idnits 2.17.1 draft-ietf-tokbind-https-09.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** There is 1 instance of too long lines in the document, the longest one being 2 characters in excess of 72. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (April 21, 2017) is 2559 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Outdated reference: A later version (-14) exists of draft-ietf-tokbind-negotiation-07 == Outdated reference: A later version (-19) exists of draft-ietf-tokbind-protocol-13 ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 7230 (Obsoleted by RFC 9110, RFC 9112) ** Obsolete normative reference: RFC 7231 (Obsoleted by RFC 9110) -- Obsolete informational reference (is this intentional?): RFC 7540 (Obsoleted by RFC 9113) Summary: 4 errors (**), 0 flaws (~~), 3 warnings (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Internet Engineering Task Force A. Popov 3 Internet-Draft M. Nystroem 4 Intended status: Standards Track Microsoft Corp. 5 Expires: October 23, 2017 D. Balfanz, Ed. 6 A. Langley 7 Google Inc. 8 J. Hodges 9 PayPal 10 April 21, 2017 12 Token Binding over HTTP 13 draft-ietf-tokbind-https-09 15 Abstract 17 This document describes a collection of mechanisms that allow HTTP 18 servers to cryptographically bind security tokens (such as cookies 19 and OAuth tokens) to TLS connections. 21 We describe both first-party and federated scenarios. In a first- 22 party scenario, an HTTP server is able to cryptographically bind the 23 security tokens it issues to a client, and which the client 24 subsequently returns to the server, to the TLS connection between the 25 client and server. Such bound security tokens are protected from 26 misuse since the server can generally detect if they are replayed 27 inappropriately, e.g., over other TLS connections. 29 Federated token bindings, on the other hand, allow servers to 30 cryptographically bind security tokens to a TLS connection that the 31 client has with a different server than the one issuing the token. 33 This Internet-Draft is a companion document to The Token Binding 34 Protocol. 36 Status of This Memo 38 This Internet-Draft is submitted in full conformance with the 39 provisions of BCP 78 and BCP 79. 41 Internet-Drafts are working documents of the Internet Engineering 42 Task Force (IETF). Note that other groups may also distribute 43 working documents as Internet-Drafts. The list of current Internet- 44 Drafts is at http://datatracker.ietf.org/drafts/current/. 46 Internet-Drafts are draft documents valid for a maximum of six months 47 and may be updated, replaced, or obsoleted by other documents at any 48 time. It is inappropriate to use Internet-Drafts as reference 49 material or to cite them other than as "work in progress." 51 This Internet-Draft will expire on October 23, 2017. 53 Copyright Notice 55 Copyright (c) 2017 IETF Trust and the persons identified as the 56 document authors. All rights reserved. 58 This document is subject to BCP 78 and the IETF Trust's Legal 59 Provisions Relating to IETF Documents 60 (http://trustee.ietf.org/license-info) in effect on the date of 61 publication of this document. Please review these documents 62 carefully, as they describe your rights and restrictions with respect 63 to this document. Code Components extracted from this document must 64 include Simplified BSD License text as described in Section 4.e of 65 the Trust Legal Provisions and are provided without warranty as 66 described in the Simplified BSD License. 68 Table of Contents 70 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 71 1.1. Requirements Language . . . . . . . . . . . . . . . . . . 4 72 2. The Sec-Token-Binding HTTP Request Header Field . . . . . . . 4 73 2.1. HTTPS Token Binding Key Pair Scoping . . . . . . . . . . 5 74 3. TLS Renegotiation . . . . . . . . . . . . . . . . . . . . . . 6 75 4. First-Party Use Cases . . . . . . . . . . . . . . . . . . . . 6 76 5. Federation Use Cases . . . . . . . . . . . . . . . . . . . . 6 77 5.1. Introduction . . . . . . . . . . . . . . . . . . . . . . 6 78 5.2. Overview . . . . . . . . . . . . . . . . . . . . . . . . 7 79 5.3. HTTP Redirects . . . . . . . . . . . . . . . . . . . . . 8 80 5.4. Negotiated Key Parameters . . . . . . . . . . . . . . . . 10 81 5.5. Federation Example . . . . . . . . . . . . . . . . . . . 11 82 6. Implementation Considerations . . . . . . . . . . . . . . . . 13 83 7. Security Considerations . . . . . . . . . . . . . . . . . . . 13 84 7.1. Security Token Replay . . . . . . . . . . . . . . . . . . 13 85 7.2. Triple Handshake Vulnerability in TLS 1.2 and Older TLS 86 Versions . . . . . . . . . . . . . . . . . . . . . . . . 14 87 7.3. Sensitivity of the Sec-Token-Binding Header . . . . . . . 14 88 7.4. Securing Federated Sign-On Protocols . . . . . . . . . . 15 89 8. Privacy Considerations . . . . . . . . . . . . . . . . . . . 17 90 8.1. Scoping of Token Binding Key Pairs . . . . . . . . . . . 17 91 8.2. Lifetime of Token Binding Key Pairs . . . . . . . . . . . 18 92 8.3. Correlation . . . . . . . . . . . . . . . . . . . . . . . 18 93 9. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 19 94 10. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 19 95 11. References . . . . . . . . . . . . . . . . . . . . . . . . . 19 96 11.1. Normative References . . . . . . . . . . . . . . . . . . 19 97 11.2. Informative References . . . . . . . . . . . . . . . . . 21 98 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 21 100 1. Introduction 102 The Token Binding Protocol [I-D.ietf-tokbind-protocol] defines a 103 Token Binding ID for a TLS connection between a client and a server. 104 The Token Binding ID of a TLS connection is constructed using the 105 public key of a private-public key pair. The client proves 106 possession of the corresponding private key. This Token Binding key 107 pair is long-lived. I.e., subsequent TLS connections between the 108 same client and server have the same Token Binding ID, unless 109 specifically reset, e.g., by the user. When issuing a security token 110 (e.g., an HTTP cookie or an OAuth token [RFC6749]) to a client, the 111 server can include the Token Binding ID in the token, thus 112 cryptographically binding the token to TLS connections between that 113 particular client and server, and inoculating the token against abuse 114 (re-use, attempted impersonation, etc.) by attackers. 116 While the Token Binding Protocol [I-D.ietf-tokbind-protocol] defines 117 a message format for establishing a Token Binding ID, it does not 118 specify how this message is embedded in higher-level protocols. The 119 purpose of this specification is to define how TokenBindingMessages 120 are embedded in HTTP (both versions 1.1 [RFC7230] and 2 [RFC7540]). 121 Note that TokenBindingMessages are only defined if the underlying 122 transport uses TLS. This means that Token Binding over HTTP is only 123 defined when the HTTP protocol is layered on top of TLS (commonly 124 referred to as HTTPS). 126 HTTP clients establish a Token Binding ID with a server by including 127 a special HTTP header field in HTTP requests. The HTTP header field 128 value is a base64url-encoded TokenBindingMessage. 130 TokenBindingMessages allow clients to establish multiple Token 131 Binding IDs with the server, by including multiple TokenBinding 132 structures in the TokenBindingMessage. By default, a client will 133 establish a provided Token Binding ID with the server, indicating a 134 Token Binding ID that the client will persistently use with the 135 server. Under certain conditions, the client can also include a 136 referred Token Binding ID in the TokenBindingMessage, indicating a 137 Token Binding ID that the client is using with a different server 138 than the one that the TokenBindingMessage is sent to. This is useful 139 in federation scenarios. 141 1.1. Requirements Language 143 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 144 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 145 document are to be interpreted as described in [RFC2119]. 147 2. The Sec-Token-Binding HTTP Request Header Field 149 Once a client and server have negotiated the Token Binding Protocol 150 with HTTP/1.1 or HTTP/2 (see [I-D.ietf-tokbind-protocol] and 151 [I-D.ietf-tokbind-negotiation]), clients MUST include a Sec-Token- 152 Binding header field in their HTTP requests, and MUST include only 153 one such header field per HTTP request. Also, The Sec-Token-Binding 154 header field MUST NOT be included in HTTP responses. The ABNF of the 155 Sec-Token-Binding header field is (in [RFC7230] style, see also 156 Section 8.3 of [RFC7231]): 158 Sec-Token-Binding = EncodedTokenBindingMessage 160 The header field name is Sec-Token-Binding and its single value, 161 EncodedTokenBindingMessage, is a base64url encoding of a single 162 TokenBindingMessage, as defined in [I-D.ietf-tokbind-protocol], using 163 the URL- and filename-safe character set described in Section 5 of 164 [RFC4648], with all trailing padding characters '=' omitted and 165 without the inclusion of any line breaks, whitespace, or other 166 additional characters. 168 For example: 170 Sec-Token-Binding: 172 If the server receives more than one Sec-Token-Binding header field 173 in an HTTP request, then the server MUST reject the message with a 174 400 (Bad Request) HTTP status code. Additionally, the Sec-Token- 175 Binding header field: 177 SHOULD NOT be stored by origin servers on PUT requests, 179 MAY be listed by a server in a Vary response header field, and, 181 MUST NOT be used in HTTP trailers. 183 The TokenBindingMessage MUST contain one TokenBinding structure with 184 TokenBindingType of provided_token_binding, which MUST be signed with 185 the Token Binding private key used by the client for connections 186 between itself and the server that the HTTP request is sent to 187 (clients use different Token Binding key pairs for different servers, 188 see Section 2.1 below). The Token Binding ID established by this 189 TokenBinding is called a Provided Token Binding ID. 191 The TokenBindingMessage MAY also contain one TokenBinding structure 192 with TokenBindingType of referred_token_binding, as specified in 193 Section 5.3. In addition to the latter, or rather than the latter, 194 the TokenBindingMessage MAY contain other TokenBinding structures. 195 This is use case-specific, and such use cases are outside the scope 196 of this specification. 198 A TokenBindingMessage is validated by the server as described in 199 Section 4.2. ("Server Processing Rules") of 200 [I-D.ietf-tokbind-protocol]. If validation fails and a Token Binding 201 is rejected, any associated bound tokens MUST also be rejected by the 202 server. HTTP requests containing invalid tokens MUST be rejected. 203 In this case, the server application MAY return HTTP status code 400 204 (Bad Request) or proceed with an application-specific invalid token 205 response (e.g., directing the client to re-authenticate and present a 206 different token), or terminate the connection. 208 In HTTP/2, the client SHOULD use Header Compression [RFC7541] to 209 avoid the overhead of repeating the same header field in subsequent 210 HTTP requests. 212 2.1. HTTPS Token Binding Key Pair Scoping 214 HTTPS is used in conjunction with various application protocols and 215 application contexts, in various ways. For example, general-purpose 216 Web browsing is one such HTTP-based application context. Within the 217 latter context, HTTP cookies [RFC6265] are typically utilized for 218 state management, including client authentication. A related, though 219 distinct, example of other HTTP-based application contexts is where 220 OAuth tokens [RFC6749] are utilized to manage authorization for 221 third-party application access to resources. The token scoping rules 222 of these two examples can differ: the scoping rules for cookies are 223 concisely specified in [RFC6265], whereas OAuth is a framework and 224 defines various token types with various scopings, some of which are 225 determined by the encompassing application. 227 The scoping of Token Binding key pairs generated by Web browsers for 228 use in first-party and federation use cases defined in this 229 specification (Section 5), and intended for binding HTTP cookies, 230 MUST be no wider than the granularity of "effective top-level domain 231 (public suffix) + 1" (eTLD+1). I.e., the scope of Token Binding key 232 pairs is no wider than the scope at which cookies can be set (see 233 [RFC6265]), but MAY be more narrow if cookies are scoped more 234 narrowly. 236 Key pairs used to bind other application tokens, such as OAuth tokens 237 or OpenID Connect ID Tokens, SHOULD generally adhere to the above 238 eTLD+1 scoping requirement for those tokens being employed in first- 239 party or federation scenarios. Applications other than Web browsers 240 MAY use different key pair scoping rules. See also Section 8.1, 241 below. 243 Scoping rules for other HTTP-based application contexts are outside 244 the scope of this specification. 246 3. TLS Renegotiation 248 Token Binding over HTTP/1.1 [RFC7230] can be performed in combination 249 with TLS renegotiation. In this case, renegotiation MUST only occur 250 between a client's HTTP request and the server's response, the client 251 MUST NOT send any pipelined requests, and the client MUST NOT 252 initiate renegotiation. (I.e., the client may only send a 253 renegotiation ClientHello in response to the server's HelloRequest.) 254 These conditions ensure that both the client and the server can 255 clearly identify which TLS Exported Keying Material value [RFC5705] 256 to use when generating or verifying the TokenBindingMessage. This 257 also prevents a TokenBindingMessage from being split across TLS 258 renegotiation boundaries. (I.e., due to TLS message fragmentation - 259 see Section 6.2.1 of [RFC5246].) 261 4. First-Party Use Cases 263 In a first-party use case (also known as a "same-site" use case), an 264 HTTP server issues a security token such as a cookie (or similar) to 265 a client, and expects the client to return the security token at a 266 later time, e.g., in order to authenticate. Binding the security 267 token to the TLS connection between client and server protects the 268 security token from misuse, since the server can detect if the 269 security token is replayed inappropriately, e.g., over other TLS 270 connections. 272 See Section 5 of [I-D.ietf-tokbind-protocol] for general guidance 273 regarding binding of security tokens and their subsequent validation. 275 5. Federation Use Cases 277 5.1. Introduction 279 For privacy reasons, clients use different Token Binding key pairs to 280 establish Provided Token Binding IDs with different servers. As a 281 result, a server cannot bind a security token (such as an OAuth token 282 or an OpenID Connect ID Token [OpenID.Core]) to a TLS connection that 283 the client has with a different server. This is, however, a common 284 requirement in federation scenarios: For example, an Identity 285 Provider may wish to issue an identity token to a client and 286 cryptographically bind that token to the TLS connection between the 287 client and a Relying Party. 289 In this section, we describe mechanisms to achieve this. The common 290 idea among these mechanisms is that a server (called the Token 291 Consumer in this document) signals to the client that it should 292 reveal the Provided Token Binding ID that is used between the client 293 and itself, to another server (called the Token Provider in this 294 document). Also common across the mechanisms is how the Token 295 Binding ID is revealed to the Token Provider: The client uses the 296 Token Binding Protocol [I-D.ietf-tokbind-protocol], and includes a 297 TokenBinding structure in the Sec-Token-Binding HTTP header field 298 defined above. What differs between the various mechanisms is how 299 the Token Consumer signals to the client that it should reveal the 300 Token Binding ID to the Token Provider. Below, we specify one such 301 mechanism, which is suitable for redirect-based interactions between 302 Token Consumers and Token Providers. 304 5.2. Overview 306 In a Federated Sign-On protocol, an Identity Provider issues an 307 identity token to a client, which sends the identity token to a 308 Relying Party to authenticate itself. Examples of this include 309 OpenID Connect (in which the identity token is called an "ID Token") 310 and SAML (in which the identity token is a SAML assertion). 312 To better protect the security of the identity token, the Identity 313 Provider may wish to bind the identity token to the TLS connection 314 between the client and the Relying Party, thus ensuring that only 315 said client can use the identity token. The Relying Party will 316 compare the Token Binding ID (or a cryptographic hash of it) in the 317 identity token with the Token Binding ID (or a hash thereof) of the 318 TLS connection between this Relying Party and the client. 320 This is an example of a federation scenario, which more generally can 321 be described as follows: 323 o A Token Consumer causes the client to issue a token request to the 324 Token Provider. The goal is for the client to obtain a token and 325 then use it with the Token Consumer. 327 o The client delivers the token request to the Token Provider. 329 o The Token Provider issues the token. The token is issued for the 330 specific Token Consumer who requested it (thus preventing 331 malicious Token Consumers from using tokens with other Token 332 Consumers). The token is, however, typically a bearer token, 333 meaning that any client can use it with the Token Consumer, not 334 just the client to which it was issued. 336 o Therefore, in the previous step, the Token Provider may want to 337 include in the token the Token Binding ID (or a cryptographic hash 338 of it) that the client uses when communicating with the Token 339 Consumer, thus binding the token to the client's Token Binding key 340 pair. The client proves possession of the private key when 341 communicating with the Token Consumer through the Token Binding 342 Protocol [I-D.ietf-tokbind-protocol], and uses the corresponding 343 public key of this key pair as a component of the Token Binding 344 ID. Comparing the Token Binding ID from the token to the Token 345 Binding ID established with the client allows the Token Consumer 346 to verify that the token was sent to it by the legitimate client. 348 o To allow the Token Provider to include the Token Binding ID in the 349 token, the Token Binding ID (between client and Token Consumer) 350 must therefore be communicated to the Token Provider along with 351 the token request. Communicating a Token Binding ID involves 352 proving possession of a private key and is described in the Token 353 Binding Protocol [I-D.ietf-tokbind-protocol]. 355 The client will perform this last operation (proving possession of a 356 private key that corresponds to a Token Binding ID between the client 357 and the Token Consumer while delivering the token request to the 358 Token Provider) only if the Token Consumer requests the client to do 359 so. 361 Below, we specify how Token Consumers can signal this request in 362 redirect-based federation protocols. Note that this assumes that the 363 federated sign-on flow starts at the Token Consumer, or at the very 364 least, includes a redirect from the Token Consumer to the Token 365 Provider. It is outside the scope of this document to specify 366 similar mechanisms for flows that do not include such redirects. 368 5.3. HTTP Redirects 370 When a Token Consumer redirects the client to a Token Provider as a 371 means to deliver the token request, it SHOULD include an Include- 372 Referred-Token-Binding-ID HTTP response header field in its HTTP 373 response. The ABNF of the Include-Referred-Token-Binding-ID header 374 is (in [RFC7230] style, see also Section 8.3 of [RFC7231]): 376 Include-Referred-Token-Binding-ID = "true" 378 Where the header field name is "Include-Referred-Token-Binding-ID", 379 and the field-value of "true" is case-insensitive. For example: 381 Include-Referred-Token-Binding-ID: true 383 Including this response header field signals to the client that it 384 should reveal, to the Token Provider, the Token Binding ID used 385 between itself and the Token Consumer. In the absence of this 386 response header field, the client will not disclose any information 387 about the Token Binding used between the client and the Token 388 Consumer to the Token Provider. 390 As illustrated in Section 5.5, when a client receives this header 391 field, it should take the TokenBindingID of the provided TokenBinding 392 from the referrer and create a referred TokenBinding with it to 393 include in the TokenBindingMessage on the redirect request. In other 394 words, the Token Binding message in the redirect request to the Token 395 Provider now includes one provided binding and one referred binding, 396 the latter constructed from the binding between the client and the 397 Token Consumer. 399 When a client receives the Include-Referred-Token-Binding-ID header, 400 it includes the referred token binding even if both the Token 401 Provider and the Token Consumer fall under the same eTLD+1 and the 402 provided and referred token binding IDs are the same. Note that the 403 referred token binding is sent only on the request resulting from the 404 redirect and not on any subsequent requests to the Token Provider. 406 If the Include-Referred-Token-Binding-ID header field is received in 407 response to a request that did not include the Token-Binding header 408 field, the client MUST ignore the Include-Referred-Token-Binding-ID 409 header field. 411 This header field has only meaning if the HTTP status code is 301, 412 302, 303, 307 or 308, and MUST be ignored by the client for any other 413 status codes. If the client supports the Token Binding Protocol, and 414 has negotiated the Token Binding Protocol with both the Token 415 Consumer and the Token Provider, it already sends the Sec-Token- 416 Binding header field to the Token Provider with each HTTP request (as 417 described in Section 2 above). 419 The TokenBindingMessage SHOULD contain a TokenBinding with 420 TokenBindingType referred_token_binding. If included, this 421 TokenBinding MUST be signed with the Token Binding private key used 422 by the client for connections between itself and the Token Consumer 423 (more specifically, the server that issued the Include-Referred- 424 Token-Binding-ID response header field). The Token Binding ID 425 established by this TokenBinding is called a Referred Token Binding 426 ID. 428 As described above, the TokenBindingMessage MUST additionally contain 429 a Provided Token Binding ID, i.e., a TokenBinding structure with 430 TokenBindingType of provided_token_binding, which MUST be signed with 431 the Token Binding private key used by the client for connections 432 between itself and the Token Provider (more specifically, the server 433 that the token request is being sent to). 435 If, for some deployment-specific reason, the initial Token Provider 436 ("TP1") needs to redirect the client to another Token Provider 437 ("TP2"), rather than directly back to the Token Consumer, it can be 438 accommodated using the header fields defined in this specification in 439 the following fashion ("the redirect-chain approach"): 441 Initially, the client is redirected to TP1 by the Token Consumer 442 ("TC"), as described above. Upon receiving the client's request, 443 containing a TokenBindingMessage which contains both provided and 444 referred TokenBindings (for TP1 and TC, respectively), TP1 445 responds to the client with a redirect response containing the 446 Include-Referred-Token-Binding-ID header field and directing the 447 client to send a request to TP2. This causes the client to follow 448 the same pattern and send a request containing a 449 TokenBindingMessage which contains both provided and referred 450 TokenBindings (for TP2 and TP1, respectively) to TP2. Note that 451 this pattern can continue to further Token Providers. In this 452 case, TP2 issues a security token, bound to the client's 453 TokenBinding with TP1, and sends a redirect response to the client 454 pointing to TP1. TP1 in turn constructs a security token for the 455 Token Consumer, bound to the TC's referred TokenBinding which had 456 been conveyed earlier, and sends a redirect response pointing to 457 the TC, containing the bound security token, to the client. 459 The above is intended as only a non-normative example. Details are 460 specific to deployment contexts. Other approaches are possible, but 461 are outside the scope of this specification. 463 5.4. Negotiated Key Parameters 465 The TLS Extension for Token Binding Protocol Negotiation 466 [I-D.ietf-tokbind-negotiation] allows the server and client to 467 negotiate the parameters (signature algorithm, length) of the Token 468 Binding key pair. It is possible that the Token Binding ID used 469 between the client and the Token Consumer, and the Token Binding ID 470 used between the client and Token Provider, use different key 471 parameters. The client MUST use the key parameters negotiated with 472 the Token Consumer in the referred_token_binding TokenBinding of the 473 TokenBindingMessage, even if those key parameters are different from 474 the ones negotiated with the server that the header field is sent to. 476 Token Providers SHOULD support all the Token Binding key parameters 477 specified in [I-D.ietf-tokbind-protocol]. If a token provider does 478 not support the key parameters specified in the 479 referred_token_binding TokenBinding in the TokenBindingMessage, it 480 MUST NOT issue a bound token. 482 5.5. Federation Example 484 The diagram below shows a typical HTTP Redirect-based Web Browser SSO 485 Profile (no artifact, no callbacks), featuring binding of, e.g., a 486 TLS Token Binding ID into an OpenID Connect ID Token. 488 Legend: 490 +------------+------------------------------------------------------+ 491 | EKM: | TLS Exported Keying Material [RFC5705] | 492 | {EKMn}Ksm: | EKM for server "n", signed by private key of TBID | 493 | | "m", where "n" must represent server receiving the | 494 | | ETBMSG, if a conveyed TB's type is | 495 | | provided_token_binding, then m = n, else if TB's | 496 | | type is referred_token_binding, then m != n. E.g., | 497 | | see step 1b in diagram below. | 498 | ETBMSG: | "Sec-Token-Binding" HTTP header field conveying an | 499 | | EncodedTokenBindingMessage, in turn conveying | 500 | | TokenBinding (TB)struct(s), e.g.: ETBMSG[[TB]] or | 501 | | ETBMSG[[TB1],[TB2]] | 502 | ID Token: | the ID Token in OpenID Connect, it is the semantic | 503 | | equivalent of a SAML "authentication assertion". "ID | 504 | | Token w/TBIDn" denotes a "token bound" ID Token | 505 | | containing TBIDn. | 506 | Ks & Kp: | private (aka secret) key, and public key, | 507 | | respectively, of client-side Token Binding key pair | 508 | OIDC: | OpenID Connect | 509 | TB: | TokenBinding struct containing signed EKM, TBID, and | 510 | | TB type, e.g.: | 511 | | [{EKM1}Ks1,TBID1,provided_token_binding] | 512 | TBIDn: | Token Binding ID for client and server n's token- | 513 | | bound TLS association. TBIDn contains Kpn. | 514 +------------+------------------------------------------------------+ 516 Client, Token Consumer, Token Provider, 517 aka: aka: aka: 518 User Agent OpenID Client, OpenID Provider, 519 OIDC Relying Party, OIDC Provider, 520 SAML Relying Party SAML Identity Provider 521 [ server "1" ] [ server "2" ] 522 +--------+ +----+ +-----+ 523 | Client | | TC | | TP | 524 +--------+ +----+ +-----+ 525 | | | 526 | | | 527 | | | 528 | 0. Client interacts w/TC | | 529 | over HTTPS, establishes Ks1 & Kp1, TBID1 | 530 | ETBMSG[[{EKM1}Ks1,TBID1,provided_token_binding]] | 531 |------------------------------>| | 532 | | | 533 | | | 534 | | | 535 | 1a. OIDC ID Token request, aka| | 536 | "Authentication Request", conveyed with | 537 | HTTP response header field of: | 538 | Include-Referred-Token-Binding-ID:true | 539 | any security-relevant cookies | | 540 | should contain TBID1 | | 541 +<- - - - - - - - - - - - - - - - | | 542 . | (redirect to TP via 301, 302, | | 543 . | 303, 307, or 308) | | 544 . | | | 545 +------------------------------------------------------->| 546 | 1b. opens HTTPS w/TP, | 547 | establishes Ks2, Kp2, TBID2; | 548 | sends GET or POST with | 549 | ETBMSG[[{EKM2}Ks2,TBID2,provided_token_binding], | 550 | [{EKM2}Ks1,TBID1,referred_token_binding]] | 551 | as well as the ID Token request | 552 | | | 553 | | | 554 | | | 555 | 2. user authentication (if applicable, | 556 | methods vary, particulars are out of scope) | 557 |<====================================================>| 558 | (TP generates ID Token for TC containing TBID1, may | 559 | also set cookie(s) containing TBID2 and/or TBID1, | 560 | details vary, particulars are out of scope) | 561 | | | 562 | | | 563 | | | 564 | 3a. ID Token containing Kp1, issued for TC, | 565 | conveyed via OIDC "Authentication Response" | 566 +<- - - - - - - - - - - - - - - - - - - - - - - - - - - -| 567 . | (redirect to TC) | | 568 . | | | 569 . | | | 570 +-------------------------------->| | 571 | 3b. HTTPS GET or POST with | 572 | ETBMSG[[{EKM1}Ks1,TBID1,provided_token_binding]] | 573 | conveying Authn Response containing | 574 | ID Token w/TBID1, issued for TC | 575 | | | 576 | | | 577 | | | 578 | 4. user is signed-on, any security-relevant cookie(s)| 579 | that are set SHOULD contain TBID1 | 580 |<------------------------------| | 581 | | | 582 | | | 584 6. Implementation Considerations 586 HTTPS-based applications may have multi-party use cases other than, 587 or in addition to, the HTTP redirect-based signaling-and-conveyance 588 of referred token bindings, as presented above in Section 5.3. 590 Thus, generic Token Binding implementations intended to support any 591 HTTPS-based client-side application (e.g., so-called "native 592 applications"), should provide means for applications to have Token 593 Binding messages, containing Token Binding IDs of various 594 application-specified Token Binding types and for application- 595 specified TLS connections, conveyed over an application-specified 596 HTTPS connection, i.e., within the TokenBindingMessage conveyed by 597 the Sec-Token-Binding header field. 599 However, such implementations MUST only convey Token Binding IDs to 600 servers if signaled to do so by an application. For example, a 601 server can return an Include-Referred-Token-Binding-ID HTTP response 602 header field to a Web browser, thus signaling to the Token Binding 603 implementation in the Web browser that the server intends to convey 604 the Web browser's Token Binding ID to another server. Other 605 signaling mechanisms are possible, and are specific to the 606 application layer protocol, but are outside the scope of this 607 specification. 609 NOTE: See Section 8 ("Privacy Considerations"), for privacy guidance 610 regarding the use of this functionality. 612 7. Security Considerations 614 7.1. Security Token Replay 616 The goal of the Federated Token Binding mechanisms is to prevent 617 attackers from exporting and replaying tokens used in protocols 618 between the client and Token Consumer, thereby impersonating 619 legitimate users and gaining access to protected resources. Although 620 bound tokens can still be replayed by any malware present in clients 621 (which may be undetectable by a server), in order to export bound 622 tokens to other machines and successfully replay them, attackers also 623 need to export the corresponding Token Binding private keys. Token 624 Binding private keys are therefore high-value assets and SHOULD be 625 strongly protected, ideally by generating them in a hardware security 626 module that prevents key export. 628 7.2. Triple Handshake Vulnerability in TLS 1.2 and Older TLS Versions 630 The Token Binding protocol relies on the exported key material (EKM) 631 value [RFC5705] to associate a TLS connection with a TLS Token 632 Binding. The triple handshake attack [TRIPLE-HS] is a known 633 vulnerability in TLS 1.2 and older TLS versions, allowing the 634 attacker to synchronize keying material between TLS connections. The 635 attacker can then successfully replay bound tokens. For this reason, 636 the Token Binding protocol MUST NOT be negotiated with these TLS 637 versions, unless the Extended Master Secret [RFC7627] and 638 Renegotiation Indication [RFC5746] TLS extensions have also been 639 negotiated. 641 7.3. Sensitivity of the Sec-Token-Binding Header 643 The purpose of the Token Binding protocol is to convince the server 644 that the client that initiated the TLS connection controls a certain 645 key pair. For the server to correctly draw this conclusion after 646 processing the Sec-Token-Binding header field, certain secrecy and 647 integrity requirements must be met. 649 For example, the client's Token Binding private key must be kept 650 secret by the client. If the private key is not secret, then another 651 actor in the system could create a valid Token Binding header field, 652 impersonating the client. This can render the main purpose of the 653 protocol - to bind bearer tokens to certain clients - moot. 654 Consider, for example, an attacker who obtained (perhaps through a 655 network intrusion) an authentication cookie that a client uses with a 656 certain server. Consider further that the server bound that cookie 657 to the client's Token Binding ID precisely to thwart misuse of the 658 cookie. If the attacker were to come into possession of the client's 659 private key, he could then establish a TLS connection with the server 660 and craft a Sec-Token-Binding header field that matches the binding 661 present in the cookie, thus successfully authenticating as the 662 client, and gaining access to the client's data at the server. The 663 Token Binding protocol, in this case, did not successfully bind the 664 cookie to the client. 666 Likewise, we need integrity protection of the Sec-Token-Binding 667 header field. A client should not be tricked into sending a Sec- 668 Token-Binding header field to a server that contains Token Binding 669 messages about key pairs that the client does not control. Consider 670 an attacker A that somehow has knowledge of the exported keying 671 material (EKM) for a TLS connection between a client C and a server 672 S. (While that is somewhat unlikely, it is also not entirely out of 673 the question, since the client might not treat the EKM as a secret - 674 after all, a pre-image-resistant hash function has been applied to 675 the TLS master secret, making it impossible for someone knowing the 676 EKM to recover the TLS master secret. Such considerations might lead 677 some clients to not treat the EKM as a secret.) Such an attacker A 678 could craft a Sec-Token-Binding header field with A's key pair over 679 C's EKM. If the attacker could now trick C into sending such a 680 header field to S, it would appear to S as if C controls a certain 681 key pair, when in fact it does not (the attacker A controls the key 682 pair). 684 If A has a pre-existing relationship with S (perhaps has an account 685 on S), it now appears to the server S as if A is connecting to it, 686 even though it is really C. (If the server S does not simply use 687 Token Binding IDs to identify clients, but also uses bound 688 authentication cookies, then A would also have to trick C into 689 sending one of A's cookies to S, which it can do through a variety of 690 means - inserting cookies through Javascript APIs, setting cookies 691 through related-domain attacks, etc.) In other words, A tricked C 692 into logging into A's account on S. This could lead to a loss of 693 privacy for C, since A presumably has some other way to also access 694 the account, and can thus indirectly observe A's behavior (for 695 example, if S has a feature that lets account holders see their 696 activity history on S). 698 Therefore, we need to protect the integrity of the Sec-Token-Binding 699 header field. One eTLD+1 should not be able to set the Sec-Token- 700 Binding header field (through a DOM API or otherwise) that the User 701 Agent uses with another eTLD+1. Employing the "Sec-" header field 702 prefix helps to meet this requirement by denoting the header field 703 name to be a "forbidden header name", see [fetch-spec]. 705 7.4. Securing Federated Sign-On Protocols 707 As explained above, in a federated sign-in scenario, a client will 708 prove possession of two different Token Binding private keys to a 709 Token Provider: One private key corresponds to the "provided" Token 710 Binding ID (which the client normally uses with the Token Provider), 711 and the other is the Token Binding private key corresponding to the 712 "referred" Token Binding ID (which the client normally uses with the 713 Token Consumer). The Token Provider is expected to issue a token 714 that is bound to the referred Token Binding ID. 716 Both proofs (that of the provided Token Binding private key and that 717 of the referred Token Binding private key) are necessary. To show 718 this, consider the following scenario: 720 o The client has an authentication token with the Token Provider 721 that is bound to the client's Token Binding ID used with that 722 Token Provider. 724 o The client wants to establish a secure (i.e., free of men-in-the- 725 middle) authenticated session with the Token Consumer, but has not 726 done so yet (in other words, we are about to run the federated 727 sign-on protocol). 729 o A man-in-the-middle is allowed to intercept the connection between 730 client and Token Consumer or between Client and Token Provider (or 731 both). 733 The goal is to detect the presence of the man-in-the-middle in these 734 scenarios. 736 First, consider a man-in-the-middle between the client and the Token 737 Provider. Recall that we assume that the client possesses a bound 738 authentication token (e.g., cookie) for the Token Provider. The man- 739 in-the-middle can intercept and modify any message sent by the client 740 to the Token Provider, and any message sent by the Token Provider to 741 the client. (This means, among other things, that the man-in-the- 742 middle controls the Javascript running at the client in the origin of 743 the Token Provider.) It is not, however, in possession of the 744 client's Token Binding private key. Therefore, it can either choose 745 to replace the Token Binding ID in requests from the client to the 746 Token Provider, and create a Sec-Token-Binding header field that 747 matches the TLS connection between the man-in-the-middle and the 748 Token Provider, or it can choose to leave the Sec-Token-Binding 749 header field unchanged. If it chooses the latter, the signature in 750 the Token Binding message (created by the original client on the 751 exported keying material (EKM) for the connection between client and 752 man-in-the-middle) will not match a signature on the EKM between man- 753 in-the-middle and the Token Provider. If it chooses the former (and 754 creates its own signature, using its own Token Binding private key, 755 over the EKM for the connection between itself, the man-in-the- 756 middle, and Token Provider), then the Token Binding message will 757 match the connection between man-in-the-middle and Token Provider, 758 but the Token Binding ID in the message will not match the Token 759 Binding ID that the client's authentication token is bound to. 760 Either way, the man-in-the-middle is detected by the Token Provider, 761 but only if the proof of possession of the provided Token Binding 762 private key is required in the protocol (as is done above). 764 Next, consider the presence of a man-in-the-middle between client and 765 Token Consumer. That man-in-the-middle can intercept and modify any 766 message sent by the client to the Token Consumer and any message sent 767 by the Token Consumer to the client. The Token Consumer is the party 768 that redirects the client to the Token Provider. In this case, the 769 man-in-the-middle controls the redirect URL and can tamper with any 770 redirect URL issued by the Token Consumer (as well as with any 771 Javascript running in the origin of the Token Consumer). The goal of 772 the man-in-the-middle is to trick the Token Provider into issuing a 773 token bound to its Token Binding ID, not to the Token Binding ID of 774 the legitimate client. To thwart this goal of the man-in-the-middle, 775 the client's referred Token Binding ID must be communicated to the 776 Token Producer in a manner that cannot be affected by the man-in-the- 777 middle (who, as we recall, can modify redirect URLs and Javascript at 778 the client). Including the referred Token Binding structure in the 779 Sec-Token-Binding header field (as opposed to, say, including the 780 referred Token Binding ID in an application-level message as part of 781 the redirect URL) is one way to assure that the man-in-the-middle 782 between client and Token Consumer cannot affect the communication of 783 the referred Token Binding ID to the Token Provider. 785 Therefore, the Sec-Token-Binding header field in the federated sign- 786 on use case contains both: a proof of possession of the provided 787 Token Binding key, as well as a proof of possession of the referred 788 Token Binding key. 790 8. Privacy Considerations 792 8.1. Scoping of Token Binding Key Pairs 794 Clients use different Token Binding key pairs for different servers, 795 so as to not allow Token Binding to become a tracking tool across 796 different servers. However, the scoping of the Token Binding key 797 pairs to servers varies according to the scoping rules of the 798 application protocol (Section 4.1 of [I-D.ietf-tokbind-protocol]). 800 In the case of HTTP cookies, servers may use Token Binding to secure 801 their cookies. These cookies can be attached to any sub-domain of 802 effective top-level domains (eTLDs), and clients therefore should use 803 the same Token Binding key pair across such subdomains. This will 804 ensure that any server capable of receiving the cookie will see the 805 same Token Binding ID from the client, and thus be able to verify the 806 token binding of the cookie. See Section 2.1, above. 808 If the client application is not a Web browser, it may have 809 additional knowledge about the relationship between different 810 servers. For example, the client application might be aware of the 811 fact that two servers play the role of Relying Party and Identity 812 Provider in a federated sign-on protocol, and that they therefore 813 share the identity of the user. In such cases, it is permissible to 814 use different Token Binding key pair scoping rules, such as using the 815 same Token Binding key pair for both the Relying Party and the 816 Identity Provider. Absent such special knowledge, conservative key- 817 scoping rules should be used, assuring that clients use different 818 Token Binding key pairs with different servers. 820 8.2. Lifetime of Token Binding Key Pairs 822 Token Binding key pairs do not have an expiration time. This means 823 that they can potentially be used by a server to track a user for an 824 extended period of time (similar to a long-lived cookie). HTTPS 825 clients such as Web user agents should therefore provide a user 826 interface for discarding Token Binding key pairs (similar to the 827 affordances provided to delete cookies). 829 If a user agent provides modes such as private browsing mode in which 830 the user is promised that browsing state such as cookies are 831 discarded after the session is over, the user agent should also 832 discard Token Binding key pairs from such modes after the session is 833 over. Generally speaking, users should be given the same level of 834 control over lifetime of Token Binding key pairs as they have over 835 cookies or other potential tracking mechanisms. 837 8.3. Correlation 839 An application's various communicating endpoints that receive Token 840 Binding IDs for TLS connections other than their own, obtain 841 information about the application's other TLS connections. (In this 842 context, "an application" is a combination of client-side and server- 843 side components, communicating over HTTPS, where the client side may 844 be either or both Web browser-based or native application-based.) 845 These other Token Binding IDs can serve as correlation handles for 846 the endpoints of the other connections. If the receiving endpoints 847 are otherwise aware of these other connections, then no additional 848 information is being exposed. For instance, if in a redirect-based 849 federation protocol, the Identity Provider and Relying Party already 850 possess URLs for one another, also having Token Binding IDs for these 851 connections does not provide additional correlation information. If 852 not, then, by providing the other Token Binding IDs, additional 853 information is exposed that can be used to correlate the other 854 endpoints. In such cases, a privacy analysis of enabled correlations 855 and their potential privacy impacts should be performed as part of 856 the application design decisions of how, and whether, to utilize 857 Token Binding. 859 Also, Token Binding implementations must take care to only reveal 860 Token Binding IDs to other endpoints if the application associated 861 with a Token Binding ID signals to do so, see Section 6 862 ("Implementation Considerations"). 864 Finally, care should be taken to ensure that unrelated applications 865 do not obtain information about each other's Token Bindings. For 866 instance, a Token Binding implementation shared between multiple 867 applications on a given system should prevent unrelated applications 868 from obtaining each other's Token Binding information. This may be 869 accomplished by using techniques such as application isolation and 870 key segregation, depending upon system capabilities. 872 9. IANA Considerations 874 Below are the Internet Assigned Numbers Authority (IANA) Permanent 875 Message Header Field registration information per [RFC3864]. 877 Header field name: Sec-Token-Binding 878 Applicable protocol: HTTP 879 Status: standard 880 Author/Change controller: IETF 881 Specification document(s): this one 883 Header field name: Include-Referred-Token-Binding-ID 884 Applicable protocol: HTTP 885 Status: standard 886 Author/Change controller: IETF 887 Specification document(s): this one 889 10. Acknowledgements 891 This document incorporates comments and suggestions offered by Eric 892 Rescorla, Gabriel Montenegro, Martin Thomson, Vinod Anupam, Anthony 893 Nadalin, Michael B. Jones, Bill Cox, Nick Harper, Brian Campbell, 894 and others. 896 11. References 898 11.1. Normative References 900 [fetch-spec] 901 WhatWG, "Fetch", Living Standard , 902 . 904 [I-D.ietf-tokbind-negotiation] 905 Popov, A., Nystrom, M., Balfanz, D., and A. Langley, 906 "Transport Layer Security (TLS) Extension for Token 907 Binding Protocol Negotiation", draft-ietf-tokbind- 908 negotiation-07 (work in progress), February 2017. 910 [I-D.ietf-tokbind-protocol] 911 Popov, A., Nystrom, M., Balfanz, D., Langley, A., and J. 912 Hodges, "The Token Binding Protocol Version 1.0", draft- 913 ietf-tokbind-protocol-13 (work in progress), February 914 2017. 916 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 917 Requirement Levels", BCP 14, RFC 2119, 918 DOI 10.17487/RFC2119, March 1997, 919 . 921 [RFC3864] Klyne, G., Nottingham, M., and J. Mogul, "Registration 922 Procedures for Message Header Fields", BCP 90, RFC 3864, 923 DOI 10.17487/RFC3864, September 2004, 924 . 926 [RFC4648] Josefsson, S., "The Base16, Base32, and Base64 Data 927 Encodings", RFC 4648, DOI 10.17487/RFC4648, October 2006, 928 . 930 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 931 (TLS) Protocol Version 1.2", RFC 5246, 932 DOI 10.17487/RFC5246, August 2008, 933 . 935 [RFC5705] Rescorla, E., "Keying Material Exporters for Transport 936 Layer Security (TLS)", RFC 5705, DOI 10.17487/RFC5705, 937 March 2010, . 939 [RFC6265] Barth, A., "HTTP State Management Mechanism", RFC 6265, 940 DOI 10.17487/RFC6265, April 2011, 941 . 943 [RFC7230] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer 944 Protocol (HTTP/1.1): Message Syntax and Routing", 945 RFC 7230, DOI 10.17487/RFC7230, June 2014, 946 . 948 [RFC7231] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer 949 Protocol (HTTP/1.1): Semantics and Content", RFC 7231, 950 DOI 10.17487/RFC7231, June 2014, 951 . 953 [RFC7541] Peon, R. and H. Ruellan, "HPACK: Header Compression for 954 HTTP/2", RFC 7541, DOI 10.17487/RFC7541, May 2015, 955 . 957 11.2. Informative References 959 [OpenID.Core] 960 Sakimura, N., Bradley, J., Jones, M., de Medeiros, B., and 961 C. Mortimore, "OpenID Connect Core 1.0", August 2015, 962 . 964 [RFC5746] Rescorla, E., Ray, M., Dispensa, S., and N. Oskov, 965 "Transport Layer Security (TLS) Renegotiation Indication 966 Extension", RFC 5746, DOI 10.17487/RFC5746, February 2010, 967 . 969 [RFC6749] Hardt, D., Ed., "The OAuth 2.0 Authorization Framework", 970 RFC 6749, DOI 10.17487/RFC6749, October 2012, 971 . 973 [RFC7540] Belshe, M., Peon, R., and M. Thomson, Ed., "Hypertext 974 Transfer Protocol Version 2 (HTTP/2)", RFC 7540, 975 DOI 10.17487/RFC7540, May 2015, 976 . 978 [RFC7627] Bhargavan, K., Ed., Delignat-Lavaud, A., Pironti, A., 979 Langley, A., and M. Ray, "Transport Layer Security (TLS) 980 Session Hash and Extended Master Secret Extension", 981 RFC 7627, DOI 10.17487/RFC7627, September 2015, 982 . 984 [TRIPLE-HS] 985 Bhargavan, K., Delignat-Lavaud, A., Fournet, C., Pironti, 986 A., and P. Strub, "Triple Handshakes and Cookie Cutters: 987 Breaking and Fixing Authentication over TLS. IEEE 988 Symposium on Security and Privacy", 2014. 990 Authors' Addresses 992 Andrei Popov 993 Microsoft Corp. 994 USA 996 Email: andreipo@microsoft.com 997 Magnus Nystroem 998 Microsoft Corp. 999 USA 1001 Email: mnystrom@microsoft.com 1003 Dirk Balfanz (editor) 1004 Google Inc. 1005 USA 1007 Email: balfanz@google.com 1009 Adam Langley 1010 Google Inc. 1011 USA 1013 Email: agl@google.com 1015 Jeff Hodges 1016 PayPal 1017 USA 1019 Email: Jeff.Hodges@paypal.com