Re: [OAUTH-WG] [UNVERIFIED SENDER] Re: [UNVERIFIED SENDER] Re: PAR metadata

"Richard Backman, Annabelle" <richanna@amazon.com> Wed, 08 January 2020 02:25 UTC

Return-Path: <prvs=269947d74=richanna@amazon.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C158812007C for <oauth@ietfa.amsl.com>; Tue, 7 Jan 2020 18:25:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -14.499
X-Spam-Level:
X-Spam-Status: No, score=-14.499 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_SPF_WL=-7.5] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=amazon.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mbdeWu0vLzmU for <oauth@ietfa.amsl.com>; Tue, 7 Jan 2020 18:25:17 -0800 (PST)
Received: from smtp-fw-9101.amazon.com (smtp-fw-9101.amazon.com [207.171.184.25]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 79C8C1200F5 for <oauth@ietf.org>; Tue, 7 Jan 2020 18:25:16 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amazon.com; i=@amazon.com; q=dns/txt; s=amazon201209; t=1578450318; x=1609986318; h=from:to:cc:subject:date:message-id:references: in-reply-to:mime-version; bh=7COYEfXG+R9s22LtGds5nckxJK6UErSwubxTBilN2Ds=; b=uSfD79TCLPhiqpxnFuMlgcUSg4WMSfJWh7u3JNjWWaDUzKmmjT6P90ll /O87ExfTeh01d1BmhV7mAac3urKCaenFpFXxCiEZBeGg/oAkpR9aSVGot AtqdTJzSvWvdWv1QhfQOBfLr1i/Q8MYqBMbUSE386slD5ChniyQqVOf9W Y=;
IronPort-SDR: PqCO+gqdVKStgyVRyjc2zd/5M5zGTgP/j7XkwFnm0/SFoPNNfw8Yymi6I+/s+hOxX2Zj5wD7L/ g7U8ebYG89+g==
X-IronPort-AV: E=Sophos;i="5.69,408,1571702400"; d="scan'208,217";a="8942337"
Received: from sea32-co-svc-lb4-vlan3.sea.corp.amazon.com (HELO email-inbound-relay-1d-98acfc19.us-east-1.amazon.com) ([10.47.23.38]) by smtp-border-fw-out-9101.sea19.amazon.com with ESMTP; 08 Jan 2020 02:25:05 +0000
Received: from EX13MTAUWC001.ant.amazon.com (iad55-ws-svc-p15-lb9-vlan3.iad.amazon.com [10.40.159.166]) by email-inbound-relay-1d-98acfc19.us-east-1.amazon.com (Postfix) with ESMTPS id E8B41A2531; Wed, 8 Jan 2020 02:25:02 +0000 (UTC)
Received: from EX13D11UWC003.ant.amazon.com (10.43.162.162) by EX13MTAUWC001.ant.amazon.com (10.43.162.135) with Microsoft SMTP Server (TLS) id 15.0.1367.3; Wed, 8 Jan 2020 02:25:01 +0000
Received: from EX13D11UWC004.ant.amazon.com (10.43.162.101) by EX13D11UWC003.ant.amazon.com (10.43.162.162) with Microsoft SMTP Server (TLS) id 15.0.1367.3; Wed, 8 Jan 2020 02:25:01 +0000
Received: from EX13D11UWC004.ant.amazon.com ([10.43.162.101]) by EX13D11UWC004.ant.amazon.com ([10.43.162.101]) with mapi id 15.00.1367.000; Wed, 8 Jan 2020 02:25:01 +0000
From: "Richard Backman, Annabelle" <richanna@amazon.com>
To: Brian Campbell <bcampbell=40pingidentity.com@dmarc.ietf.org>, Vladimir Dzhuvinov <vladimir@connect2id.com>
CC: Filip Skokan <panva.ip@gmail.com>, Dave Tonge <dave.tonge@moneyhub.com>, oauth <oauth@ietf.org>, Nat Sakimura <nat@sakimura.org>
Thread-Topic: [UNVERIFIED SENDER] Re: [OAUTH-WG] [UNVERIFIED SENDER] Re: PAR metadata
Thread-Index: AQHVxWKisgp8/YepBUa8k3AeCkDzNqffz+WA//+04YA=
Date: Wed, 08 Jan 2020 02:25:01 +0000
Message-ID: <234E2C28-4CF5-4626-83D5-719B176C418B@amazon.com>
References: <E1C4F217-8A9F-4E26-A488-C17D741C1D34@lodderstedt.net> <CALAqi_-J6vUSc11V1L2L+tGfZEjqdya6R0rqV-kxiM2NoFb0Zw@mail.gmail.com> <50191CC6-0A19-42B4-87C2-880F53FD3C4F@lodderstedt.net> <05AB19DB-FCD2-4FAA-A470-0978E7B65354@amazon.com> <CA+k3eCS6SdAKjOp67o_zUytnNGnpM4p5UO68CvZeEXg11PWrtg@mail.gmail.com> <801AFC59-B94A-4C9E-A44D-60F4EF6F4EC2@forgerock.com> <38C69B8C-905F-46F1-88BB-016CF7DE2952@amazon.com> <CALAqi_8tM4E0UgOt0Bq-DTx0d-putVWv-grt6=jXVES5GHfMZw@mail.gmail.com> <3c24a635-3d48-7b86-de31-fbf8595cf15f@connect2id.com> <CA+k3eCS0b+KAzvyHor1BPzkUbWAEwMw2KJw5uGGd68BM2gDefQ@mail.gmail.com>
In-Reply-To: <CA+k3eCS0b+KAzvyHor1BPzkUbWAEwMw2KJw5uGGd68BM2gDefQ@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.1d.0.190908
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [10.43.161.115]
Content-Type: multipart/alternative; boundary="_000_234E2C284CF5462683D5719B176C418Bamazoncom_"
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/6FUPqiV-iqO1Qze-D-LZvtfTkuI>
Subject: Re: [OAUTH-WG] [UNVERIFIED SENDER] Re: [UNVERIFIED SENDER] Re: PAR metadata
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Jan 2020 02:25:23 -0000

I think it’s clearer if we split out the requirements for the PAR endpoint and the requirements for the authorization endpoint, given that they are each covered in different sections of the doc (2 and 4, respectively). With that in mind, here are a couple suggestions:

For the text in Section 2.1:

3.  The AS MUST validate the pushed request as it would an authorization
    request sent to the authorization endpoint, however the AS MAY omit
    validation steps that it is unable to perform when processing the
    pushed request.


Additional text for Section 4 (note that this section pertains to the authorization endpoint):

The AS MUST validate authorization requests arising from a pushed request as
it would any other authorization request.  The AS MAY omit validation steps
that it performed when the request was pushed, provided that it can validate
that the request was a pushed request, and that the request has not been
modified in a way that would affect the outcome of the omitted steps.


This is longer than the current text and the other proposals, but it adds a few important points:

  *   Turns the 2.1 SHOULD back into a MUST, with an explicit exception for validation that can’t be done yet.
  *   Reinforces the fact that the authorization endpoint still needs to do validation.
  *   Clearly states requirements for when an AS can trust that validation happened at the PAR endpoint.

–
Annabelle Richard Backman
AWS Identity


From: Brian Campbell <bcampbell=40pingidentity.com@dmarc.ietf.org>
Date: Tuesday, January 7, 2020 at 2:54 PM
To: Vladimir Dzhuvinov <vladimir@connect2id.com>
Cc: Filip Skokan <panva.ip@gmail.com>, "Richard Backman, Annabelle" <richanna@amazon.com>, Dave Tonge <dave.tonge@moneyhub.com>, oauth <oauth@ietf.org>, Nat Sakimura <nat@sakimura.org>
Subject: [UNVERIFIED SENDER] Re: [OAUTH-WG] [UNVERIFIED SENDER] Re: PAR metadata

A little more context about that proposed wording is in a github issue at https://github.com/oauthstuff/draft-oauth-par/issues/38, which is different driver than allowing a PAR endpoint to stash the encrypted request object rather than decrypting/validating it. But it's kind of the same concept at some level too - that there are some things that can't or won't be validated at the PAR endpoint and those then have to be validated at the authorization endpoint..

I rather like your suggested text, Vladimir, and have mentioned it in a comment on the aforementioned issue.


On Tue, Jan 7, 2020 at 6:58 AM Vladimir Dzhuvinov <vladimir@connect2id.com<mailto:vladimir@connect2id.com>> wrote:
On 07/01/2020 00:22, Filip Skokan wrote:
We've been discussing making the following change to the language

The AS SHOULD validate the request in the same way as at the authorization endpoint. The AS MUST ensure that all parameters to the authorization request are still valid at the time when the request URI is used.

Could you expand a bit on the second sentence?

Alternative suggestion:

The AS MUST validate the request in the same way as at the authorization endpoint, or complete the request validation at the authorization endpoint.

Vladimir


This would allow the PAR endpoint to simply stash the encrypted request object instead of decrypting and validating it. All within the bounds of "SHOULD - We’d like you to do this, but we can’t always require it". This supports "light weight PAR" implementation rather than introducing the unnecessary complexity in the form of a second JWKS.

Best,
Filip


On Mon, 6 Jan 2020 at 23:00, Richard Backman, Annabelle <richanna=40amazon.com@dmarc.ietf.org<mailto:40amazon.com@dmarc.ietf.org>> wrote:
The issue isn’t that the PAR endpoint needs access to one specific request object decryption key that could reasonably be shared across AS endpoints, but that it actually needs access to the private keys for all encryption public keys in the JWK set pointed to by the AS’s jwks_uri metadata property. Since there is no way to designate one particular key as the one to use for encrypting request objects, clients may reasonably use any encryption public key in the JWK set to encrypt a request object. As one example of how this could expose sensitive data to the PAR endpoint, if the PAR endpoint has all the decryption keys for the keys in the AS’s JWK set, it would be able to decrypt ID Tokens sent in id_token_hint request parameters. As more and more use cases develop for encrypting blobs for the AS, this issue will only get worse.

The PAR endpoint can’t simply stash the encrypted request object, as it is required to verify the request, according to §2.1:


The AS MUST process the request as follows:



....



3.  The AS MUST validate the request in the same way as at the

          authorization endpoint. ...


This language needs to be more flexible, IMHO, to allow for lightweight PAR endpoints that may not have the information or authority needed to perform all the validation that happens at the authorization endpoint. I need to think about this more before I can say if it would adequately address my concerns, but it’d be a good start and makes sense in its own right.

I think it’s pretty risky for us to base decision on an assumption that no one is going to need or want to encrypt pushed request objects, particularly when they’re JWTs, and JWTs have well established support for encryption, and encrypted JWTs are supported by pass-by-value in OIDC and draft-ietf-oauth-jwsreq. But if you insist, here are a few examples for why someone might want to do this:

  1.  The request object is passed by reference, and accessible on the public Internet.
  2.  The request object contains sensitive transaction-related data in RAR parameters that the client’s authN/authZ stack doesn’t need to have access to.
  3.  The AS requires request object encryption to minimize exposure to the hosted PAR endpoint service it uses.
  4.  #2, but the threat vector is gaps in end-to-end TLS.
  5.  Any of the above, but the concern is message integrity, and the AS requires requested objects to be encrypted for confidentiality and integrity protection and does not support signed request objects.

–
Annabelle Richard Backman
AWS Identity


From: Neil Madden <neil.madden@forgerock.com<mailto:neil.madden@forgerock.com>>
Date: Monday, January 6, 2020 at 6:29 AM
To: Brian Campbell <bcampbell@pingidentity.com<mailto:bcampbell@pingidentity.com>>
Cc: "Richard Backman, Annabelle" <richanna@amazon.com<mailto:richanna@amazon.com>>, Nat Sakimura <nat@sakimura.org<mailto:nat@sakimura.org>>, Dave Tonge <dave.tonge@moneyhub.com<mailto:dave.tonge@moneyhub.com>>, Torsten Lodderstedt <torsten@lodderstedt..net<mailto:torsten@lodderstedt.net>>, oauth <oauth@ietf.org<mailto:oauth@ietf.org>>
Subject: [UNVERIFIED SENDER] Re: [OAUTH-WG] PAR metadata

Agreed.

In addition, I'm not sure why the PAR endpoint would need access to the decryption keys at all. If you're using encrypted request objects then the PAR endpoint receives an encrypted JWT and then later makes the same (still encrypted) JWT available to the authorization endpoint. If the PAR endpoint is doing any kind of decryption or validation on behalf of the authorization endpoint then they are clearly not in separate trust boundaries.

-- Neil


On 6 Jan 2020, at 13:57, Brian Campbell <bcampbell=40pingidentity.com@dmarc.ietf.org<mailto:bcampbell=40pingidentity.com@dmarc.ietf.org>> wrote:

I really struggle to see the assumption that an entity be able to use the same key to decrypt the same type of message ultimately intended for the same purpose as an artificial limit. The same general assumption   underlies everything else in OAuth/OIDC (Vladimir's post points to some but not all examples of such). There's no reason for PAR to make a one-off exception. And should there be some deployment specific reason that truly requires that kind of isolation, there are certainly implementation options that aren't compatibility-breaking. And having said all that, I'm honestly a little surprised anyone is thinking much about encrypted request objects with PAR as, at least with my limited imagination, there's not really a need for it.








On Fri, Jan 3, 2020 at 2:43 PM Richard Backman, Annabelle <richanna=40amazon.com@dmarc.ietf.org<mailto:40amazon.com@dmarc.ietf.org>> wrote:
PAR introduces an added wrinkle for encrypted request objects: the PAR endpoint and authorization endpoint may not have access to the same cryptographic keys, even though they're both part of the "authorization server." Since they're different endpoints with different roles, it's reasonable to put them in separate trust boundaries. There is no way to support this isolation with just a single "jwks_uri" metadata property.

The two options that I see are:

1. Define a new par_jwks_uri metadata property.
2. Explicitly state that this separation is not supported.

I strongly perfer #1 as it has a very minor impact on deployments that don't care (i.e., they just set par_jwks_uri and jwks_uri to the same value) and failing to support this trust boundary creates an artificial limit on implementation architecture and could lead to compatibility-breaking workarounds.

–
Annabelle Richard Backman
AWS Identity


On 12/31/19, 8:07 AM, "OAuth on behalf of Torsten Lodderstedt" <oauth-bounces@ietf.org<mailto:oauth-bounces@ietf.org> on behalf of torsten=40lodderstedt.net@dmarc.ietf.org<mailto:40lodderstedt.net@dmarc.ietf.org>> wrote:

    Hi Filip,

    > On 31. Dec 2019, at 16:22, Filip Skokan <panva.ip@gmail.com<mailto:panva.ip@gmail.com>> wrote:
    >
    > I don't think we need a *_auth_method_* metadata for every endpoint the client calls directly, none of the new specs defined these (e.g. device authorization endpoint or CIBA), meaning they also didn't follow the scheme from RFC 8414 where introspection and revocation got its own metadata. In most cases the unfortunately named `token_endpoint_auth_method` and its related metadata is what's used by clients for all direct calls anyway.
    >
    > The same principle could be applied to signing (and encryption) algorithms as well.
    >
    > This I do not follow, auth methods and their signing is dealt with by using `token_endpoint_auth_methods_supported` and `token_endpoint_auth_signing_alg_values_supported` - there's no encryption for the `_jwt` client auth methods.
    > Unless it was meant to address the Request Object signing and encryption metadata, which is defined and IANA registered by OIDC. PAR only references JAR section 6.1 and 6.2 for decryption/signature validation and these do not mention the metadata (e.g. request_object_signing_alg) anymore since draft 07.

    Dammed! You are so right. Sorry, I got confused somehow.

    >
    > PS: I also found this comment related to the same question about auth metadata but for CIBA.

    Thanks for sharing.

    >
    > Best,
    > Filip

    thanks,
    Torsten.

    >
    >
    > On Tue, 31 Dec 2019 at 15:38, Torsten Lodderstedt <torsten@lodderstedt.net<mailto:torsten@lodderstedt.net>> wrote:
    > Hi all,
    >
    > Ronald just sent me an email asking whether we will define metadata for
    >
    > pushed_authorization_endpoint_auth_methods_supported and
    > pushed_authorization_endpoint_auth_signing_alg_values_supported.
    >
    > The draft right now utilises the existing token endpoint authentication methods so there is basically no need to define another parameter. The same principle could be applied to signing (and encryption) algorithms as well.
    >
    > What’s your opinion?
    >
    > best regards,
    > Torsten.



_______________________________________________
OAuth mailing list
OAuth@ietf.org<mailto:OAuth@ietf.org>
https://www.ietf.org/mailman/listinfo/oauth

_______________________________________________
OAuth mailing list
OAuth@ietf.org<mailto:OAuth@ietf.org>
https://www.ietf.org/mailman/listinfo/oauth

CONFIDENTIALITY NOTICE: This email may contain confidential and privileged material for the sole use of the intended recipient(s). Any review, use, distribution or disclosure by others is strictly prohibited..  If you have received this communication in error, please notify the sender immediately by e-mail and delete the message and any file attachments from your computer. Thank you.