THE INFORMATION THEREIN WILL NOT INFRINGE 35 ANY RIGHTS OR ANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS 36 FOR A PARTICULAR PURPOSE. 38 Status of this Memo 40 This Internet-Draft is submitted in full conformance with the 41 provisions of BCP 78 and BCP 79. 43 Internet-Drafts are working documents of the Internet Engineering 44 Task Force (IETF). Note that other groups may also distribute 45 working documents as Internet-Drafts. The list of current Internet- 46 Drafts is at http://datatracker.ietf.org/drafts/current/. 48 Internet-Drafts are draft documents valid for a maximum of six months 49 and may be updated, replaced, or obsoleted by other documents at any 50 time. It is inappropriate to use Internet-Drafts as reference 51 material or to cite them other than as "work in progress." 53 This Internet-Draft will expire on April 25, 2013. 55 Copyright Notice 57 Copyright (c) 2012 IETF Trust and the persons identified as the 58 document authors. All rights reserved. 60 This document is subject to BCP 78 and the IETF Trust's Legal 61 Provisions Relating to IETF Documents 62 (http://trustee.ietf.org/license-info) in effect on the date of 63 publication of this document. Please review these documents 64 carefully, as they describe your rights and restrictions with respect 65 to this document. Code Components extracted from this document must 66 include Simplified BSD License text as described in Section 4.e of 67 the Trust Legal Provisions and are provided without warranty as 68 described in the Simplified BSD License. 70 This document may contain material from IETF Documents or IETF 71 Contributions published or made publicly available before November 72 10, 2008. The person(s) controlling the copyright in some of this 73 material may not have granted the IETF Trust the right to allow 74 modifications of such material outside the IETF Standards Process. 75 Without obtaining an adequate license from the person(s) controlling 76 the copyright in such materials, this document may not be modified 77 outside the IETF Standards Process, and derivative works of it may 78 not be created outside the IETF Standards Process, except to format 79 it for publication as an RFC or to translate it into languages other 80 than English. 82 Table of Contents 84 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 5 85 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 5 86 3. Trust Model . . . . . . . . . . . . . . . . . . . . . . . . . 5 87 3.1. Authenticated Entities . . . . . . . . . . . . . . . . . . 6 88 3.2. Unauthenticated Entities . . . . . . . . . . . . . . . . . 6 89 4. Overview . . . . . . . . . . . . . . . . . . . . . . . . . . . 7 90 4.1. Initial Signaling . . . . . . . . . . . . . . . . . . . . 8 91 4.2. Media Consent Verification . . . . . . . . . . . . . . . . 10 92 4.3. DTLS Handshake . . . . . . . . . . . . . . . . . . . . . . 10 93 4.4. Communications and Consent Freshness . . . . . . . . . . . 11 94 5. Detailed Technical Description . . . . . . . . . . . . . . . . 11 95 5.1. Origin and Web Security Issues . . . . . . . . . . . . . . 11 96 5.2. Device Permissions Model . . . . . . . . . . . . . . . . . 12 97 5.3. Communications Consent . . . . . . . . . . . . . . . . . . 13 98 5.4. IP Location Privacy . . . . . . . . . . . . . . . . . . . 14 99 5.5. Communications Security . . . . . . . . . . . . . . . . . 15 100 5.6. Web-Based Peer Authentication . . . . . . . . . . . . . . 16 101 5.6.1. Trust Relationships: IdPs, APs, and RPs . . . . . . . 17 102 5.6.2. Overview of Operation . . . . . . . . . . . . . . . . 18 103 5.6.3. Items for Standardization . . . . . . . . . . . . . . 20 104 5.6.4. Binding Identity Assertions to JSEP Offer/Answer 105 Transactions . . . . . . . . . . . . . . . . . . . . . 20 106 5.6.4.1. Input to Assertion Generation Process . . . . . . 20 107 5.6.4.2. Carrying Identity Assertions . . . . . . . . . . . 21 108 5.6.5. IdP Interaction Details . . . . . . . . . . . . . . . 21 109 5.6.5.1. General Message Structure . . . . . . . . . . . . 21 110 5.6.5.2. IdP Proxy Setup . . . . . . . . . . . . . . . . . 22 111 5.7. Security Considerations . . . . . . . . . . . . . . . . . 27 112 5.7.1. Communications Security . . . . . . . . . . . . . . . 27 113 5.7.2. Privacy . . . . . . . . . . . . . . . . . . . . . . . 28 114 5.7.3. Denial of Service . . . . . . . . . . . . . . . . . . 29 115 5.7.4. IdP Authentication Mechanism . . . . . . . . . . . . . 30 116 5.7.4.1. PeerConnection Origin Check . . . . . . . . . . . 30 117 5.7.4.2. IdP Well-known URI . . . . . . . . . . . . . . . . 30 118 5.7.4.3. Privacy of IdP-generated identities and the 119 hosting site . . . . . . . . . . . . . . . . . . . 30 120 5.7.4.4. Security of Third-Party IdPs . . . . . . . . . . . 31 121 5.7.4.5. Web Security Feature Interactions . . . . . . . . 31 122 6. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . 32 123 7. Changes since -03 . . . . . . . . . . . . . . . . . . . . . . 32 124 8. Changes since -03 . . . . . . . . . . . . . . . . . . . . . . 32 125 9. Changes since -02 . . . . . . . . . . . . . . . . . . . . . . 32 126 10. References . . . . . . . . . . . . . . . . . . . . . . . . . . 32 127 10.1. Normative References . . . . . . . . . . . . . . . . . . . 32 128 10.2. Informative References . . . . . . . . . . . . . . . . . . 33 129 Appendix A. Example IdP Bindings to Specific Protocols . . . . . 34 130 A.1. BrowserID . . . . . . . . . . . . . . . . . . . . . . . . 34 131 A.2. OAuth . . . . . . . . . . . . . . . . . . . . . . . . . . 37 132 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . . 38 134 1. Introduction 136 The Real-Time Communications on the Web (RTCWEB) working group is 137 tasked with standardizing protocols for real-time communications 138 between Web browsers. The major use cases for RTCWEB technology are 139 real-time audio and/or video calls, Web conferencing, and direct data 140 transfer. Unlike most conventional real-time systems, (e.g., SIP- 141 based[RFC3261] soft phones) RTCWEB communications are directly 142 controlled by some Web server, as shown in Figure 1. 144 +----------------+ 145 | | 146 | Web Server | 147 | | 148 +----------------+ 149 ^ ^ 150 / \ 151 HTTP / \ HTTP 152 / \ 153 / \ 154 v v 155 JS API JS API 156 +-----------+ +-----------+ 157 | | Media | | 158 | Browser |<---------->| Browser | 159 | | | | 160 +-----------+ +-----------+ 162 Figure 1: A simple RTCWEB system 164 This system presents a number of new security challenges, which are 165 analyzed in [I-D.ietf-rtcweb-security]. This document describes a 166 security architecture for RTCWEB which addresses the threats and 167 requirements described in that document. 169 2. Terminology 171 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 172 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 173 document are to be interpreted as described in RFC 2119 [RFC2119]. 175 3. Trust Model 177 The basic assumption of this architecture is that network resources 178 exist in a hierarchy of trust, rooted in the browser, which serves as 179 the user's TRUSTED COMPUTING BASE (TCB). Any security property which 180 the user wishes to have enforced must be ultimately guaranteed by the 181 browser (or transitively by some property the browser verifies). 182 Conversely, if the browser is compromised, then no security 183 guarantees are possible. Note that there are cases (e.g., Internet 184 kiosks) where the user can't really trust the browser that much. In 185 these cases, the level of security provided is limited by how much 186 they trust the browser. 188 Optimally, we would not rely on trust in any entities other than the 189 browser. However, this is unfortunately not possible if we wish to 190 have a functional system. Other network elements fall into two 191 categories: those which can be authenticated by the browser and thus 192 are partly trusted--though to the minimum extent necessary--and those 193 which cannot be authenticated and thus are untrusted. This is a 194 natural extension of the end-to-end principle. 196 3.1. Authenticated Entities 198 There are two major classes of authenticated entities in the system: 200 o Calling services: Web sites whose origin we can verify (optimally 201 via HTTPS, but in some cases because we are on a topologically 202 restricted network, such as behind a firewall). 203 o Other users: RTCWEB peers whose origin we can verify 204 cryptographically (optimally via DTLS-SRTP). 206 Note that merely being authenticated does not make these entities 207 trusted. For instance, just because we can verify that 208 https://www.evil.org/ is owned by Dr. Evil does not mean that we can 209 trust Dr. Evil to access our camera and microphone. However, it 210 gives the user an opportunity to determine whether he wishes to trust 211 Dr. Evil or not; after all, if he desires to contact Dr. Evil 212 (perhaps to arrange for ransom payment), it's safe to temporarily 213 give him access to the camera and microphone for the purpose of the 214 call, but he doesn't want Dr. Evil to be able to access his camera 215 and microphone other than during the call. The point here is that we 216 must first identify other elements before we can determine whether 217 and how much to trust them. 219 It's also worth noting that there are settings where authentication 220 is non-cryptographic, such as other machines behind a firewall. 221 Naturally, the level of trust one can have in identities verified in 222 this way depends on how strong the topology enforcement is. 224 3.2. Unauthenticated Entities 226 Other than the above entities, we are not generally able to identify 227 other network elements, thus we cannot trust them. This does not 228 mean that it is not possible to have any interaction with them, but 229 it means that we must assume that they will behave maliciously and 230 design a system which is secure even if they do so. 232 4. Overview 234 This section describes a typical RTCWeb session and shows how the 235 various security elements interact and what guarantees are provided 236 to the user. The example in this section is a "best case" scenario 237 in which we provide the maximal amount of user authentication and 238 media privacy with the minimal level of trust in the calling service. 239 Simpler versions with lower levels of security are also possible and 240 are noted in the text where applicable. It's also important to 241 recognize the tension between security (or performance) and privacy. 242 The example shown here is aimed towards settings where we are more 243 concerned about secure calling than about privacy, but as we shall 244 see, there are settings where one might wish to make different 245 tradeoffs--this architecture is still compatible with those settings. 247 For the purposes of this example, we assume the topology shown in the 248 figure below. This topology is derived from the topology shown in 249 Figure 1, but separates Alice and Bob's identities from the process 250 of signaling. Specifically, Alice and Bob have relationships with 251 some Identity Provider (IdP) that supports a protocol such OpenID or 252 BrowserID) that can be used to attest to their identity. This 253 separation isn't particularly important in "closed world" cases where 254 Alice and Bob are users on the same social network and have 255 identities based on that network. However, there are important 256 settings where that is not the case, such as federation (calls from 257 one network to another) and calling on untrusted sites, such as where 258 two users who have a relationship via a given social network want to 259 call each other on another, untrusted, site, such as a poker site. 261 +----------------+ 262 | | 263 | Signaling | 264 | Server | 265 | | 266 +----------------+ 267 ^ ^ 268 / \ 269 HTTPS / \ HTTPS 270 / \ 271 / \ 272 v v 273 JS API JS API 274 +-----------+ +-----------+ 275 | | Media | | 276 Alice | Browser |<---------->| Browser | Bob 277 | | (DTLS-SRTP)| | 278 +-----------+ +-----------+ 279 ^ ^--+ +--^ ^ 280 | | | | 281 v | | v 282 +-----------+ | | +-----------+ 283 | |<--------+ | | 284 | IdP | | | IdP | 285 | | +------->| | 286 +-----------+ +-----------+ 288 Figure 2: A call with IdP-based identity 290 4.1. Initial Signaling 292 Alice and Bob are both users of a common calling service; they both 293 have approved the calling service to make calls (we defer the 294 discussion of device access permissions till later). They are both 295 connected to the calling service via HTTPS and so know the origin 296 with some level of confidence. They also have accounts with some 297 identity provider. This sort of identity service is becoming 298 increasingly common in the Web environment in technologies such 299 (BrowserID, Federated Google Login, Facebook Connect, OAuth, OpenID, 300 WebFinger), and is often provided as a side effect service of your 301 ordinary accounts with some service. In this example, we show Alice 302 and Bob using a separate identity service, though they may actually 303 be using the same identity service as calling service or have no 304 identity service at all. 306 Alice is logged onto the calling service and decides to call Bob. She 307 can see from the calling service that he is online and the calling 308 service presents a JS UI in the form of a button next to Bob's name 309 which says "Call". Alice clicks the button, which initiates a JS 310 callback that instantiates a PeerConnection object. This does not 311 require a security check: JS from any origin is allowed to get this 312 far. 314 Once the PeerConnection is created, the calling service JS needs to 315 set up some media. Because this is an audio/video call, it creates 316 two MediaStreams, one connected to an audio input and one connected 317 to a video input. At this point the first security check is 318 required: untrusted origins are not allowed to access the camera and 319 microphone. In this case, because Alice is a long-term user of the 320 calling service, she has made a permissions grant (i.e., a setting in 321 the browser) to allow the calling service to access her camera and 322 microphone any time it wants. The browser checks this setting when 323 the camera and microphone requests are made and thus allows them. 325 In the current W3C API, once some streams have been added, Alice's 326 browser + JS generates a signaling message [I-D.ietf-rtcweb-jsep] 327 contianing: 329 o Media channel information 330 o ICE candidates 331 o A fingerprint attribute binding the communication to Alice's 332 public key [RFC5763] 334 Prior to sending out the signaling message, the PeerConnection code 335 contacts the identity service and obtains an assertion binding 336 Alice's identity to her fingerprint. The exact details depend on the 337 identity service (though as discussed in Section 5.6 PeerConnection 338 can be agnostic to them), but for now it's easiest to think of as a 339 BrowserID assertion. The assertion may bind other information to the 340 identity besides the fingerprint, but at minimum it needs to bind the 341 fingerprint. 343 This message is sent to the signaling server, e.g., by XMLHttpRequest 344 [XmlHttpRequest] or by WebSockets [RFC6455] The signaling server 345 processes the message from Alice's browser, determines that this is a 346 call to Bob and sends a signaling message to Bob's browser (again, 347 the format is currently undefined). The JS on Bob's browser 348 processes it, and alerts Bob to the incoming call and to Alice's 349 identity. In this case, Alice has provided an identity assertion and 350 so Bob's browser contacts Alice's identity provider (again, this is 351 done in a generic way so the browser has no specific knowledge of the 352 IdP) to verify the assertion. This allows the browser to display a 353 trusted element indicating that a call is coming in from Alice. If 354 Alice is in Bob's address book, then this interface might also 355 include her real name, a picture, etc. The calling site will also 356 provide some user interface element (e.g., a button) to allow Bob to 357 answer the call, though this is most likely not part of the trusted 358 UI. 360 If Bob agrees [I am ignoring early media for now], a PeerConnection 361 is instantiated with the message from Alice's side. Then, a similar 362 process occurs as on Alice's browser: Bob's browser verifies that 363 the calling service is approved, the media streams are created, and a 364 return signaling message containing media information, ICE 365 candidates, and a fingerprint is sent back to Alice via the signaling 366 service. If Bob has a relationship with an IdP, the message will 367 also come with an identity assertion. 369 At this point, Alice and Bob each know that the other party wants to 370 have a secure call with them. Based purely on the interface provided 371 by the signaling server, they know that the signaling server claims 372 that the call is from Alice to Bob. Because the far end sent an 373 identity assertion along with their message, they know that this is 374 verifiable from the IdP as well. Of course, the call works perfectly 375 well if either Alice or Bob doesn't have a relationship with an IdP; 376 they just get a lower level of assurance. Moreover, Alice might wish 377 to make an anonymous call through an anonymous calling site, in which 378 case she would of course just not provide any identity assertion and 379 the calling site would mask her identity from Bob. 381 4.2. Media Consent Verification 383 As described in ([I-D.ietf-rtcweb-security]; Section 4.2) This 384 proposal specifies that media consent verification be performed via 385 ICE. Thus, Alice and Bob perform ICE checks with each other. At the 386 completion of these checks, they are ready to send non-ICE data. 388 At this point, Alice knows that (a) Bob (assuming he is verified via 389 his IdP) or someone else who the signaling service is claiming is Bob 390 is willing to exchange traffic with her and (b) that either Bob is at 391 the IP address which she has verified via ICE or there is an attacker 392 who is on-path to that IP address detouring the traffic. Note that 393 it is not possible for an attacker who is on-path but not attached to 394 the signaling service to spoof these checks because they do not have 395 the ICE credentials. Bob's security guarantees with respect to Alice 396 are the converse of this. 398 4.3. DTLS Handshake 400 Once the ICE checks have completed [more specifically, once some ICE 401 checks have completed], Alice and Bob can set up a secure channel. 402 This is performed via DTLS [RFC4347] (for the data channel) and DTLS- 403 SRTP [RFC5763] for the media channel. Specifically, Alice and Bob 404 perform a DTLS handshake on every channel which has been established 405 by ICE. The total number of channels depends on the amount of 406 muxing; in the most likely case we are using both RTP/RTCP mux and 407 muxing multiple media streams on the same channel, in which case 408 there is only one DTLS handshake. Once the DTLS handshake has 409 completed, the keys are exported [RFC5705] and used to key SRTP for 410 the media channels. 412 At this point, Alice and Bob know that they share a set of secure 413 data and/or media channels with keys which are not known to any 414 third-party attacker. If Alice and Bob authenticated via their IdPs, 415 then they also know that the signaling service is not attacking them. 416 Even if they do not use an IdP, as long as they have minimal trust in 417 the signaling service not to perform a man-in-the-middle attack, they 418 know that their communications are secure against the signaling 419 service as well. 421 4.4. Communications and Consent Freshness 423 From a security perspective, everything from here on in is a little 424 anticlimactic: Alice and Bob exchange data protected by the keys 425 negotiated by DTLS. Because of the security guarantees discussed in 426 the previous sections, they know that the communications are 427 encrypted and authenticated. 429 The one remaining security property we need to establish is "consent 430 freshness", i.e., allowing Alice to verify that Bob is still prepared 431 to receive her communications. ICE specifies periodic STUN 432 keepalizes but only if media is not flowing. Because the consent 433 issue is more difficult here, we require RTCWeb implementations to 434 periodically send keepalives. As described in Section 5.3, these 435 keepalives MUST be based on the consent freshness mechanism specified 436 in [I-D.muthu-behave-consent-freshness]. If a keepalive fails and no 437 new ICE channels can be established, then the session is terminated. 439 5. Detailed Technical Description 441 5.1. Origin and Web Security Issues 443 The basic unit of permissions for RTCWEB is the origin [RFC6454]. 444 Because the security of the origin depends on being able to 445 authenticate content from that origin, the origin can only be 446 securely established if data is transferred over HTTPS [RFC2818]. 447 Thus, clients MUST treat HTTP and HTTPS origins as different 448 permissions domains. [Note: this follows directly from the origin 449 security model and is stated here merely for clarity.] 451 Many web browsers currently forbid by default any active mixed 452 content on HTTPS pages. I.e., when JS is loaded from an HTTP origin 453 onto an HTTPS page, an error is displayed and the content is not 454 executed unless the user overrides the error. Any browser which 455 enforces such a policy will also not permit access to RTCWEB 456 functionality from mixed content pages. It is RECOMMENDED that 457 browsers which allow active mixed content nevertheless disable RTCWEB 458 functionality in mixed content settings. [[ OPEN ISSUE: Should this 459 be a 2119 MUST? It's not clear what set of conditions would make 460 this OK, other than that browser manufacturers have traditionally 461 been permissive here here.]] Note that it is possible for a page 462 which was not mixed content to become mixed content during the 463 duration of the call. Implementations MAY choose to terminate the 464 call or display a warning at that point, but it is also permissible 465 to ignore this condition. This is a deliberate implementation 466 complexity versus security tradeoff. [[ OPEN ISSUE:: Should we be 467 more aggressive about this?]] 469 5.2. Device Permissions Model 471 Implementations MUST obtain explicit user consent prior to providing 472 access to the camera and/or microphone. Implementations MUST at 473 minimum support the following two permissions models for HTTPS 474 origins. 476 o Requests for one-time camera/microphone access. 477 o Requests for permanent access. 479 Because HTTP origins cannot be securely established against network 480 attackers, implementations MUST NOT allow the setting of permanent 481 access permissions for HTTP origins. Implementations MAY also opt to 482 refuse all permissions grants for HTTP origins, but it is RECOMMENDED 483 that currently they support one-time camera/microphone access. 485 In addition, they SHOULD support requests for access to a single 486 communicating peer. E.g., "Call customerservice@ford.com". Browsers 487 servicing such requests SHOULD clearly indicate that identity to the 488 user when asking for permission. 490 API Requirement: The API MUST provide a mechanism for the requesting 491 JS to indicate which of these forms of permissions it is 492 requesting. This allows the browser client to know what sort of 493 user interface experience to provide to the user, including what 494 permissions to request from the user and hence what to enforce 495 later. For instance, browsers might display a non-invasive door 496 hanger ("some features of this site may not work..." when asking 497 for long-term permissions) but a more invasive UI ("here is your 498 own video") for single-call permissions. The API MAY grant weaker 499 permissions than the JS asked for if the user chooses to authorize 500 only those permissions, but if it intends to grant stronger ones 501 it SHOULD display the appropriate UI for those permissions and 502 MUST clearly indicate what permissions are being requested. 504 API Requirement: The API MUST provide a mechanism for the requesting 505 JS to relinquish the ability to see or modify the media (e.g., via 506 MediaStream.record()). Combined with secure authentication of the 507 communicating peer, this allows a user to be sure that the calling 508 site is not accessing or modifying their conversion. 510 UI Requirement: The UI MUST clearly indicate when the user's camera 511 and microphone are in use. This indication MUST NOT be 512 suppressable by the JS and MUST clearly indicate how to terminate 513 a call, and provide a UI means to immediately stop camera/ 514 microphone input without the JS being able to prevent it. 516 UI Requirement: If the UI indication of camera/microphone use are 517 displayed in the browser such that minimizing the browser window 518 would hide the indication, or the JS creating an overlapping 519 window would hide the indication, then the browser SHOULD stop 520 camera and microphone input. [Note: this may not be necessary in 521 systems that are non-windows-based but that have good 522 notifications support, such as phones.] 524 Clients MAY permit the formation of data channels without any direct 525 user approval. Because sites can always tunnel data through the 526 server, further restrictions on the data channel do not provide any 527 additional security. (though see Section 5.3 for a related issue). 529 Implementations which support some form of direct user authentication 530 SHOULD also provide a policy by which a user can authorize calls only 531 to specific counterparties. Specifically, the implementation SHOULD 532 provide the following interfaces/controls: 534 o Allow future calls to this verified user. 535 o Allow future calls to any verified user who is in my system 536 address book (this only works with address book integration, of 537 course). 539 Implementations SHOULD also provide a different user interface 540 indication when calls are in progress to users whose identities are 541 directly verifiable. Section 5.5 provides more on this. 543 5.3. Communications Consent 545 Browser client implementations of RTCWEB MUST implement ICE. Server 546 gateway implementations which operate only at public IP addresses 547 MUST implement either full ICE or ICE-Lite. 549 Browser implementations MUST verify reachability via ICE prior to 550 sending any non-ICE packets to a given destination. Implementations 551 MUST NOT provide the ICE transaction ID to JavaScript during the 552 lifetime of the transaction (i.e., during the period when the ICE 553 stack would accept a new response for that transaction). [Note: 554 this document takes no position on the split between ICE in JS and 555 ICE in the browser. The above text is written the way it is for 556 editorial convenience and will be modified appropriately if the WG 557 decides on ICE in the JS.] The JS MUST NOT be permitted to control 558 the local ufrag and password, though it of course knows it. 560 While continuing consent is required, that ICE [RFC5245]; Section 10 561 keepalives STUN Binding Indications are one-way and therefore not 562 sufficient. The current WG consensus is to use ICE Binding Requests 563 for continuing consent freshness. ICE already requires that 564 implementations respond to such requests, so this approach is 565 maximally compatible. A separate document will profile the ICE 566 timers to be used; see [I-D.muthu-behave-consent-freshness]. 568 5.4. IP Location Privacy 570 A side effect of the default ICE behavior is that the peer learns 571 one's IP address, which leaks large amounts of location information, 572 especially for mobile devices. This has negative privacy 573 consequences in some circumstances. The API requirements in this 574 section are intended to mitigate this issue. Note that these 575 requirements are NOT intended to protect the user's IP address from a 576 malicious site. In general, the site will learn at least a user's 577 server reflexive address from any HTTP transaction. Rather, these 578 requirements are intended to allow a site to cooperate with the user 579 to hide the user's IP address from the other side of the call. 580 Hiding the user's IP address from the server requires some sort of 581 explicit privacy preserving mechanism on the client (e.g., Torbutton 582 [https://www.torproject.org/torbutton/]) and is out of scope for this 583 specification. 585 API Requirement: The API MUST provide a mechanism to allow the JS to 586 suppress ICE negotiation (though perhaps to allow candidate 587 gathering) until the user has decided to answer the call [note: 588 determining when the call has been answered is a question for the 589 JS.] This enables a user to prevent a peer from learning their IP 590 address if they elect not to answer a call and also from learning 591 whether the user is online. 593 API Requirement: The API MUST provide a mechanism for the calling 594 application JS to indicate that only TURN candidates are to be 595 used. This prevents the peer from learning one's IP address at 596 all. 598 API Requirement: The API MUST provide a mechanism for the calling 599 application to reconfigure an existing call to add non-TURN 600 candidates. Taken together, this and the previous requirement 601 allow ICE negotiation to start immediately on incoming call 602 notification, thus reducing post-dial delay, but also to avoid 603 disclosing the user's IP address until they have decided to 604 answer. They also allow users to completely hide their IP address 605 for the duration of the call. Finally, they allow a mechanism for 606 the user to optimize performance by reconfiguring to allow non- 607 turn candidates during an active call if the user decides they no 608 longer need to hide their IP address 610 5.5. Communications Security 612 Implementations MUST implement DTLS [RFC4347] and DTLS-SRTP 613 [RFC5763][RFC5764]. All data channels MUST be secured via DTLS. 614 DTLS-SRTP MUST be offered for every media channel and MUST be the 615 default; i.e., if an implementation receives an offer for DTLS-SRTP 616 and SDES, DTLS-SRTP MUST be selected. Media traffic MUST NOT be sent 617 over plain (unencrypted) RTP. 619 [OPEN ISSUE: What should the settings be here? MUST?] 620 Implementations MAY support SDES for media traffic for backward 621 compatibility purposes. 623 API Requirement: The API MUST provide a mechanism to indicate that a 624 fresh DTLS key pair is to be generated for a specific call. This 625 is intended to allow for unlinkability. Note that there are also 626 settings where it is attractive to use the same keying material 627 repeatedly, especially those with key continuity-based 628 authentication. 630 API Requirement: When DTLS-SRTP is used, the API MUST NOT permit the 631 JS to obtain the negotiated keying material. This requirement 632 preserves the end-to-end security of the media. 634 UI Requirements: A user-oriented client MUST provide an 635 "inspector" interface which allows the user to determine the 636 security characteristics of the media. [largely derived from 637 [I-D.kaufman-rtcweb-security-ui] 638 The following properties SHOULD be displayed "up-front" in the 639 browser chrome, i.e., without requiring the user to ask for them: 641 * A client MUST provide a user interface through which a user may 642 determine the security characteristics for currently-displayed 643 audio and video stream(s) 644 * A client MUST provide a user interface through which a user may 645 determine the security characteristics for transmissions of 646 their microphone audio and camera video. 647 * The "security characteristics" MUST include an indication as to 648 whether the cryptographic keys were delivered out-of-band (from 649 a server) or were generated as a result of a pairwise 650 negotiation. 651 * If the far endpoint was directly verified, either via a third- 652 party verifiable X.509 certificate or via a Web IdP mechanism 653 (see Section 5.6) the "security characteristics" MUST include 654 the verified information. X.509 identities and Web IdP 655 identities have similar semantics and should be displayed in a 656 similar way. 658 The following properties are more likely to require some "drill- 659 down" from the user: 661 * The "security characteristics" MUST indicate the cryptographic 662 algorithms in use (For example: "AES-CBC" or "Null Cipher".) 663 * The "security characteristics" MUST indicate whether PFS is 664 provided. 665 * The "security characteristics" MUST include some mechanism to 666 allow an out-of-band verification of the peer, such as a 667 certificate fingerprint or an SAS. 669 5.6. Web-Based Peer Authentication 671 In a number of cases, it is desirable for the endpoint (i.e., the 672 browser) to be able to directly identity the endpoint on the other 673 side without trusting only the signaling service to which they are 674 connected. For instance, users may be making a call via a federated 675 system where they wish to get direct authentication of the other 676 side. Alternately, they may be making a call on a site which they 677 minimally trust (such as a poker site) but to someone who has an 678 identity on a site they do trust (such as a social network.) 680 Recently, a number of Web-based identity technologies (OAuth, 681 BrowserID, Facebook Connect), etc. have been developed. While the 682 details vary, what these technologies share is that they have a Web- 683 based (i.e., HTTP/HTTPS) identity provider which attests to your 684 identity. For instance, if I have an account at example.org, I could 685 use the example.org identity provider to prove to others that I was 686 alice@example.org. The development of these technologies allows us 687 to separate calling from identity provision: I could call you on 688 Poker Galaxy but identify myself as alice@example.org. 690 Whatever the underlying technology, the general principle is that the 691 party which is being authenticated is NOT the signaling site but 692 rather the user (and their browser). Similarly, the relying party is 693 the browser and not the signaling site. Thus, the browser MUST 694 securely generate the input to the IdP assertion process and MUST 695 securely display the results of the verification process to the user 696 in a way which cannot be imitated by the calling site. 698 The mechanisms defined in this document do not require the browser to 699 implement any particular identity protocol or to support any 700 particular IdP. Instead, this document provides a generic interface 701 which any IdP can implement. Thus, new IdPs and protocols can be 702 introduced without change to either the browser or the calling 703 service. This avoids the need to make a commitment to any particular 704 identity protocol, although browsers may opt to directly implement 705 some identity protocols in order to provide superior performance or 706 UI properties. 708 5.6.1. Trust Relationships: IdPs, APs, and RPs 710 Any federated identity protocol has three major participants: 712 Authenticating Party (AP): The entity which is trying to establish 713 its identity. 715 Identity Provider (IdP): The entity which is vouching for the AP's 716 identity. 718 Relying Party (RP): The entity which is trying to verify the AP's 719 identity. 721 The AP and the IdP have an account relationship of some kind: the AP 722 registers with the IdP and is able to subsequently authenticate 723 directly to the IdP (e.g., with a password). This means that the 724 browser must somehow know which IdP(s) the user has an account 725 relationship with. This can either be something that the user 726 configures into the browser or that is configured at the calling site 727 and then provided to the PeerConnection by the calling site. 729 At a high level there are two kinds of IdPs: 731 Authoritative: IdPs which have verifiable control of some section 732 of the identity space. For instance, in the realm of e-mail, the 733 operator of "example.com" has complete control of the namespace 734 ending in "@example.com". Thus, "alice@example.com" is whoever 735 the operator says it is. Examples of systems with authoritative 736 identity providers include DNSSEC, RFC 4474, and Facebook Connect 737 (Facebook identities only make sense within the context of the 738 Facebook system). 740 Third-Party: IdPs which don't have control of their section of the 741 identity space but instead verify user's identities via some 742 unspecified mechanism and then attest to it. Because the IdP 743 doesn't actually control the namespace, RPs need to trust that the 744 IdP is correctly verifying AP identities, and there can 745 potentially be multiple IdPs attesting to the same section of the 746 identity space. Probably the best-known example of a third-party 747 identity provider is SSL certificates, where there are a large 748 number of CAs all of whom can attest to any domain name. 750 If an AP is authenticating via an authoritative IdP, then the RP does 751 not need to explicitly trust the IdP at all: as long as the RP knows 752 how to verify that the IdP indeed made the relevant identity 753 assertion (a function provided by the mechanisms in this document), 754 then any assertion it makes about an identity for which it is 755 authoritative is directly verifiable. 757 By contrast, if an AP is authenticating via a third-party IdP, the RP 758 needs to explicitly trust that IdP (hence the need for an explicit 759 trust anchor list in PKI-based SSL/TLS clients). The list of 760 trustable IdPs needs to be configured directly into the browser, 761 either by the user or potentially by the browser manufacturer. This 762 is a significant advantage of authoritative IdPs and implies that if 763 third-party IdPs are to be supported, the potential number needs to 764 be fairly small. 766 5.6.2. Overview of Operation 768 In order to provide security without trusting the calling site, the 769 PeerConnection component of the browser must interact directly with 770 the IdP. The details of the mechanism are described in the W3C API 771 specification, but the general idea is that the PeerConnection 772 component downloads JS from a specific location on the IdP dictated 773 by the IdP domain name. That JS (the "IdP proxy") runs in an 774 isolated security context within the browser and the PeerConnection 775 talks to it via a secure message passing channel. 777 +------------------------------------+ 778 | https://calling-site.example.com | 779 | | 780 | | 781 | | 782 | Calling JS Code | 783 | ^ | 784 | | API Calls | 785 | v | 786 | PeerConnection | 787 | ^ | 788 | | postMessage() | 789 | v | 790 | +-------------------------+ | +---------------+ 791 | | https://idp.example.org | | | | 792 | | |<--------->| Identity | 793 | | IdP JS | | | Provider | 794 | | | | | | 795 | +-------------------------+ | +---------------+ 796 | | 797 +------------------------------------+ 799 When the PeerConnection object wants to interact with the IdP, the 800 sequence of events is as follows: 802 1. The browser (the PeerConnection component) instantiates an IdP 803 proxy with its source at the IdP. This allows the IdP to load 804 whatever JS is necessary into the proxy, which runs in the IdP's 805 security context. 806 2. If the user is not already logged in, the IdP does whatever is 807 required to log them in, such as soliciting a username and 808 password. 809 3. Once the user is logged in, the IdP proxy notifies the browser 810 that it is ready. 811 4. The browser and the IdP proxy communicate via a standardized 812 series of messages delivered via postMessage. For instance, the 813 browser might request the IdP proxy to sign or verify a given 814 identity assertion. 816 This approach allows us to decouple the browser from any particular 817 identity provider; the browser need only know how to load the IdP's 818 JavaScript--which is deterministic from the IdP's identity--and the 819 generic protocol for requesting and verifying assertions. The IdP 820 provides whatever logic is necessary to bridge the generic protocol 821 to the IdP's specific requirements. Thus, a single browser can 822 support any number of identity protocols, including being forward 823 compatible with IdPs which did not exist at the time the browser was 824 written. 826 5.6.3. Items for Standardization 828 In order to make this work, we must standardize the following items: 830 o The precise information from the signaling message that must be 831 cryptographically bound to the user's identity and a mechanism for 832 carrying assertions in JSEP messages. Section 5.6.4 833 o The interface to the IdP. Section 5.6.5 specifies a specific 834 protocol mechanism which allows the use of any identity protocol 835 without requiring specific further protocol support in the browser 836 o The JavaScript interfaces which the calling application can use to 837 specify the IdP to use to generate assertions and to discover what 838 assertions were received. 840 The first two items are defined in this document. The final one is 841 defined in the companion W3C WebRTC API specification [TODO:REF] 843 5.6.4. Binding Identity Assertions to JSEP Offer/Answer Transactions 845 5.6.4.1. Input to Assertion Generation Process 847 As discussed above, an identity assertion binds the user's identity 848 (as asserted by the IdP) to the JSEP offer/exchange transaction and 849 specifically to the media. In order to achieve this, the 850 PeerConnection must provide the DTLS-SRTP fingerprint to be bound to 851 the identity. This is provided in a JSON structure for 852 extensibility, as shown below: 854 { 855 "fingerprint" : 856 { 857 "algorithm":"SHA-1", 858 "digest":"4A:AD:B9:B1:3F:...:E5:7C:AB" 859 } 860 } 862 The "algorithm" and digest values correspond directly to the 863 algorithm and digest in the a=fingerprint line of the SDP. 865 Note: this structure does not need to be interpreted by the IdP or 866 the IdP proxy. It is consumed solely by the RP's browser. The IdP 867 merely treats it as an opaque value to be attested to. Thus, new 868 parameters can be added to the assertion without modifying the IdP. 870 5.6.4.2. Carrying Identity Assertions 872 Once an IdP has generated an assertion, the JSEP message. This is 873 done by adding a new a-line to the SDP, of the form a=identity. The 874 sole contents of this value are a base-64-encoded version of the 875 identity assertion. For example: 877 v=0 878 o=- 1181923068 1181923196 IN IP4 ua1.example.com 879 s=example1 880 c=IN IP4 ua1.example.com 881 a=setup:actpass 882 a=fingerprint: SHA-1 \ 883 4A:AD:B9:B1:3F:82:18:3B:54:02:12:DF:3E:5D:49:6B:19:E5:7C:AB 884 a=identity: \ 885 ImlkcCI6eyJkb21haW4iOiAiZXhhbXBsZS5vcmciLCAicHJvdG9jb2wiOiAiYm9n \ 886 dXMifSwiYXNzZXJ0aW9uIjpcIntcImlkZW50aXR5XCI6XCJib2JAZXhhbXBsZS5v \ 887 cmdcIixcImNvbnRlbnRzXCI6XCJhYmNkZWZnaGlqa2xtbm9wcXJzdHV2d3l6XCIs \ 888 XCJzaWduYXR1cmVcIjpcIjAxMDIwMzA0MDUwNlwifSJ9Cg== 889 t=0 0 890 m=audio 6056 RTP/AVP 0 891 a=sendrecv 892 a=tcap:1 UDP/TLS/RTP/SAVP RTP/AVP 893 a=pcfg:1 t=1 895 Each identity attribute should be paired (and attests to) with an 896 a=fingerprint attribute and therefore can exist either at the session 897 or media level. Multiple identity attributes may appear at either 898 level, though implementations are discouraged from doing this unless 899 they have a clear idea of what security claim they intend to be 900 making. 902 5.6.5. IdP Interaction Details 904 5.6.5.1. General Message Structure 906 Messages between the PeerConnection object and the IdP proxy are 907 formatted using JSON [RFC4627]. For instance, the PeerConnection 908 would request a signature with the following "SIGN" message: 910 { 911 "type":"SIGN", 912 "id": "1", 913 "origin":"https://calling-site.example.com", 914 "message":"012345678abcdefghijkl" 915 } 917 All messages MUST contain a "type" field which indicates the general 918 meaning of the message. 920 All requests from the PeerConnection object MUST contain an "id" 921 field which MUST be unique for that PeerConnection object. Any 922 responses from the IdP proxy MUST contain the same id in response, 923 which allows the PeerConnection to correlate requests and responses. 925 All requests from the PeerConnection object MUST contain a "origin" 926 field containing the origin of the JS which initiated the PC (i.e., 927 the URL of the calling site). This origin value can be used by the 928 IdP to make access control decisions. For instance, an IdP might 929 only issue identity assertions for certain calling services in the 930 same way that some IdPs require that relying Web sites have an API 931 key before learning user identity. 933 Any message-specific data is carried in a "message" field. Depending 934 on the message type, this may either be a string or a richer JSON 935 object. 937 5.6.5.1.1. Errors 939 If an error occurs, the IdP sends a message of type "ERROR". The 940 message MAY have an "error" field containing freeform text data which 941 containing additional information about what happened. For instance: 943 { 944 "type":"ERROR", 945 "error":"Signature verification failed" 946 } 948 Figure 3: Example error 950 5.6.5.2. IdP Proxy Setup 952 In order to perform an identity transaction, the PeerConnection must 953 first create an IdP proxy. While the details of this are specified 954 in the W3C API document, from the perspective of this specification, 955 however, the relevant facts are: 957 o The JS runs in the IdP's security context with the base page 958 retrieved from the URL specified in Section 5.6.5.2.1 959 o The usual browser sandbox isolation mechanisms MUST be enforced 960 with respect to the IdP proxy. 961 o JS running in the IdP proxy MUST be able to send and receive 962 messages to the PeerConnection and the PC and IdP proxy are able 963 to verify the source and destination of these messages. 965 Initially the IdP proxy is in an unready state; the IdP JS must be 966 loaded and there may be several round trips to the IdP server, for 967 instance to log the user in. When the IdP proxy is ready to receive 968 commands, it delivers a "ready" message. As this message is 969 unsolicited, it simply contains: 971 { "type":"READY" } 973 [[ OPEN ISSUE: if the W3C half of this converges on WebIntents, then 974 the READY message will not be necessary.]] 976 Once the PeerConnection object receives the ready message, it can 977 send commands to the IdP proxy. 979 5.6.5.2.1. Determining the IdP URI 981 Each IdP proxy instance is associated with two values: 983 domain name: The IdP's domain name 984 protocol: The specific IdP protocol which the IdP is using. This is 985 a completely IdP-specific string, but allows an IdP to implement 986 two protocols in parallel. This value may be the empty string. 988 Each IdP MUST serve its initial entry page (i.e., the one loaded by 989 the IdP proxy) from the well-known URI specified in "/.well-known/ 990 idp-proxy/" on the IdP's web site. This URI MUST be loaded 991 via HTTPS [RFC2818]. For example, for the IdP "identity.example.com" 992 and the protocol "example", the URL would be: 994 https://example.com/.well-known/idp-proxy/example 996 5.6.5.2.1.1. Authenticating Party 998 How an AP determines the appropriate IdP domain is out of scope of 999 this specification. In general, however, the AP has some actual 1000 account relationship with the IdP, as this identity is what the IdP 1001 is attesting to. Thus, the AP somehow supplies the IdP information 1002 to the browser. Some potential mechanisms include: 1004 o Provided by the user directly. 1005 o Selected from some set of IdPs known to the calling site. E.g., a 1006 button that shows "Authenticate via Facebook Connect" 1008 5.6.5.2.1.2. Relying Party 1010 Unlike the AP, the RP need not have any particular relationship with 1011 the IdP. Rather, it needs to be able to process whatever assertion 1012 is provided by the AP. As the assertion contains the IdP's identity, 1013 the URI can be constructed directly from the assertion, and thus the 1014 RP can directly verify the technical validity of the assertion with 1015 no user interaction. Authoritative assertions need only be 1016 verifiable. Third-party assertions also MUST be verified against 1017 local policy, as described in Section 5.6.5.2.3.1. 1019 5.6.5.2.2. Requesting Assertions 1021 In order to request an assertion, the PeerConnection sends a "SIGN" 1022 message. Aside from the mandatory fields, this message has a 1023 "message" field containing a string. The contents of this string are 1024 defined above, but are opaque from the perspective of the IdP. 1026 A successful response to a "SIGN" message contains a message field 1027 which is a JS dictionary dictionary consisting of two fields: 1029 idp: A dictionary containing the domain name of the provider and the 1030 protocol string 1031 assertion: An opaque field containing the assertion itself. This is 1032 only interpretable by the idp or its proxy. 1034 Figure 4 shows an example transaction, with the message "abcde..." 1035 (remember, the messages are opaque at this layer) being signed and 1036 bound to identity "ekr@example.org". In this case, the message has 1037 presumably been digitally signed/MACed in some way that the IdP can 1038 later verify it, but this is an implementation detail and out of 1039 scope of this document. Line breaks are inserted solely for 1040 readability. 1042 PeerConnection -> IdP proxy: 1043 { 1044 "type":"SIGN", 1045 "id":1, 1046 "origin":"https://calling-service.example.com/", 1047 "message":"abcdefghijklmnopqrstuvwyz" 1048 } 1050 IdPProxy -> PeerConnection: 1051 { 1052 "type":"SUCCESS", 1053 "id":1, 1054 "message": { 1055 "idp":{ 1056 "domain": "example.org" 1057 "protocol": "bogus" 1058 }, 1059 "assertion":\"{\"identity\":\"bob@example.org\", 1060 \"contents\":\"abcdefghijklmnopqrstuvwyz\", 1061 \"request_origin\":\"rtcweb://peerconnection\", 1062 \"signature\":\"010203040506\"}" 1063 } 1064 } 1066 Figure 4: Example assertion request 1068 5.6.5.2.3. Verifying Assertions 1070 In order to verify an assertion, an RP sends a "VERIFY" message to 1071 the IdP proxy containing the assertion supplied by the AP in the 1072 "message" field. 1074 The IdP proxy verifies the assertion. Depending on the identity 1075 protocol, this may require one or more round trips to the IdP. For 1076 instance, an OAuth-based protocol will likely require using the IdP 1077 as an oracle, whereas with BrowserID the IdP proxy can likely verify 1078 the signature on the assertion without contacting the IdP, provided 1079 that it has cached the IdP's public key. 1081 Regardless of the mechanism, if verification succeeds, a successful 1082 response from the IdP proxy MUST contain a message field consisting 1083 of a dictionary/hash with the following fields: 1085 identity The identity of the AP from the IdP's perspective. Details 1086 of this are provided in Section 5.6.5.2.3.1 1087 contents The original unmodified string provided by the AP in the 1088 original SIGN request. 1089 request_origin The original origin of the SIGN request on the AP 1090 side as determined by the origin of the PostMessage call. The IdP 1091 MUST somehow arrange to propagate this information as part of the 1092 assertion. The receiving PeerConnection MUST verify that this 1093 value is "rtcweb://peerconnection" (which implies that 1094 PeerConnection must arrange that its messages to the IdP proxy are 1095 from this origin.) [[ OPEN ISSUE: Can a URI person help make a 1096 better URI.]] 1098 Figure 5 shows an example transaction. Line breaks are inserted 1099 solely for readability. 1101 PeerConnection -> IdP Proxy: 1102 { 1103 "type":"VERIFY", 1104 "id":2, 1105 "origin":"https://calling-service.example.com/", 1106 "message":\"{\"identity\":\"bob@example.org\", 1107 \"contents\":\"abcdefghijklmnopqrstuvwyz\", 1108 \"request_origin\":\"rtcweb://peerconnection\", 1109 \"signature\":\"010203040506\"}" 1110 } 1112 IdP Proxy -> PeerConnection: 1113 { 1114 "type":"SUCCESS", 1115 "id":2, 1116 "message": { 1117 "identity" : { 1118 "name" : "bob@example.org", 1119 "displayname" : "Bob" 1120 }, 1121 "request_origin":"rtcweb://peerconnection", 1122 "contents":"abcdefghijklmnopqrstuvwyz" 1123 } 1124 } 1126 Figure 5: Example verification request 1128 5.6.5.2.3.1. Identity Formats 1130 Identities passed from the IdP proxy to the PeerConnection are 1131 structured as JSON dictionaries with one mandatory field: "name". 1132 This field MUST consist of an RFC822-formatted string representing 1133 the user's identity. [[ OPEN ISSUE: Would it be better to have a 1134 typed field? ]] The PeerConnection API MUST check this string as 1135 follows: 1137 1. If the RHS of the string is equal to the domain name of the IdP 1138 proxy, then the assertion is valid, as the IdP is authoritative 1139 for this domain. 1140 2. If the RHS of the string is not equal to the domain name of the 1141 IdP proxy, then the PeerConnection object MUST reject the 1142 assertion unless (a) the IdP domain is listed as an acceptable 1143 third-party IdP and (b) local policy is configured to trust this 1144 IdP domain for the RHS of the identity string. 1146 Sites which have identities that do not fit into the RFC822 style 1147 (for instance, Facebook ids are simple numeric values) SHOULD convert 1148 them to this form by appending their IdP domain (e.g., 1149 12345@identity.facebook.com), thus ensuring that they are 1150 authoritative for the identity. 1152 The IdP proxy MAY also include a "displayname" field which contains a 1153 more user-friendly identity assertion. Browsers SHOULD take care in 1154 the UI to distinguish the "name" assertion which is verifiable 1155 directly from the "displayname" which cannot be verified and thus 1156 relies on trust in the IdP. In future, we may define other fields to 1157 allow the IdP to provide more information to the browser. [[OPEN 1158 ISSUE: Should this field exist? Is it confusing? ]] 1160 5.7. Security Considerations 1162 Much of the security analysis of this problem is contained in 1163 [I-D.ietf-rtcweb-security] or in the discussion of the particular 1164 issues above. In order to avoid repetition, this section focuses on 1165 (a) residual threats that are not addressed by this document and (b) 1166 threats produced by failure/misbehavior of one of the components in 1167 the system. 1169 5.7.1. Communications Security 1171 While this document favors DTLS-SRTP, it permits a variety of 1172 communications security mechanisms and thus the level of 1173 communications security actually provided varies considerably. Any 1174 pair of implementations which have multiple security mechanisms in 1175 common are subject to being downgraded to the weakest of those common 1176 mechanisms by any attacker who can modify the signaling traffic. If 1177 communications are over HTTP, this means any on-path attacker. If 1178 communications are over HTTPS, this means the signaling server. 1179 Implementations which wish to avoid downgrade attack should only 1180 offer the strongest available mechanism, which is DTLS/DTLS-SRTP. 1181 Note that the implication of this choice will be that interop to non- 1182 DTLS-SRTP devices will need to happen through gateways. 1184 Even if only DTLS/DTLS-SRTP are used, the signaling server can 1185 potentially mount a man-in-the-middle attack unless implementations 1186 have some mechanism for independently verifying keys. The UI 1187 requirements in Section 5.5 are designed to provide such a mechanism 1188 for motivated/security conscious users, but are not suitable for 1189 general use. The identity service mechanisms in Section 5.6 are more 1190 suitable for general use. Note, however, that a malicious signaling 1191 service can strip off any such identity assertions, though it cannot 1192 forge new ones. Note that all of the third-party security mechanisms 1193 available (whether X.509 certificates or a third-party IdP) rely on 1194 the security of the third party--this is of course also true of your 1195 connection to the Web site itself. Users who wish to assure 1196 themselves of security against a malicious identity provider can only 1197 do so by verifying peer credentials directly, e.g., by checking the 1198 peer's fingerprint against a value delivered out of band. 1200 5.7.2. Privacy 1202 The requirements in this document are intended to allow: 1204 o Users to participate in calls without revealing their location. 1205 o Potential callees to avoid revealing their location and even 1206 presence status prior to agreeing to answer a call. 1208 However, these privacy protections come at a performance cost in 1209 terms of using TURN relays and, in the latter case, delaying ICE. 1210 Sites SHOULD make users aware of these tradeoffs. 1212 Note that the protections provided here assume a non-malicious 1213 calling service. As the calling service always knows the users 1214 status and (absent the use of a technology like Tor) their IP 1215 address, they can violate the users privacy at will. Users who wish 1216 privacy against the calling sites they are using must use separate 1217 privacy enhancing technologies such as Tor. Combined RTCWEB/Tor 1218 implementations SHOULD arrange to route the media as well as the 1219 signaling through Tor. [Currently this will produce very suboptimal 1220 performance.] 1222 5.7.3. Denial of Service 1224 The consent mechanisms described in this document are intended to 1225 mitigate denial of service attacks in which an attacker uses clients 1226 to send large amounts of traffic to a victim without the consent of 1227 the victim. While these mechanisms are sufficient to protect victims 1228 who have not implemented RTCWEB at all, RTCWEB implementations need 1229 to be more careful. 1231 Consider the case of a call center which accepts calls via RTCWeb. 1232 An attacker proxies the call center's front-end and arranges for 1233 multiple clients to initiate calls to the call center. Note that 1234 this requires user consent in many cases but because the data channel 1235 does not need consent, he can use that directly. Since ICE will 1236 complete, browsers can then be induced to send large amounts of data 1237 to the victim call center if it supports the data channel at all. 1238 Preventing this attack requires that automated RTCWEB 1239 implemementations implement sensible flow control and have the 1240 ability to triage out (i.e., stop responding to ICE probes on) calls 1241 which are behaving badly, and especially to be prepared to remotely 1242 throttle the data channel in the absence of plausible audio and video 1243 (which the attacker cannot control). 1245 Another related attack is for the signaling service to swap the ICE 1246 candidates for the audio and video streams, thus forcing a browser to 1247 send video to the sink that the other victim expects will contain 1248 audio (perhaps it is only expecting audio!) potentially causing 1249 overload. Muxing multiple media flows over a single transport makes 1250 it harder to individually suppress a single flow by denying ICE 1251 keepalives. Either media-level (RTCP) mechanisms must be used or the 1252 implementation must deny responses entirely, thus termnating the 1253 call. 1255 Yet another attack, suggested by Magnus Westerlund, is for the 1256 attacker to cross-connect offers and answers as follows. It induces 1257 the victim to make a call and then uses its control of other users 1258 browsers to get them to attempt a call to someone. It then 1259 translates their offers into apparent answers to the victim, which 1260 looks like large-scale parallel forking. The victim still responds 1261 to ICE responses and now the browsers all try to send media to the 1262 victim. Implementations can defend themselves from this attack by 1263 only responding to ICE Binding Requests for a limited number of 1264 remote ufrags (this is the reason for the requirement that the JS not 1265 be able to control the ufrag and password). 1267 Note that attacks based on confusing one end or the other about 1268 consent are possible even in the face of the third-party identity 1269 mechanism as long as major parts of the signaling messages are not 1270 signed. On the other hand, signing the entire message severely 1271 restricts the capabilities of the calling application, so there are 1272 difficult tradeoffs here. 1274 5.7.4. IdP Authentication Mechanism 1276 This mechanism relies for its security on the IdP and on the 1277 PeerConnection correctly enforcing the security invariants described 1278 above. At a high level, the IdP is attesting that the user 1279 identified in the assertion wishes to be associated with the 1280 assertion. Thus, it must not be possible for arbitrary third parties 1281 to get assertions tied to a user or to produce assertions that RPs 1282 will accept. 1284 5.7.4.1. PeerConnection Origin Check 1286 Fundamentally, the IdP proxy is just a piece of HTML and JS loaded by 1287 the browser, so nothing stops a Web attacker o from creating their 1288 own IFRAME, loading the IdP proxy HTML/JS, and requesting a 1289 signature. In order to prevent this attack, we require that all 1290 signatures be tied to a specific origin ("rtcweb://...") which cannot 1291 be produced by a page tied to a Web attacker. Thus, while an 1292 attacker can instantiate the IdP proxy, they cannot send messages 1293 from an appropriate origin and so cannot create acceptable 1294 assertions. This origin check is enforced on the relying party side, 1295 not on the authenticating party side. The reason for this is to take 1296 the burden of knowing which origins are valid off of the IdP, thus 1297 making this mechanism extensible to other applications besides 1298 RTCWEB. The IdP simply needs to gather the origin information (from 1299 the posted message) and attach it to the assertion. 1301 5.7.4.2. IdP Well-known URI 1303 As described in Section 5.6.5.2.1 the IdP proxy HTML/JS landing page 1304 is located at a well-known URI based on the IdP's domain name. This 1305 requirement prevents an attacker who can write some resources at the 1306 IdP (e.g., on one's Facebook wall) from being able to impersonate the 1307 IdP. 1309 5.7.4.3. Privacy of IdP-generated identities and the hosting site 1311 Depending on the structure of the IdP's assertions, the calling site 1312 may learn the user's identity from the perspective of the IdP. In 1313 many cases this is not an issue because the user is authenticating to 1314 the site via the IdP in any case, for instance when the user has 1315 logged in with Facebook Connect and is then authenticating their call 1316 with a Facebook identity. However, in other case, the user may not 1317 have already revealed their identity to the site. In general, IdPs 1318 SHOULD either verify that the user is willing to have their identity 1319 revealed to the site (e.g., through the usual IdP permissions dialog) 1320 or arrange that the identity information is only available to known 1321 RPs (e.g., social graph adjacencies) but not to the calling site. 1322 The "origin" field of the signature request can be used to check that 1323 the user has agreed to disclose their identity to the calling site; 1324 because it is supplied by the PeerConnection it can be trusted to be 1325 correct. 1327 5.7.4.4. Security of Third-Party IdPs 1329 As discussed above, each third-party IdP represents a new universal 1330 trust point and therefore the number of these IdPs needs to be quite 1331 limited. Most IdPs, even those which issue unqualified identities 1332 such as Facebook, can be recast as authoritative IdPs (e.g., 1333 123456@facebook.com). However, in such cases, the user interface 1334 implications are not entirely desirable. One intermediate approach 1335 is to have special (potentially user configurable) UI for large 1336 authoritative IdPs, thus allowing the user to instantly grasp that 1337 the call is being authenticated by Facebook, Google, etc. 1339 5.7.4.5. Web Security Feature Interactions 1341 A number of optional Web security features have the potential to 1342 cause issues for this mechanism, as discussed below. 1344 5.7.4.5.1. Popup Blocking 1346 If the user is not already logged into the IdP, the IdP proxy may 1347 need to pop up a top level window in order to prompt the user for 1348 their authentication information (it is bad practice to do this in an 1349 IFRAME inside the window because then users have no way to determine 1350 the destination for their password). If the user's browser is 1351 configured to prevent popups, this may fail (depending on the exact 1352 algorithm that the popup blocker uses to suppress popups). It may be 1353 necessary to provide a standardized mechanism to allow the IdP proxy 1354 to request popping of a login window. Note that care must be taken 1355 here to avoid PeerConnection becoming a general escape hatch from 1356 popup blocking. One possibility would be to only allow popups when 1357 the user has explicitly registered a given IdP as one of theirs (this 1358 is only relevant at the AP side in any case). This is what 1359 WebIntents does, and the problem would go away if WebIntents is used. 1361 5.7.4.5.2. Third Party Cookies 1363 Some browsers allow users to block third party cookies (cookies 1364 associated with origins other than the top level page) for privacy 1365 reasons. Any IdP which uses cookies to persist logins will be broken 1366 by third-party cookie blocking. One option is to accept this as a 1367 limitation; another is to have the PeerConnection object disable 1368 third-party cookie blocking for the IdP proxy. 1370 6. Acknowledgements 1372 Bernard Aboba, Harald Alvestrand, Dan Druta, Cullen Jennings, Hadriel 1373 Kaplan, Matthew Kaufman, Jim McEachern, Martin Thomson, Magnus 1374 Westerland. 1376 7. Changes since -03 1378 Version -04 was a version control mistake. Please ignore. 1380 The following changes have been made since the -04 draft. 1382 o Move origin check from IdP to RP per discussion in YVR. 1383 o Clarified treatment of X.509-level identities. 1384 o Editorial cleanup. 1386 8. Changes since -03 1388 9. Changes since -02 1390 The following changes have been made since the -02 draft. 1392 o Forbid persistent HTTP permissions. 1393 o Clarified the text in S 5.4 to clearly refer to requirements on 1394 the API to provide functionality to the site. 1395 o Fold in the IETF portion of draft-rescorla-rtcweb-generic-idp 1396 o Retarget the continuing consent section to assume Binding Requests 1397 o Editorial improvements 1399 10. References 1401 10.1. Normative References 1403 [I-D.ietf-rtcweb-security] 1404 Rescorla, E., "Security Considerations for RTC-Web", 1405 draft-ietf-rtcweb-security-03 (work in progress), 1406 June 2012. 1408 [I-D.muthu-behave-consent-freshness] 1409 Perumal, M., Wing, D., and H. Kaplan, "STUN Usage for 1410 Consent Freshness and Session Liveness", 1411 draft-muthu-behave-consent-freshness-01 (work in 1412 progress), July 2012. 1414 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1415 Requirement Levels", BCP 14, RFC 2119, March 1997. 1417 [RFC2818] Rescorla, E., "HTTP Over TLS", RFC 2818, May 2000. 1419 [RFC4347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer 1420 Security", RFC 4347, April 2006. 1422 [RFC4627] Crockford, D., "The application/json Media Type for 1423 JavaScript Object Notation (JSON)", RFC 4627, July 2006. 1425 [RFC5245] Rosenberg, J., "Interactive Connectivity Establishment 1426 (ICE): A Protocol for Network Address Translator (NAT) 1427 Traversal for Offer/Answer Protocols", RFC 5245, 1428 April 2010. 1430 [RFC5763] Fischl, J., Tschofenig, H., and E. Rescorla, "Framework 1431 for Establishing a Secure Real-time Transport Protocol 1432 (SRTP) Security Context Using Datagram Transport Layer 1433 Security (DTLS)", RFC 5763, May 2010. 1435 [RFC5764] McGrew, D. and E. Rescorla, "Datagram Transport Layer 1436 Security (DTLS) Extension to Establish Keys for the Secure 1437 Real-time Transport Protocol (SRTP)", RFC 5764, May 2010. 1439 [RFC6454] Barth, A., "The Web Origin Concept", RFC 6454, 1440 December 2011. 1442 10.2. Informative References 1444 [I-D.ietf-rtcweb-jsep] 1445 Uberti, J. and C. Jennings, "Javascript Session 1446 Establishment Protocol", draft-ietf-rtcweb-jsep-01 (work 1447 in progress), June 2012. 1449 [I-D.jennings-rtcweb-signaling] 1450 Jennings, C., Rosenberg, J., and R. Jesup, "RTCWeb Offer/ 1451 Answer Protocol (ROAP)", 1452 draft-jennings-rtcweb-signaling-01 (work in progress), 1453 October 2011. 1455 [I-D.kaufman-rtcweb-security-ui] 1456 Kaufman, M., "Client Security User Interface Requirements 1457 for RTCWEB", draft-kaufman-rtcweb-security-ui-00 (work in 1458 progress), June 2011. 1460 [RFC3261] Rosenberg, J., Schulzrinne, H., Camarillo, G., Johnston, 1461 A., Peterson, J., Sparks, R., Handley, M., and E. 1462 Schooler, "SIP: Session Initiation Protocol", RFC 3261, 1463 June 2002. 1465 [RFC5705] Rescorla, E., "Keying Material Exporters for Transport 1466 Layer Security (TLS)", RFC 5705, March 2010. 1468 [RFC6455] Fette, I. and A. Melnikov, "The WebSocket Protocol", 1469 RFC 6455, December 2011. 1471 [XmlHttpRequest] 1472 van Kesteren, A., "XMLHttpRequest Level 2". 1474 Appendix A. Example IdP Bindings to Specific Protocols 1476 This section provides some examples of how the mechanisms described 1477 in this document could be used with existing authentication protocols 1478 such as BrowserID or OAuth. Note that this does not require browser- 1479 level support for either protocol. Rather, the protocols can be fit 1480 into the generic framework. (Though BrowserID in particular works 1481 better with some client side support). 1483 A.1. BrowserID 1485 BrowserID [https://browserid.org/] is a technology which allows a 1486 user with a verified email address to generate an assertion 1487 (authenticated by their identity provider) attesting to their 1488 identity (phrased as an email address). The way that this is used in 1489 practice is that the relying party embeds JS in their site which 1490 talks to the BrowserID code (either hosted on a trusted intermediary 1491 or embedded in the browser). That code generates the assertion which 1492 is passed back to the relying party for verification. The assertion 1493 can be verified directly or with a Web service provided by the 1494 identity provider. It's relatively easy to extend this functionality 1495 to authenticate RTCWEB calls, as shown below. 1497 +----------------------+ +----------------------+ 1498 | | | | 1499 | Alice's Browser | | Bob's Browser | 1500 | | OFFER ------------> | | 1501 | Calling JS Code | | Calling JS Code | 1502 | ^ | | ^ | 1503 | | | | | | 1504 | v | | v | 1505 | PeerConnection | | PeerConnection | 1506 | | ^ | | | ^ | 1507 | Finger| |Signed | |Signed | | | 1508 | print | |Finger | |Finger | |"Alice"| 1509 | | |print | |print | | | 1510 | v | | | v | | 1511 | +--------------+ | | +---------------+ | 1512 | | IdP Proxy | | | | IdP Proxy | | 1513 | | to | | | | to | | 1514 | | BrowserID | | | | BrowserID | | 1515 | | Signer | | | | Verifier | | 1516 | +--------------+ | | +---------------+ | 1517 | ^ | | ^ | 1518 +-----------|----------+ +----------|-----------+ 1519 | | 1520 | Get certificate | 1521 v | Check 1522 +----------------------+ | certificate 1523 | | | 1524 | Identity |/-------------------------------+ 1525 | Provider | 1526 | | 1527 +----------------------+ 1529 The way this mechanism works is as follows. On Alice's side, Alice 1530 goes to initiate a call. 1532 1. The calling JS instantiates a PeerConnection and tells it that it 1533 is interested in having it authenticated via BrowserID (i.e., it 1534 provides "browserid.org" as the IdP name.) 1535 2. The PeerConnection instantiates the BrowserID signer in the IdP 1536 proxy 1537 3. The BrowserID signer contacts Alice's identity provider, 1538 authenticating as Alice (likely via a cookie). 1539 4. The identity provider returns a short-term certificate attesting 1540 to Alice's identity and her short-term public key. 1541 5. The Browser-ID code signs the fingerprint and returns the signed 1542 assertion + certificate to the PeerConnection. 1544 6. The PeerConnection returns the signed information to the calling 1545 JS code. 1546 7. The signed assertion gets sent over the wire to Bob's browser 1547 (via the signaling service) as part of the call setup. 1549 Obviously, the format of the signed assertion varies depending on 1550 what signaling style the WG ultimately adopts. However, for 1551 concreteness, if something like ROAP were adopted, then the entire 1552 message might look like: 1554 { 1555 "messageType":"OFFER", 1556 "callerSessionId":"13456789ABCDEF", 1557 "seq": 1 1558 "sdp":" 1559 v=0\n 1560 o=- 2890844526 2890842807 IN IP4 192.0.2.1\n 1561 s= \n 1562 c=IN IP4 192.0.2.1\n 1563 t=2873397496 2873404696\n 1564 m=audio 49170 RTP/AVP 0\n 1565 a=fingerprint: SHA-1 \ 1566 4A:AD:B9:B1:3F:82:18:3B:54:02:12:DF:3E:5D:49:6B:19:E5:7C:AB\n", 1567 "identity":{ 1568 "idp":{ // Standardized 1569 "domain":"browserid.org", 1570 "method":"default" 1571 }, 1572 "assertion": // Contents are browserid-specific 1573 "\"assertion\": { 1574 \"digest\":\"\", 1575 \"audience\": \"[TBD]\" 1576 \"valid-until\": 1308859352261, 1577 }, 1578 \"certificate\": { 1579 \"email\": \"rescorla@example.org\", 1580 \"public-key\": \"\", 1581 \"valid-until\": 1308860561861, 1582 }" // certificate is signed by example.org 1583 } 1584 } 1586 Note that while the IdP here is specified as "browserid.org", the 1587 actual certificate is signed by example.org. This is because 1588 BrowserID is a combined authoritative/third-party system in which 1589 browserid.org delegates the right to be authoritative (what BrowserID 1590 calls primary) to individual domains. 1592 On Bob's side, he receives the signed assertion as part of the call 1593 setup message and a similar procedure happens to verify it. 1595 1. The calling JS instantiates a PeerConnection and provides it the 1596 relevant signaling information, including the signed assertion. 1597 2. The PeerConnection instantiates the IdP proxy which examines the 1598 IdP name and brings up the BrowserID verification code. 1599 3. The BrowserID verifier contacts the identity provider to verify 1600 the certificate and then uses the key to verify the signed 1601 fingerprint. 1602 4. Alice's verified identity is returned to the PeerConnection (it 1603 already has the fingerprint). 1604 5. At this point, Bob's browser can display a trusted UI indication 1605 that Alice is on the other end of the call. 1607 When Bob returns his answer, he follows the converse procedure, which 1608 provides Alice with a signed assertion of Bob's identity and keying 1609 material. 1611 A.2. OAuth 1613 While OAuth is not directly designed for user-to-user authentication, 1614 with a little lateral thinking it can be made to serve. We use the 1615 following mapping of OAuth concepts to RTCWEB concepts: 1617 +----------------------+----------------------+ 1618 | OAuth | RTCWEB | 1619 +----------------------+----------------------+ 1620 | Client | Relying party | 1621 | Resource owner | Authenticating party | 1622 | Authorization server | Identity service | 1623 | Resource server | Identity service | 1624 +----------------------+----------------------+ 1626 Table 1 1628 The idea here is that when Alice wants to authenticate to Bob (i.e., 1629 for Bob to be aware that she is calling). In order to do this, she 1630 allows Bob to see a resource on the identity provider that is bound 1631 to the call, her identity, and her public key. Then Bob retrieves 1632 the resource from the identity provider, thus verifying the binding 1633 between Alice and the call. 1635 Alice IdP Bob 1636 --------------------------------------------------------- 1637 Call-Id, Fingerprint -------> 1638 <------------------- Auth Code 1639 Auth Code ----------------------------------------------> 1640 <----- Get Token + Auth Code 1641 Token ---------------------> 1642 <------------- Get call-info 1643 Call-Id, Fingerprint ------> 1645 This is a modified version of a common OAuth flow, but omits the 1646 redirects required to have the client point the resource owner to the 1647 IdP, which is acting as both the resource server and the 1648 authorization server, since Alice already has a handle to the IdP. 1650 Above, we have referred to "Alice", but really what we mean is the 1651 PeerConnection. Specifically, the PeerConnection will instantiate an 1652 IFRAME with JS from the IdP and will use that IFRAME to communicate 1653 with the IdP, authenticating with Alice's identity (e.g., cookie). 1654 Similarly, Bob's PeerConnection instantiates an IFRAME to talk to the 1655 IdP. 1657 Author's Address 1659 Eric Rescorla 1660 RTFM, Inc. 1661 2064 Edgewood Drive 1662 Palo Alto, CA 94303 1663 USA 1665 Phone: +1 650 678 2350 1666 Email: ekr@rtfm.com