idnits 2.17.1 draft-ietf-tokbind-https-08.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** There is 1 instance of too long lines in the document, the longest one being 2 characters in excess of 72. ** The abstract seems to contain references ([RFC5246], [I-D.ietf-tokbind-protocol]), which it shouldn't. Please replace those with straight textual mentions of the documents in question. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (February 16, 2017) is 2625 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Outdated reference: A later version (-14) exists of draft-ietf-tokbind-negotiation-06 == Outdated reference: A later version (-19) exists of draft-ietf-tokbind-protocol-11 ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 7230 (Obsoleted by RFC 9110, RFC 9112) ** Obsolete normative reference: RFC 7231 (Obsoleted by RFC 9110) -- Obsolete informational reference (is this intentional?): RFC 7540 (Obsoleted by RFC 9113) Summary: 5 errors (**), 0 flaws (~~), 3 warnings (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Internet Engineering Task Force A. Popov 3 Internet-Draft M. Nystroem 4 Intended status: Standards Track Microsoft Corp. 5 Expires: August 20, 2017 D. Balfanz, Ed. 6 A. Langley 7 Google Inc. 8 J. Hodges 9 Paypal 10 February 16, 2017 12 Token Binding over HTTP 13 draft-ietf-tokbind-https-08 15 Abstract 17 This document describes a collection of mechanisms that allow HTTP 18 servers to cryptographically bind security tokens (such as cookies 19 and OAuth tokens) to TLS [RFC5246] connections. 21 We describe both _first-party_ and _federated_ scenarios. In a 22 first-party scenario, an HTTP server is able to cryptographically 23 bind the security tokens it issues to a client, and which the client 24 subsequently returns to the server, to the TLS connection between the 25 client and server. Such bound security tokens are protected from 26 misuse since the server can generally detect if they are replayed 27 inappropriately, e.g., over other TLS connections. 29 Federated token bindings, on the other hand, allow servers to 30 cryptographically bind security tokens to a TLS connection that the 31 client has with a _different_ server than the one issuing the token. 33 This Internet-Draft is a companion document to The Token Binding 34 Protocol [I-D.ietf-tokbind-protocol] 36 Status of This Memo 38 This Internet-Draft is submitted in full conformance with the 39 provisions of BCP 78 and BCP 79. 41 Internet-Drafts are working documents of the Internet Engineering 42 Task Force (IETF). Note that other groups may also distribute 43 working documents as Internet-Drafts. The list of current Internet- 44 Drafts is at http://datatracker.ietf.org/drafts/current/. 46 Internet-Drafts are draft documents valid for a maximum of six months 47 and may be updated, replaced, or obsoleted by other documents at any 48 time. It is inappropriate to use Internet-Drafts as reference 49 material or to cite them other than as "work in progress." 51 This Internet-Draft will expire on August 20, 2017. 53 Copyright Notice 55 Copyright (c) 2017 IETF Trust and the persons identified as the 56 document authors. All rights reserved. 58 This document is subject to BCP 78 and the IETF Trust's Legal 59 Provisions Relating to IETF Documents 60 (http://trustee.ietf.org/license-info) in effect on the date of 61 publication of this document. Please review these documents 62 carefully, as they describe your rights and restrictions with respect 63 to this document. Code Components extracted from this document must 64 include Simplified BSD License text as described in Section 4.e of 65 the Trust Legal Provisions and are provided without warranty as 66 described in the Simplified BSD License. 68 Table of Contents 70 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 71 1.1. Requirements Language . . . . . . . . . . . . . . . . . . 4 72 2. The Sec-Token-Binding HTTP Request Header Field . . . . . . . 4 73 2.1. HTTPS Token Binding Key Pair Scoping . . . . . . . . . . 5 74 3. TLS Renegotiation . . . . . . . . . . . . . . . . . . . . . . 6 75 4. First-party Use Cases . . . . . . . . . . . . . . . . . . . . 6 76 5. Federation Use Cases . . . . . . . . . . . . . . . . . . . . 6 77 5.1. Introduction . . . . . . . . . . . . . . . . . . . . . . 6 78 5.2. Overview . . . . . . . . . . . . . . . . . . . . . . . . 7 79 5.3. HTTP Redirects . . . . . . . . . . . . . . . . . . . . . 8 80 5.4. Negotiated Key Parameters . . . . . . . . . . . . . . . . 10 81 5.5. Federation Example . . . . . . . . . . . . . . . . . . . 11 82 6. Implementation Considerations . . . . . . . . . . . . . . . . 13 83 7. Security Considerations . . . . . . . . . . . . . . . . . . . 13 84 7.1. Security Token Replay . . . . . . . . . . . . . . . . . . 13 85 7.2. Triple Handshake Vulnerability in TLS 1.2 and Older TLS 86 Versions . . . . . . . . . . . . . . . . . . . . . . . . 14 87 7.3. Sensitivity of the Sec-Token-Binding Header . . . . . . . 14 88 7.4. Securing Federated Sign-On Protocols . . . . . . . . . . 15 89 8. Privacy Considerations . . . . . . . . . . . . . . . . . . . 17 90 8.1. Scoping of Token Binding Key Pairs . . . . . . . . . . . 17 91 8.2. Life Time of Token Binding Key Pairs . . . . . . . . . . 18 92 8.3. Correlation . . . . . . . . . . . . . . . . . . . . . . . 18 93 9. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 19 94 10. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 19 95 11. References . . . . . . . . . . . . . . . . . . . . . . . . . 19 96 11.1. Normative References . . . . . . . . . . . . . . . . . . 19 97 11.2. Informative References . . . . . . . . . . . . . . . . . 21 98 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 21 100 1. Introduction 102 The Token Binding Protocol [I-D.ietf-tokbind-protocol] defines a 103 Token Binding ID for a TLS connection between a client and a server. 104 The Token Binding ID of a TLS connection is constructed using the 105 public key of a private-public key pair. The client proves 106 possession of the corresponding private key. This Token Binding key 107 pair is long-lived (i.e., subsequent TLS connections between the same 108 client and server have the same Token Binding ID, unless specifically 109 reset, e.g., by the user). When issuing a security token (e.g. an 110 HTTP cookie or an OAuth token) to a client, the server can include 111 the Token Binding ID in the token, thus cryptographically binding the 112 token to TLS connections between that particular client and server, 113 and inoculating the token against abuse (re-use, attempted 114 impersonation, etc.) by attackers. 116 While the Token Binding Protocol [I-D.ietf-tokbind-protocol] defines 117 a message format for establishing a Token Binding ID, it does not 118 specify how this message is embedded in higher-level protocols. The 119 purpose of this specification is to define how TokenBindingMessages 120 are embedded in HTTP (both versions 1.1 [RFC7230] and 2 [RFC7540]). 121 Note that TokenBindingMessages are only defined if the underlying 122 transport uses TLS. This means that Token Binding over HTTP is only 123 defined when the HTTP protocol is layered on top of TLS (commonly 124 referred to as HTTPS). 126 HTTP clients establish a Token Binding ID with a server by including 127 a special HTTP header field in HTTP requests. The HTTP header field 128 value is a base64url-encoded TokenBindingMessage. 130 TokenBindingMessages allow clients to establish multiple Token 131 Binding IDs with the server, by including multiple TokenBinding 132 structures in the TokenBindingMessage. By default, a client will 133 establish a _provided_ Token Binding ID with the server, indicating a 134 Token Binding ID that the client will persistently use with the 135 server. Under certain conditions, the client can also include a 136 _referred_ Token Binding ID in the TokenBindingMessage, indicating a 137 Token Binding ID that the client is using with a _different_ server 138 than the one that the TokenBindingMessage is sent to. This is useful 139 in federation scenarios. 141 1.1. Requirements Language 143 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 144 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 145 document are to be interpreted as described in [RFC2119]. 147 2. The Sec-Token-Binding HTTP Request Header Field 149 Once a client and server have negotiated the Token Binding Protocol 150 with HTTP/1.1 or HTTP/2 (see [I-D.ietf-tokbind-protocol] and 151 [I-D.ietf-tokbind-negotiation]), clients MUST include a Sec-Token- 152 Binding header field in their HTTP requests, and MUST include only 153 one such header field per HTTP request. Also, The Sec-Token-Binding 154 header field MUST NOT be included in HTTP responses. The ABNF of the 155 Sec-Token-Binding header field is (in [RFC7230] style, see also 156 [RFC7231] Section 8.3): 158 Sec-Token-Binding = EncodedTokenBindingMessage 160 The header field name is "Sec-Token-Binding" and its single value, 161 EncodedTokenBindingMessage, is a base64url encoding of a single 162 TokenBindingMessage, as defined in [I-D.ietf-tokbind-protocol], using 163 the URL- and filename-safe character set described in Section 5 of 164 [RFC4648], with all trailing pad characters '=' omitted and without 165 the inclusion of any line breaks, whitespace, or other additional 166 characters. 168 For example: 170 Sec-Token-Binding: 172 If the server receives more than one Sec-Token-Binding header field 173 in an HTTP request, then the server MUST reject the message with a 174 400 (Bad Request) HTTP status code. Additionally, the Sec-Token- 175 Binding header field: 177 SHOULD NOT be stored by origin servers on PUT requests, 179 MAY be listed by a server in a Vary response header field, and, 181 MUST NOT be used in HTTP trailers. 183 The TokenBindingMessage MUST contain one TokenBinding structure with 184 TokenBindingType of provided_token_binding, which MUST be signed with 185 the Token Binding private key used by the client for connections 186 between itself and the server that the HTTP request is sent to 187 (clients use different Token Binding key pairs for different servers, 188 see Section 2.1 below). The Token Binding ID established by this 189 TokenBinding is called a _Provided Token Binding ID_. 191 The TokenBindingMessage MAY also contain one TokenBinding structure 192 with TokenBindingType of referred_token_binding, as specified in 193 Section 5.3. In addition to the latter, or rather than the latter, 194 the TokenBindingMessage MAY contain other TokenBinding structures. 195 This is use case-specific, and such use cases are outside the scope 196 of this specification. 198 A TokenBindingMessage is validated by the server as described in 199 Section 4.2. "Server Processing Rules" of 200 [I-D.ietf-tokbind-protocol]. If validation fails and a Token Binding 201 is rejected, any associated bound tokens MUST also be rejected by the 202 server. HTTP requests containing invalid tokens MUST be rejected. 203 In this case, the server application MAY return HTTP status code 400 204 (Bad Request) or proceed with an application-specific invalid token 205 response (e.g. directing the client to re-authenticate and present a 206 different token), or terminate the connection. 208 In HTTP/2, the client SHOULD use Header Compression [RFC7541] to 209 avoid the overhead of repeating the same header field in subsequent 210 HTTP requests. 212 2.1. HTTPS Token Binding Key Pair Scoping 214 HTTPS is used in conjunction with various application protocols, and 215 application contexts, in various ways. For example, general purpose 216 Web browsing is one such HTTP-based application context. Within the 217 latter context, HTTP cookies [RFC6265] are typically utilized for 218 state management, including client authentication. A related, though 219 distinct, example of other HTTP-based application contexts is where 220 OAuth tokens [RFC6749] are utilized to manage authorization for 221 third-party application access to resources. The token scoping rules 222 of these two examples can differ: the scoping rules for cookies are 223 concisely specified in [RFC6265], whereas OAuth is a framework and 224 defines various token types with various scopings, some of which are 225 determined by the encompassing application. 227 The scoping for those Token Binding key pairs generated by Web 228 browsers in the context of the first-party and federation use cases 229 defined in this specification (below), and to be used for binding 230 HTTP cookies MUST be at the granularity of "effective top-level 231 domain (public suffix) + 1" (eTLD+1), i.e., at the same granularity 232 at which cookies can be set (see [RFC6265]). Key pairs used to bind 233 other application tokens, such as OAuth tokens or Open ID Connect "ID 234 Tokens", SHOULD generally adhere to the above eTLD+1 scoping 235 requirement for those tokens being employed in first-party or 236 federation scenarios as described below. Applications other than Web 237 browsers MAY use different key pair scoping rules. See also 238 Section 8.1, below. 240 Scoping rules for other HTTP-based application contexts are outside 241 the scope of this specification. 243 3. TLS Renegotiation 245 Token Binding over HTTP/1.1 [RFC7230] can be performed in combination 246 with TLS renegotiation. In this case, renegotiation MUST only occur 247 between a client's HTTP request and the server's response, the client 248 MUST NOT send any pipelined requests, and the client MUST NOT 249 initiate renegotiation (i.e., the client may only send a 250 renegotiation ClientHello in response to the server's HelloRequest). 251 These conditions ensure that both the client and the server can 252 clearly identify which TLS Exported Keying Material value [RFC5705] 253 to use when generating or verifying the TokenBindingMessage. This 254 also prevents a TokenBindingMessage from being split across TLS 255 renegotiation boundaries (i.e., due to TLS message fragmentation - 256 see Section 6.2.1 of [RFC5246]). 258 4. First-party Use Cases 260 In a first-party use case (also known as a "same-site" use case), an 261 HTTP server issues a security token such as a cookie (or similar) to 262 a client, and expects the client to return the security token at a 263 later time, e.g., in order to authenticate. Binding the security 264 token to the TLS connection between client and server protects the 265 security token from misuse since the server can detect if the 266 security token is replayed inappropriately, e.g., over other TLS 267 connections. 269 See [I-D.ietf-tokbind-protocol] Section 5 for general guidance 270 regarding binding of security tokens and their subsequent validation. 272 5. Federation Use Cases 274 5.1. Introduction 276 For privacy reasons, clients use different Token Binding key pairs to 277 establish Provided Token Binding IDs with different servers. As a 278 result, a server cannot bind a security token (such as an OAuth token 279 or an OpenID Connect identity token) to a TLS connection that the 280 client has with a different server. This is, however, a common 281 requirement in federation scenarios: For example, an Identity 282 Provider may wish to issue an identity token to a client and 283 cryptographically bind that token to the TLS connection between the 284 client and a Relying Party. 286 In this section we describe mechanisms to achieve this. The common 287 idea among these mechanisms is that a server (called the _Token 288 Consumer_ in this document) signals to the client that it should 289 reveal the Provided Token Binding ID that is used between the client 290 and itself, to another server (called the _Token Provider_ in this 291 document). Also common across the mechanisms is how the Token 292 Binding ID is revealed to the Token Provider: The client uses the 293 Token Binding Protocol [I-D.ietf-tokbind-protocol], and includes a 294 TokenBinding structure in the Sec-Token-Binding HTTP header field 295 defined above. What differs between the various mechanisms is _how_ 296 the Token Consumer signals to the client that it should reveal the 297 Token Binding ID to the Token Provider. Below we specify one such 298 mechanism, which is suitable for redirect-based interactions between 299 Token Consumers and Token Providers. 301 5.2. Overview 303 In a Federated Sign-On protocol, an Identity Provider issues an 304 identity token to a client, which sends the identity token to a 305 Relying Party to authenticate itself. Examples of this include 306 OpenID Connect (where the identity token is called "ID Token") and 307 SAML (where the identity token is a SAML assertion). 309 To better protect the security of the identity token, the Identity 310 Provider may wish to bind the identity token to the TLS connection 311 between the client and the Relying Party, thus ensuring that only 312 said client can use the identity token: The Relying Party will 313 compare the Token Binding ID in the identity token with the Token 314 Binding ID of the TLS connection between it and the client. 316 This is an example of a federation scenario, which more generally can 317 be described as follows: 319 o A Token Consumer causes the client to issue a token request to the 320 Token Provider. The goal is for the client to obtain a token and 321 then use it with the Token Consumer. 323 o The client delivers the token request to the Token Provider. 325 o The Token Provider issues the token. The token is issued for the 326 specific Token Consumer who requested it (thus preventing 327 malicious Token Consumers from using tokens with other Token 328 Consumers). The token is, however, typically a bearer token, 329 meaning that any client can use it with the Token Consumer, not 330 just the client to which it was issued. 332 o Therefore, in the previous step, the Token Provider may want to 333 include in the token the Token Binding ID that the client uses 334 when communicating with the Token Consumer, thus _binding_ the 335 token to the client's Token Binding key pair. The client proves 336 possession of the private key when communicating with the Token 337 Consumer through the Token Binding Protocol 338 [I-D.ietf-tokbind-protocol], and reveals the corresponding public 339 key of this key pair as part of the Token Binding ID. Comparing 340 the Token Binding ID from the token to the Token Binding ID 341 established with the client allows the Token Consumer to verify 342 that the token was sent to it by the legitimate client. 344 o To allow the Token Provider to include the Token Binding ID in the 345 token, the Token Binding ID (between client and Token Consumer) 346 must therefore be communicated to the Token Provider along with 347 the token request. Communicating a Token Binding ID involves 348 proving possession of a private key and is described in the Token 349 Binding Protocol [I-D.ietf-tokbind-protocol]. 351 The client will perform this last operation (proving possession of a 352 private key that corresponds to a Token Binding ID between the client 353 and the Token Consumer while delivering the token request to the 354 Token Provider) only if the Token Consumer requests the client to do 355 so. 357 Below, we specify how Token Consumers can signal this request in 358 redirect-based federation protocols. Note that this assumes that the 359 federated sign-on flow starts at the Token Consumer, or at the very 360 least includes a redirect from Token Consumer to Token Provider. It 361 is outside the scope of this document to specify similar mechanisms 362 for flows that do not include such redirects. 364 5.3. HTTP Redirects 366 When a Token Consumer redirects the client to a Token Provider as a 367 means to deliver the token request, it SHOULD include a Include- 368 Referred-Token-Binding-ID HTTP response header field in its HTTP 369 response. The ABNF of the Include-Referred-Token-Binding-ID header 370 is (in [RFC7230] style, see also [RFC7231] Section 8.3): 372 Include-Referred-Token-Binding-ID = "true" 374 Where the header field name is "Include-Referred-Token-Binding-ID", 375 and the field-value of "true" is case-insensitive. For example: 377 Include-Referred-Token-Binding-ID: true 379 Including this response header field signals to the client that it 380 should reveal, to the Token Provider, the Token Binding ID used 381 between itself and the Token Consumer. In the absence of this 382 response header field, the client will not disclose any information 383 about the Token Binding used between the client and the Token 384 Consumer to the Token Provider. 386 As illustrated in Section 5.5, when a client receives this header 387 field, it should take the TokenBindingID of the provided TokenBinding 388 from the referrer and create a referred TokenBinding with it to 389 include in the TokenBindingMessage on the redirect request. In other 390 words, the Token Binding message in the redirect request to the Token 391 Provider now includes one provided binding and one referred binding, 392 the latter constructed from the binding between the client and the 393 Token Consumer. 395 When a client receives the Include-Referred-Token-Binding-ID header, 396 it includes the referred token binding even if both the Token 397 Provider and the Token Consumer fall under the same eTLD+1 and the 398 provided and referred token binding IDs are the same. Note that the 399 referred token binding is sent only on the request resulting from the 400 redirect and not on any subsequent requests to the Token Provider. 402 If the Include-Referred-Token-Binding-ID header field is received in 403 response to a request that did not include the Token-Binding header 404 field, the client MUST ignore the Include-Referred-Token-Binding-ID 405 header field. 407 This header field has only meaning if the HTTP status code is 301, 408 302, 303, 307 or 308, and MUST be ignored by the client for any other 409 status codes. If the client supports the Token Binding Protocol, and 410 has negotiated the Token Binding Protocol with both the Token 411 Consumer and the Token Provider, it already sends the Sec-Token- 412 Binding header field to the Token Provider with each HTTP request 413 (see above). 415 The TokenBindingMessage SHOULD contain a TokenBinding with 416 TokenBindingType referred_token_binding. If included, this 417 TokenBinding MUST be signed with the Token Binding private key used 418 by the client for connections between itself and the Token Consumer 419 (more specifically, the server that issued the Include-Referred- 420 Token-Binding-ID response header field). The Token Binding ID 421 established by this TokenBinding is called a _Referred Token Binding 422 ID_. 424 As described above, the TokenBindingMessage MUST additionally contain 425 a Provided Token Binding ID, i.e., a TokenBinding structure with 426 TokenBindingType of provided_token_binding, which MUST be signed with 427 the Token Binding private key used by the client for connections 428 between itself and the Token Provider (more specifically, the server 429 that the token request is being sent to). 431 If for some deployment-specific reason the initial Token Provider 432 ("TP1") needs to redirect the client to another Token Provider 433 ("TP2"), rather than directly back to the Token Consumer, it can be 434 accommodated using the header fields defined in this specification in 435 the following fashion ("the redirect-chain approach"): 437 Initially, the client is redirected to TP1 by the Token Consumer 438 ("TC"), as described above. Upon receiving the client's request, 439 containing a TokenBindingMessage which contains both provided and 440 referred TokenBindings (for TP1 and TC, respectively), TP1 441 responds to the client with a redirect response containing the 442 Include-Referred-Token-Binding-ID header field and directing the 443 client to send a request to TP2. This causes the client to follow 444 the same pattern and send a request containing a 445 TokenBindingMessage which contains both provided and referred 446 TokenBindings (for TP2 and TP1, respectively) to TP2. Note that 447 this pattern can continue to further Token Providers. In this 448 case, TP2 issues a security token, bound to the client's 449 TokenBinding with TP1, and sends a redirect response to the client 450 pointing to TP1. TP1 in turn constructs a security token for the 451 Token Consumer, bound to the TC's referred TokenBinding which had 452 been conveyed earlier, and sends a redirect response pointing to 453 the TC, containing the bound security token, to the client. 455 The above is intended as only a non-normative example. Details are 456 specific to deployment contexts. Other approaches are possible, but 457 are outside the scope of this specification. 459 5.4. Negotiated Key Parameters 461 The TLS Extension for Token Binding Protocol Negotiation 462 [I-D.ietf-tokbind-negotiation] allows the server and client to 463 negotiate the parameters (signature algorithm, length) of the Token 464 Binding key pair. It is possible that the Token Binding ID used 465 between the client and the Token Consumer, and the Token Binding ID 466 used between the client and Token Provider, use different key 467 parameters. The client MUST use the key parameters negotiated with 468 the Token Consumer in the referred_token_binding TokenBinding of the 469 TokenBindingMessage, even if those key parameters are different from 470 the ones negotiated with the server that the header field is sent to. 472 Token Providers SHOULD support all the Token Binding key parameters 473 specified in [I-D.ietf-tokbind-protocol]. If a token provider does 474 not support the key parameters specified in the 475 referred_token_binding TokenBinding in the TokenBindingMessage, it 476 MUST NOT issue a bound token. 478 5.5. Federation Example 480 The diagram below shows a typical HTTP Redirect-based Web Browser SSO 481 Profile (no artifact, no callbacks), featuring binding of, e.g., a 482 TLS Token Binding ID into an OpenID Connect "ID Token". 484 Legend: 486 +------------+------------------------------------------------------+ 487 | EKM: | TLS Exported Keying Material [RFC5705] | 488 | {EKMn}Ksm: | EKM for server "n", signed by private key of TBID | 489 | | "m", where "n" must represent server receiving the | 490 | | ETBMSG, if a conveyed TB's type is | 491 | | provided_token_binding, then m = n, else if TB's | 492 | | type is referred_token_binding, then m != n. E.g., | 493 | | see step 1b in diagram below. | 494 | ETBMSG: | "Sec-Token-Binding" HTTP header field conveying an | 495 | | EncodedTokenBindingMessage, in turn conveying | 496 | | TokenBinding (TB)struct(s), e.g.: ETBMSG[[TB]] or | 497 | | ETBMSG[[TB1],[TB2]] | 498 | ID Token: | the "ID Token" in OIDC, it is the semantic | 499 | | equivalent of a SAML "authentication assertion". "ID | 500 | | Token w/TBIDn" denotes a "token bound" ID Token | 501 | | containing TBIDn. | 502 | Ks & Kp: | private (aka secret) key, and public key, | 503 | | respectively, of client-side Token Binding key pair | 504 | OIDC: | Open ID Connect | 505 | TB: | TokenBinding struct containing signed EKM, TBID, and | 506 | | TB type, e.g.: | 507 | | [{EKM1}Ks1,TBID1,provided_token_binding] | 508 | TBIDn: | Token Binding ID for client and server n's token- | 509 | | bound TLS association. TBIDn contains Kpn. | 510 +------------+------------------------------------------------------+ 512 Client, Token Consumer, Token Provider, 513 aka: aka: aka: 514 User Agent OpenID Client, OpenID Provider, 515 OIDC Relying Party, OIDC Provider, 516 SAML Relying Party SAML Identity Provider 517 [ server "1" ] [ server "2" ] 518 +--------+ +----+ +-----+ 519 | Client | | TC | | TP | 520 +--------+ +----+ +-----+ 521 | | | 522 | | | 523 | | | 524 | 0. Client interacts w/TC | | 525 | over HTTPS, establishes Ks1 & Kp1, TBID1 | 526 | ETBMSG[[{EKM1}Ks1,TBID1,provided_token_binding]] | 527 |------------------------------>| | 528 | | | 529 | | | 530 | | | 531 | 1a. OIDC ID Token request, aka| | 532 | "Authentication Request", conveyed with | 533 | HTTP response header field of: | 534 | Include-Referred-Token-Binding-ID:true | 535 | any security-relevant cookies | | 536 | should contain TBID1 | | 537 +<- - - - - - - - - - - - - - - - | | 538 . | (redirect to TP via 301, 302, | | 539 . | 303, 307, or 308) | | 540 . | | | 541 +------------------------------------------------------->| 542 | 1b. opens HTTPS w/TP, | 543 | establishes Ks2, Kp2, TBID2; | 544 | sends GET or POST with | 545 | ETBMSG[[{EKM2}Ks2,TBID2,provided_token_binding], | 546 | [{EKM2}Ks1,TBID1,referred_token_binding]] | 547 | as well as the ID Token request | 548 | | | 549 | | | 550 | | | 551 | 2. user authentication (if applicable, | 552 | methods vary, particulars are out of scope) | 553 |<====================================================>| 554 | (TP generates ID Token for TC containing TBID1, may | 555 | also set cookie(s) containing TBID2 and/or TBID1, | 556 | details vary, particulars are out of scope) | 557 | | | 558 | | | 559 | | | 560 | 3a. ID Token containing Kp1, issued for TC, | 561 | conveyed via OIDC "Authentication Response" | 562 +<- - - - - - - - - - - - - - - - - - - - - - - - - - - -| 563 . | (redirect to TC) | | 564 . | | | 565 . | | | 566 +-------------------------------->| | 567 | 3b. HTTPS GET or POST with | 568 | ETBMSG[[{EKM1}Ks1,TBID1,provided_token_binding]] | 569 | conveying Authn Response containing | 570 | ID Token w/TBID1, issued for TC | 571 | | | 572 | | | 573 | | | 574 | 4. user is signed-on, any security-relevant cookie(s)| 575 | that are set SHOULD contain TBID1 | 576 |<------------------------------| | 577 | | | 578 | | | 580 6. Implementation Considerations 582 HTTPS-based applications may have multi-party use cases other than, 583 or in addition to, the HTTP redirect-based signaling-and-conveyance 584 of referred token bindings, as presented above in Section 5.3. 586 Thus, generic Token Binding implementations intended to support any 587 HTTPS-based client-side application (e.g., so-called "native 588 applications"), should provide means for applications to have Token 589 Binding messages, containing Token Binding IDs of various 590 application-specified Token Binding types and for application- 591 specified TLS connections, conveyed over an application-specified 592 HTTPS connection, i.e., within the TokenBindingMessage conveyed by 593 the Sec-Token-Binding header field. 595 However, such implementations MUST only convey Token Binding IDs to 596 servers if signaled to do so by an application. For example, a 597 server can return an Include-Referred-Token-Binding-ID HTTP response 598 header field to a Web browser, thus signaling to the Token Binding 599 implementation in the Web browser that the server intends to convey 600 the Web browser's Token Binding ID to another server. Other 601 signaling mechanisms are possible, and are specific to the 602 application layer protocol, but are outside the scope of this 603 specification. 605 NOTE: See Section 8 "Privacy Considerations", for privacy guidance 606 regarding the use of this functionality. 608 7. Security Considerations 610 7.1. Security Token Replay 612 The goal of the Federated Token Binding mechanisms is to prevent 613 attackers from exporting and replaying tokens used in protocols 614 between the client and Token Consumer, thereby impersonating 615 legitimate users and gaining access to protected resources. Although 616 bound tokens can still be replayed by any malware present in clients 617 (which may be undetectable by a server), in order to export bound 618 tokens to other machines and successfully replay them, attackers also 619 need to export the corresponding Token Binding private keys. Token 620 Binding private keys are therefore high-value assets and SHOULD be 621 strongly protected, ideally by generating them in a hardware security 622 module that prevents key export. 624 7.2. Triple Handshake Vulnerability in TLS 1.2 and Older TLS Versions 626 The Token Binding protocol relies on the exported key material (EKM) 627 value [RFC5705] to associate a TLS connection with a TLS Token 628 Binding. The triple handshake attack [TRIPLE-HS] is a known 629 vulnerability in TLS 1.2 and older TLS versions, allowing the 630 attacker to synchronize keying material between TLS connections. The 631 attacker can then successfully replay bound tokens. For this reason, 632 the Token Binding protocol MUST NOT be negotiated with these TLS 633 versions, unless the Extended Master Secret [RFC7627] and 634 Renegotiation Indication [RFC5746] TLS extensions have also been 635 negotiated. 637 7.3. Sensitivity of the Sec-Token-Binding Header 639 The purpose of the Token Binding protocol is to convince the server 640 that the client that initiated the TLS connection controls a certain 641 key pair. For the server to correctly draw this conclusion after 642 processing the Sec-Token-Binding header field, certain secrecy and 643 integrity requirements must be met. 645 For example, the client's Token Binding private key must be kept 646 secret by the client. If the private key is not secret, then another 647 actor in the system could create a valid Token Binding header field, 648 impersonating the client. This can render the main purpose of the 649 protocol - to bind bearer tokens to certain clients - moot: Consider, 650 for example, an attacker who obtained (perhaps through a network 651 intrusion) an authentication cookie that a client uses with a certain 652 server. Consider further that the server bound that cookie to the 653 client's Token Binding ID precisely to thwart misuse of the cookie. 654 If the attacker were to come into possession of the client's private 655 key, he could then establish a TLS connection with the server and 656 craft a Sec-Token-Binding header field that matches the binding 657 present in the cookie, thus successfully authenticating as the 658 client, and gaining access to the client's data at the server. The 659 Token Binding protocol, in this case, did not successfully bind the 660 cookie to the client. 662 Likewise, we need integrity protection of the Sec-Token-Binding 663 header field: A client should not be tricked into sending a Sec- 664 Token-Binding header field to a server that contains Token Binding 665 messages about key pairs that the client does not control. Consider 666 an attacker A that somehow has knowledge of the exported keying 667 material (EKM) for a TLS connection between a client C and a server 668 S. (While that is somewhat unlikely, it is also not entirely out of 669 the question, since the client might not treat the EKM as a secret - 670 after all, a pre-image-resistant hash function has been applied to 671 the TLS master secret, making it impossible for someone knowing the 672 EKM to recover the TLS master secret. Such considerations might lead 673 some clients to not treat the EKM as a secret.) Such an attacker A 674 could craft a Sec-Token-Binding header field with A's key pair over 675 C's EKM. If the attacker could now trick C to send such a header 676 field to S, it would appear to S as if C controls a certain key pair 677 when in fact it does not (the attacker A controls the key pair). 679 If A has a pre-existing relationship with S (perhaps has an account 680 on S), it now appears to the server S as if A is connecting to it, 681 even though it is really C. (If the server S does not simply use 682 Token Binding IDs to identify clients, but also uses bound 683 authentication cookies, then A would also have to trick C into 684 sending one of A's cookies to S, which it can do through a variety of 685 means - inserting cookies through Javascript APIs, setting cookies 686 through related-domain attacks, etc.) In other words, A tricked C 687 into logging into A's account on S. This could lead to a loss of 688 privacy for C, since A presumably has some other way to also access 689 the account, and can thus indirectly observe A's behavior (for 690 example, if S has a feature that lets account holders see their 691 activity history on S). 693 Therefore, we need to protect the integrity of the Sec-Token-Binding 694 header field. One eTLD+1 should not be able to set the Sec-Token- 695 Binding header field (through a DOM API or otherwise) that the User 696 Agent uses with another eTLD+1. Employing the "Sec-" header field 697 prefix helps to meet this requirement by denoting the header field 698 name to be a "forbidden header name", see [fetch-spec]. 700 7.4. Securing Federated Sign-On Protocols 702 As explained above, in a federated sign-in scenario a client will 703 prove possession of two different Token Binding private keys to a 704 Token Provider: One private key corresponds to the "provided" Token 705 Binding ID (which the client normally uses with the Token Provider), 706 and the other is the Token Binding private key corresponding to the 707 "referred" Token Binding ID (which the client normally uses with the 708 Token Consumer). The Token Provider is expected to issue a token 709 that is bound to the referred Token Binding ID. 711 Both proofs (that of the provided Token Binding private key and that 712 of the referred Token Binding private key) are necessary. To show 713 this, consider the following scenario: 715 o The client has an authentication token with the Token Provider 716 that is bound to the client's Token Binding ID used with that 717 Token Provider. 719 o The client wants to establish a secure (i.e., free of men-in-the- 720 middle) authenticated session with the Token Consumer, but has not 721 done so yet (in other words, we are about to run the federated 722 sign-on protocol). 724 o A man-in-the-middle is allowed to intercept the connection between 725 client and Token Consumer or between Client and Token Provider (or 726 both). 728 The goal is to detect the presence of the man-in-the-middle in these 729 scenarios. 731 First, consider a man-in-the-middle between the client and the Token 732 Provider. Recall that we assume that the client possesses a bound 733 authentication token (e.g., cookie) for the Token Provider. The man- 734 in-the-middle can intercept and modify any message sent by the client 735 to the Token Provider, and any message sent by the Token Provider to 736 the client. (This means, among other things, that the man-in-the- 737 middle controls the Javascript running at the client in the origin of 738 the Token Provider.) It is not, however, in possession of the 739 client's Token Binding private key. Therefore, it can either choose 740 to replace the Token Binding ID in requests from the client to the 741 Token Provider, and create a Sec-Token-Binding header field that 742 matches the TLS connection between the man-in-the-middle and the 743 Token Provider; or it can choose to leave the Sec-Token-Binding 744 header field unchanged. If it chooses the latter, the signature in 745 the Token Binding message (created by the original client on the 746 exported keying material (EKM) for the connection between client and 747 man-in-the-middle) will not match a signature on the EKM between man- 748 in-the-middle and the Token Provider. If it chooses the former (and 749 creates its own signature, using its own Token Binding private key, 750 over the EKM for the connection between itself, the man-in-the- 751 middle, and Token Provider), then the Token Binding message will 752 match the connection between man-in-the-middle and Token Provider, 753 but the Token Binding ID in the message will not match the Token 754 Binding ID that the client's authentication token is bound to. 755 Either way, the man-in-the-middle is detected by the Token Provider, 756 but only if the proof of possession of the provided Token Binding 757 private key is required in the protocol (as we do above). 759 Next, consider the presence of a man-in-the-middle between client and 760 Token Consumer. That man-in-the-middle can intercept and modify any 761 message sent by the client to the Token Consumer, and any message 762 sent by the Token Consumer to the client. The Token Consumer is the 763 party that redirects the client to the Token Provider. In this case, 764 the man-in-the-middle controls the redirect URL, and can tamper with 765 any redirect URL issued by the Token Consumer (as well as with any 766 Javascript running in the origin of the Token Consumer). The goal of 767 the man-in-the-middle is to trick the Token Provider to issue a token 768 bound to _its_ Token Binding ID, not to the Token Binding ID of the 769 legitimate client. To thwart this goal of the man-in-the-middle, the 770 client's referred Token Binding ID must be communicated to the Token 771 Producer in a manner that can not be affected by the man-in-the- 772 middle (who, as we recall, can modify redirect URLs and Javascript at 773 the client). Including the referred Token Binding structure in the 774 Sec-Token-Binding header field (as opposed to, say, including the 775 referred Token Binding ID in an application-level message as part of 776 the redirect URL) is one way to assure that the man-in-the-middle 777 between client and Token Consumer cannot affect the communication of 778 the referred Token Binding ID to the Token Provider. 780 Therefore, the Sec-Token-Binding header field in the federated sign- 781 on use case contains both: a proof of possession of the provided 782 Token Binding key, as well as a proof of possession of the referred 783 Token Binding key. 785 8. Privacy Considerations 787 8.1. Scoping of Token Binding Key Pairs 789 Clients use different Token Binding key pairs for different servers, 790 so as to not allow Token Binding to become a tracking tool across 791 different servers. However, the scoping of the Token Binding key 792 pairs to servers varies according to the scoping rules of the 793 application protocol ([I-D.ietf-tokbind-protocol] section 4.1). 795 In the case of HTTP cookies, servers may use Token Binding to secure 796 their cookies. These cookies can be attached to any sub-domain of 797 effective top-level domains (eTLDs), and clients therefore should use 798 the same Token Binding key pair across such subdomains. This will 799 ensure that any server capable of receiving the cookie will see the 800 same Token Binding ID from the client, and thus be able to verify the 801 token binding of the cookie. See Section 2.1, above. 803 If the client application is not a Web browser, it may have 804 additional knowledge about the relationship between different 805 servers. For example, the client application might be aware of the 806 fact that two servers play the role of Relying Party and Identity 807 Provider in a federated sign-on protocol, and that they therefore 808 share the identity of the user. In such cases, it is permissible to 809 use different Token Binding key pair scoping rules, such as using the 810 same Token Binding key pair for both the Relying Party and the 811 Identity Provider. Absent such special knowledge, conservative key- 812 scoping rules should be used, assuring that clients use different 813 Token Binding key pairs with different servers. 815 8.2. Life Time of Token Binding Key Pairs 817 Token Binding key pairs do not have an expiration time. This means 818 that they can potentially be used by a server to track a user across 819 an extended period of time (similar to a long-lived cookie). HTTPS 820 clients such as web user agents should therefore provide a user 821 interface for discarding Token Binding key pairs (similar to the 822 affordances provided to delete cookies). 824 If a user agent provides modes such as private browsing mode in which 825 the user is promised that browsing state such as cookies are 826 discarded after the session is over, the user agent should also 827 discard Token Binding key pairs from such modes after the session is 828 over. Generally speaking, users should be given the same level of 829 control over life time of Token Binding key pairs as they have over 830 cookies or other potential tracking mechanisms. 832 8.3. Correlation 834 An application's various communicating endpoints, that receive Token 835 Binding IDs for TLS connections other than their own, obtain 836 information about the application's other TLS connections (in this 837 context, "an application" is a combination of client-side and server- 838 side components, communicating over HTTPS, where the client side may 839 be either or both web browser-based or native application-based). 840 These other Token Binding IDs can serve as correlation handles for 841 the endpoints of the other connections. If the receiving endpoints 842 are otherwise aware of these other connections, then no additional 843 information is being exposed. For instance, if in a redirect-based 844 federation protocol, the Identity Provider and Relying Party already 845 possess URLs for one another, also having Token Binding IDs for these 846 connections does not provide additional correlation information. If 847 not, then, by providing the other Token Binding IDs, additional 848 information is exposed that can be used to correlate the other 849 endpoints. In such cases, a privacy analysis of enabled correlations 850 and their potential privacy impacts should be performed as part of 851 the application design decisions of how, and whether, to utilize 852 Token Binding. 854 Also, Token Binding implementations must take care to only reveal 855 Token Binding IDs to other endpoints if the application associated 856 with a Token Binding ID signals to do so, see Section 6 857 "Implementation Considerations". 859 Finally, care should be taken to ensure that unrelated applications 860 do not obtain information about each other's Token Bindings. For 861 instance, a Token Binding implementation shared between multiple 862 applications on a given system should prevent unrelated applications 863 from obtaining each other's Token Binding information. This may be 864 accomplished by using techniques such as application isolation and 865 key segregation, depending upon system capabilities. 867 9. IANA Considerations 869 Below are the Internet Assigned Numbers Authority (IANA) Permanent 870 Message Header Field registration information per [RFC3864]. 872 Header field name: Sec-Token-Binding 873 Applicable protocol: HTTP 874 Status: standard 875 Author/Change controller: IETF 876 Specification document(s): this one 878 Header field name: Include-Referred-Token-Binding-ID 879 Applicable protocol: HTTP 880 Status: standard 881 Author/Change controller: IETF 882 Specification document(s): this one 884 10. Acknowledgements 886 This document incorporates comments and suggestions offered by Eric 887 Rescorla, Gabriel Montenegro, Martin Thomson, Vinod Anupam, Anthony 888 Nadalin, Michael B. Jones, Bill Cox, Nick Harper, Brian Campbell, 889 and others. 891 11. References 893 11.1. Normative References 895 [fetch-spec] 896 WhatWG, "Fetch", Living Standard , 897 . 899 [I-D.ietf-tokbind-negotiation] 900 Popov, A., Nystrom, M., Balfanz, D., and A. Langley, 901 "Transport Layer Security (TLS) Extension for Token 902 Binding Protocol Negotiation", draft-ietf-tokbind- 903 negotiation-06 (work in progress), November 2016. 905 [I-D.ietf-tokbind-protocol] 906 Popov, A., Nystrom, M., Balfanz, D., Langley, A., and J. 907 Hodges, "The Token Binding Protocol Version 1.0", draft- 908 ietf-tokbind-protocol-11 (work in progress), November 909 2016. 911 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 912 Requirement Levels", BCP 14, RFC 2119, 913 DOI 10.17487/RFC2119, March 1997, 914 . 916 [RFC3864] Klyne, G., Nottingham, M., and J. Mogul, "Registration 917 Procedures for Message Header Fields", BCP 90, RFC 3864, 918 DOI 10.17487/RFC3864, September 2004, 919 . 921 [RFC4648] Josefsson, S., "The Base16, Base32, and Base64 Data 922 Encodings", RFC 4648, DOI 10.17487/RFC4648, October 2006, 923 . 925 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 926 (TLS) Protocol Version 1.2", RFC 5246, 927 DOI 10.17487/RFC5246, August 2008, 928 . 930 [RFC5705] Rescorla, E., "Keying Material Exporters for Transport 931 Layer Security (TLS)", RFC 5705, DOI 10.17487/RFC5705, 932 March 2010, . 934 [RFC6265] Barth, A., "HTTP State Management Mechanism", RFC 6265, 935 DOI 10.17487/RFC6265, April 2011, 936 . 938 [RFC7230] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer 939 Protocol (HTTP/1.1): Message Syntax and Routing", 940 RFC 7230, DOI 10.17487/RFC7230, June 2014, 941 . 943 [RFC7231] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer 944 Protocol (HTTP/1.1): Semantics and Content", RFC 7231, 945 DOI 10.17487/RFC7231, June 2014, 946 . 948 [RFC7541] Peon, R. and H. Ruellan, "HPACK: Header Compression for 949 HTTP/2", RFC 7541, DOI 10.17487/RFC7541, May 2015, 950 . 952 11.2. Informative References 954 [RFC5746] Rescorla, E., Ray, M., Dispensa, S., and N. Oskov, 955 "Transport Layer Security (TLS) Renegotiation Indication 956 Extension", RFC 5746, DOI 10.17487/RFC5746, February 2010, 957 . 959 [RFC6749] Hardt, D., Ed., "The OAuth 2.0 Authorization Framework", 960 RFC 6749, DOI 10.17487/RFC6749, October 2012, 961 . 963 [RFC7540] Belshe, M., Peon, R., and M. Thomson, Ed., "Hypertext 964 Transfer Protocol Version 2 (HTTP/2)", RFC 7540, 965 DOI 10.17487/RFC7540, May 2015, 966 . 968 [RFC7627] Bhargavan, K., Ed., Delignat-Lavaud, A., Pironti, A., 969 Langley, A., and M. Ray, "Transport Layer Security (TLS) 970 Session Hash and Extended Master Secret Extension", 971 RFC 7627, DOI 10.17487/RFC7627, September 2015, 972 . 974 [TRIPLE-HS] 975 Bhargavan, K., Delignat-Lavaud, A., Fournet, C., Pironti, 976 A., and P. Strub, "Triple Handshakes and Cookie Cutters: 977 Breaking and Fixing Authentication over TLS. IEEE 978 Symposium on Security and Privacy", 2014. 980 Authors' Addresses 982 Andrei Popov 983 Microsoft Corp. 984 USA 986 Email: andreipo@microsoft.com 988 Magnus Nystroem 989 Microsoft Corp. 990 USA 992 Email: mnystrom@microsoft.com 993 Dirk Balfanz (editor) 994 Google Inc. 995 USA 997 Email: balfanz@google.com 999 Adam Langley 1000 Google Inc. 1001 USA 1003 Email: agl@google.com 1005 Jeff Hodges 1006 Paypal 1007 USA 1009 Email: Jeff.Hodges@paypal.com