Re: [OAUTH-WG] [EXTERNAL] -security-topics-13 and OIDC response types + form_post response mode

Brian Campbell <bcampbell@pingidentity.com> Thu, 09 January 2020 22:37 UTC

Return-Path: <bcampbell@pingidentity.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B1B2A12082F for <oauth@ietfa.amsl.com>; Thu, 9 Jan 2020 14:37:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=pingidentity.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jtt3x8QfpCKj for <oauth@ietfa.amsl.com>; Thu, 9 Jan 2020 14:37:43 -0800 (PST)
Received: from mail-lf1-x130.google.com (mail-lf1-x130.google.com [IPv6:2a00:1450:4864:20::130]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BF411120807 for <oauth@ietf.org>; Thu, 9 Jan 2020 14:37:42 -0800 (PST)
Received: by mail-lf1-x130.google.com with SMTP id m30so6425559lfp.8 for <oauth@ietf.org>; Thu, 09 Jan 2020 14:37:42 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=pingidentity.com; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=iyN4Ir8Z15gT+IkMEXTthZN5RLQcDK4YT1nfN40gXCA=; b=X5mkxEhIVqURHRp6kajVe3ccs+5/JLPJUFmWIYzj9CGEx2mAHxzn6faE4pRuFOeDWs kbiy/nW6AtrOfpHPdU4L2WwXU5KUk99d/7lIY52X2onk4gW6TqF8LVbqACeEw1U+4522 SbYEVqKuJziYZpzNH/cIxer2FHsCeMcdvyVfhh60FukSr6fadmH4BQ7ARMkhT6alEJIN O6EpPlXmwRbNh6pzHSkIBfrlODdCvPLiwKqcfa4SAicpiLtuuJ8glcwUO1KfoR96BP94 b/Ves54yHpbVR7yNGKA4KI91bhycaQlxTF/vHUEnnNcqmNsET/r4IRfFW1eBk1OShqii oXSg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=iyN4Ir8Z15gT+IkMEXTthZN5RLQcDK4YT1nfN40gXCA=; b=sXmde+xYxO7RqiSGtiZ+/fHAPGyM1IJ0Ab9pIUV3renLk2LURH2Lc5ZoVYSpS1jK0t nOXiqtyh8P6r2tBO7zE7phXqL+2vX9djFYpXJ2iNi8dUXlP+ynXhPbWUGVjJpfpDMNzm JiwLJVhVIEsR7cyxVH6ctoI5HmQHNNuRoe7wdzibOvKHYLDVhCfnKr8hWMO/VfWoW1Th CV69uCZZ6jgfjbdBs62ilhzQ026P9SvCH4NLTywCataZajJphP9OGccqTw0kNlJK1Vqp dW8ivpkjzMx7u9z/Fo0Eu7dsvXN1e0+nur+Zc9DkTyHHJhrdMncQSz+QRBjDXNZDhWdt IPkw==
X-Gm-Message-State: APjAAAVRazVIjUhtcemNxmxSdh5FEZ+qxg/Zf2CFr5102NahMCzWGcmk kV+dYGrWqupxKrdkZ5VctI55zY6MVJaxySwJn3Q2BVPJbat58kkaM+2RQhhRph7s2Nbdwc7vtTx QYctlYD0SbLG1ng==
X-Google-Smtp-Source: APXvYqy95xf+W2ILT6F6ehe8qrJ9KiYqR83GNN7TcCacqzZSNlKAhjJiADvuJ1ATsy0/wmfe+7oh+95zEAY184s2uLg=
X-Received: by 2002:ac2:4884:: with SMTP id x4mr66091lfc.92.1578609460914; Thu, 09 Jan 2020 14:37:40 -0800 (PST)
MIME-Version: 1.0
References: <CA+k3eCTnzX7M1XgduH_Wa2y1pMVY7_AigNTrhBmL214by5z_Ew@mail.gmail.com> <ACFB6963-EBA4-4351-B3F4-D659513E6AA5@lodderstedt.net> <CA+k3eCQwXuR0Wm43c4RY9z5MLHQLv+C8z8AX6APRqZu+SRXRXA@mail.gmail.com> <BL0PR00MB0836155876E1356943AA669AF5250@BL0PR00MB0836.namprd00.prod.outlook.com> <CC357459-1DEA-4EBB-B603-A399457DAB90@amazon.com>
In-Reply-To: <CC357459-1DEA-4EBB-B603-A399457DAB90@amazon.com>
From: Brian Campbell <bcampbell@pingidentity.com>
Date: Thu, 09 Jan 2020 15:37:14 -0700
Message-ID: <CA+k3eCTZVmgv82UDzDP-VLD+TXVWnvmWQH9va5p8A5MkrA=5DQ@mail.gmail.com>
To: "Richard Backman, Annabelle" <richanna@amazon.com>
Cc: Mike Jones <Michael.Jones=40microsoft.com@dmarc.ietf.org>, Torsten Lodderstedt <torsten=40lodderstedt.net@dmarc.ietf.org>, oauth <oauth@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000284484059bbca8f4"
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/C5rfcB8SoeG9Djbn0uqklph2KiI>
Subject: Re: [OAUTH-WG] [EXTERNAL] -security-topics-13 and OIDC response types + form_post response mode
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 09 Jan 2020 22:37:48 -0000

The scenario I described in the beginning of this thread
(response_type=token+id_token and response_mode=form_post) started out a
bit more humbly as a way to facilitate a simple and efficient cross-domain
sign-on with id_token response type and form_post response mode. Somewhat
analogous to SAML SSO using the POST binding. All the transactional data
flows through the browser in the front channel so no additional calls from
the client/RP to the AS/OP are needed. And no short-lived-transactional
data has to be shared amongst AS nodes (or between geographic locations).
There are some nice aspects to front channel flows.

Then along came the desire to have the ability to periodically refresh the
user attributes associated with the session created off of SSO at the
client/RP so as to have fresh data on which to base access control
decisions. That was done by adding an access token into the mix, hence the
response_type=token+id_token with response_mode=form_post, and the RP using
it to periodically call the user info endpoint. Of course this isn't the
same as an ID-token-only-front-channel SSO but it still retains some of the
same benefits being a mostly front channel flow.

I don't know how niche these cases are or even how often they are actually
put into use in actual deployments. But the token+id_token and form_post
flow was fresh in my mind for unrelated reasons when I was re-reviewing the
security BCP draft, which made me think again about the SHOULD NOT wording
in Section 3.1.2. And that led me to this thread and my proposed text that
would let the SHOULD for using sender-constrained access tokens stand on
its own and adjust the qualification on the SHOULD NOT for implicit style
access tokens to focus on the issues that are particular to those flows.
This doesn't actually change the underlying meaning of the draft because
sender-constrained access tokens are still a SHOULD. But I think it would
make the draft more cohesive in terms of where and why certain
recommendations are made.







On Thu, Jan 2, 2020 at 2:53 PM Richard Backman, Annabelle <
richanna@amazon.com> wrote:

> Brian and others with similar use cases (Filip?):
>
>
>
> The current text does not prohibit your approach, provided you’ve done the
> due diligence required by BCP 14 to go against a SHOULD NOT. Could you
> provide more detail on the scenarios where you have opted to use these
> implicit-based solutions? Is it impractical or infeasible to use an
> authorization code-based approach in these scenarios? If this is a
> particularly niche use case, then it may not be worth including in the BCP
> (that’s basically what SHOULD NOT is for). But if it’s more broadly
> applicable, then it may be worth tweaking the “unless…” clause of that
> paragraph.
>
>
>
> –
>
> Annabelle Richard Backman
>
> AWS Identity
>
>
>
>
>
> *From: *OAuth <oauth-bounces@ietf.org> on behalf of Mike Jones
> <Michael.Jones=40microsoft.com@dmarc.ietf.org>
> *Date: *Saturday, December 28, 2019 at 9:47 AM
> *To: *Brian Campbell <bcampbell@pingidentity.com>, Torsten Lodderstedt
> <torsten=40lodderstedt.net@dmarc.ietf.org>
> *Cc: *oauth <oauth@ietf.org>
> *Subject: *Re: [OAUTH-WG] [EXTERNAL] -security-topics-13 and OIDC
> response types + form_post response mode
>
>
>
> I agree with Brian's suggested text changes.
>
> -- Mike
> ------------------------------
>
> *From:* Brian Campbell <bcampbell@pingidentity.com>
> *Sent:* Saturday, December 28, 2019 5:33:24 AM
> *To:* Torsten Lodderstedt <torsten=40lodderstedt.net@dmarc.ietf.org>
> *Cc:* Mike Jones <Michael.Jones@microsoft.com>; oauth <oauth@ietf.org>
> *Subject:* Re: [OAUTH-WG] [EXTERNAL] -security-topics-13 and OIDC
> response types + form_post response mode
>
>
>
> The requirement for replay/injection prevention at resource servers is
> still there in section 3.2. This change only drops it as a specific
> qualification on that SHOULD NOT for flows that send access tokens in the
> authorization response. And instead focuses that qualification on the
> additional risks that come with sending access tokens in the authorization
> response. To me, this feels more consistent.
>
>
>
> Looking again at section 3, I'd suggest also moving the fourth paragraph
> of section 3.1.2 into section 3.2 so that the description of
> sender-constrained is in the subsection that is about sender-constraining.
>
>
>
> On Fri, Dec 27, 2019, 5:00 PM Torsten Lodderstedt <torsten=
> 40lodderstedt.net@dmarc.ietf.org> wrote:
>
> Your proposal sounds reasonable on first sight. But thinking again, it
> would mean to keep token injection prevention in authorization responses a
> requirement while dropping the requirement for replay/injection prevention
> at resource servers. To me this feels inconsistent.
>
>
>
> Am 28..12.2019 um 00:02 schrieb Brian Campbell <bcampbell=
> 40pingidentity.com@dmarc.ietf.org>:
>
> I'm not suggesting that it should be a recommended flow. But recommending
> against it, as the text does now, seems overreaching and unnecessary. I
> know *consensus* was previously found on the text in -13 but best I can
> recall that discussion was mostly around Nat advocating to allow room for
> some future self-issued IDP type case and the conversation kind of got hung
> up on that.
>
>
>
> Here's some proposed text, which I think still largely captures the intent
> of the BCP while not explicitly recommending against legitimate cases like
> the one I brought here or Nat's or something like JARM.
>
>
>
>    In order to avoid these issues, clients SHOULD NOT use the implicit
>    grant (response type "token") or other response types issuing
>    access tokens in the authorization response, unless access token
> injection
>
>    in the authorization response is prevented and the aforementioned token
> leakage
>
>    vectors are mitigated.
>
>
>
> The draft already recommends sender-constrained access tokens elsewhere in
> the document. It doesn't need to be repeated as a qualifying condition
> around this SHOULD NOT.
>
>
>
> I am a proponent of PoP/HoK/sender-constrained access tokens (as hopefully
> is evident from several attempts at bringing/doing related work here) but I
> do worry that the recommendation in the draft is sufficiently unachievable
> to the vast majority that it might undermine the credibility of the
> document. But I get the aspirational aspect of it and, other than some
> suggested tweaks
> <https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fmailarchive.ietf.org%2Farch%2Fmsg%2Foauth%2FRKujONej-92dT5lr9cLu6hHnw8I&data=02%7C01%7CMichael.Jones%40microsoft.com%7Cfc28d513b04f489b371d08d78b9a9488%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C637131368342096923&sdata=3fCGjTOAD43xXLzFaw3d6VC1kY43QvBfzNwdNfDckE0%3D&reserved=0>,
> am resigned to see it stay in the document. But let's let that
> recommendation stand on its own in the document and not also tie it to
> other considerations.
>
>
>
>
>
> On Fri, Dec 27, 2019 at 1:41 PM Torsten Lodderstedt <torsten=
> 40lodderstedt.net@dmarc.ietf.org> wrote:
>
> As Brian said, we have discussed this several times and this text found
> consensus.
>
>
>
> Using post reduces the attack surface but does not allow to bind the
> access token to the legitimate client. We are recommending sender
> constrained access tokens in the BCP. So recommending a flow that does not
> support sender constrained access tokens is a contradiction.
>
>
>
> What do other WG members think?
>
>
>
> Am 27.12.2019 um 21:28 schrieb Mike Jones <Michael.Jones=
> 40microsoft.com@dmarc.ietf.org>:
>
> I agree with Brian. Please update the text to describe this already safe
> usage.
>
> -- Mike
> ------------------------------
>
> *From:* OAuth <oauth-bounces@ietf.org> on behalf of Brian Campbell
> <bcampbell=40pingidentity.com@dmarc.ietf.org>
> *Sent:* Friday, December 27, 2019 11:03:30 AM
> *To:* oauth <oauth@ietf.org>
> *Subject:* [EXTERNAL] [OAUTH-WG] -security-topics-13 and OIDC response
> types + form_post response mode
>
>
>
> We have a-sometimes used scenario where a client makes an
> authorization/authentication request with a "token id_token" response type
> and "form_post" response mode (nonce is also sent and exact redirect URI
> matching is done at the AS). The access token is never exposed in any URLs
> and access token injection is prevented by the at_hash claim in the id
> token.
>
>
>
> That seems to me like a legitimate and reasonable usage scenario. However,
> it would fall on the wrong side of the SHOULD NOT in Section 3.1.2 of the
> Security BCP-to-be
> <https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Ftools.ietf.org%2Fhtml%2Fdraft-ietf-oauth-security-topics-13%23section-3...1..2&data=02%7C01%7CMichael.Jones%40microsoft.com%7Cfc28d513b04f489b371d08d78b9a9488%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C637131368342096923&sdata=mfnQwsGUZgz0PgEZoqOl%2BsszPYxncmFbgBaJs4qex38%3D&reserved=0>,
> which has:
>
>
>
>    In order to avoid these issues, clients SHOULD NOT use the implicit
>    grant (response type "token") or any other response type issuing
>    access tokens in the authorization response, such as "token id_token"
>    and "code token id_token", unless the issued access tokens are
>    sender-constrained and access token injection in the authorization
>    response is prevented.
>
>
>
> I know this particular text has been discussed over and over again so I
> hate to revisit it. But based on the aforementioned scenario I think maybe
> it still doesn't quite hit the mark. Access token injection is prevented.
> The token leakage scenarios mentioned in that section are all avoided. And
> while I know sender-constrained is recommended elsewhere in the draft, it's
> not really a realistic option for the majority of deployments.
>
>
> *CONFIDENTIALITY NOTICE: This email may contain confidential and
> privileged material for the sole use of the intended recipient(s). Any
> review, use, distribution or disclosure by others is strictly prohibited..
> If you have received this communication in error, please notify the sender
> immediately by e-mail and delete the message and any file attachments from
> your computer. Thank you.*
>
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth
> <https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.ietf.org%2Fmailman%2Flistinfo%2Foauth&data=02%7C01%7CMichael.Jones%40microsoft.com%7Cfc28d513b04f489b371d08d78b9a9488%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C637131368342106891&sdata=qO6%2BY%2FMoef0lyx4HwNLV8ID5DguAe3XjCQyxtvoFrPo%3D&reserved=0>
>
>
> *CONFIDENTIALITY NOTICE: This email may contain confidential and
> privileged material for the sole use of the intended recipient(s). Any
> review, use, distribution or disclosure by others is strictly prohibited..
> If you have received this communication in error, please notify the sender
> immediately by e-mail and delete the message and any file attachments from
> your computer. Thank you.*
>
>
> *CONFIDENTIALITY NOTICE: This email may contain confidential and
> privileged material for the sole use of the intended recipient(s). Any
> review, use, distribution or disclosure by others is strictly prohibited.
> If you have received this communication in error, please notify the sender
> immediately by e-mail and delete the message and any file attachments from
> your computer. Thank you.*
>

-- 
_CONFIDENTIALITY NOTICE: This email may contain confidential and privileged 
material for the sole use of the intended recipient(s). Any review, use, 
distribution or disclosure by others is strictly prohibited.  If you have 
received this communication in error, please notify the sender immediately 
by e-mail and delete the message and any file attachments from your 
computer. Thank you._