Re: [OAUTH-WG] Benjamin Kaduk's Discuss on draft-ietf-oauth-jwt-introspection-response-08: (with DISCUSS and COMMENT)

Torsten Lodderstedt <torsten@lodderstedt.net> Fri, 28 February 2020 14:44 UTC

Return-Path: <torsten@lodderstedt.net>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 041A83A195F for <oauth@ietfa.amsl.com>; Fri, 28 Feb 2020 06:44:13 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lodderstedt.net
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qV-asGCt8O5Y for <oauth@ietfa.amsl.com>; Fri, 28 Feb 2020 06:44:10 -0800 (PST)
Received: from mail-wm1-x32b.google.com (mail-wm1-x32b.google.com [IPv6:2a00:1450:4864:20::32b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B506D3A1904 for <oauth@ietf.org>; Fri, 28 Feb 2020 06:44:09 -0800 (PST)
Received: by mail-wm1-x32b.google.com with SMTP id m10so9512950wmc.0 for <oauth@ietf.org>; Fri, 28 Feb 2020 06:44:09 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lodderstedt.net; s=google; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=wuESfpBQ/o97HkizzwAqptio6FzYmLmZud5v6bqdn14=; b=xoz0wkE4FIDVQUF1ZxQUKuJ7RtFPonFJwr6InDYPs9RmSLY40LlkgfrXt0F3cKZw+M Tgnh1S/YUfzJU39szaEqC+8woZktbrokcLjNM9kCLdCLqV5hWE4ySuznOGguWbB3/K++ VZMvJYwVjggx3zv33SoTZY6ovMOTUVkIJObRD+/JSr0zmWd7zf6GqpI8xtuJ+VxgY05W xtc2CEKh5j6m8LBAkVrisc6zLiBX+LifrRDmjnaTNQIBBpscCzDGFswg+U+gF2XYBg/L HuyJLeYk65yuD9D1gOCY4uwFXms7MozrJUKOVhrxmONSGqTYUuCMiTh5WpL1Xduz1cJ8 8R2Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=wuESfpBQ/o97HkizzwAqptio6FzYmLmZud5v6bqdn14=; b=oBd2Hi/M+2K5HBRweSt2c4+ZtxrXzFc9768zN3mBZs5ydu6mRMc5myWEDmETa/w8cD LmWseoNVlUymnbdJn8jbhNn1soj6lTTnu4ONN2xU/V/Znle/mqo6ujWB2uaK03I+lupX wujPjj+iF3ogvR1mrc3Zo7Ni46KDN+orDFPVLYPh9eIr7M/p6CqzAxNR1DGMew2zae0P xk5iOCQXOXdbazCf4Jdy4K4ozf6LSK9DZGO2CqhO0Au7UPfGxU899c0FgZzMTulMK1rG CM1C2VFQUak2Itm6t+CoWi5h/fqnWcJT7VENG9AwGzXqOK55qMc3cic4SFTmOis3f5PE ApbQ==
X-Gm-Message-State: APjAAAUJPRbkjUmJ2BeIBVD+4gEwLUlaUYC0KTbq9wMWnj7J4UF7XkPz D7IP3sY6Pgm5W9SliLEBkUoR4w==
X-Google-Smtp-Source: APXvYqyDzuy707O00WFRxkJnY6EZxsseW2Brsip/2f7Ts2ycVGUhaw/WDeDDCIO7V6b3avYCMlNraA==
X-Received: by 2002:a7b:cc88:: with SMTP id p8mr5056372wma.141.1582901047255; Fri, 28 Feb 2020 06:44:07 -0800 (PST)
Received: from p200300eb8f11fd30144d505b7f770dad.dip0.t-ipconnect.de (p200300EB8F11FD30144D505B7F770DAD.dip0.t-ipconnect.de. [2003:eb:8f11:fd30:144d:505b:7f77:dad]) by smtp.gmail.com with ESMTPSA id g7sm12691931wrq.21.2020.02.28.06.44.06 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 28 Feb 2020 06:44:06 -0800 (PST)
From: Torsten Lodderstedt <torsten@lodderstedt.net>
Message-Id: <D11F6A3B-BC9F-41C4-AF7D-52AF5A48A195@lodderstedt.net>
Content-Type: multipart/signed; boundary="Apple-Mail=_2BA6DE8D-4FCE-49A7-94E6-D822C356A39A"; protocol="application/pkcs7-signature"; micalg="sha-256"
Mime-Version: 1.0 (Mac OS X Mail 13.0 \(3608.60.0.2.5\))
Date: Fri, 28 Feb 2020 15:44:05 +0100
In-Reply-To: <158267113813.11133.3835985962594781644.idtracker@ietfa.amsl.com>
Cc: The IESG <iesg@ietf.org>, draft-ietf-oauth-jwt-introspection-response@ietf.org, oauth-chairs@ietf.org, oauth <oauth@ietf.org>, Rifaat Shekh-Yusef <rifaat.ietf@gmail.com>, Roman Danyliw <rdd@cert.org>
To: Benjamin Kaduk <kaduk@mit.edu>
References: <158267113813.11133.3835985962594781644.idtracker@ietfa.amsl.com>
X-Mailer: Apple Mail (2.3608.60.0.2.5)
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/0BYEw37CZjluOz6orU-_bFGq7m8>
Subject: Re: [OAUTH-WG] Benjamin Kaduk's Discuss on draft-ietf-oauth-jwt-introspection-response-08: (with DISCUSS and COMMENT)
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 28 Feb 2020 14:44:21 -0000

Hi Ben, 

> On 25. Feb 2020, at 23:52, Benjamin Kaduk via Datatracker <noreply@ietf.org> wrote:
> 
> Benjamin Kaduk has entered the following ballot position for
> draft-ietf-oauth-jwt-introspection-response-08: Discuss
> 
> When responding, please keep the subject line intact and reply to all
> email addresses included in the To and CC lines. (Feel free to cut this
> introductory paragraph, however.)
> 
> 
> Please refer to https://www.ietf.org/iesg/statement/discuss-criteria.html
> for more information about IESG DISCUSS and COMMENT positions.
> 
> 
> The document, along with other ballot positions, can be found here:
> https://datatracker.ietf.org/doc/draft-ietf-oauth-jwt-introspection-response/
> 
> 
> 

This post focuses on clarifying your DISCUSS comments in order to get the process moving again. 

> ----------------------------------------------------------------------
> DISCUSS:
> ----------------------------------------------------------------------
> 
> Thank you for the updates in the -08; they address the bulk of the
> substantive issues!  I have a few points remaining on the -08 text but I
> think there are more localized issues to resolve.
> 
> Can IANA please confirm that the new allocations in the -08 have
> received appropriate Expert (e.g., media type) review?  I see some
> updates in the datatracker history relating to the -08 but nothing in
> the email archives.
> 
> It looks like we need to register 'active' as a JWT claim?

That’s correct. Will add this. 

> 
> I don't think the new semantics for "jti" in the introspection response
> are compatible with the RFC 7519 definition.  Specifically, we say that
> "jti" will be tied to the input access token, but 7519 says that "jti"
> has to change when the contents of the JWT change ("MUST be assigned in
> a manner that ensures that there is a negligible probability that the
> same value will be accidentally assigned to a different data object"),
> and we admit at least the possibility of "active" and "iat" changing.

I think the key word is “accidentally”. This spec causes the AS to purposefully issue JWTs with the same “jti” in order to allow replay detection with respect to the introspected access token. “iat” is changed in order to give the RS an indication and proof when the introspection response was minted by the AS.

“Active" does not really change, since the introspection response of an inactive token is empty except the “active” element. 

So I don’t see issues regarding RFC 7519.

> 
> Section 5 says that:
> 
>   If the access token is considered active, it MUST contain the claims
>   "iss" and "aud" in order to prevent misuse of the JWT as an ID or
>   access token (see Section 8.1).
> 
> But I don't think the predicate is correct -- misuse is still possible
> by services that do not check the "active" claim's value.  Shouldn't the
> "iss"+"aud" requirements be unconditional?

Introspection responses for inactive tokens won’t contain any data except “active”:false. I don’t see how they could be misused and therefore think the text is ok.

Please let me know whether you agree with my statements. I would then quickly publish a new revision (including changes to address your comments).

best regards,
Torsten. 

> 
> 
> ----------------------------------------------------------------------
> COMMENT:
> ----------------------------------------------------------------------
> 
> [New comments on the added text in the diff from -07 to -08.]
> 
> Section 3
> 
>   To support encrypted token introspection response JWTs, the
>   authorization server MUST also be provided with the respective
>   resource server encryption keys and algorithms.
> 
> IIRC, based on some list discussion this text was going to be tweaked to
> avoid implying that JWE is mandatory.  (Unfortunately, this is the
> thread that evolved into "client certs and TLS Terminating Reverse
> Proxies", so it's hard to be sure whether I saw any other followups.)
> 
>   The AS MUST restrict the use of client credentials by a RS to the
>   calls it requires, e.g. the AS MAY restrict such a client to call the
>   token introspection endpoint only.  How the AS implements this
>   restriction is beyond the scope of this specification.
> 
> This should probably be clarified a bit more, in the context of "client
> credentials tend to be used by privileged, fixed endpoints, and the
> default may just be to allow them all access to all endpoints".  Right
> now it's not clear what's being restricted (and who "it" is that
> requires calls)
> 
> Section 5
> 
>   This specification registers the "application/token-
>   introspection+jwt" media type, which is used as value of the "typ"
>   header parameter of the JWT to indicate that the payload is a token
>   introspection response.
> 
> Do we also want to note that checking 'jti' is not mandatory and so this
> does not necessarily provide full protection?  (I guess Section 8.1
> covers this in more detail.)
> 
>   The value of the "aud" claims MUST identify the resource server
>   receiving the token introspection response.
> 
> We may want to dig into this a bit more: should there be any
> relationship between this "aud" value and the "client_id" that an RS
> might be using (as obtained from dynamic registration)?
> Does this value need to be different from the audience that is used in
> access tokens for which this RS is the audience?  (Should it be the
> same?)  My instincts lean towards "different" but I would like broader
> input.
> 
>   exp     The "exp" claim indicates when the access token passed in the
>           introspection request will expire.
> 
> On the face of it this seems divergent from RFC 7519's "the expiration
> time on or after which the JWT MUST NOT be accepted for processing",
> though upon further examination the distinction is not quite so large.
> That is, it's in effect saying that the introspection response should
> not be accepted for processing after the base token has expired, which
> usually makes sense.  There is a bit of a complication, though, in that
> the "active" claim implies that we might still have RSes that plan to
> use the introspection response after the "exp" date has passed, which
> sounds a lot like a DISCUSS-level internal inconsistency.
> 
>   If possible, the AS MUST narrow down the "scope" value to the scopes
>   relevant to the particular RS.
> 
> This sounds kind of like a "SHOULD"...
> 
>   The example response header contains the following JSON document:
> 
> I think this is the JOSE header in the HTTP response (body), not the
> (HTTP) response header.
> 
> Section 8.1
> 
>   As an alternative approach, such an attack can be prevented like any
>   other token substitution attack by restricting the audience of the
> 
> I'd suggest avoiding describing these as "alternatives"; they seem more
> like complementary approaches as part of a defense-in-depth solution
> (especially since we are basically mandating both of them).
> 
>   "aud" value set to the resource server's identifier.  Any recipient
>   of an JWT MUST check these values in order to detect substitution
>   attacks.
> 
> This "MUST" might be out of place -- this is a requirement from RFC
> 7519, and not an attempt by this document to make new requirements on
> the behavior of all JWT consumers (if it was, that would be a DISCUSS
> point!).
> 
>   Resource servers MUST additionally apply the countermeasures against
>   replay as described in [I-D.ietf-oauth-security-topics], section 3.2.
> 
> In a similar vein, which set of resources servers is this normative
> "MUST" intended to be binding upon?
> 
> Section 9
> 
>   In any case, the AS MUST ensure that the scope of the legal basis is
>   enforced throughout the whole process.  The AS MUST retain the scope
>   of the legal basis with the access token, e.g. in the scope value,
>   and the AS MUST determine the data a resource server is allowed to
>   receive based on the resource server's identity and suitable token
>   data, e.g. the scope value.
> 
> I suspect I'm just being dense, but could you walk me through how the
> access token "scope" value can encode the legal basis for data transfer?
> 
> 
>