<?xml version="1.0" encoding="US-ASCII"?> version='1.0' encoding='utf-8'?>
<!DOCTYPE rfc SYSTEM "rfc2629.dtd" [
<!ENTITY RFC2119 SYSTEM "http://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.2119.xml">
<!ENTITY RFC2818 SYSTEM "http://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.2818.xml">
<!ENTITY RFC3261 SYSTEM "http://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.3261.xml">
<!ENTITY RFC3264 SYSTEM "http://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.3264.xml">
<!ENTITY RFC3711 SYSTEM "http://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.3711.xml">
<!ENTITY RFC3986 SYSTEM "http://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.3986.xml">
<!ENTITY RFC4566 SYSTEM "http://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.4566.xml">
<!ENTITY RFC4568 SYSTEM "http://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.4568.xml">
<!ENTITY RFC4648 SYSTEM "http://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.4648.xml">
<!ENTITY RFC5246 SYSTEM "http://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.5246.xml">
<!ENTITY RFC5479 SYSTEM "http://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.5479.xml">
<!ENTITY RFC5705 SYSTEM "http://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.5705.xml">
<!ENTITY RFC5763 SYSTEM "http://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.5763.xml">
<!ENTITY RFC5764 SYSTEM "http://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.5764.xml">
<!ENTITY RFC5785 SYSTEM "http://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.5785.xml">
<!ENTITY RFC5890 SYSTEM "http://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.5890.xml">
<!ENTITY RFC6265 SYSTEM "http://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.6265.xml">
<!ENTITY RFC6347 SYSTEM "http://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.6347.xml">
<!ENTITY RFC6454 SYSTEM "http://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.6454.xml">
<!ENTITY RFC6455 SYSTEM "http://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.6455.xml">
<!ENTITY RFC6943 SYSTEM "http://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.6943.xml">
<!ENTITY RFC7022 SYSTEM "http://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.7022.xml">
<!ENTITY RFC6120 SYSTEM "http://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.6120.xml">
<!ENTITY RFC7617 SYSTEM "http://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.7617.xml">
<!ENTITY RFC7675 SYSTEM "http://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.7675.xml">
<!ENTITY RFC7918 SYSTEM "http://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.7918.xml">
<!ENTITY RFC8174 SYSTEM "http://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8174.xml">
<!ENTITY RFC8122 SYSTEM "http://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8122.xml">
<!ENTITY RFC8259 SYSTEM "http://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8259.xml">
<!ENTITY RFC8261 SYSTEM "http://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8261.xml">
<!ENTITY RFC8445 SYSTEM "http://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8445.xml">
<!ENTITY I-D.ietf-rtcweb-overview SYSTEM "http://xml2rfc.ietf.org/public/rfc/bibxml3/reference.I-D.ietf-rtcweb-overview.xml">
<!ENTITY I-D.ietf-rtcweb-jsep SYSTEM "http://xml2rfc.ietf.org/public/rfc/bibxml3/reference.I-D.ietf-rtcweb-jsep.xml">
<!ENTITY I-D.ietf-rtcweb-security SYSTEM "http://xml2rfc.ietf.org/public/rfc/bibxml3/reference.I-D.ietf-rtcweb-security.xml">
<!ENTITY I-D.ietf-rtcweb-rtp-usage SYSTEM "http://xml2rfc.ietf.org/public/rfc/bibxml3/reference.I-D.ietf-rtcweb-rtp-usage.xml">
<!ENTITY I-D.ietf-mmusic-sdp-uks SYSTEM "http://xml2rfc.ietf.org/public/rfc/bibxml3/reference.I-D.ietf-mmusic-sdp-uks">
]>
<?xml-stylesheet type="text/xsl" href="rfc2629.xslt" ?>
<?rfc toc="yes" ?>
<?rfc symrefs="yes" ?>
<?rfc strict="yes" ?>
<?rfc compact="yes" ?>
<?rfc sortrefs="yes" ?>
<?rfc colonspace="yes" ?>
<?rfc rfcedstyle="no" ?>
<!-- Don't change this. It breaks stuff -->
<?rfc tocdepth="4"?> "rfc2629-xhtml.ent">
<rfc xmlns:xi="http://www.w3.org/2001/XInclude" category="std"
number="8827" docName="draft-ietf-rtcweb-security-arch-20"
ipr="pre5378Trust200902">
ipr="pre5378Trust200902" obsoletes="" updates="" submissionType="IETF"
consensus="true" xml:lang="en" tocInclude="true" tocDepth="4"
symRefs="true" sortRefs="true" version="3">
<!-- xml2rfc v2v3 conversion 2.33.0 -->
<front>
<title abbrev="WebRTC Sec. Arch.">WebRTC Security Architecture</title>
<seriesInfo name="RFC" value="8827"/>
<author fullname="Eric Rescorla" initials="E.K." initials="E." surname="Rescorla">
<organization>RTFM, Inc.</organization>
<address>
<postal>
<street>2064 Edgewood Drive</street>
<city>Palo Alto</city>
<region>CA</region>
<code>94303</code>
<country>USA</country>
<country>United States of America</country>
</postal>
<phone>+1 650 678 2350</phone>
<email>ekr@rtfm.com</email>
</address>
</author>
<date/>
<area>ART</area>
<workgroup>RTCWEB</workgroup>
<date month="October" year="2020"/>
<!-- [rfced] Please insert any keywords (beyond those that appear in the
title) for use on https://www.rfc-editor.org/search -->
<abstract>
<t>
<!-- [rfced] In this cluster, we have been expanding WebRTC in the body of the
document (but not the title) as Web Real-Time Communication. Do you want to
include this expansion somewhere, or is not needed with the current
explanatory text?
Original (first occurrence):
This document defines the security architecture for WebRTC, a
protocol suite intended for use with real-time applications that can
be deployed in browsers - "real time communication on the Web".
-->
<t>
This document defines the security architecture for WebRTC, a protocol
suite intended for use with real-time applications that can be deployed
in browsers -- "real-time communication on the Web".
</t>
</abstract>
</front>
<middle>
<section title="Introduction" anchor="sec.introduction"> anchor="sec.introduction" numbered="true" toc="default">
<name>Introduction</name>
<t>
The Real-Time Communications on the Web (RTCWEB) working group Working Group
standardized protocols for real-time communications between Web
browsers, generally called "WebRTC" <xref target="I-D.ietf-rtcweb-overview"/>. target="RFC8825" format="default"/>.
The major use cases for WebRTC technology are real-time audio
and/or video calls, Web conferencing, and direct data transfer. Unlike
most conventional real-time systems, systems (e.g., SIP-based <xref
target="RFC3261"></xref> target="RFC3261" format="default"/> soft phones) phones), WebRTC communications are directly
controlled by some Web server, via a JavaScript (JS) API as shown in
<xref target="fig.simple"/>. target="fig.simple" format="default"/>.
</t>
<figure title="A simple WebRTC system" anchor="fig.simple">
<artwork><![CDATA[
<name>A Simple WebRTC System</name>
<artwork name="" type="" align="left" alt=""><![CDATA[
+----------------+
| |
| Web Server |
| |
+----------------+
^ ^
/ \
HTTP / \ HTTP
/ \
/ \
v v
JS API JS API
+-----------+ +-----------+
| | Media | |
| Browser |<---------->| Browser |
| | | |
+-----------+ +-----------+ ]]></artwork>
</figure>
<t>
A more complicated system might allow for interdomain calling, as shown
in <xref target="fig.multidomain"/>. target="fig.multidomain" format="default"/>. The protocol to be used between
the domains is not standardized by WebRTC, but given the installed base
and the form of the WebRTC API is likely to be something SDP-based like
SIP or something like the Extensible Messaging and Presence Protocol (XMPP)
<xref target="RFC6120"/>. target="RFC6120" format="default"/>.
</t>
<figure title="A multidomain WebRTC system" anchor="fig.multidomain">
<artwork><![CDATA[
<name>A Multidomain WebRTC System</name>
<artwork name="" type="" align="left" alt=""><![CDATA[
+--------------+ +--------------+
| | SIP,XMPP,...| SIP, XMPP, ... | |
| Web Server |<----------->| |<-------------->| Web Server |
| | | |
+--------------+ +--------------+
^ ^
| |
HTTP | | HTTP
| |
v v
JS API JS API
+-----------+ +-----------+
| | Media | |
| Browser |<---------------->| |<------------------->| Browser |
| | | |
+-----------+ +-----------+ ]]></artwork>
</figure>
<t>
This system presents a number of new security challenges, which are
analyzed in <xref target="I-D.ietf-rtcweb-security"/>. target="RFC8826" format="default"/>. This document
describes a security architecture for WebRTC which addresses the threats
and requirements described in that document.
</t>
</section>
<section anchor="sec-term" title="Terminology">
<t>
The numbered="true" toc="default">
<name>Terminology</name>
<t>The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL
NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED",
"MAY", "<bcp14>MUST</bcp14>", "<bcp14>MUST NOT</bcp14>",
"<bcp14>REQUIRED</bcp14>", "<bcp14>SHALL</bcp14>",
"<bcp14>SHALL NOT</bcp14>", "<bcp14>SHOULD</bcp14>",
"<bcp14>SHOULD NOT</bcp14>",
"<bcp14>RECOMMENDED</bcp14>", "<bcp14>NOT RECOMMENDED</bcp14>",
"<bcp14>MAY</bcp14>", and "OPTIONAL" "<bcp14>OPTIONAL</bcp14>" in this document are
to be interpreted as described in BCP 14 BCP 14 <xref target="RFC2119"/>
<xref target="RFC8174"/> when, and only when, they appear in all capitals,
as shown here.
</t> here.</t>
</section>
<section title="Trust Model" anchor="sec.proposal.trusthierarchy"> anchor="sec.proposal.trusthierarchy" numbered="true" toc="default">
<name>Trust Model</name>
<t>
The basic assumption of this architecture is that network resources
exist in a hierarchy of trust, rooted in the browser, which serves as
the user's Trusted Computing Base (TCB). Any security property which the
user wishes to have enforced must be ultimately guaranteed by the
browser (or transitively by some property the browser
verifies). Conversely, if the browser is compromised, then no security
guarantees are possible. Note that there are cases (e.g., Internet
kiosks) where the user can't really trust the browser that much. In
these cases, the level of security provided is limited by how much they
trust the browser.
</t>
<t>
Optimally, we would not rely on trust in any entities other than the
browser. However, this is unfortunately not possible if we wish to have
a functional system. Other network elements fall into two categories:
those which can be authenticated by the browser and thus can be granted
permissions to access sensitive resources, and those which cannot be
authenticated and thus are untrusted.
</t>
<section title="Authenticated Entities" anchor="sec.proposal.authenticated"> anchor="sec.proposal.authenticated" numbered="true" toc="default">
<name>Authenticated Entities</name>
<t>
There are two major classes of authenticated entities in the system:
</t>
<t>
<list style="symbols">
<t>
Calling services: Web
<dl newline="false" spacing="normal">
<dt>Calling services:</dt>
<dd>Web sites whose origin we can verify (optimally
via HTTPS, but in some cases because we are on a topologically
restricted network, such as behind a firewall, and can infer
authentication from firewall behavior).
</t>
<t>
Other users: WebRTC behavior).</dd>
<dt>Other users:</dt>
<dd>WebRTC peers whose origin we can verify
cryptographically (optimally via DTLS-SRTP).
</t>
</list>
</t> DTLS-SRTP).</dd>
</dl>
<t>
Note that merely being authenticated does not make these entities
trusted. For instance, just because we can verify that
https://www.example.org/
<https://www.example.org/> is owned by Dr. Evil does not mean that we can
trust Dr. Evil to access our camera and microphone. However, it gives
the user an opportunity to determine whether he wishes to trust
Dr. Evil or not; after all, if he desires to contact Dr. Evil (perhaps
to arrange for ransom payment), it's safe to temporarily give him
access to the camera and microphone for the purpose of the call, but
he doesn't want Dr. Evil to be able to access his camera and
microphone other than during the call. The point here is that we must
first identify other elements before we can determine whether and how
much to trust them. Additionally, sometimes we need to identify the
communicating peer before we know what policies to apply.
</t>
</section>
<section title="Unauthenticated Entities" anchor="sec.proposal.unauthenticated">
<t>
Other than the above entities, we are not generally able to identify
other network elements, thus we cannot trust them. This does not mean
that it is not possible to have any interaction with them, but it
means that we must assume that they will behave maliciously and design
a system which is secure even if they do so.
</t>
</section>
</section>
<!-- Not layered ? -->
<section title="Overview" anchor="sec.proposal.overview">
<!-- TODO: Federated -->
<t>
This section describes a typical WebRTC session [rfced] Sections 3.1 and shows how subsequent: Per the
various security elements interact "Gender-Specific
Language" section of <https://www.rfc-editor.org/styleguide/part2/>,
please let us know if we may change these instances of "he," "him,"
and what guarantees are provided "his" to "they," "them," and "their."
Original:
However, it
gives the user. The example user an opportunity to determine whether he wishes to trust
Dr. Evil or not; after all, if he desires to contact Dr. Evil
(perhaps to arrange for ransom payment), it's safe to temporarily
give him access to the camera and microphone for the purpose of the
call, but he doesn't want Dr. Evil to be able to access his camera
and microphone other than during the call.
...
The
idea behind this type of permissions is that a user might have a
fairly narrow list of peers he is willing to communicate with, e.g.,
"my mother" rather than "anyone on Facebook".
...
Note that this
does not mean that the IdP might not lie, but that is a
trustworthiness judgement that the user can make at the time he looks
at the identity.
...
Note that
this requires user consent in many cases but because the data channel
does not need consent, he can use that directly.
...
Fundamentally, the IdP proxy is just a piece of HTML and JS loaded by
the browser, so nothing stops a Web attacker from creating their own
IFRAME, loading the IdP proxy HTML/JS, and requesting a signature
over his own keys rather than those generated in the browser. -->
</t>
</section>
<section anchor="sec.proposal.unauthenticated" numbered="true" toc="default">
<name>Unauthenticated Entities</name>
<t>
Other than the above entities, we are not generally able to identify
other network elements; thus, we cannot trust them. This does not mean
that it is not possible to have any interaction with them, but it
means that we must assume that they will behave maliciously and design
a system which is secure even if they do so.
</t>
</section>
</section>
<section anchor="sec.proposal.overview" numbered="true" toc="default">
<name>Overview</name>
<!-- [rfced] Section 4: We found these comments in the original
approved XML file. Were these items resolved?
Original:
</section>
<!- - Not layered ? - ->
<section title="Overview" anchor="sec.proposal.overview">
<!- - TODO: Federated - -> -->
<t>
This section describes a typical WebRTC session and shows how the
various security elements interact and what guarantees are provided to
the user. The example in this section is a "best case" scenario in which
we provide the maximal amount of user authentication and media privacy
with the minimal level of trust in the calling service. Simpler versions
with lower levels of security are also possible and are noted in the
text where applicable. It's also important to recognize the tension
between security (or performance) and privacy. The example shown here is
aimed towards settings where we are more concerned about secure calling
than about privacy, but as we shall see, there are settings where one
might wish to make different tradeoffs--this trade&nbhy;offs -- this architecture is still
compatible with those settings.
</t>
<t>
For the purposes of this example, we assume the topology shown in the
figures below. This topology is derived from the topology shown in <xref
target="fig.simple"/>, target="fig.simple" format="default"/>, but separates Alice Alice's and Bob's identities from the
process of signaling. Specifically, Alice and Bob have relationships
with some Identity Provider (IdP) that supports a protocol (such as
OpenID Connect) that can be used to demonstrate their identity to
other parties. For instance, Alice might have an account with a social
network which she can then use to authenticate to other web Web sites
without explicitly having an account with those sites; this is a fairly
conventional pattern on the Web. <xref
target="sec.trust-relationships"/> <xref target="sec.trust-relationships" format="default"/> provides an overview of Identity
Providers and the relevant terminology. Alice and Bob might have
relationships with different IdPs as well.
</t>
<t>
This separation of identity provision and signaling isn't particularly
important in "closed world" cases where Alice and Bob are users on the
same social network and have identities based on that domain (<xref
target="fig.proposal.idp"/>). target="fig.proposal.idp" format="default"/>). However, there are important settings where
that is not the case, such as federation (calls from one domain to
another; see <xref target="fig.proposal-federated.idp"/>) target="fig.proposal-federated.idp" format="default"/>) and calling on
untrusted sites, such as where two users who have a relationship via a
given social network want to call each other on another, untrusted,
site, such as a poker site.
</t>
<t>
Note that the servers themselves are also authenticated by an external
identity service, the SSL/TLS certificate infrastructure (not shown).
As is conventional in the Web, all identities are ultimately rooted in
that system. For instance, when an IdP makes an identity assertion, the
Relying Party consuming that assertion is able to verify because it is
able to connect to the IdP via HTTPS.
</t>
<figure title="A call with IdP-based identity" anchor="fig.proposal.idp">
<artwork><![CDATA[
<name>A Call with IdP-Based Identity</name>
<artwork name="" type="" align="left" alt=""><![CDATA[
+----------------+
| |
| Signaling |
| Server |
| |
+----------------+
^ ^
/ \
HTTPS / \ HTTPS
/ \
/ \
v v
JS API JS API
+-----------+ +-----------+
| | Media | |
Alice | Browser |<---------->| Browser | Bob
| | (DTLS+SRTP)| |
+-----------+ +-----------+
^ ^--+ +--^ ^
| | | |
v | | v
+-----------+ | | +-----------+
| |<--------+ | |
| IdP1 | | | IdP2 |
| | +------->| |
+-----------+ +-----------+ ]]></artwork>
</figure>
<t>
<xref target="fig.proposal-federated.idp"/> target="fig.proposal-federated.idp" format="default"/> shows essentially the same
calling scenario but with a call between two separate domains (i.e., a
federated case), as in <xref target="fig.multidomain"/>. target="fig.multidomain" format="default"/>. As mentioned
above, the domains communicate by some unspecified protocol protocol, and
providing separate signaling and identity allows for calls to be
authenticated regardless of the details of the inter-domain protocol.
</t>
<figure title="A federated call with IdP-based identity" anchor="fig.proposal-federated.idp">
<artwork><![CDATA[
<name>A Federated Call with IdP-Based Identity</name>
<artwork name="" type="" align="left" alt=""><![CDATA[
+----------------+ Unspecified +----------------+
| | protocol | |
| Signaling |<----------------->| Signaling |
| Server | (SIP, XMPP, ...) | Server |
| | | |
+----------------+ +----------------+
^ ^
| |
HTTPS | | HTTPS
| |
| |
v v
JS API JS API
+-----------+ +-----------+
| | Media | |
Alice | Browser |<--------------------------->| Browser | Bob
| | DTLS+SRTP | |
+-----------+ +-----------+
^ ^--+ +--^ ^
| | | |
v | | v
+-----------+ | | +-----------+
| |<-------------------------+ | |
| IdP1 | | | IdP2 |
| | +------------------------>| |
+-----------+ +-----------+ ]]></artwork>
</figure>
<section title="Initial Signaling"> numbered="true" toc="default">
<name>Initial Signaling</name>
<t>
For simplicity, assume the topology in <xref
target="fig.proposal.idp"/>. target="fig.proposal.idp" format="default"/>. Alice and Bob are both users of a common
calling service; they both have approved the calling service to make
calls (we defer the discussion of device access permissions until
later). They are both connected to the calling service via HTTPS and
so know the origin with some level of confidence. They also have
accounts with some identity provider. This sort of identity service
is becoming increasingly common in the Web environment (with technologies
such as Federated Google Login, Facebook Connect, OAuth,
OpenID, WebFinger), and is often provided as a side effect service of
a user's ordinary accounts with some service. In this example, we show
Alice and Bob using a separate identity service, though the identity
service may be the same entity as the calling service or there may be
no identity service at all.
</t>
<t>
Alice is logged onto the calling service and decides to call Bob. She She
can see from the calling service that he is online and the calling
service presents a JS UI in the form of a button next to Bob's name
which says "Call". Alice clicks the button, which initiates a JS
callback that instantiates a PeerConnection object. This does not
require a security check: JS from any origin is allowed to get this
far.
</t>
<t>
Once the PeerConnection is created, the calling service JS needs to
set up some media. Because this is an audio/video call, it creates a
MediaStream with two MediaStreamTracks, one connected to an audio
input and one connected to a video input. At this point point, the first
security check is required: untrusted origins are not allowed to
access the camera and microphone, so the browser prompts Alice for
permission.
</t>
<t>
In the current W3C API, once some streams have been added, Alice's
browser + JS generates a signaling message <xref
target="I-D.ietf-rtcweb-jsep"/> target="RFC8829" format="default"/> containing:
</t>
<t>
<list style="symbols">
<t>
<ul spacing="normal">
<li>
Media channel information
</t>
<t>
</li>
<li>
Interactive Connectivity Establishment (ICE) <xref
target="RFC8445"/> target="RFC8445" format="default"/> candidates
</t>
<t>
</li>
<li>
A fingerprint "fingerprint" attribute binding the communication to a key pair
<xref target="RFC5763"/>. target="RFC5763" format="default"/>. Note that this key may simply be
ephemerally generated for this call or specific to this domain,
and Alice may have a large number of such keys.
</t>
</list>
</t>
</li>
</ul>
<t>
Prior to sending out the signaling message, the PeerConnection code
contacts the identity service and obtains an assertion binding Alice's
identity to her fingerprint. The exact details depend on the identity
service (though as discussed in <xref target="sec.generic.idp"/> target="sec.generic.idp" format="default"/>
PeerConnection can be agnostic to them), but for now it's easiest to
think of as an OAuth token. The assertion may bind other
information to the identity besides the fingerprint, but at minimum it
needs to bind the fingerprint.
</t>
<t>
This message is sent to the signaling server, e.g., by XMLHttpRequest
<xref target="XmlHttpRequest"/> target="XmlHttpRequest" format="default"/> or by WebSockets
<xref
target="RFC6455"/>, target="RFC6455" format="default"/>, over TLS <xref target="RFC5246"/>.
target="RFC5246" format="default"/>.
<!-- [rfced] Section 4.1: Because RFC 5246 has been obsoleted by
RFC 8446, would you like to (1) cite and list RFC 8446 instead,
(2) list both documents, or (3) leave the obsolete citation in place
(i.e., no changes)?
Original:
This message is sent to the signaling server, e.g., by XMLHttpRequest
[XmlHttpRequest] or by WebSockets [RFC6455], over TLS [RFC5246]. -->
The signaling server processes the message from Alice's browser,
determines that this is a call to Bob Bob, and sends a signaling message to
Bob's browser (again, the format is currently undefined). The JS on
Bob's browser processes it, and alerts Bob to the incoming call and to
Alice's identity. In this case, Alice has provided an identity
assertion and so Bob's browser contacts Alice's identity provider
(again, this is done in a generic way so the browser has no specific
knowledge of the IdP) to verify the assertion. It is also possible
to have IdPs with which the browser has a specific trustrelationship, trust relationship,
as described in <xref target="sec.trust-relationships"/>. target="sec.trust-relationships" format="default"/>.
This allows the browser
to display a trusted element in the browser chrome indicating that a
call is coming in from Alice. If Alice is in Bob's address book, then
this interface might also include her real name, a picture, etc. The
calling site will also provide some user interface element (e.g., a
button) to allow Bob to answer the call, though this is most likely
not part of the trusted UI.
</t>
<t>
If Bob agrees agrees, a PeerConnection is instantiated with the message from
Alice's side. Then, a similar process occurs as on Alice's browser:
Bob's browser prompts him for device permission, the media streams are
created, and a return signaling message containing media information,
ICE candidates, and a fingerprint is sent back to Alice via the
signaling service. If Bob has a relationship with an IdP, the message
will also come with an identity assertion.
</t>
<t>
At this point, Alice and Bob each know that the other party wants to
have a secure call with them. Based purely on the interface provided
by the signaling server, they know that the signaling server claims
that the call is from Alice to Bob. This This level of security is provided
merely by having the fingerprint in the message and having that
message received securely from the signaling server. Because the far
end sent an identity assertion along with their message, they know
that this is verifiable from the IdP as well. Note that if the call is
federated, as shown in <xref target="fig.proposal-federated.idp"/> target="fig.proposal-federated.idp" format="default"/>,
then Alice is able to verify Bob's identity in a way that is not
mediated by either her signaling server or Bob's. Rather, she verifies
it directly with Bob's IdP.
</t>
<t>
Of course, the call works perfectly well if either Alice or Bob
doesn't have a relationship with an IdP; they just get a lower level
of assurance. I.e., That is, they simply have whatever information their
calling site claims about the caller/callee's identity. Moreover,
Alice might wish to make an anonymous call through an anonymous
calling site, in which case she would of course just not provide any
identity assertion and the calling site would mask her identity from
Bob.
</t>
</section>
<section title="Media numbered="true" toc="default">
<name>Media Consent Verification"> Verification</name>
<t>
As described in (<xref target="I-D.ietf-rtcweb-security"/>; Section
4.2) <xref target="RFC8826" sectionFormat="comma"
section="4.2"/>, media consent verification is provided via ICE.
Thus, Alice and
Bob perform ICE checks with each other. At the completion of these
checks, they are ready to send non-ICE data.
</t>
<t>
At this point, Alice knows that (a) Bob (assuming he is verified via
his IdP) or someone else who the signaling service is claiming is Bob
is willing to exchange traffic with her and (b) that either Bob is at
the IP address which she has verified via ICE or there is an attacker
who is on-path to that IP address detouring the traffic. Note that it
is not possible for an attacker who is on-path between Alice and Bob
but not attached to the signaling service to spoof these checks
because they do not have the ICE credentials. Bob has the same
security guarantees with respect to Alice.
</t>
</section>
<section title="DTLS Handshake"> numbered="true" toc="default">
<name>DTLS Handshake</name>
<t>
Once the requisite ICE checks have completed, Alice and Bob can set
up a secure channel or channels. This is performed via DTLS <xref target="RFC6347"/> target="RFC6347" format="default"/>
and DTLS-SRTP <xref target="RFC5763"/> target="RFC5763" format="default"/> keying for SRTP
<xref target="RFC3711"/> target="RFC3711" format="default"/> for the media channel and SCTP
the Stream Control Transmission Protocol (SCTP) over DTLS
<xref target="RFC8261"/> target="RFC8261" format="default"/> for data
channels. Specifically, Alice and Bob perform a DTLS handshake on
every component which has been established by ICE. The total number of
channels depends on the amount of muxing; in the most likely case case, we
are using both RTP/RTCP mux and muxing multiple media streams on the
same channel, in which case there is only one DTLS handshake. Once the
DTLS handshake has completed, the keys are exported <xref
target="RFC5705"/> target="RFC5705" format="default"/> and used to key SRTP for the media channels.
</t>
<t>
At this point, Alice and Bob know that they share a set of secure data
and/or media channels with keys which are not known to any third-party
attacker. If Alice and Bob authenticated via their IdPs, then they
also know that the signaling service is not mounting a
man-in-the-middle attack on their traffic. Even if they do not use an
IdP, as long as they have minimal trust in the signaling service not
to perform a man-in-the-middle attack, they know that their
communications are secure against the signaling service as well (i.e.,
that the signaling service cannot mount a passive attack on the
communications).
</t>
</section>
<section title="Communications numbered="true" toc="default">
<name>Communications and Consent Freshness"> Freshness</name>
<t>
From a security perspective, everything from here on in is a little
anticlimactic: Alice and Bob exchange data protected by the keys
negotiated by DTLS. Because of the security guarantees discussed in
the previous sections, they know that the communications are encrypted
and authenticated.
</t>
<t>
The one remaining security property we need to establish is "consent
freshness", i.e., allowing Alice to verify that Bob is still prepared
to receive her communications so that Alice does not continue to send
large traffic volumes to entities which went abruptly offline. ICE
specifies periodic STUN Session Traversal Utilities for NAT (STUN) keepalives but only if media is not flowing.
Because the consent issue is more difficult here, we require WebRTC
implementations to periodically send keepalives. As described in
Section 5.3, these keepalives MUST <bcp14>MUST</bcp14> be based on the consent freshness
mechanism specified in <xref target="RFC7675"/>. target="RFC7675" format="default"/>.
<!-- [rfced] Section 4.4: This document does not have a Section 5.3.
Please let us know which section should be cited here.
Original:
As described in
Section 5.3, these keepalives MUST be based on the consent freshness
mechanism specified in [RFC7675]. -->
If a
keepalive fails and no new ICE channels can be established, then the
session is terminated.
</t>
</section>
</section>
<section title="SDP anchor="sec.sdp-id-attr" numbered="true" toc="default">
<name>SDP Identity Attribute" anchor="sec.sdp-id-attr"> Attribute</name>
<t>
The SDP 'identity' "identity" attribute is a session-level attribute that
is used by an endpoint to convey its identity assertion to its
peer. The identity assertion identity-assertion value is encoded as Base-64, base64, as described
in Section 4 of <xref target="RFC4648"/>. target="RFC4648" sectionFormat="of" section="4"/>.
</t>
<t>
The procedures in this section are based on the assumption
that the identity assertion of an endpoint is bound to identity assertion of an endpoint is bound to the
fingerprints of the endpoint. This does not preclude the definition of
alternative means of binding an assertion to the endpoint, but such
means are outside the scope of this specification.
</t>
<t>
The semantics of multiple "identity" attributes within an
offer or answer are undefined. Implementations <bcp14>SHOULD</bcp14> only include a
single "identity" attribute in an offer or answer, and relying parties
<bcp14>MAY</bcp14> elect to ignore all but the first "identity" attribute.
</t>
<dl newline="false" spacing="normal">
<dt>Name:</dt>
<dd>identity</dd>
<dt>Value:</dt>
<dd>identity-assertion</dd>
<dt>Usage Level:</dt>
<dd>session</dd>
<dt>Charset Dependent:</dt>
<dd>no</dd>
<dt>Default Value:</dt>
<dd>N/A</dd>
<dt>Name:</dt>
<dd>identity</dd>
</dl>
<!-- [rfced] Section 5: Are both "Name: identity" entries needed in
this list?
Original:
Name: identity
Value: identity-assertion
Usage Level: session
Charset Dependent: no
Default Value: N/A
Name: identity -->
<t>Syntax:</t>
<sourcecode name="abnf-1" type="abnf" ><![CDATA[
identity-assertion = identity-assertion-value
*(SP identity-extension)
identity-assertion-value = base64
identity-extension = extension-name [ "=" extension-value ]
extension-name = token
extension-value = 1*(%x01-09 / %x0b-0c / %x0e-3a / %x3c-ff)
; byte-string from [RFC4566]
<ALPHA and DIGIT as defined in [RFC4566]>
<base64 as defined in [RFC4566]>
]]></sourcecode>
<t>Example:</t>
<!-- [rfced] Section 5: We have split the <artwork> into 2 pieces: the
fingerprints of
first has been tagged as <sourcecode type="abnf"> and the endpoint. This does not preclude second as
<sourcecode type="sdp" >. See
<https://www.rfc-editor.org/materials/sourcecode-types.txt> for the definition of
alternative means preferred
list of binding an assertion to the endpoint, but such
means "type" attributes. Please review and let us know if ay updates are outside
needed.
For the scope definitions of ALPHA and DIGIT, RFC 4566 refers to RFC 4234, which has
been obsoleted by RFC 5234. Should this specification.
</t>
<t>
The semantics of multiple 'identity' attributes within an
offer or answer are undefined. Implementations SHOULD only include a
single 'identity' attribute in an offer or answer document reference RFC 5234 for ALPHA
and relying parties
MAY elect DIGIT? Also, RFC 4566 will soon be obsoleted by RFC-to-be 8866
<draft-ietf-mmusic-rfc4566bis-37>; should this document be updated to ignore all but the first 'identity' attribute.
</t>
<t>
<list style="hanging">
<t hangText="Name:">identity</t>
<t hangText="Value:">identity-assertion</t>
<t hangText="Usage Level:">session</t>
<t hangText="Charset Dependent:">no</t>
<t hangText="Default Value:">N/A</t>
<t hangText="Name:">identity</t>
</list>
</t>
<figure> point to
RFC 8866?
Original:
<artwork type="inline"><![CDATA[
Syntax:
identity-assertion = identity-assertion-value
*(SP identity-extension)
identity-assertion-value = base64
identity-extension = extension-name [ "=" extension-value ]
extension-name = token
extension-value = 1*(%x01-09 / %x0b-0c / %x0e-3a / %x3c-ff)
; byte-string from [RFC4566]
<ALPHA and DIGIT as defined in [RFC4566]>
<base64 as defined in [RFC4566]>
Example:
a=identity:\
eyJpZHAiOnsiZG9tYWluIjoiZXhhbXBsZS5vcmciLCJwcm90b2NvbCI6ImJvZ3Vz\
In0sImFzc2VydGlvbiI6IntcImlkZW50aXR5XCI6XCJib2JAZXhhbXBsZS5vcmdc\
IixcImNvbnRlbnRzXCI6XCJhYmNkZWZnaGlqa2xtbm9wcXJzdHV2d3l6XCIsXCJz\
aWduYXR1cmVcIjpcIjAxMDIwMzA0MDUwNlwifSJ9
Note
-->
<sourcecode name="sdp-1" type="sdp" ><![CDATA[
a=identity:\
eyJpZHAiOnsiZG9tYWluIjoiZXhhbXBsZS5vcmciLCJwcm90b2NvbCI6ImJvZ3Vz\
In0sImFzc2VydGlvbiI6IntcImlkZW50aXR5XCI6XCJib2JAZXhhbXBsZS5vcmdc\
IixcImNvbnRlbnRzXCI6XCJhYmNkZWZnaGlqa2xtbm9wcXJzdHV2d3l6XCIsXCJz\
aWduYXR1cmVcIjpcIjAxMDIwMzA0MDUwNlwifSJ9 ]]></sourcecode>
<aside><t>Note that long lines in the example are folded to meet the column
width constraints of this document; the backslash ("\") at the end of
a line, the carriage return that follows, and whitespace shall be ignored.
]]></artwork>
</figure> ignored.</t></aside>
<t>
This specification does not define any extensions for the attribute.
</t>
<t>
The identity-assertion value is a JSON <xref target="RFC8259"/> encoded string. string
<xref target="RFC8259" format="default"/>. The JSON object
contains two keys: "assertion" and "idp". The <spanx style="verb">assertion</spanx> "assertion" key value contains
an opaque string that is consumed by the IdP. The <spanx style="verb">idp</spanx> "idp" key value contains a
dictionary with one or two further values that identify the IdP. See
<xref target="sec.request-assert"/> target="sec.request-assert" format="default"/> for more details.
</t>
<section title="Offer/Answer Considerations" anchor="sec.sdp-id-attr-oa"> anchor="sec.sdp-id-attr-oa" numbered="true" toc="default">
<name>Offer/Answer Considerations</name>
<t>
This section defines the SDP Offer/Answer offer/answer <xref target="RFC3264"/> target="RFC3264" format="default"/> considerations for the SDP
'identity'
"identity" attribute.
</t>
<t>
Within this section, 'initial offer' refers to the first offer in the
SDP session that contains an SDP <spanx style="verb">identity</spanx> "identity" attribute.
</t>
<section title="Generating anchor="sec.sdp-id-attr-oa-inio" numbered="true" toc="default">
<name>Generating the Initial SDP Offer" anchor="sec.sdp-id-attr-oa-inio"> Offer</name>
<t>
When an offerer sends an offer, in order to provide its
identity assertion to the peer, it includes an 'identity' "identity" attribute in
the offer. In addition, the offerer includes one or more SDP
'fingerprint'
"fingerprint" attributes. The 'identity' "identity" attribute MUST <bcp14>MUST</bcp14> be bound to
all the 'fingerprint' "fingerprint" attributes in the session
description.
</t>
</section>
<section title="Generating of anchor="sec.sdp-id-attr-oa-ansa" numbered="true" toc="default">
<name>Generating an SDP Answer" anchor="sec.sdp-id-attr-oa-ansa"> Answer</name>
<t>
If the answerer elects to include an 'identity' "identity" attribute, it follows
the same steps as those in <xref target="sec.sdp-id-attr-oa-inio"/>. target="sec.sdp-id-attr-oa-inio" format="default"/>.
The answerer can choose to include or omit an 'identity' "identity" attribute independently,
regardless of whether the offerer did so.
</t>
</section>
<section title="Processing anchor="sec.sdp-id-attr-oa-offa" numbered="true" toc="default">
<name>Processing an SDP Offer or Answer" anchor="sec.sdp-id-attr-oa-offa"> Answer</name>
<t>
When an endpoint receives an offer or answer that contains an 'identity' "identity"
attribute, the answerer can use the the attribute information to
contact the IdP and verify the identity of the peer. If the identity
requires a third-party IdP as described in <xref target="sec.trust-relationships"/> target="sec.trust-relationships" format="default"/>,
then that IdP will need to have been specifically configured.
If the identity verification fails, the answerer MUST <bcp14>MUST</bcp14> discard the
offer or answer as malformed.
</t>
</section>
<section title="Modifying anchor="sec.sdp-id-attr-oa-modi" numbered="true" toc="default">
<name>Modifying the Session" anchor="sec.sdp-id-attr-oa-modi"> Session</name>
<t>
When modifying a session, if the set of fingerprints is
unchanged, then the sender MAY <bcp14>MAY</bcp14> send the same 'identity' "identity" attribute. In
this case, the established identity MUST <bcp14>MUST</bcp14> be applied to existing DTLS
connections as well as new connections established using one of those
fingerprints. Note that <xref target="I-D.ietf-rtcweb-jsep"/>, Section
5.2.1 target="RFC8829" sectionFormat="comma" section="5.2.1"/> requires that each media section use the same set of
fingerprints for every media section.
If a new identity "identity" attribute is received, then the receiver MUST <bcp14>MUST</bcp14>
apply that identity to all existing connections.
</t>
<t>
If the set of fingerprints changes, then the sender MUST <bcp14>MUST</bcp14>
either send a new 'identity' "identity" attribute or none at all.
Because a change in fingerprints also causes a new DTLS
connection to be established, the receiver MUST <bcp14>MUST</bcp14> discard
all previously established identities.
</t>
</section>
</section>
</section>
<section title="Detailed anchor="sec.proposal.detailed" numbered="true" toc="default">
<name>Detailed Technical Description" anchor="sec.proposal.detailed"> Description</name>
<section title="Origin anchor="sec.proposal.origin" numbered="true" toc="default">
<name>Origin and Web Security Issues" anchor="sec.proposal.origin"> Issues</name>
<t>
The basic unit of permissions for WebRTC is the origin <xref
target="RFC6454"/>. target="RFC6454" format="default"/>. Because the security of the origin depends on
being able to authenticate content from that origin, the origin can
only be securely established if data is transferred over HTTPS <xref
target="RFC2818"/>. target="RFC2818" format="default"/>. Thus, clients MUST <bcp14>MUST</bcp14> treat HTTP and HTTPS origins as
different permissions domains. Note: this This follows directly from the
origin security model and is stated here merely for clarity.
</t>
<t>
Many web Web browsers currently forbid by default any active mixed content
on HTTPS pages. That is, when JavaScript is loaded from an HTTP origin
onto an HTTPS page, an error is displayed and the HTTP content is not
executed unless the user overrides the error. Any browser which
enforces such a policy will also not permit access to WebRTC
functionality from mixed content pages (because they never display
mixed content). Browsers which allow active mixed content MUST <bcp14>MUST</bcp14>
nevertheless disable WebRTC functionality in mixed content settings.
</t>
<t>
Note that it is possible for a page which that was not mixed content to
become mixed content during the duration of the call. The major risk
here is that the newly arrived insecure JS might redirect media to a
location controlled by the attacker. Implementations MUST <bcp14>MUST</bcp14> either
choose to terminate the call or display a warning at that point.
</t>
<t>
Also note that the security architecture depends on the keying material
not being available to move between origins. But, But it is assumed that
the identity assertion can be passed to anyone that the page cares to.
</t>
</section>
<section title="Device anchor="sec.proposal.device.permissions" numbered="true" toc="default">
<name>Device Permissions Model" anchor="sec.proposal.device.permissions"> Model</name>
<t>
Implementations MUST <bcp14>MUST</bcp14> obtain explicit user consent prior to providing
access to the camera and/or microphone. Implementations MUST <bcp14>MUST</bcp14> at
minimum support the following two permissions models for HTTPS
origins.
</t>
<t>
<list style="symbols">
<t>
<ul spacing="normal">
<li>
Requests for one-time camera/microphone access.
</t>
<t>
</li>
<li>
Requests for permanent access.
</t>
</list>
</t>
</li>
</ul>
<t>
Because HTTP origins cannot be securely established against network
attackers, implementations MUST <bcp14>MUST</bcp14> refuse all permissions grants for
HTTP origins.
</t>
<t>
In addition, they SHOULD <bcp14>SHOULD</bcp14> support requests for access that promise that
media from this grant will be sent to a single communicating peer
(obviously there could be other requests for other peers), eE.g., e.g.,
"Call customerservice@example.org". The semantics of this request are
that the media stream from the camera and microphone will only be
routed through a connection which has been cryptographically verified
(through the IdP mechanism or an X.509 certificate in the DTLS-SRTP
handshake) as being associated with the stated identity. Note that it
is unlikely that browsers would have X.509 certificates, but servers
might. Browsers servicing such requests SHOULD <bcp14>SHOULD</bcp14> clearly indicate that
identity to the user when asking for permission. The idea behind this
type of permissions is that a user might have a fairly narrow list of
peers he is willing to communicate with, e.g., "my mother" rather than
"anyone on Facebook". Narrow permissions grants allow the browser to
do that enforcement.
</t>
<t>
<list style="hanging">
<t hangText="API Requirement:">
<dl newline="false" spacing="normal">
<dt>API Requirement:</dt>
<dd>
The API MUST <bcp14>MUST</bcp14> provide a mechanism for the requesting JS to
relinquish the ability to see or modify the media (e.g., via
MediaStream.record()). Combined with secure authentication of the
communicating peer, this allows a user to be sure that the calling
site is not accessing or modifying their conversion.
</t>
</list>
</t>
<t>
<list style="hanging">
<t hangText="UI Requirement:">
</dd>
</dl>
<dl newline="false" spacing="normal">
<dt>UI Requirement:</dt>
<dd>
The UI MUST <bcp14>MUST</bcp14> clearly indicate when the user's camera and microphone
are in use. This indication MUST NOT <bcp14>MUST NOT</bcp14> be suppressable suppressible by the JS
and MUST clearly indicate how JS
and <bcp14>MUST</bcp14> clearly indicate how to terminate device access, and
provide a UI means to immediately stop camera/microphone input
without the JS being able to prevent it.
</dd>
</dl>
<dl newline="false" spacing="normal">
<dt>UI Requirement:</dt>
<dd>
If the UI indication of camera/microphone use is displayed in the
browser such that minimizing the browser window would hide the
indication, or the JS creating an overlapping window would hide
the indication, then the browser <bcp14>SHOULD</bcp14> stop camera and microphone
input when the indication is hidden. (Note: This may not be
necessary in systems that are non-windows-based but that have good
notifications support, such as phones.)
</dd>
</dl>
<!-- [rfced] Section 6.2: Is the bullet list after this "UI
Requirement:" list item supposed to terminate device access, and
provide be a UI means to immediately stop camera/microphone input
without "sub-list" (as was done,
for example, after the JS being able to prevent it.
</t>
</list>
</t>
<t>
<list style="hanging">
<t hangText="UI Requirement:"> "UI Requirements:" list item in Section 6.5),
or should it remain as a separate list?
Original:
UI Requirement: If the UI indication of camera/microphone use are
displayed in the browser such that minimizing the browser window
would hide the indication, or the JS creating an overlapping
window would hide the indication, then the browser SHOULD stop
camera and microphone input when the indication is hidden. [Note:
this may not be necessary in systems that are non-windows-based
but that have good notifications support, such as phones.]
</t>
</list>
</t>
<t>
<list style="symbols">
<t>
o Browsers MUST NOT permit permanent screen or application sharing
permissions to be installed as a response to a JS request for
permissions. Instead, they must require some other user action
such as a permissions setting or an application install experience
to grant permission to a site.
</t>
<t>
... -->
<ul spacing="normal">
<li>
Browsers MUST <bcp14>MUST NOT</bcp14> permit permanent screen or application sharing
permissions to be installed as a response to a JS request for
permissions. Instead, they must require some other user action
such as a permissions setting or an application install experience
to grant permission to a site.
</li>
<li>
Browsers <bcp14>MUST</bcp14> provide a separate dialog request for
screen/application sharing permissions even if the media request
is made at the same time as camera and microphone.
</t>
<t>
<!-- [rfced] Section 6.2: Please clarify the meaning of "as camera
and microphone."
Original:
o Browsers MUST provide a separate dialog request for screen/
application sharing permissions even if the media request is made
at the same time as camera and microphone. -->
</li>
<li>
The browser MUST <bcp14>MUST</bcp14> indicate any windows which are currently being
shared in some unambiguous way. Windows which are not visible MUST
NOT <bcp14>MUST
NOT</bcp14> be shared even if the application is being shared. If the
screen is being shared, then that MUST <bcp14>MUST</bcp14> be indicated.
</t>
</list>
</t>
</li>
</ul>
<t>
Browsers MAY <bcp14>MAY</bcp14> permit the formation of data channels without any direct
user approval. Because sites can always tunnel data through the
server, further restrictions on the data channel do not provide any
additional security. (See <xref
target="sec.proposal.communications.consent"/> target="sec.proposal.communications.consent" format="default"/> for a related issue). issue.)
</t>
<t>
Implementations which support some form of direct user authentication
SHOULD
<bcp14>SHOULD</bcp14> also provide a policy by which a user can authorize calls only
to specific communicating peers. Specifically, the implementation
SHOULD
<bcp14>SHOULD</bcp14> provide the following interfaces/controls:
</t>
<t>
<list style="symbols">
<t>
<ul spacing="normal">
<li>
Allow future calls to this verified user.
</t>
<t>
</li>
<li>
Allow future calls to any verified user who is in my system
address book (this only works with address book integration, of
course).
</t>
</list>
</t>
</li>
</ul>
<t>
Implementations SHOULD <bcp14>SHOULD</bcp14> also provide a different user interface
indication when calls are in progress to users whose identities are
directly verifiable. <xref target="sec.proposal.comsec"/> target="sec.proposal.comsec" format="default"/> provides
more on this.
</t>
</section>
<section title="Communications Consent" anchor="sec.proposal.communications.consent"> anchor="sec.proposal.communications.consent" numbered="true" toc="default">
<name>Communications Consent</name>
<t>
Browser client implementations of WebRTC MUST <bcp14>MUST</bcp14> implement ICE. Server
gateway implementations which operate only at public IP addresses MUST <bcp14>MUST</bcp14>
implement either full ICE or ICE-Lite <xref target="RFC8445"/>. target="RFC8445" format="default"/>.
</t>
<t>
Browser implementations MUST <bcp14>MUST</bcp14> verify reachability via ICE prior to
sending any non-ICE packets to a given destination. Implementations
MUST NOT
<bcp14>MUST NOT</bcp14> provide the ICE transaction ID to JavaScript during the
lifetime of the transaction (i.e., during the period when the ICE
stack would accept a new response for accept a new response for that transaction). The JS <bcp14>MUST
NOT</bcp14> be permitted to control the local ufrag and password, though it of
course knows it.
</t>
<t>
While continuing consent is required, the ICE <xref target="RFC8445" sectionFormat="comma" section="10"/> keepalives use STUN Binding Indications which are
one-way and therefore not sufficient.
<!-- [rfced] Section 6.3: Please advise regarding the following:
1. We do not see the word "keepalive" in Section 10 of RFC 8445, but
we do see it in 8445's Section 11. Please confirm that "Section 10"
is correct here and will be clear to readers.
2. We found the use of "which" confusing here. Are all STUN Binding
Indications one-way and therefore not sufficient (in which case "STUN
Binding Indications, which are" would be correct), or only some (in
which case "STUN Binding Indications that transaction). The JS MUST
NOT are" would be permitted to control correct)?
3. We found this comment, in the local ufrag and password, though it of
course knows it.
</t>
<t> <!-- FIXME: XML file, just prior to this
sentence: "FIXME: phrasing of first sentence still awkward --> awkward."
Please let us know how/if you want to fix the phrasing.
Original:
While continuing consent is required, the ICE <xref
target="RFC8445"/>; [RFC8445]; Section 10
keepalives use STUN Binding Indications which are one-way and
therefore not sufficient. -->
The current WG consensus is to
use ICE Binding Requests for continuing consent freshness. ICE already
requires that implementations respond to such requests, so this
approach is maximally compatible. A separate document will profile the
ICE timers to be used; see <xref target="RFC7675"/>. target="RFC7675" format="default"/>.
</t>
</section>
<section title="IP anchor="sec.proposal.ip.location.privacy" numbered="true" toc="default">
<name>IP Location Privacy" anchor="sec.proposal.ip.location.privacy"> Privacy</name>
<t>
A side effect of the default ICE behavior is that the peer learns
one's IP address, which leaks large amounts of location
information. This has negative privacy consequences in some
circumstances. The API requirements in this section are intended to
mitigate this issue. Note that these requirements are not intended to
protect the user's IP address from a malicious site. In general, the
site will learn at least a user's server-reflexive address from any
HTTP transaction.
<!-- [rfced] Section 6.4: Per author feedback for RFC 8839 and per
other documents in this cluster, we hyphenated the term "server
reflexive". Please let us know any objections.
Original:
In general, the site will learn at
least a user's server reflexive address from any HTTP transaction.
Currently:
In general, the site will learn at
least a user's server-reflexive address from any HTTP transaction. -->
Rather, these requirements are intended to allow a
site to cooperate with the user to hide the user's IP address from the
other side of the call. Hiding the user's IP address from the server
requires some sort of explicit privacy preserving privacy-preserving mechanism on the
client (e.g., Tor Browser [https://www.torproject.org/projects/torbrowser.html.en]) <eref brackets="angle" target="https://www.torproject.org/projects/torbrowser.html.en"/>) and
is out of scope for this specification.
</t>
<t>
<list style="hanging">
<t hangText="API Requirement:">
<dl newline="false" spacing="normal">
<dt>API Requirement:</dt>
<dd>
The API MUST <bcp14>MUST</bcp14> provide a mechanism to allow the JS to suppress ICE
negotiation (though perhaps to allow candidate gathering) until
the user has decided to answer the call [note: determining call. (Note: Determining when
the call has been answered is a question for the JS.] JS.) This
enables a user to prevent a peer from learning their IP address if
they elect not to answer a call and also from learning whether the
user is online.
</t>
</list>
</t>
<t>
<list style="hanging">
<t hangText="API Requirement:">
</dd>
</dl>
<dl newline="false" spacing="normal">
<dt>API Requirement:</dt>
<dd>
The API MUST <bcp14>MUST</bcp14> provide a mechanism for the calling application JS to
indicate that only TURN candidates are to be used. This prevents
the peer from learning one's IP address at all. This mechanism
MUST
<bcp14>MUST</bcp14> also permit suppression of the related address field, since
that leaks local addresses.
</t>
</list>
</t>
<t>
<list style="hanging">
<t hangText="API Requirement:">
</dd>
</dl>
<dl newline="false" spacing="normal">
<dt>API Requirement:</dt>
<dd>
The API MUST <bcp14>MUST</bcp14> provide a mechanism for the calling application to
reconfigure an existing call to add non-TURN candidates. Taken
together, this and the previous requirement allow ICE negotiation
to start immediately on incoming call notification, thus reducing
post-dial delay, but also to avoid disclosing the user's IP
address until they have decided to answer. They also allow users
to completely hide their IP address for the duration of the
call. Finally, they allow a mechanism for the user to optimize
performance by reconfiguring to allow non-TURN candidates during
an active call if the user decides they no longer need to hide
their IP address
</t>
</list>
</t> address.
</dd>
</dl>
<t>
Note that some enterprises may operate proxies and/or NATs designed to
hide internal IP addresses from the outside world. WebRTC provides no
explicit mechanism to allow this function. Either such enterprises
need to proxy the HTTP/HTTPS and modify the SDP and/or the JS, or
there needs to be browser support to set the "TURN-only" policy
regardless of the site's preferences.
</t>
</section>
<section title="Communications Security" anchor="sec.proposal.comsec"> anchor="sec.proposal.comsec" numbered="true" toc="default">
<name>Communications Security</name>
<t>
Implementations MUST <bcp14>MUST</bcp14> support SRTP <xref target="RFC3711"/>. target="RFC3711" format="default"/>.
Implementations MUST <bcp14>MUST</bcp14> support DTLS <xref target="RFC6347"/> target="RFC6347" format="default"/> and
DTLS-SRTP <xref target="RFC5763"/><xref target="RFC5764"/> target="RFC5763" format="default"/> <xref target="RFC5764" format="default"/> for SRTP
keying. Implementations MUST <bcp14>MUST</bcp14> support SCTP over DTLS <xref
target="RFC8261"/>. target="RFC8261" format="default"/>.
</t>
<t>
All media channels MUST <bcp14>MUST</bcp14> be secured via SRTP and SRTCP. the
Secure Real-time Transport Control Protocol (SRTCP). Media traffic MUST NOT <bcp14>MUST NOT</bcp14>
be sent over plain (unencrypted) RTP or RTCP; that is, implementations MUST
NOT <bcp14>MUST
NOT</bcp14> negotiate cipher suites with NULL encryption modes. DTLS-SRTP
MUST
<bcp14>MUST</bcp14> be offered for every media channel. WebRTC implementations MUST NOT <bcp14>MUST NOT</bcp14>
offer SDP Security Descriptions security descriptions <xref target="RFC4568"/> target="RFC4568" format="default"/> or select it if offered.
A
An SRTP MKI MUST NOT Master Key Identifier (MKI) <bcp14>MUST NOT</bcp14> be used.
</t>
<t>
All data channels MUST <bcp14>MUST</bcp14> be secured via DTLS.
</t>
<t>
All Implementations MUST implementations <bcp14>MUST</bcp14> support DTLS 1.2 with the
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 cipher suite and the
<xref target="FIPS186">P-256 target="FIPS186" format="default">P-256 curve</xref>.
Earlier drafts of this specification required
DTLS 1.0 with the cipher suite
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, and at the time of this
writing some implementations do not support DTLS 1.2;
endpoints which that support only DTLS 1.2 might encounter
interoperability issues.
The DTLS-SRTP protection profile
SRTP_AES128_CM_HMAC_SHA1_80 MUST <bcp14>MUST</bcp14> be supported for
SRTP.
Implementations
MUST
<bcp14>MUST</bcp14> favor cipher suites which support (Perfect Perfect Forward Secrecy) PFS Secrecy (PFS)
over non-PFS cipher suites and SHOULD <bcp14>SHOULD</bcp14> favor AEAD
Authenticated Encryption with Associated Data (AEAD) over non-AEAD cipher suites.
</t>
<t>
Implementations MUST NOT <bcp14>MUST NOT</bcp14> implement DTLS renegotiation and MUST <bcp14>MUST</bcp14> reject
it with a "no_renegotiation" alert if offered.</t>
<t>
Endpoints MUST NOT <bcp14>MUST NOT</bcp14> implement TLS False Start <xref target="RFC7918"/>.</t>
<t>
<list style="hanging">
<t hangText="API Requirement:"> target="RFC7918" format="default"/>.</t>
<dl newline="false" spacing="normal">
<dt>API Requirement:</dt>
<dd>
The API MUST <bcp14>MUST</bcp14> generate a new authentication key pair for every new
call by default. This is intended to allow for unlinkability.
</t>
<t hangText="API Requirement:">
</dd>
<dt>API Requirement:</dt>
<dd>
The API MUST <bcp14>MUST</bcp14> provide a means to reuse a key pair for calls. This
can be used to enable key continuity-based authentication, and
could be used to amortize key generation costs.
</t>
<t hangText="API Requirement:">
</dd>
<dt>API Requirement:</dt>
<dd>
Unless
the user specifically configures an external key pair, different
key pairs MUST <bcp14>MUST</bcp14> be used for each origin. (This avoids creating a
super-cookie.)
</t>
<t hangText="API Requirement:">
</dd>
<dt>API Requirement:</dt>
<dd>
When DTLS-SRTP is used, the API MUST NOT <bcp14>MUST NOT</bcp14> permit the JS to obtain
the negotiated keying material. This requirement preserves the
end-to-end security of the media.
</t>
</list>
</t>
<t>
<list style="hanging">
<t hangText="UI Requirements: ">
</dd>
</dl>
<dl newline="false" spacing="normal">
<dt>UI Requirements:</dt>
<dd>
A user-oriented client MUST <bcp14>MUST</bcp14> provide an "inspector" interface which
allows the user to determine the security characteristics of the
media.
</t>
<t>
</dd>
<dt/>
<dd>
The following properties SHOULD <bcp14>SHOULD</bcp14> be displayed "up-front" in the
browser chrome, i.e., without requiring the user to ask for them:
</t>
<t>
<list style="symbols">
<t>
</dd>
<dt/>
<dd>
<ul spacing="normal">
<li>
A client MUST <bcp14>MUST</bcp14> provide a user interface through which a user
may determine the security characteristics for
currently-displayed
currently displayed audio and video stream(s)
</t>
<t> stream(s).
</li>
<li>
A client MUST <bcp14>MUST</bcp14> provide a user interface through which a user
may determine the security characteristics for transmissions
of their microphone audio and camera video.
</t>
<t>
</li>
<li>
If the far endpoint was directly verified, either via a
third-party verifiable X.509 certificate or via a Web IdP
mechanism (see <xref target="sec.generic.idp"/>) target="sec.generic.idp" format="default"/>), the "security
characteristics" MUST <bcp14>MUST</bcp14> include the verified information. X.509
identities and Web IdP identities have similar semantics and
should be displayed in a similar way.
</t>
</list>
</t>
<t>
</t>
<t>
</li>
</ul>
</dd>
<dt/>
<dd>
The following properties are more likely to require some
"drill-down" from the user:
</t>
<t>
<list style="symbols">
<t>
</dd>
<dt/>
<dd>
<ul spacing="normal">
<li>
The "security characteristics" MUST <bcp14>MUST</bcp14> indicate the cryptographic
algorithms in use (For example: "AES-CBC".)
</t>
<t> (for example, "AES-CBC").
</li>
<li>
The "security characteristics" MUST <bcp14>MUST</bcp14> indicate whether PFS is
provided.
</t>
<t>
</li>
<li>
The "security characteristics" MUST <bcp14>MUST</bcp14> include some mechanism to
allow an out-of-band verification of the peer, such as a
certificate fingerprint or a Short Authentication String (SAS).
These are compared by the peers to authenticate one another.
</t>
</list>
</t>
</list>
</t>
</li>
</ul>
</dd>
</dl>
</section>
</section>
<section title="Web-Based anchor="sec.generic.idp" numbered="true" toc="default">
<name>Web-Based Peer Authentication" anchor="sec.generic.idp"> Authentication</name>
<t>
In a number of cases, it is desirable for the endpoint (i.e., the
browser) to be able to directly identify the endpoint on the other
side without trusting the signaling service to which they are
connected. For instance, users may be making a call via a federated
system where they wish to get direct authentication of the other
side. Alternately, they may be making a call on a site which they
minimally trust (such as a poker site) but to someone who has an
identity on a site they do trust (such as a social network.) network).
</t>
<t>
Recently, a number of Web-based identity technologies (OAuth,
Facebook Connect Connect, etc.) have been developed. While the
details vary, what these technologies share is that they have a
Web-based (i.e., HTTP/HTTPS) identity provider which that attests to Alice's
identity. For instance, if Alice has an account at example.org, Alice could
use the example.org identity provider to prove to others that Alice is
alice@example.org. The development of these technologies allows us to
separate calling from identity provision: Alice could call you on a
poker site but identify herself as alice@example.org.
</t>
<t>
Whatever the underlying technology, the general principle is that the
party which is being authenticated is NOT the signaling site but
rather the user (and their browser). Similarly, the relying party is
the browser and not the signaling site. Thus, the browser MUST <bcp14>MUST</bcp14>
generate the input to the IdP assertion process and
display the results of the verification process to the user
in a way which cannot be imitated by the calling site.
</t>
<t>
The mechanisms defined in this document do not require the browser to
implement any particular identity protocol or to support any
particular IdP. Instead, this document provides a generic interface
which any IdP can implement. Thus, new IdPs and protocols can be
introduced without change to either the browser or the calling
service. This avoids the need to make a commitment to any particular
identity protocol, although browsers may opt to directly implement
some identity protocols in order to provide superior performance or UI
properties.
</t>
<section title="Trust anchor="sec.trust-relationships" numbered="true" toc="default">
<name>Trust Relationships: IdPs, APs, and RPs" anchor="sec.trust-relationships"> RPs</name>
<t>
Any federated identity protocol has three major participants:
</t>
<t>
<list style="hanging">
<t hangText="Authenticating
<dl newline="false" spacing="normal">
<dt>Authenticating Party (AP):"> (AP):</dt>
<dd>
The entity which is trying to establish its identity.
</t>
<t>
</t>
<t hangText="Identity
</dd>
<dt>Identity Provider (IdP):"> (IdP):</dt>
<dd>
The entity which is vouching for the AP's identity.
</t>
<t>
</t>
<t hangText="Relying
</dd>
<dt>Relying Party (RP):"> (RP):</dt>
<dd>
The entity which is trying to verify the AP's identity.
</t>
</list>
</t>
</dd>
</dl>
<t>
The AP and the IdP have an account relationship of some kind: the AP
registers with the IdP and is able to subsequently authenticate
directly to the IdP (e.g., with a password). This means that the
browser must somehow know which IdP(s) the user has an account
relationship with. This can either be something that the user
configures into the browser or that is configured at the calling
site and then provided to the PeerConnection by the Web application
at the calling site. The use case for having this information
configured into the browser is that the user may "log into" the
browser to bind it to some identity. This is becoming common in new
browsers. However, it should also be possible for the IdP
information to simply be provided by the calling application.
</t>
<t>
At a high level level, there are two kinds of IdPs:
</t>
<t>
<list style="hanging">
<t hangText="Authoritative: ">
<dl newline="false" spacing="normal">
<dt>Authoritative:</dt>
<dd>
IdPs which have verifiable control of some section of the
identity space. For instance, in the realm of e-mail, email, the
operator of "example.com" has complete control of the namespace
ending in "@example.com". Thus, "alice@example.com" is whoever
the operator says operator says it is. Examples of systems with authoritative
identity providers include DNSSEC, RFC 4474, and Facebook
Connect (Facebook identities only make sense within the context
of the Facebook system).
<!-- [rfced] Section 7.1: May we cite RFC 8224 (which obsoletes
RFC 4474) here instead (with brackets, so that a hyperlink will be
available for the reader) and list it is. under Informative References?
Original:
Examples of systems with authoritative
identity providers include DNSSEC, RFC 4474, and Facebook Connect
(Facebook identities only make sense within the context of the
Facebook system).
</t>
<t>
</t>
<t hangText="Third-Party: ">
Possibly:
Examples of systems with authoritative
identity providers include DNSSEC, an identity system for SIP
(see [RFC8224]), and Facebook Connect (Facebook identities only make
sense within the context of the Facebook system).
...
[RFC8224] Peterson, J., Jennings, C., Rescorla, E., and C. Wendt,
"Authenticated Identity Management in the Session
Initiation Protocol (SIP)", RFC 8224, DOI 10.17487/RFC8224,
February 2018, <https://www.rfc-editor.org/info/rfc8224>. -->
</dd>
<dt>Third-Party:</dt>
<dd>
IdPs which don't have control of their section of the identity
space but instead verify a user's identities identity via some unspecified
mechanism and then attest to it. Because the IdP doesn't
actually control the namespace, RPs need to trust that the IdP
is correctly verifying AP identities, and there can potentially
be multiple IdPs attesting to the same section of the identity
space. Probably the best-known example of a third-party identity
provider is SSL/TLS certificates, where there are a large number of
CAs
certification authorities (CAs) all of whom can attest to any domain name.
</t>
</list>
</t>
</dd>
</dl>
<t>
If an AP is authenticating via an authoritative IdP, then the RP
does not need to explicitly configure trust in the IdP at all. The
identity mechanism can directly verify that the IdP indeed made the
relevant identity assertion (a function provided by the mechanisms
in this document), and any assertion it makes about an identity for
which it is authoritative is directly verifiable. Note that this
does not mean that the IdP might not lie, but that is a
trustworthiness judgement that the user can make at the time he
looks at the identity.
</t>
<t>
By contrast, if an AP is authenticating via a third-party IdP, the
RP needs to explicitly trust that IdP (hence the need for an
explicit trust anchor list in PKI-based SSL/TLS clients). The list
of trustable IdPs needs to be configured directly into the browser,
either by the user or potentially by the browser manufacturer. This
is a significant advantage of authoritative IdPs and implies that if
third-party IdPs are to be supported, the potential number needs to
be fairly small.
</t>
</section>
<section title="Overview anchor="sec.overview" numbered="true" toc="default">
<name>Overview of Operation" anchor="sec.overview"> Operation</name>
<t>
In order to provide security without trusting the calling site, the
PeerConnection component of the browser must interact directly with
the IdP. The details of the mechanism are described in the W3C API
specification, but the general idea is that the PeerConnection
component downloads JS from a specific location on the IdP dictated
by the IdP domain name. That JS (the "IdP proxy") runs in an
isolated security context within the browser browser, and the PeerConnection
talks to it via a secure message passing channel.
</t>
<t>
Note that there are two logically separate functions here:
<list style="symbols">
<t>
</t>
<ul spacing="normal">
<li>
Identity assertion generation.
</t>
<t>
</li>
<li>
Identity assertion verification.
</t>
</list>
</t>
</li>
</ul>
<t>
The same IdP JS "endpoint" is used for both functions functions, but of course
a given IdP might behave differently and load new JS to perform one
function or the other.
</t>
<figure>
<artwork><![CDATA[
<artwork name="" type="" align="left" alt=""><![CDATA[
+--------------------------------------+
| Browser |
| |
| +----------------------------------+ |
| | https://calling-site.example.com | |
| | | |
| | Calling JS Code | |
| | ^ | |
| +---------------|------------------+ |
| | API Calls |
| v |
| PeerConnection |
| ^ |
| | API Calls |
| +-----------|-------------+ | +---------------+
| | v | | | |
| | IdP Proxy |<-------->| Identity |
| | | | | Provider |
| | https://idp.example.org | | | |
| +-------------------------+ | +---------------+
| |
+--------------------------------------+ ]]></artwork>
</figure>
<t>
When the PeerConnection object wants to interact with the IdP, the
sequence of events is as follows:
<list style="numbers">
<t>
</t>
<ol spacing="normal" type="1">
<li>
The browser (the PeerConnection component) instantiates an IdP
proxy. This allows the IdP to load whatever JS is necessary into
the proxy. The resulting code runs in the IdP's security
context.
</t>
<t>
</li>
<li>
The IdP registers an object with the browser that conforms to
the API defined in <xref target="webrtc-api"/>.
</t>
<t> target="webrtc-api" format="default"/>.
</li>
<li>
The browser invokes methods on the object registered by the IdP
proxy to create or verify identity assertions.
</t>
</list>
</t>
</li>
</ol>
<t>
This approach allows us to decouple the browser from any particular
identity provider; the browser need only know how to load the IdP's
JavaScript--the
JavaScript -- the location of which is determined based on the IdP's
identity--and
identity -- and to call the generic API for requesting and verifying
identity assertions. The IdP provides whatever logic is necessary to
bridge the generic protocol to the IdP's specific
requirements. Thus, a single browser can support any number of
identity protocols, including being forward compatible with IdPs
which did not exist at the time the browser was written.
</t>
</section>
<section title="Items anchor="sec.standardized" numbered="true" toc="default">
<name>Items for Standardization" anchor="sec.standardized"> Standardization</name>
<t>
There are two parts to this work:
</t>
<t>
<list style="symbols">
<t>
<ul spacing="normal">
<li>
The precise information from the signaling message that must be
cryptographically bound to the user's identity and a mechanism
for carrying assertions in JSEP JavaScript Session Establishment
Protocol (JSEP) messages. This is specified in
<xref target="sec.jsep-binding"/>.
</t>
<t> target="sec.jsep-binding" format="default"/>.
</li>
<li>
The interface to the IdP, which is defined in the companion W3C
WebRTC API specification <xref target="webrtc-api"/>.
</t>
</list>
</t> target="webrtc-api" format="default"/>.
</li>
</ul>
<t>
The WebRTC API specification also defines JavaScript interfaces that
the calling application can use to specify which IdP to use. That
API also provides access to the assertion-generation capability and
the status of the validation process.
</t>
</section>
<section title="Binding anchor="sec.jsep-binding" numbered="true" toc="default">
<name>Binding Identity Assertions to JSEP Offer/Answer Transactions" anchor="sec.jsep-binding"> Transactions</name>
<t>
An identity assertion binds the user's identity (as asserted by the
IdP) to the SDP offer/answer exchange and specifically to the
media. In order to achieve this, the PeerConnection must provide the
DTLS-SRTP fingerprint to be bound to the identity. This is provided
as a JavaScript object (also known as a dictionary or hash) with a
single <spanx style="verb">fingerprint</spanx> "fingerprint" key, as shown below:
</t>
<figure>
<artwork><![CDATA[
<!-- [rfced] Please review the type attribute set for each <sourcecode> and let
us know if any updates are needed.
-->
<sourcecode name="json-1" type="json"><![CDATA[
{
"fingerprint":
[
{ "algorithm": "sha-256",
"digest": "4A:AD:B9:B1:3F:...:E5:7C:AB" },
{ "algorithm": "sha-1",
"digest": "74:E9:76:C8:19:...:F4:45:6B" }
]
}
]]></artwork>
</figure> ]]></sourcecode>
<t>
The <spanx style="verb">fingerprint</spanx> "fingerprint" value is an array of
objects. Each object in the array contains <spanx
style="verb">algorithm</spanx> "algorithm" and <spanx
style="verb">digest</spanx> "digest" values, which correspond directly to
the algorithm and digest values in the <spanx
style="verb">fingerprint</spanx> "fingerprint" attribute of the SDP <xref
target="RFC8122"/>. target="RFC8122" format="default"/>.
</t>
<t>
This object is encoded in a <xref target="RFC8259">JSON</xref> target="RFC8259" format="default">JSON</xref>
string for passing to the IdP. The identity assertion returned by
the IdP, which is encoded in the <spanx
style="verb">identity</spanx> "identity" attribute, is a JSON object that is
encoded as described in <xref target="sec.carry-assertion"/>. target="sec.carry-assertion" format="default"/>.
</t>
<t>
This structure does not need to be interpreted by the IdP or the
IdP proxy. It is consumed solely by the RP's browser. The IdP
merely treats it as an opaque value to be attested to. Thus, new
parameters can be added to the assertion without modifying the
IdP.
</t>
<section title="Carrying anchor="sec.carry-assertion" numbered="true" toc="default">
<name>Carrying Identity Assertions" anchor="sec.carry-assertion"> Assertions</name>
<t>
Once an IdP has generated an assertion (see <xref
target="sec.request-assert"/>), target="sec.request-assert" format="default"/>), it is attached to the SDP
offer/answer message. This is done by adding a new 'identity' "identity"
attribute to the SDP. The sole contents of this value is the
identity assertion. The identity assertion produced by the IdP is
encoded into a UTF-8 JSON text, then <xref
target="RFC4648">Base64-encoded</xref> target="RFC4648" format="default">base64-encoded</xref> to produce this string.
For example:
</t>
<figure>
<artwork><![CDATA[
<sourcecode name="sdp-1" type="sdp" ><![CDATA[
v=0
o=- 1181923068 1181923196 IN IP4 ua1.example.com
s=example1
c=IN IP4 ua1.example.com
a=fingerprint:sha-1 \
4A:AD:B9:B1:3F:82:18:3B:54:02:12:DF:3E:5D:49:6B:19:E5:7C:AB
a=identity:\
eyJpZHAiOnsiZG9tYWluIjoiZXhhbXBsZS5vcmciLCJwcm90b2NvbCI6ImJvZ3Vz\
In0sImFzc2VydGlvbiI6IntcImlkZW50aXR5XCI6XCJib2JAZXhhbXBsZS5vcmdc\
IixcImNvbnRlbnRzXCI6XCJhYmNkZWZnaGlqa2xtbm9wcXJzdHV2d3l6XCIsXCJz\
aWduYXR1cmVcIjpcIjAxMDIwMzA0MDUwNlwifSJ9
a=...
t=0 0
m=audio 6056 RTP/SAVP 0
a=sendrecv
...
Note ]]></sourcecode>
<aside><t>Note that long lines in the example are folded to meet the column
width constraints of this document; the backslash ("\") at the end of
a line, the carriage return that follows, and whitespace shall be ignored.
]]></artwork>
</figure> ignored.</t></aside>
<t>
The 'identity' "identity" attribute attests to all <spanx
style="verb">fingerprint</spanx> "fingerprint" attributes in the session
description. It is therefore a session-level attribute.
</t>
<t>
Multiple <spanx style="verb">fingerprint</spanx> "fingerprint" values can be
used to offer alternative certificates for a peer. The <spanx
style="verb">identity</spanx> "identity" attribute MUST <bcp14>MUST</bcp14> include all
fingerprint
"fingerprint" values that are included in <spanx
style="verb">fingerprint</spanx> "fingerprint" attributes of the session
description.
</t>
<t>
The RP browser MUST <bcp14>MUST</bcp14> verify that the in-use certificate for a DTLS
connection is in the set of fingerprints returned from the IdP
when verifying an assertion.
</t>
</section>
</section>
<section title="Determining anchor="sec.idp-uri" numbered="true" toc="default">
<name>Determining the IdP URI" anchor="sec.idp-uri"> URI</name>
<t>
In order to ensure that the IdP is under control of the domain
owner rather than someone who merely has an account on the
domain owner's server (e.g., in shared hosting scenarios), the
IdP JavaScript is hosted at a deterministic location based on
the IdP's domain name. Each IdP proxy instance is associated
with two values:
</t>
<t>
<list style="hanging">
<t hangText="Authority:">
<dl newline="false" spacing="normal">
<dt>authority:</dt>
<dd>
The <xref target="RFC3986"> target="RFC3986" format="default"> authority</xref> at which the
IdP's service is hosted.
</t>
<t hangText="protocol:">
</dd>
<dt>protocol:</dt>
<dd>
The specific IdP protocol which the IdP is using. This is a
completely opaque IdP-specific string, but allows an IdP to
implement two protocols in parallel. This value may be the
empty string. If no value for protocol is provided, a value
of "default" is used.
</t>
</list>
</t>
</dd>
</dl>
<t>
Each IdP MUST <bcp14>MUST</bcp14> serve its initial entry page (i.e., the one loaded
by the IdP proxy) from a <xref target="RFC5785">well-known target="RFC5785" format="default">well-known
URI</xref>.
<!-- [rfced] Section 7.5: RFC 5785 has been obsoleted by RFC 8615.
May we change both citations as well as the reference listing for
RFC 5785?
(It looks like <https://www.iana.org/assignments/well-known-uris/>
and <https://www.iana.org/assignments/uri-schemes/> might be related
to this text, and we see that both have been updated to refer to
RFC 8615.)
Original:
Each IdP MUST serve its initial entry page (i.e., the one loaded by
the IdP proxy) from a well-known URI [RFC5785].
...
This section reqisters the "idp-proxy" well-known URI from [RFC5785].
...
[RFC5785] Nottingham, M. and E. Hammer-Lahav, "Defining Well-Known
Uniform Resource Identifiers (URIs)", RFC 5785,
DOI 10.17487/RFC5785, April 2010,
<https://www.rfc-editor.org/info/rfc5785>.
Suggested ("reqisters" has been fixed):
Each IdP MUST serve its initial entry page (i.e., the one loaded by
the IdP proxy) from a well-known URI [RFC8615].
...
This section registers the "idp-proxy" well-known URI from [RFC8615].
...
[RFC8615] Nottingham, M., "Well-Known Uniform Resource Identifiers
(URIs)", RFC 8615, DOI 10.17487/RFC8615, May 2019,
<https://www.rfc-editor.org/info/rfc8615>. -->
The well-known URI for an IdP proxy is formed from
the following URI components:
<list style="numbers">
<t>
</t>
<ol spacing="normal" type="1">
<li>
The scheme, "https:". An IdP MUST <bcp14>MUST</bcp14> be loaded using <xref
target="RFC2818">HTTPS</xref>.
</t>
<t> target="RFC2818" format="default">HTTPS</xref>.
</li>
<li>
The <xref target="RFC3986">authority</xref>. target="RFC3986" format="default">authority</xref>. As noted above,
the authority MAY <bcp14>MAY</bcp14> contain a non-default port number or
userinfo sub-component. Both are removed when determining
if an asserted identity matches the name of the IdP.
</t>
<t>
</li>
<li>
The path, starting with "/.well-known/idp-proxy/" and
appended with the IdP protocol. Note that the separator
characters '/' (%2F) and '\' (%5C) MUST NOT <bcp14>MUST NOT</bcp14> be permitted in
the protocol field, lest an attacker be able to direct
requests outside of the controlled "/.well-known/" prefix.
Query and fragment values MAY <bcp14>MAY</bcp14> be used by including '?' or
'#' characters.
</t>
</list>
</li>
</ol>
<t>
For example, for the IdP "identity.example.com" and the protocol
"example", the URL would be:
</t>
<figure>
<artwork><![CDATA[
https://identity.example.com/.well-known/idp-proxy/example
]]></artwork>
</figure>
<ul empty="true"><li><https://identity.example.com/.well-known/idp-proxy/example></li></ul>
<t>
The IdP MAY <bcp14>MAY</bcp14> redirect requests to this URL, but they MUST <bcp14>MUST</bcp14> retain
the "https" scheme. This changes the effective origin of the
IdP, but not the domain of the identities that the IdP is
permitted to assert and validate. I.e., That is, the IdP is still
regarded as authoritative for the original domain.
</t>
<section title="Authenticating Party"> numbered="true" toc="default">
<name>Authenticating Party</name>
<t>
How an AP determines the appropriate IdP domain is out of
scope of this specification. In general, however, the AP has
some actual account relationship with the IdP, as this
identity is what the IdP is attesting to. Thus, the AP somehow
supplies the IdP information to the browser. Some potential
mechanisms include:
<list style="symbols">
<t>
</t>
<ul spacing="normal">
<li>
Provided by the user directly.
</t>
<t>
</li>
<li>
Selected from some set of IdPs known to the calling site.
E.g., site
(e.g., a button that shows "Authenticate via Facebook
Connect"
</t>
</list>
</t>
Connect").
</li>
</ul>
</section>
<section title="Relying Party"> numbered="true" toc="default">
<name>Relying Party</name>
<t>
Unlike the AP, the RP need not have any particular
relationship with the IdP. Rather, it needs to be able to
process whatever assertion is provided by the AP. As the
assertion contains the IdP's identity in the <spanx
style="verb">idp</spanx> "idp" field of the JSON-encoded object (see
<xref target="sec.request-assert"/>), target="sec.request-assert" format="default"/>), the URI can be
constructed directly from the assertion, and thus the RP can
directly verify the technical validity of the assertion with
no user interaction. Authoritative assertions need only be
verifiable. Third-party assertions also MUST <bcp14>MUST</bcp14> be verified
against local policy, as described in <xref
target="sec.id-format"/>. target="sec.id-format" format="default"/>.
</t>
</section>
</section>
<section title="Requesting Assertions" anchor="sec.request-assert"> anchor="sec.request-assert" numbered="true" toc="default">
<name>Requesting Assertions</name>
<t>
The input to identity assertion is the JSON-encoded object
described in <xref target="sec.jsep-binding"/> target="sec.jsep-binding" format="default"/> that contains the
set of certificate fingerprints the browser intends to use.
<!-- [rfced] Section 7.6: Should "input to identity assertion" be
"input to the IdP assertion process" (per Section 7) or possibly
"input to the assertion generation process" (per Section 8)?
Original:
The input to identity assertion is the JSON-encoded object described
in Section 7.4 that contains the set of certificate fingerprints the
browser intends to use. -->
This string is treated as opaque from the perspective of the
IdP.
</t>
<t>
The browser also identifies the origin that the PeerConnection
is run in, which allows the IdP to make decisions based on who
is requesting the assertion.
</t>
<t>
An application can optionally provide a user identifier hint
when specifying an IdP. This value is a hint that the IdP can
use to select amongst multiple identities, or to avoid providing
assertions for unwanted identities. The <spanx
style="verb">username</spanx> "username" is a string that has no meaning to
any entity other than the IdP, IdP; it can contain any data the IdP
needs in order to correctly generate an assertion.
</t>
<t>
An identity assertion that is successfully provided by the IdP
consists of the following information:
</t>
<t>
<list style="hanging">
<t hangText="idp:">
<dl newline="false" spacing="normal">
<dt>idp:</dt>
<dd>
The domain name of an IdP and the protocol string. This MAY <bcp14>MAY</bcp14>
identify a different IdP or protocol from the one that
generated the assertion.
</t>
<t hangText="assertion:">
</dd>
<dt>assertion:</dt>
<dd>
An opaque value containing the assertion itself. This is
only interpretable by the identified IdP or the IdP code
running in the client.
</t>
</list>
</t>
</dd>
</dl>
<t>
<xref target="fig.assert-ex"/> target="fig.assert-ex" format="default"/> shows an example assertion
formatted as JSON. In this case, the message has presumably
been digitally signed/MACed in some way that the IdP can later
verify it, but this is an implementation detail and out of scope
of this document. </t>
<figure title="Example assertion" anchor="fig.assert-ex">
<artwork><![CDATA[
<name>Example Assertion</name>
<sourcecode name="json-2" type="json"><![CDATA[
{
"idp":{
"domain": "example.org",
"protocol": "bogus"
},
"assertion": "{\"identity\":\"bob@example.org\",
\"contents\":\"abcdefghijklmnopqrstuvwyz\",
\"signature\":\"010203040506\"}"
}
]]></artwork> ]]></sourcecode>
</figure>
<t>
For use in signaling, the assertion is serialized into JSON,
<xref target="RFC4648">Base64-encoded</xref>, target="RFC4648" format="default">base64-encoded</xref>, and used as the
value of the <spanx style="verb">identity</spanx> "identity" attribute.
IdPs SHOULD <bcp14>SHOULD</bcp14> ensure that any assertions they
generate cannot be interpreted in a different context. E.g., For example,
they should use a distinct format or have separate cryptographic
keys for assertion generation and other purposes.
Line breaks are inserted solely for
readability.
</t>
</section>
<section title="Managing anchor="sec.user-login" numbered="true" toc="default">
<name>Managing User Login" anchor="sec.user-login"> Login</name>
<t>
In order to generate an identity assertion, the IdP needs proof of
the user's identity. It is common practice to authenticate users
(using passwords or multi-factor authentication), then use <xref
target="RFC6265">Cookies</xref> target="RFC6265" format="default">cookies</xref> or <xref target="RFC7617">HTTP target="RFC7617" format="default">HTTP
authentication</xref> for subsequent exchanges.
</t>
<t>
The IdP proxy is able to access cookies, HTTP authentication data, or
other persistent session data because it operates in the security
context of the IdP origin. Therefore, if a user is logged in, the
IdP could have all the information needed to generate an
assertion.
</t>
<t>
An IdP proxy is unable to generate an assertion if the user is
not logged in, or the IdP wants to interact with the user to
acquire more information before generating the assertion. If
the IdP wants to interact with the user before generating an
assertion, the IdP proxy can fail to generate an assertion and
instead indicate a URL where login should proceed.
</t>
<t>
The application can then load the provided URL to enable the
user to enter credentials. The communication between the
application and the IdP is described in <xref
target="webrtc-api"/>. target="webrtc-api" format="default"/>.
</t>
</section>
</section>
<section title="Verifying Assertions" anchor="sec.verify-assert"> anchor="sec.verify-assert" numbered="true" toc="default">
<name>Verifying Assertions</name>
<t>
The input to identity validation is the assertion string taken
from a decoded 'identity' "identity" attribute.
</t>
<t>
The IdP proxy verifies the assertion. Depending on the identity
protocol, the proxy might contact the IdP server or other
servers. For instance, an OAuth-based protocol will likely
require using the IdP as an oracle, whereas with a
signature-based scheme it might be able to verify the assertion
without contacting the IdP, provided that it has cached the
relevant public key.
</t>
<t>
Regardless of the mechanism, if verification succeeds, a
successful response from the IdP proxy consists of the following
information:
<list style="hanging">
<t hangText="identity:">
</t>
<dl newline="false" spacing="normal">
<dt>identity:</dt>
<dd>
The identity of the AP from the IdP's perspective. Details
of this are provided in <xref target="sec.id-format"/>.
</t>
<t hangText="contents:"> target="sec.id-format" format="default"/>.
</dd>
<dt>contents:</dt>
<dd>
The original unmodified string provided by the AP as input
to the assertion generation process.
</t>
</list>
</t>
</dd>
</dl>
<t>
<xref target="fig.verify-ex"/> target="fig.verify-ex" format="default"/> shows an example response,
which is JSON-formatted.
</t>
<figure title="Example verification result" anchor="fig.verify-ex">
<artwork>
<![CDATA[
<name>Example Verification Result</name>
<sourcecode name="json-3" type="json"><![CDATA[
{
"identity": "bob@example.org",
"contents": "{\"fingerprint\":[ ... ]}"
}
]]></artwork> ]]></sourcecode>
</figure>
<section title="Identity Formats" anchor="sec.id-format"> anchor="sec.id-format" numbered="true" toc="default">
<name>Identity Formats</name>
<t>
The identity provided from the IdP to the RP browser MUST <bcp14>MUST</bcp14>
consist of a string representing the user's identity. This
string is in the form "<user>@<domain>", "<user>@<domain>", where <spanx
style="verb">user</spanx> "user" consists of any character,
and domain is aninternationalized an internationalized
domain name <xref target="RFC5890"></xref> target="RFC5890" format="default"/> encoded as a sequence of U-labels.
</t>
<t>
The PeerConnection API MUST <bcp14>MUST</bcp14> check this string as follows:
<list style="numbers">
<t>
</t>
<ol spacing="normal" type="1">
<li>
If the "domain" portion of the string is equal to the domain
name of the IdP proxy, then the assertion is valid, as the
IdP is authoritative for this domain. Comparison of
domain names is done using the label equivalence rule
defined in Section 2.3.2.4 of <xref target="RFC5890"/>.
</t> target="RFC5890" sectionFormat="of" section="2.3.2.4"/>.
</li>
<li>
<t>
If the "domain" portion of the string is not equal to the
domain name of the IdP proxy, then the PeerConnection
object MUST <bcp14>MUST</bcp14> reject the assertion unless both:
<list style="numbers">
<t>
</t>
<ol spacing="normal" type="1">
<li>
the IdP domain is trusted as an acceptable third-party
IdP; and
</t>
<t>
</li>
<li>
local policy is configured to trust this IdP domain
for the domain portion of the identity string.
</t>
</list>
</t>
</list>
</t>
</li>
</ol>
</li>
</ol>
<t>
Any "@" '@' or "%" '%' characters in the "user" portion of the
identity MUST <bcp14>MUST</bcp14> be escaped according to the "Percent-Encoding" "percent-encoding"
rules defined in Section 2.1 of <xref
target="RFC3986"/>. target="RFC3986" sectionFormat="of" section="2.1"/>. Characters other than "@" '@' and "%" MUST NOT '%' <bcp14>MUST NOT</bcp14>
be percent-encoded. For example, with a "user" of "user@133" and
a "domain" of "identity.example.com", the resulting string will
be encoded as "user%40133@identity.example.com".
</t>
<t>
Implementations are cautioned to take care when displaying
user identities containing escaped "@" '@' characters. If such
characters are unescaped prior to display, implementations
MUST
<bcp14>MUST</bcp14> distinguish between the domain of the IdP proxy and any
domain that might be implied by the portion of the
"<user>" portion that appears after the escaped "@"
sign.
</t>
</section>
</section>
<section title="Security Considerations" anchor="sec.sec-cons"> anchor="sec.sec-cons" numbered="true" toc="default">
<name>Security Considerations</name>
<t>
Much of the security analysis of this problem is contained in <xref
target="I-D.ietf-rtcweb-security"/> target="RFC8826" format="default"/> or in the discussion of the
particular issues above.
<!-- [rfced] Section 9: What does "this problem" refer to here?
Original:
Much of the security analysis of this problem is contained in
[I-D.ietf-rtcweb-security] or in the discussion of the particular
issues above. -->
In order to avoid repetition, this section
focuses on (a) residual threats that are not addressed by this
document and (b) threats produced by failure/misbehavior of one of the
components in the system.
</t>
<section title="Communications Security"> numbered="true" toc="default">
<name>Communications Security</name>
<t>
IF
If HTTPS is not used to secure communications to the signaling
server, and the identity mechanism used in
<xref target="sec.generic.idp"/> target="sec.generic.idp" format="default"/> is not used,
then any on-path attacker can replace the DTLS-SRTP fingerprints
in the handshake and thus substitute its own identity for that
of either endpoint.
<!-- [rfced] Section 9.1: Should "the identity mechanism used in
Section 7" be "the identity mechanism used in Section 7.1" or
"the identity mechanisms used in Section 7"? We ask because we see
"identity service mechanisms in Section 7" in the next paragraph.
Also, we changed "IF" to "If"; please let us know if the
capitalization was intentional.
Original:
IF HTTPS is not used to secure communications to the signaling
server, and the identity mechanism used in Section 7 is not used,
then any on-path attacker can replace the DTLS-SRTP fingerprints in
the handshake and thus substitute its own identity for that of either
endpoint. -->
</t>
<t>
Even if HTTPS is used, the signaling server can
potentially mount a man-in-the-middle attack unless implementations
have some mechanism for independently verifying keys. The UI
requirements in <xref target="sec.proposal.comsec"/> target="sec.proposal.comsec" format="default"/> are designed to
provide such a mechanism for motivated/security conscious users, but
are not suitable for general use. The identity service mechanisms
in <xref target="sec.generic.idp"/> target="sec.generic.idp" format="default"/> are more suitable for general
use. Note, however, that a malicious signaling service can strip off
any such identity assertions, though it cannot forge new ones. Note
that all of the third-party security mechanisms available (whether
X.509 certificates or a third-party IdP) rely on the security of the
third party--this party -- this is of course also true of the user's connection to the
Web site itself. Users who wish to assure themselves of security
against a malicious identity provider can only do so by verifying
peer credentials directly, e.g., by checking the peer's fingerprint
against a value delivered out of band.
</t>
<t>
In order to protect against malicious content JavaScript, that
JavaScript MUST NOT <bcp14>MUST NOT</bcp14> be allowed to have direct
access to---or to -- or perform
computations with---DTLS with -- DTLS keys. For instance, if content JS were able
to compute digital signatures, then it would be possible for content
JS to get an identity assertion for a browser's generated key and
then use that assertion plus a signature by the key to authenticate
a call protected under an ephemeral Diffie-Hellman (DH) key controlled by the content
JS, thus violating the security guarantees otherwise provided by the
IdP mechanism. Note that it is not sufficient merely to deny the
content JS direct access to the keys, as some have suggested doing
with the WebCrypto API <xref target="webcrypto"/>. target="webcrypto" format="default"/>. The JS must
also not be allowed to perform operations that would be valid for a
DTLS endpoint. By far the safest approach is simply to deny the
ability to perform any operations that depend on secret information
associated with the key. Operations that depend on public
information, such as exporting the public key key, are of course safe.
</t>
</section>
<section title="Privacy"> numbered="true" toc="default">
<name>Privacy</name>
<t>
The requirements in this document are intended to allow:
</t>
<t>
<list style="symbols">
<t>
<ul spacing="normal">
<li>
Users to participate in calls without revealing their location.
</t>
<t>
</li>
<li>
Potential callees to avoid revealing their location and even
presence status prior to agreeing to answer a call.
</t>
</list>
</t>
</li>
</ul>
<t>
However, these privacy protections come at a performance cost in
terms of using TURN relays and, in the latter case, delaying
ICE. Sites SHOULD <bcp14>SHOULD</bcp14> make users aware of these tradeoffs. trade&nbhy;offs.
</t>
<t>
Note that the protections provided here assume a non-malicious
calling service. As the calling service always knows the users user's
status and (absent the use of a technology like Tor) their IP
address, they can violate the users user's privacy at will. Users who wish
privacy against the calling sites they are using must use separate
privacy enhancing
privacy-enhancing technologies such as Tor. Combined Combined WebRTC/Tor
implementations SHOULD <bcp14>SHOULD</bcp14> arrange to route the media as well as the
signaling through Tor. Currently Currently this will produce very suboptimal
performance.
</t>
<t>
Additionally, any identifier which that persists across multiple calls is
potentially a problem for privacy, especially for anonymous calling
services. Such services SHOULD <bcp14>SHOULD</bcp14> instruct the browser to use separate
DTLS keys for each call and also to use TURN throughout the
call. Otherwise, the other side will learn linkable information that
would allow them to correlate the browser across multiple calls.
Additionally, browsers SHOULD <bcp14>SHOULD</bcp14> implement the privacy-preserving CNAME
generation mode of <xref target="RFC7022"/>. target="RFC7022" format="default"/>.
</t>
</section>
<section title="Denial numbered="true" toc="default">
<name>Denial of Service"> Service</name>
<t>
The consent mechanisms described in this document are intended to
mitigate denial of service DoS attacks in which an attacker uses clients
to send large amounts of traffic to a victim without the consent of
the victim. While these mechanisms are sufficient to protect victims
who have not implemented WebRTC at all, WebRTC implementations need
to be more careful.
</t>
<t>
Consider the case of a call center which accepts calls via
WebRTC. An attacker proxies the call center's front-end and arranges
for multiple clients to initiate calls to the call center. Note that
this requires user consent in many cases cases, but because the data
channel does not need consent, he can use that directly. Since ICE
will complete, browsers can then be induced to send large amounts of
data to the victim call center if it supports the data channel at
all. Preventing this attack requires that automated WebRTC
implementations implement sensible flow control and have the ability
to triage out (i.e., stop responding to ICE probes on) calls which
are behaving badly, and especially to be prepared to remotely
throttle the data channel in the absence of plausible audio and
video (which the attacker cannot control).
</t>
<t>
Another related attack is for the signaling service to swap the ICE
candidates for the audio and video streams, thus forcing a browser
to send video to the sink that the other victim expects will contain
audio (perhaps it is only expecting audio!) audio!), potentially causing
overload. Muxing multiple media flows over a single transport makes
it harder to individually suppress a single flow by denying ICE
keepalives. Either media-level (RTCP) mechanisms must be used or the
implementation must deny responses entirely, thus terminating the
call.
</t>
<t>
Yet another attack, suggested by Magnus Westerlund, is for the
attacker to cross-connect offers and answers as follows. It induces
the victim to make a call and then uses its control of other users users'
browsers to get them to attempt a call to someone. It then
translates their offers into apparent answers to the victim, which
looks like large-scale parallel forking. The victim still responds
to ICE responses responses, and now the browsers all try to send media to the
victim. Implementations can defend themselves from this attack by
only responding to ICE Binding Requests for a limited number of
remote ufrags (this is the reason for the requirement that the JS
not be able to control the ufrag and password).
</t>
<t>
<xref target="I-D.ietf-rtcweb-rtp-usage"/> Section 13 target="RFC8834" sectionFormat="comma" section="13"/> documents a number
of potential RTCP-based DoS attacks and countermeasures.
</t>
<t>
Note that attacks based on confusing one end or the other about
consent are possible even in the face of the third-party identity
mechanism as long as major parts of the signaling messages are not
signed. On the other hand, signing the entire message severely
restricts the capabilities of the calling application, so there are
difficult tradeoffs trade&nbhy;offs here.
</t>
</section>
<section title="IdP numbered="true" toc="default">
<name>IdP Authentication Mechanism"> Mechanism</name>
<t>
This mechanism relies for its security on the IdP and on the
PeerConnection correctly enforcing the security invariants described
above. At a high level, the IdP is attesting that the user
identified in the assertion wishes to be associated with the
assertion. Thus, it must not be possible for arbitrary third parties
to get assertions tied to a user or to produce assertions that RPs
will accept.
</t>
<section title="PeerConnection anchor="sec.pc-origin" numbered="true" toc="default">
<name>PeerConnection Origin Check" anchor="sec.pc-origin"> Check</name>
<t>
Fundamentally, the IdP proxy is just a piece of HTML and JS loaded
by the browser, so nothing stops a Web attacker from creating
their own IFRAME, loading the IdP proxy HTML/JS, and requesting a
signature over his own keys rather than those generated in
the browser. However, that proxy would be in the
attacker's origin, not the IdP's origin. Only the
browser itself can instantiate a context that (a) is (a) is in the IdP's origin and
(b) exposes
(b) exposes the correct API surface. Thus, the IdP proxy on
the sender's side MUST <bcp14>MUST</bcp14> ensure that it is running in the IdP's origin
prior to issuing assertions.
</t>
<t>
Note that this check only asserts that the browser (or some other
entity with access to the user's authentication data) attests to
the request and hence to the fingerprint. It does not demonstrate
that the browser has access to the associated private
key, and therefore an attacker can attach their own identity
to another party's keying material, thus making a call which
comes from Alice appear to come from the attacker.
See <xref target="I-D.ietf-mmusic-sdp-uks"/> target="RFC8844" format="default"/> for defenses against this
form of attack.
</t>
</section>
<section title="IdP Well-known URI" anchor="sec.sec-idp-uri"> anchor="sec.sec-idp-uri" numbered="true" toc="default">
<name>IdP Well-Known URI</name>
<t>
As described in <xref target="sec.idp-uri"/> target="sec.idp-uri" format="default"/>, the IdP proxy HTML/JS
landing page is located at a well-known URI based on the IdP's
domain name. This requirement prevents an attacker who can write
some resources at the IdP (e.g., on one's Facebook wall) from
being able to impersonate the IdP.
</t>
</section>
<section title="Privacy numbered="true" toc="default">
<name>Privacy of IdP-generated identities IdP-Generated Identities and the hosting site"> Hosting Site</name>
<t>
Depending on the structure of the IdP's assertions, the calling
site may learn the user's identity from the perspective of the
IdP. In many cases cases, this is not an issue because the user is
authenticating to the site via the IdP in any case, case -- for instance instance,
when the user has logged in with Facebook Connect and is then
authenticating their call with a Facebook identity. However, in
other case, cases, the user may not have already revealed their identity
to the site. In general, IdPs SHOULD <bcp14>SHOULD</bcp14> either verify that the user
is willing to have their identity revealed to the site (e.g.,
through the usual IdP permissions dialog) or arrange that the
identity information is only available to known RPs (e.g., social
graph adjacencies) but not to the calling site. The "domain" field
of the assertion request can be used to check that the user has
agreed to disclose their identity to the calling site; because it
is supplied by the PeerConnection it can be trusted to be correct.
</t>
</section>
<section title="Security anchor="sec.sec-third-party" numbered="true" toc="default">
<name>Security of Third-Party IdPs" anchor="sec.sec-third-party"> IdPs</name>
<t>
As discussed above, each third-party IdP represents a new
universal trust point and therefore the number of these IdPs needs
to be quite limited. Most IdPs, even those which issue unqualified
identities such as Facebook, can be recast as authoritative IdPs
(e.g., 123456@facebook.com). However, in such cases, the user
interface implications are not entirely desirable. One
intermediate approach is to have a special (potentially user
configurable) UI for large authoritative IdPs, thus allowing the
user to instantly grasp that the call is being authenticated by
Facebook, Google, etc.
</t>
<section title="Confusable Characters"> numbered="true" toc="default">
<name>Confusable Characters</name>
<t>
Because a broad range of characters are permitted in identity
strings, it may be possible for attackers to craft identities
which are confusable with other identities (see
<xref target="RFC6943"/> target="RFC6943" format="default"/> for more on this topic). This is
a problem with any identifier space of this type
(e.g., e-mail email addresses).
Those minting identifers identifiers should avoid mixed scripts and similar
confusable characters. Those presenting these identifiers to a
user should consider highlighting cases of mixed script usage
(see <xref target="RFC5890"/>, section 4.4). target="RFC5890" sectionFormat="comma" section="4.4"/>). Other best practices are still in development.
</t>
</section>
</section>
<section title="Web Security Feature Interactions">
<t>
A number of optional Web security features have the potential to
cause issues for this mechanism, as discussed below.
</t>
<section title="Popup Blocking" anchor="sec.popup-blocking">
<t>
When popup blocking is in use, the IdP proxy is unable to generate popup windows, dialogs or
any other form of user interactions. This prevents the IdP
proxy from being used to circumvent user interaction. The
"LOGINNEEDED" message allows the IdP proxy to inform the calling
site of a need for user login, providing the information
necessary to satisfy this requirement without resorting to
direct user interaction from the IdP proxy itself.
</t>
</section>
<section title="Third Party Cookies" anchor="sec.3rd-party-cookies">
<t>
Some browsers allow users to block third party cookies (cookies
associated with origins other than the top level page) for
privacy reasons. Any IdP which uses cookies to persist logins
will be broken by third-party cookie blocking. One option is to
accept this as a limitation; another is to have the
PeerConnection object disable third-party cookie blocking for
the IdP proxy.
</t>
</section>
</section>
</section>
</section>
<section title="IANA Considerations" anchor="sec.iana-cons">
<t>
This specification defines the <spanx style="verb">identity</spanx>
SDP attribute per the procedures of Section 8.2.4 of <xref
target="RFC4566"/>. The required information for the registration is
included here:
<list style="hanging">
<t hangText="Contact Name:">IESG (iesg@ietf.org)</t>
<t hangText="Attribute Name:">identity</t>
<t hangText="Long Form:">identity</t>
<t hangText="Type of Attribute:">session-level</t>
<t hangText="Charset Considerations:">This attribute is not subject
to the charset attribute.</t>
<t hangText="Purpose:">This attribute carries an identity assertion,
binding an identity to the transport-level security session.</t>
<t hangText="Appropriate Values:">See <xref
target="sec.sdp-id-attr"/> of RFCXXXX [[Editor Note: This
document.]]</t>
<t hangText="Mux Category:">NORMAL.</t>
</list>
</t>
<t>
This section reqisters the <spanx style="verb">idp-proxy</spanx> well-known
URI from <xref target="RFC5785"/>.
<list style="hanging">
<t hangText="URI suffix:">idp-proxy</t>
<t hangText="Change controller:">IETF</t>
</list>
</t>
</section>
<section title="Acknowledgements">
<t>
Bernard Aboba, Harald Alvestrand, Richard Barnes, Dan Druta, Cullen
Jennings, Hadriel Kaplan, Matthew Kaufman, Jim McEachern, Martin
Thomson, Magnus Westerland. Matthew Kaufman provided the UI material in
<xref target="sec.proposal.comsec"/>. Christer Holmberg provided
the initial version of <xref target="sec.sdp-id-attr-oa"/>.
</t>
</section>
<section title="Changes">
<t> [RFC Editor: Please remove this section prior to publication.]</t>
<section title="Changes since -15">
<t>Rewrite the Identity section in more conventional offer/answer format.</t>
<t>Clarify rules on changing identities.</t>
</section>
<section title="Changes since -11"> numbered="true" toc="default">
<name>Web Security Feature Interactions</name>
<t>
Update discussion
A number of IdP optional Web security model
</t>
<t>
Replace "domain name" with RFC 3986 Authority
</t>
<t>
Clean up discussion of how features have the potential to generate IdP URI.
</t>
<t>
Remove obsolete text about null cipher suites.
</t>
<t>
Remove obsolete appendixes about older IdP systems
</t>
<t>
Require support
cause issues for ECDSA, PFS, and AEAD this mechanism, as discussed below.
</t>
</section>
<section title="Changes since -10">
<t>
Update cipher suite profiles.
</t> anchor="sec.popup-blocking" numbered="true" toc="default">
<name>Popup Blocking</name>
<t>
Rework IdP interaction based on implementation experience
When popup blocking is in
Firefox.
</t>
</section>
<section title="Changes since -06">
<t>
Replaced RTCWEB and RTC-Web with WebRTC, except when referring to use, the
IETF WG
</t>
<t>
Forbade use in mixed content as discussed in Orlando.
</t>
<t>
Added a requirement IdP proxy is unable to surface NULL ciphers generate popup windows, dialogs, or
any other form of user interactions. This prevents the IdP
proxy from being used to circumvent user interaction. The
"LOGINNEEDED" message allows the top-level.
</t>
<t>
Tried IdP proxy to clarify SRTP versus DTLS-SRTP.
</t>
<t>
Added inform the calling
site of a section on screen sharing permissions.
</t>
<t>
Assorted editorial work.
</t>
</section>
<section title="Changes since -05">
<t>
The following changes have been made since need for user login, providing the -05 draft.
</t>
<t>
<list style="symbols">
<t>
Response information
necessary to comments satisfy this requirement without resorting to
direct user interaction from Richard Barnes
</t>
<t>
More explanation of the IdP security properties and the federation
use case.
</t>
<t>
Editorial cleanup.
</t>
</list> proxy itself.
</t>
</section>
<section title="Changes since -03">
<t>
Version -04 was a version control mistake. Please ignore.
</t> anchor="sec.3rd-party-cookies" numbered="true" toc="default">
<name>Third Party Cookies</name>
<t>
The following changes
Some browsers allow users to block third party cookies (cookies
associated with origins other than the top-level page) for
privacy reasons. Any IdP which uses cookies to persist logins
will be broken by third-party cookie blocking. One option is to
accept this as a limitation; another is to have been made since the -04 draft.
</t>
<t>
<list style="symbols">
<t>
Move origin check from
PeerConnection object disable third-party cookie blocking for
the IdP to RP per discussion in YVR.
</t>
<t>
Clarified treatment of X.509-level identities.
</t>
<t>
Editorial cleanup.
</t>
</list> proxy.
</t>
</section>
<section title="Changes since -03">
</section>
</section>
</section>
<section title="Changes since -02"> anchor="sec.iana-cons" numbered="true" toc="default">
<name>IANA Considerations</name>
<t>
This specification defines the "identity"
SDP attribute per the procedures of <xref target="RFC4566" sectionFormat="of" section="8.2.4"/>. The following changes have been made since required information for the -02 draft.
</t>
<t>
<list style="symbols">
<t>
Forbid persistent HTTP permissions. registration is
included here:
</t>
<t>
Clarified the text in S 5.4 to clearly refer
<dl newline="false" spacing="normal">
<dt>Contact Name:</dt>
<dd>IESG (iesg@ietf.org)</dd>
<dt>Attribute Name:</dt>
<dd>identity</dd>
<dt>Long Form:</dt>
<dd>identity</dd>
<dt>Type of Attribute:</dt>
<dd>session</dd>
<dt>Charset Considerations:</dt>
<dd>This attribute is not subject
to requirements on the API to provide functionality charset attribute.</dd>
<dt>Purpose:</dt>
<dd>This attribute carries an identity assertion,
binding an identity to the site.
</t>
<t>
Fold in the IETF portion transport-level security session.</dd>
<dt>Appropriate Values:</dt>
<dd>See <xref target="sec.sdp-id-attr" format="default"/> of draft-rescorla-rtcweb-generic-idp
</t> RFC 8827.</dd>
<dt>Mux Category:</dt>
<dd>NORMAL</dd>
</dl>
<t>
Retarget the continuing consent
This section to assume Binding Requests
</t>
<t>
Added some more privacy and linkage text in various places.
</t>
<t>
Editorial improvements
</t>
</list> registers the "idp-proxy" well-known
URI from <xref target="RFC5785" format="default"/>.
</t>
</section>
<dl newline="false" spacing="normal">
<dt>URI suffix:</dt>
<dd>idp-proxy</dd>
<dt>Change controller:</dt>
<dd>IETF</dd>
</dl>
</section>
</middle>
<back>
<references title="Normative References">
&RFC2119;
&RFC2818;
&RFC3264;
&RFC3711;
&RFC3986;
&RFC4566;
&RFC4568;
&RFC4648;
&RFC5246;
&RFC5763;
&RFC5764;
&RFC5785;
&RFC5890;
&RFC6347;
&RFC6454;
&RFC7022;
&RFC7675;
&RFC7918;
&RFC8174;
&RFC8122;
&RFC8259;
&RFC8261;
&RFC8445;
&I-D.ietf-rtcweb-overview;
&I-D.ietf-rtcweb-security;
&I-D.ietf-rtcweb-rtp-usage;
&I-D.ietf-mmusic-sdp-uks;
&I-D.ietf-rtcweb-jsep;
<references>
<name>References</name>
<references>
<name>Normative References</name>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.2119.xml"/>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.2818.xml"/>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.3264.xml"/>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.3711.xml"/>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.3986.xml"/>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.4566.xml"/>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.4568.xml"/>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.4648.xml"/>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.5246.xml"/>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.5763.xml"/>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.5764.xml"/>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.5785.xml"/>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.5890.xml"/>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.6347.xml"/>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.6454.xml"/>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.7022.xml"/>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.7675.xml"/>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.7918.xml"/>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8174.xml"/>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8122.xml"/>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8259.xml"/>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8261.xml"/>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8445.xml"/>
<!-- draft-ietf-rtcweb-overview: RFC 8825 -->
<reference anchor="RFC8825" target="https://www.rfc-editor.org/info/rfc8825">
<front>
<title>Overview: Real-Time Protocols for Browser-Based Applications</title>
<author initials="H." surname="Alvestrand" fullname="Harald T. Alvestrand">
<organization />
</author>
<date month="October" year="2020" />
</front>
<seriesInfo name="RFC" value="8825" />
<seriesInfo name="DOI" value="10.17487/RFC8825"/>
</reference>
<!--draft-ietf-rtcweb-security: RFC 8826 -->
<reference anchor="RFC8826" target="https://www.rfc-editor.org/info/rfc8826">
<front>
<title>Security Considerations for WebRTC</title>
<author initials='E.' surname='Rescorla' fullname='Eric Rescorla'>
<organization/>
</author>
<date month='October' year='2020'/>
</front>
<seriesInfo name="RFC" value="8826"/>
<seriesInfo name="DOI" value="10.17487/RFC8826"/>
</reference>
<!-- draft-ietf-rtcweb-rtp-usage; RFC 8834 -->
<reference anchor="RFC8834" target="https://www.rfc-editor.org/info/rfc8834">
<front>
<title>Media Transport and Use of RTP in WebRTC</title>
<author initials="C." surname="Perkins" fullname="Colin Perkins">
<organization />
</author>
<author initials="M." surname="Westerlund" fullname="Magnus Westerlund">
<organization />
</author>
<author initials="J." surname="Ott" fullname="Jörg Ott">
<organization />
</author>
<date month="October" year="2020" />
</front>
<seriesInfo name="RFC" value="8834" />
<seriesInfo name="DOI" value="10.17487/RFC8834"/>
</reference>
<!-- draft-ietf-mmusic-sdp-uks; RFC 8844 -->
<reference anchor='RFC8844' target="https://www.rfc-editor.org/info/rfc8844">
<front>
<title>Unknown Key Share Attacks on uses of TLS with the Session Description Protocol (SDP)</title>
<author initials='M' surname='Thomson' fullname='Martin Thomson'>
<organization />
</author>
<author initials='E' surname='Rescorla' fullname='Eric Rescorla'>
<organization />
</author>
<date month="October" year="2020"/>
</front>
<seriesInfo name="RFC" value="8859"/>
<seriesInfo name="DOI" value="10.17487/RFC8859"/>
</reference>
<!-- draft-ietf-rtcweb-jsep; RFC 8829 -->
<reference anchor="RFC8829" target="https://www.rfc-editor.org/info/rfc8829">
<front>
<title>JavaScript Session Establishment Protocol (JSEP)</title>
<author initials='J.' surname='Uberti' fullname='Justin Uberti'>
<organization/>
</author>
<author initials="C." surname="Jennings" fullname="Cullen Jennings">
<organization/>
</author>
<author initials="E." surname="Rescorla" fullname="Eric Rescorla"
role="editor">
<organization/>
</author>
<date month='October' year='2020'/>
</front>
<seriesInfo name="RFC" value="8829"/>
<seriesInfo name="DOI" value="10.17487/RFC8829"/>
</reference>
<reference anchor="webcrypto"> anchor="webcrypto" target="https://www.w3.org/TR/2017/REC-WebCryptoAPI-20170126/">
<front>
<title>Web Cryptography API</title>
<author fullname="W3C editors"
surname="Dahl, Sleevi">
<organization>W3C</organization> initials="M" surname="Watson" fullname="Mark Watson">
</author>
<date day="25" month="June" year="2013" /> month="January" year="2017" day="26"/>
</front>
<annotation>Available
<refcontent>W3C Recommendation</refcontent>
</reference>
<!-- [rfced] Normative References: Because the citation for
[webcrypto] is used generally in text, we updated this listing per
<https://www.w3.org/TR/WebCryptoAPI/>. Please let us know any
objections.
Original:
[webcrypto]
editors, W., "Web Cryptography API", June 2013.
Available at
http://www.w3.org/TR/WebCryptoAPI/</annotation>
</reference> http://www.w3.org/TR/WebCryptoAPI/
Currently:
[webcrypto]
Watson, M., "Web Cryptography API", W3C Recommendation,
26 January 2017,
<https://www.w3.org/TR/2017/REC-WebCryptoAPI-20170126/>.
-->
<reference anchor="webrtc-api"> anchor="webrtc-api" target="https://www.w3.org/TR/2019/CR-webrtc-20191213/">
<front>
<title>WebRTC 1.0: Real-time Communication Between Browsers</title>
<author fullname="W3C editors"
surname="Bergkvist, Burnett, Jennings, Narayanan">
<organization>W3C</organization> initials="C." surname="Jennings" fullname="Cullen Jennings">
<organization/>
</author>
<author initials="H." surname="Boström" fullname="Henrik Boström">
<organization/>
</author>
<author initials="J-I." surname="Bruaroey" fullname="Jan-Ivar Bruaroey">
<organization/>
</author>
<date day="4" month="October" year="2011" /> year="2019" month="December" day="13"/>
</front>
<annotation>Available at
http://dev.w3.org/2011/webrtc/editor/webrtc.html</annotation>
<refcontent>W3C Candidate Recommendation</refcontent>
</reference>
<!-- [rfced] Normative References: The URL as provided for
[webrtc-api] in the original document -
<http://dev.w3.org/2011/webrtc/editor/webrtc.html> - steers to
<http://w3c.github.io/webrtc-pc/>, dated October 2019. Please note
that this GitHub page says "Editor's draft" and also says
"Latest published version: https://www.w3.org/TR/webrtc/." We have updated
this to refer to the "Latest published version". Please let us know any
objections.
Original:
[webrtc-api]
editors, W., "WebRTC 1.0: Real-time Communication Between
Browsers", October 2011.
Available at http://dev.w3.org/2011/webrtc/editor/
webrtc.html
Currently:
[webrtc-api]
Jennings, C., Boström, H., and J-I. Bruaroey, "WebRTC 1.0:
Real-time Communication Between Browsers", W3C Candidate
Recommendation, 13 December 2019,
<https://www.w3.org/TR/2019/CR-webrtc-20191213/>.
-->
<reference anchor="FIPS186">
<front>
<title>Digital Signature Standard (DSS)</title>
<author >
<author>
<organization>National Institute of Standards and Technology (NIST)</organization>
</author>
<date year="2013" month="July"/>
</front>
<seriesInfo name="NIST PUB 186-4" value=""/> PUB" value="186-4"/>
<seriesInfo name="DOI" value="10.6028/NIST.FIPS.186-4"/>
</reference>
</references>
<references title="Informative References">
&RFC7617;
&RFC3261;
&RFC5705;
&RFC6455;
&RFC6265;
&RFC6943;
&RFC6120;
<references>
<name>Informative References</name>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.7617.xml"/>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.3261.xml"/>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.5705.xml"/>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.6455.xml"/>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.6265.xml"/>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.6943.xml"/>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.6120.xml"/>
<reference anchor="XmlHttpRequest"> anchor="XmlHttpRequest" target="https://www.w3.org/TR/XMLHttpRequest/">
<front>
<title>XMLHttpRequest Level 2</title>
<author initials="A." surname="van Kesteren">
<organization></organization>
<organization/>
</author>
<date day="17" month="January" year="2012"/>
</front>
<format target="http://www.w3.org/TR/XMLHttpRequest/" type="TXT"/>
</reference>
<!-- [rfced] Informative References: The URL as provided for
[XmlHttpRequest] in the original document -
<http://www.w3.org/TR/XMLHttpRequest/> - steers to a page with the
title "XMLHttpRequest Level 1," dated October 2016. When we did a
Google search for "XMLHttpRequest Level 2," we found
<https://www.w3.org/TR/2012/WD-XMLHttpRequest-20120117/>, which is
partially obscured by a red box that says "This version is
outdated!" The link in the box in turn steers to the October 2016
"XMLHttpRequest Level 1" page.
Please advise.
Original:
[XmlHttpRequest]
van Kesteren, A., "XMLHttpRequest Level 2", January 2012. -->
</references>
</references>
<section numbered="false" toc="default">
<name>Acknowledgements</name>
<t>
<contact fullname="Bernard Aboba"/>, <contact fullname="Harald
Alvestrand"/>, <contact fullname="Richard Barnes"/>, <contact
fullname="Dan Druta"/>, <contact fullname="Cullen
Jennings"/>, <contact fullname="Hadriel Kaplan"/>, <contact
fullname="Matthew Kaufman"/>, <contact fullname="Jim McEachern"/>,
<contact fullname="Martin Thomson"/>, <contact fullname="Magnus
Westerlund"/>. <contact fullname="Matthew Kaufman"/> provided the UI material in
<xref target="sec.proposal.comsec" format="default"/>. <contact fullname="Christer Holmberg"/> provided
the initial version of <xref target="sec.sdp-id-attr-oa" format="default"/>.
</t>
</section>
</back>
<!-- [rfced] Please let us know if any changes are needed for the
following:
a) The following term was used inconsistently in this document.
We chose to use the latter form. Please let us know any objections.
Cookies ("use Cookies") / cookies ("access cookies") (Section 7.7)
b) In the v2 XML file, <spanx style="verb"> was used to create single quotes
for some keys, values, and attribute names. Per RFC 7991, the xml2rfc v3
vocab, <spanx> has been deprecated:
Deprecate <spanx>; replace it with <strong>, <em>, and <tt>.
C238 uses single or double quotes when referring to SDP attributes. Note that
we have replaced instances of <spanx> with double quotes. Please let us know
if any updates are needed.
c) Please let us know how/if the following should be made consistent:
interdomain ("interdomain calling") /
inter-domain ("inter-domain protocol")
(Usage post-RFC 6000 is mixed but leans heavily toward
"inter-domain.")
Identity Providers ("overview of Identity Providers and the relevant
terminology") / identity providers
The rest of this document, and the rest of the documents in
Cluster 238, use the lowercase form. Changing "overview of
Identity Providers" to "overview of IdPs" in this document would
resolve this issue.
Relying Party (Section 4) / relying party (Section 7)
security characteristics / "security characteristics"
"https:" (The scheme, "https:") / "https" scheme (the "https" scheme)
-->
</rfc>