idnits 2.17.1 draft-ietf-tokbind-https-00.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack an IANA Considerations section. (See Section 2.2 of https://www.ietf.org/id-info/checklist for how to handle the case when there are no actions for IANA.) ** The abstract seems to contain references ([RFC5246], [TBPROTO]), which it shouldn't. Please replace those with straight textual mentions of the documents in question. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (March 27, 2015) is 3319 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Unused Reference: 'RFC4492' is defined on line 358, but no explicit reference was found in the text == Unused Reference: 'RFC5226' is defined on line 362, but no explicit reference was found in the text == Unused Reference: 'RFC5929' is defined on line 369, but no explicit reference was found in the text == Unused Reference: 'RFC7301' is defined on line 372, but no explicit reference was found in the text ** Obsolete normative reference: RFC 2616 (Obsoleted by RFC 7230, RFC 7231, RFC 7232, RFC 7233, RFC 7234, RFC 7235) ** Obsolete normative reference: RFC 4492 (Obsoleted by RFC 8422) ** Obsolete normative reference: RFC 5226 (Obsoleted by RFC 8126) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) -- Possible downref: Non-RFC (?) normative reference: ref. 'TBPROTO' == Outdated reference: A later version (-06) exists of draft-ietf-tls-session-hash-04 Summary: 6 errors (**), 0 flaws (~~), 6 warnings (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Internet Engineering Task Force A. Popov 3 Internet-Draft M. Nystroem 4 Intended status: Standards Track Microsoft Corp. 5 Expires: September 28, 2015 D. Balfanz, Ed. 6 A. Langley 7 Google Inc. 8 March 27, 2015 10 Token Binding over HTTP 11 draft-ietf-tokbind-https-00 13 Abstract 15 This document describes a collection of mechanisms that allow HTTP 16 servers to cryptographically bind authentication tokens (such as 17 cookies and OAuth tokens) to a TLS [RFC5246] connection. 19 We describe both _first-party_ as well as _federated_ scenarios. In 20 a first-party scenario, an HTTP server issues a security token (such 21 as a cookie) to a client, and expects the client to send the security 22 token back to the server at a later time in order to authenticate. 23 Binding the token to the TLS connection between client and server 24 protects the security token from theft, and ensures that the security 25 token can only be used by the client that it was issued to. 27 Federated token bindings, on the other hand, allow servers to 28 cryptographically bind security tokens to a TLS [RFC5246] connection 29 that the client has with a _different_ server than the one issuing 30 the token. 32 This Internet-Draft is a companion document to The Token Binding 33 Protocol [TBPROTO] 35 Status of This Memo 37 This Internet-Draft is submitted in full conformance with the 38 provisions of BCP 78 and BCP 79. 40 Internet-Drafts are working documents of the Internet Engineering 41 Task Force (IETF). Note that other groups may also distribute 42 working documents as Internet-Drafts. The list of current Internet- 43 Drafts is at http://datatracker.ietf.org/drafts/current/. 45 Internet-Drafts are draft documents valid for a maximum of six months 46 and may be updated, replaced, or obsoleted by other documents at any 47 time. It is inappropriate to use Internet-Drafts as reference 48 material or to cite them other than as "work in progress." 49 This Internet-Draft will expire on September 28, 2015. 51 Copyright Notice 53 Copyright (c) 2015 IETF Trust and the persons identified as the 54 document authors. All rights reserved. 56 This document is subject to BCP 78 and the IETF Trust's Legal 57 Provisions Relating to IETF Documents 58 (http://trustee.ietf.org/license-info) in effect on the date of 59 publication of this document. Please review these documents 60 carefully, as they describe your rights and restrictions with respect 61 to this document. Code Components extracted from this document must 62 include Simplified BSD License text as described in Section 4.e of 63 the Trust Legal Provisions and are provided without warranty as 64 described in the Simplified BSD License. 66 Table of Contents 68 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 69 1.1. Requirements Language . . . . . . . . . . . . . . . . . . 3 70 2. The Token-Binding Header . . . . . . . . . . . . . . . . . . 3 71 3. Federation Use Cases . . . . . . . . . . . . . . . . . . . . 4 72 3.1. Introduction . . . . . . . . . . . . . . . . . . . . . . 4 73 3.2. Overview . . . . . . . . . . . . . . . . . . . . . . . . 4 74 3.3. HTTP Redirects . . . . . . . . . . . . . . . . . . . . . 5 75 3.4. Cross-Origin Resource Sharing . . . . . . . . . . . . . . 6 76 3.5. Negotiated Key Parameters . . . . . . . . . . . . . . . . 7 77 4. Security Considerations . . . . . . . . . . . . . . . . . . . 7 78 4.1. Security Token Replay . . . . . . . . . . . . . . . . . . 7 79 4.2. Privacy Considerations . . . . . . . . . . . . . . . . . 7 80 4.3. Triple Handshake Vulnerability in TLS . . . . . . . . . . 8 81 5. References . . . . . . . . . . . . . . . . . . . . . . . . . 8 82 5.1. Normative References . . . . . . . . . . . . . . . . . . 8 83 5.2. Informative References . . . . . . . . . . . . . . . . . 9 84 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 9 86 1. Introduction 88 The Token Binding Protocol [TBPROTO] defines a Token Binding ID for a 89 TLS connection between a client and a server. The Token Binding ID 90 of a TLS connection is related to a private key that the client 91 proves possession of to the server, and is long-lived (i.e., 92 subsequent TLS connections between the same client and server have 93 the same Token Binding ID). When issuing a security token (e.g. an 94 HTTP cookie or an OAuth token) to a client, the server can include 95 the Token Binding ID in the token, thus cryptographically binding the 96 token to TLS connections between that particular client and server, 97 and inoculating the token against theft by attackers. 99 While the Token Binding Protocol [TBPROTO] defines a message format 100 for establishing a Token Binding ID, it doesn't specify how this 101 message is embedded in higher-level protocols. The purpose of this 102 specification is to define how TokenBindingMessages are embedded in 103 HTTP (both versions 1.1 [RFC2616] and 2 [I-D.ietf-httpbis-http2]). 104 Note that TokenBindingMessages are only defined if the underlying 105 transport uses TLS. This means that Token Binding over HTTP is only 106 defined when the HTTP protocol is layered on top of TLS (commonly 107 referred to as HTTPS). 109 HTTP clients establish a Token Binding ID with a server by including 110 a special HTTP header in HTTP requests. The HTTP header value is a 111 TokenBindingMessage. 113 TokenBindingMessages allow clients to establish multiple Token 114 Binding IDs with the server, by including multiple TokenBinding 115 structures in the TokenBindingMessage. By default, a client will 116 establish a _provided_ Token Binding ID with the server, indicating a 117 Token Binding ID that the client will persistently use with the 118 server. Under certain conditions, the client can also include a 119 _referred_ Token Binding ID in the TokenBindingMessage, indicating a 120 Token Binding ID that the client is using with a _different_ server 121 than the one that the TokenBindingMessage is sent to. This is useful 122 in federation scenarios. 124 1.1. Requirements Language 126 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 127 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 128 document are to be interpreted as described in [RFC2119]. 130 2. The Token-Binding Header 132 Once a client and server have negotiated the Token Binding Protocol 133 with HTTP/1.1 or HTTP/2 (see The Token Binding Protocol [TBPROTO]), 134 clients MUST include the following header in their HTTP requests: 136 Token-Binding: EncodedTokenBindingMessage 138 The EncodedTokenBindingMessage is a web-safe Base64-encoding of the 139 TokenBindingMessage as defined in the TokenBindingProtocol [TBPROTO]. 141 The TokenBindingMessage MUST contain a TokenBinding with 142 TokenBindingType provided_token_binding, which MUST be signed with 143 the Token Binding key used by the client for connections between 144 itself and the server that the HTTP request is sent to (clients use 145 different Token Binding keys for different servers). The Token 146 Binding ID established by this TokenBinding is called a _Provided 147 Token Binding ID_ 149 In HTTP/2, the client SHOULD use Header Compression 150 [I-D.ietf-httpbis-header-compression] to avoid the overhead of 151 repeating the same header in subsequent HTTP requests. 153 3. Federation Use Cases 155 3.1. Introduction 157 For privacy reasons, clients use different private keys to establish 158 Provided Token Binding IDs with different servers. As a result, a 159 server cannot bind a security token (such as an OAuth token or an 160 OpenID Connect identity token) to a TLS connection that the client 161 has with a different server. This is, however, a common requirement 162 in federation scenarios: For example, an Identity Provider may wish 163 to issue an identity token to a client and cryptographically bind 164 that token to the TLS connection between the client and a Relying 165 Party. 167 In this section we describe mechanisms to achieve this. The common 168 idea among these mechanisms is that a server (called the _Token 169 Consumer_ in this document) gives the client permission to reveal the 170 Provided Token Binding ID that is used between the client and itself, 171 to another server (called the _Token Provider_ in this document). 172 Also common across the mechanisms is how the Token Binding ID is 173 revealed to the Token Provider: The client uses the Token Binding 174 Protocol [TBPROTO], and includes a TokenBinding structure in the 175 Token-Binding HTTP header defined above. What differs between the 176 various mechanisms is _how_ the Token Consumer grants the permission 177 to reveal the Token Binding ID to the Token Provider. 179 3.2. Overview 181 In a Federated Sign-On protocol, an Identity Provider issues an 182 identity token to a client, which sends the identity token to a 183 Relying Party to authenticate itself. Examples of this include 184 OpenID Connect (where the identity token is called "ID Token") and 185 SAML (where the identity token is a SAML assertion). 187 To better protect the security of the identity token, the Identity 188 Provider may wish to bind the identity token to the TLS connection 189 between the client and the Relying Party, thus ensuring that only 190 said client can use the identity token: The Relying Party will 191 compare the Token Binding ID in the identity token with the Token 192 Binding ID of the TLS connection between it an the client. 194 This is an example of a federation scenario, which more generally can 195 be described as follows: 197 o A Token Consumer causes the client to issue a token request to the 198 Token Provider. The goal is for the client to obtain a token and 199 then use it with the Token Consumer. 201 o The client delivers the token request to the Token Provider. 203 o The Token Provider issues the token. The token is issued for the 204 specific Token Consumer who requested it (thus preventing 205 malicious Token Consumers from using tokens with other Token 206 Consumers). The token is, however, typically a bearer token, 207 meaning that any client can use it with the Token Consumer, not 208 just the client to which it was issued. 210 o Therefore, in the previous step, the Token Provider may want to 211 include the Token Binding ID of the TLS connection between the 212 client and the Token Consumer in the token. 214 o That Token Binding ID must therefore be communicated to the Token 215 Provider along with the token request. Communicating a Token 216 Binding ID involves proving possession of a private key and is 217 described in the Token Binding Protocol [TBPROTO]. 219 The client will perform this last operation (proving possession of a 220 private key that corresponds to a Token Binding ID between the client 221 and the Token Consumer while delivering the token request to the 222 Token Provider) only if the Token Consumer permits the client to do 223 so. 225 Below, we will enumerate a number of mechanisms available to Token 226 Consumers to grant this permission. 228 3.3. HTTP Redirects 230 When a Token Consumer redirects the client to a Token Provider as a 231 means to deliver the token request, it SHOULD include the following 232 HTTP response header in its HTTP response: 234 Include-Referer-Token-Binding-ID: true 236 Including this response header signals to the client that it should 237 reveal the Token Binding ID used between the client and the Token 238 Consumer to the Token Provider. In the absence of this response 239 header, the client will not disclose any information about the Token 240 Binding used between the client and the Token Consumer to the Token 241 Provider. 243 This header has only meaning if the HTTP status code is 302 or 301, 244 and MUST be ignored by the client for any other status codes. If the 245 client supports the Token Binding Protocol, and has negotiated the 246 Token Binding Protocol with both the Token Consumer and the Token 247 Provider, it already sends the following header to the Token Provider 248 with each HTTP request (see above): 250 Token-Binding: EncodedTokenBindingMessage 252 The TokenBindingMessage SHOULD contain a TokenBinding with 253 TokenBindingType referred_token_binding. If included, this 254 TokenBinding MUST be signed with the Token Binding key used by the 255 client for connections between itself and the Token Consumer (more 256 specifically, the web origin that issued the Include-Referer-Token- 257 Binding-ID response header). The Token Binding ID established by 258 this TokenBinding is called a _Referred Token Binding ID_. 260 As described above, the TokenBindingMessage MUST additionally contain 261 a Provided Token Binding ID, i.e., a TokenBinding structure with 262 TokenBindingType provided_token_binding, which MUST be signed with 263 the Token Binding key used by the client for connections between 264 itself and the Token Privider (more specifically, the web origin that 265 the token request sent to). 267 3.4. Cross-Origin Resource Sharing 269 When issuing an XML HTTP request across origins to a Token Provider, 270 a Token Consumer can reveal its Token Binding ID through the 271 withRefererTokenBindingID property of the XmlHttpRequest object. 272 Example: 274 var xhr = new XMLHttpRequest(); 275 xhr.withCredentials = true; // send cookies 276 xhr.withRefererTokenBindingID = true; 277 xhr.open(method, url, true); 279 The client SHOULD include the Token-Binding: header to the outgoing 280 request as described above if: 282 o the withRefererTokenBindingID property of the XmlHttpRequest 283 object is set to true, and 285 o the client has negotiated the Token Binding Protocol both with the 286 web origin that issued the XmlHttpRequest, and the web origin to 287 which the XmlHttpRequest is addressed. 289 3.5. Negotiated Key Parameters 291 The Token Binding Protocol [TBPROTO] allows the server and client to 292 negotiate a signature algorithm used in the TokenBindingMessage. It 293 is possible that the Token Binding ID used between the client and the 294 Token Consumer, and the Token Binding ID used between the client and 295 Token Provider, use different signature algorithms. The client MUST 296 use the signature algorithm negotiated with the Token Consumer in the 297 referred_token_binding TokenBinding of the TokenBindingMessage, even 298 if that signature algorithm is different from the one negotiated with 299 the origin that the header is sent to. 301 Token Providers SHOULD support all the SignatureAndHashAlgorithms 302 specified in the Token Binding Protocol [TBPROTO]. If a token 303 provider does not support the SignatureAndHashAlgorithm specified in 304 the referred_token_binding TokenBinding in the TokenBindingMessage, 305 it MUST issue an unbound token. 307 4. Security Considerations 309 4.1. Security Token Replay 311 The goal of the Federated Token Binding mechanisms is to prevent 312 attackers from exporting and replaying tokens used in protocols 313 between the client and Token Consumer, thereby impersonating 314 legitimate users and gaining access to protected resources. Bound 315 tokens can still be replayed by malware present in the client. In 316 order to export the token to another machine and successfully replay 317 it, the attacker also needs to export the corresponding private key. 318 The Token Binding private key is therefore a high-value asset and 319 MUST be strongly protected, ideally by generating it in a hardware 320 security module that prevents key export. 322 4.2. Privacy Considerations 324 The Token Binding protocol uses persistent, long-lived TLS Token 325 Binding IDs. To protect privacy, TLS Token Binding IDs are never 326 transmitted in clear text and can be reset by the user at any time, 327 e.g. when clearing browser cookies. Unique Token Binding IDs MUST be 328 generated for connections to different origins, so they cannot be 329 used by cooperating servers to link user identities. 331 4.3. Triple Handshake Vulnerability in TLS 333 The Token Binding protocol relies on the tls_unique value to 334 associate a TLS connection with a TLS Token Binding. The triple 335 handshake attack [TRIPLE-HS] is a known TLS protocol vulnerability 336 allowing the attacker to synchronize tls_unique values between TLS 337 connections. The attacker can then successfully replay bound tokens. 338 For this reason, the Token Binding protocol MUST NOT be negotiated 339 unless the Extended Master Secret TLS extension 340 [I-D.ietf-tls-session-hash] has also been negotiated. 342 5. References 344 5.1. Normative References 346 [I-D.ietf-httpbis-header-compression] 347 Peon, R. and H. Ruellan, "HPACK - Header Compression for 348 HTTP/2", draft-ietf-httpbis-header-compression-12 (work in 349 progress), February 2015. 351 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 352 Requirement Levels", BCP 14, RFC 2119, March 1997. 354 [RFC2616] Fielding, R., Gettys, J., Mogul, J., Frystyk, H., 355 Masinter, L., Leach, P., and T. Berners-Lee, "Hypertext 356 Transfer Protocol -- HTTP/1.1", RFC 2616, June 1999. 358 [RFC4492] Blake-Wilson, S., Bolyard, N., Gupta, V., Hawk, C., and B. 359 Moeller, "Elliptic Curve Cryptography (ECC) Cipher Suites 360 for Transport Layer Security (TLS)", RFC 4492, May 2006. 362 [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an 363 IANA Considerations Section in RFCs", BCP 26, RFC 5226, 364 May 2008. 366 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 367 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 369 [RFC5929] Altman, J., Williams, N., and L. Zhu, "Channel Bindings 370 for TLS", RFC 5929, July 2010. 372 [RFC7301] Friedl, S., Popov, A., Langley, A., and E. Stephan, 373 "Transport Layer Security (TLS) Application-Layer Protocol 374 Negotiation Extension", RFC 7301, July 2014. 376 [TBPROTO] Popov, A., "The Token Binding Protocol Version 1.0", 2014. 378 5.2. Informative References 380 [I-D.ietf-httpbis-http2] 381 Belshe, M., Peon, R., and M. Thomson, "Hypertext Transfer 382 Protocol version 2", draft-ietf-httpbis-http2-17 (work in 383 progress), February 2015. 385 [I-D.ietf-tls-session-hash] 386 Bhargavan, K., Delignat-Lavaud, A., Pironti, A., Langley, 387 A., and M. Ray, "Transport Layer Security (TLS) Session 388 Hash and Extended Master Secret Extension", draft-ietf- 389 tls-session-hash-04 (work in progress), March 2015. 391 [TRIPLE-HS] 392 Bhargavan, K., Delignat-Lavaud, A., Fournet, C., Pironti, 393 A., and P. Strub, "Triple Handshakes and Cookie Cutters: 394 Breaking and Fixing Authentication over TLS. IEEE 395 Symposium on Security and Privacy", 2014. 397 Authors' Addresses 399 Andrei Popov 400 Microsoft Corp. 401 USA 403 Email: andreipo@microsoft.com 405 Magnus Nystroem 406 Microsoft Corp. 407 USA 409 Email: mnystrom@microsoft.com 411 Dirk Balfanz (editor) 412 Google Inc. 413 USA 415 Email: balfanz@google.com 417 Adam Langley 418 Google Inc. 419 USA 421 Email: agl@google.com