Re: [OAUTH-WG] New Version Notification for draft-ietf-oauth-dpop-03.txt

John Bradley <ve7jtb@ve7jtb.com> Mon, 12 April 2021 15:45 UTC

Return-Path: <ve7jtb@ve7jtb.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8146C3A234D for <oauth@ietfa.amsl.com>; Mon, 12 Apr 2021 08:45:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, NICE_REPLY_A=-0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ve7jtb-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EOP64MXJN6GQ for <oauth@ietfa.amsl.com>; Mon, 12 Apr 2021 08:45:44 -0700 (PDT)
Received: from mail-pj1-x102b.google.com (mail-pj1-x102b.google.com [IPv6:2607:f8b0:4864:20::102b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DFDFC3A234A for <oauth@ietf.org>; Mon, 12 Apr 2021 08:45:43 -0700 (PDT)
Received: by mail-pj1-x102b.google.com with SMTP id x21-20020a17090a5315b029012c4a622e4aso7331702pjh.2 for <oauth@ietf.org>; Mon, 12 Apr 2021 08:45:43 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ve7jtb-com.20150623.gappssmtp.com; s=20150623; h=subject:to:cc:references:from:message-id:date:user-agent :mime-version:in-reply-to:content-language; bh=bWJxHBKQVVKZTAKqRKnq1MmSeIWm6d9BnVIWjSZe1E4=; b=nDIyze/4iiMg5be4o8/5auYdc+eZ4e7I9Y2CFmBf3BNmbShEdIIhBQWXURq3aSinMd ggX3jDwqje3iR6Hwj9YS6KHzr2aggmu8usvy4HJOwAt/L3CAqqrS5mciVmJC+6slAjdO yX/rB2FT93Zq9KZRZBJB2EGkYs1ZGa3DYYWPwtgmZd9SenH4Vz6su6Yu6X3qQ6CCM7/C sRre5aJ1+uzDM8dO5r7LVI1pYZYWbrOMogp5RcvCEBPbYmUDE0m2voAOxxS8hjHUjK4W kB/Yp2+CRt2ZoFc9IWEFE4cSiu05sgtFWxP+vHqLX/0PHHuYABglPXu/Xgayd4SXK+wt nwJg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:cc:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-language; bh=bWJxHBKQVVKZTAKqRKnq1MmSeIWm6d9BnVIWjSZe1E4=; b=evorXDEMS+QMbsTgJcn5+JiD652Iv/s4P3y+ug3KL8pvEC8x1SVyL01fsTeT2aEa3E ClKc3X8Lj9nfPXY6ecJihVpfPKuv5uKDwydw6ToFzs823/TQ/0m6JwFS/lYnoVUmRchf S4igQUggzxujg5xvcGxQehwNtiesyUl12JEIyBNqGecGEnmDN6Q5E+AW6qpbJ1SDicpz UT+fcIviqQk1vCv8tPMq/XE24C3twWbrB47+mKimv+TBiHhdOA2jh+2Nf8ULu7O2jNz1 YZqAXLMfiVeFwTmnJ/cFIpCHpgT2Z8pwISNhWmnypgauBbKxH4JizWCFtb9fAxOe3kGE 2zbw==
X-Gm-Message-State: AOAM533yk63J5oZ4zGJ1rBiRU+ia8j1lPHA1h8rTLx87k8JFnkFkSgpa J7QrPWAw1HnbyC8m/vBTWMVP4KeQxFi+I4FXasU=
X-Google-Smtp-Source: ABdhPJxvA+hApLaG2zyM3ygYqPP7Ck+1OQM2/2jG54jm2o61goA1rwFOTDhC3czMgEXXx7/ka0NVPQ==
X-Received: by 2002:a17:90a:e7cc:: with SMTP id kb12mr29142584pjb.31.1618242342145; Mon, 12 Apr 2021 08:45:42 -0700 (PDT)
Received: from [192.168.87.35] ([45.166.146.78]) by smtp.gmail.com with ESMTPSA id x13sm11243974pgf.13.2021.04.12.08.45.39 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Mon, 12 Apr 2021 08:45:41 -0700 (PDT)
To: Justin Richer <jricher@mit.edu>
Cc: oauth <oauth@ietf.org>
References: <MW2PR00MB0426A27B97B4C96D29604C6CF5739@MW2PR00MB0426.namprd00.prod.outlook.com> <F37BACD5-6D66-45DE-8B50-DC9265128376@gmail.com> <CA+k3eCQAFu62dCg4x3HV8zNrZnaexcraXL_ZcAQ-c+0dcLKKtw@mail.gmail.com> <73d17eaf-13e0-38e4-9cbf-56689ab11489@ve7jtb.com> <36FA80E9-E383-40BB-9778-9A9E68B7D865@mit.edu>
From: John Bradley <ve7jtb@ve7jtb.com>
Message-ID: <0b1b9a7f-5efc-72cb-ac2b-91b68f6a3d24@ve7jtb.com>
Date: Mon, 12 Apr 2021 11:45:34 -0400
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:78.0) Gecko/20100101 Thunderbird/78.9.1
MIME-Version: 1.0
In-Reply-To: <36FA80E9-E383-40BB-9778-9A9E68B7D865@mit.edu>
Content-Type: multipart/alternative; boundary="------------F638B5E43171E574D31AAEEB"
Content-Language: en-GB
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/NnS_6u2EYiPi-_I6IeYmi_s6HuA>
Subject: Re: [OAUTH-WG] New Version Notification for draft-ietf-oauth-dpop-03.txt
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 12 Apr 2021 15:45:50 -0000

Sorry I ment "ath" was fine as a claim name for that. I added the extra u.

On 4/12/2021 11:28 AM, Justin Richer wrote:
> As mentioned, my own intention for using a new claim “ath” was to have
> a fixed hash size, not dependent on the surrounding JWS envelopes that
> “at_hash” is based on. I’ve implemented both approaches on several
> platforms now, and I greatly prefer the fixed hash. 
>
> It’s a new name because it is a new claim with new contents and new
> semantics.
>
>  — Justin
>
>> On Apr 9, 2021, at 11:20 AM, John Bradley <ve7jtb@ve7jtb.com
>> <mailto:ve7jtb@ve7jtb.com>> wrote:
>>
>> I think that using "auth" with the fixed full sha256 hash is fine.
>>
>> The original response size reasons for truncating the hash in the
>> definition of at_hash are no longer really neccicary in current
>> browsers and networks.
>>
>> A new claim is fine.
>>
>> On 4/9/2021 11:03 AM, Brian Campbell wrote:
>>> For a hash of the access token in the proof JWT, discussion about
>>> whether to use the existing 'at_hash' claim or define a new 'ath'
>>> claim using only SHA-256 have been floating around since last year
>>> (https://mailarchive.ietf.org/arch/msg/oauth/QKMHo6gGRAaANadsAWWlSuRDzXA/
>>> <https://mailarchive.ietf.org/arch/msg/oauth/QKMHo6gGRAaANadsAWWlSuRDzXA/>
>>> attempts to describe the tradeoffs) without a clear consensus
>>> emerging for one over the other. I've been on the fence myself
>>> seeing the merits and drawbacks in both. In the absence of clear
>>> preference or an obvious 'best' option, the PR from Justin
>>> https://mailarchive.ietf.org/arch/msg/oauth/C2G9cUetGSj6WnNcRdZE8wLR19I/
>>> <https://mailarchive.ietf.org/arch/msg/oauth/C2G9cUetGSj6WnNcRdZE8wLR19I/>
>>> with the SHA-256 only 'ath' claim was sufficient to make the decision.
>>>
>>> I'm not married to the 'ath' but don't want to change it back and
>>> forth. I would like to see something like consensus for making a
>>> change. And strong consensus has been elusive here.
>>>
>>>
>>>
>>>
>>>
>>>
>>> On Fri, Apr 9, 2021 at 1:45 AM Filip Skokan <panva.ip@gmail.com
>>> <mailto:panva.ip@gmail.com>> wrote:
>>>
>>>     I would support that too but only if the way it's calculated
>>>     would get aligned as well. If it remains being a fixed sha256 of
>>>     the whole token rather than what at_hash does, using a new claim
>>>     makes sense. 
>>>
>>>     Odesláno z iPhonu
>>>
>>>>     9. 4. 2021 v 5:38, Mike Jones
>>>>     <Michael.Jones=40microsoft.com@dmarc.ietf.org
>>>>     <mailto:40microsoft.com@dmarc.ietf.org>>:
>>>>
>>>>     
>>>>
>>>>     I had expected that we would use the existing member name
>>>>     “at_hash” for the access token hash value, rather than the new
>>>>     name “ath”, since there’s already precedent for using it. 
>>>>     Could we change to the standard name for this when we publish
>>>>     the next version?
>>>>
>>>>      
>>>>
>>>>                                                               Thanks,
>>>>
>>>>                                                               -- Mike
>>>>
>>>>      
>>>>
>>>>     *From:* OAuth <oauth-bounces@ietf.org
>>>>     <mailto:oauth-bounces@ietf.org>> *On Behalf Of * Brian Campbell
>>>>     *Sent:* Wednesday, April 7, 2021 1:30 PM
>>>>     *To:* oauth <oauth@ietf.org <mailto:oauth@ietf.org>>
>>>>     *Subject:* [OAUTH-WG] Fwd: New Version Notification for
>>>>     draft-ietf-oauth-dpop-03.txt
>>>>
>>>>      
>>>>
>>>>     A new revision of DPoP has been published. The doc history
>>>>     snippet is copied below. The main change here is the addition
>>>>     of an access token hash claim.
>>>>
>>>>
>>>>        -03
>>>>
>>>>        *  Add an access token hash ("ath") claim to the DPoP proof
>>>>     when used
>>>>           in conjunction with the presentation of an access token for
>>>>           protected resource access
>>>>
>>>>        *  add Untrusted Code in the Client Context section to security
>>>>           considerations
>>>>
>>>>        *  Editorial updates and fixes
>>>>
>>>>      
>>>>
>>>>     ---------- Forwarded message ---------
>>>>     From: <internet-drafts@ietf.org <mailto:internet-drafts@ietf.org>>
>>>>     Date: Wed, Apr 7, 2021 at 2:16 PM
>>>>     Subject: New Version Notification for draft-ietf-oauth-dpop-03.txt
>>>>
>>>>
>>>>
>>>>     A new version of I-D, draft-ietf-oauth-dpop-03.txt
>>>>     has been successfully submitted by Brian Campbell and posted to the
>>>>     IETF repository.
>>>>
>>>>     Name:           draft-ietf-oauth-dpop
>>>>     Revision:       03
>>>>     Title:          OAuth 2.0 Demonstrating Proof-of-Possession at
>>>>     the Application Layer (DPoP)
>>>>     Document date:  2021-04-07
>>>>     Group:          oauth
>>>>     Pages:          32
>>>>     URL:           
>>>>     https://www.ietf.org/archive/id/draft-ietf-oauth-dpop-03.txt
>>>>     <https://www.ietf.org/archive/id/draft-ietf-oauth-dpop-03.txt>
>>>>     Status:       
>>>>      https://datatracker.ietf.org/doc/draft-ietf-oauth-dpop/
>>>>     <https://datatracker.ietf.org/doc/draft-ietf-oauth-dpop/>
>>>>     Html:         
>>>>      https://www.ietf.org/archive/id/draft-ietf-oauth-dpop-03.html
>>>>     <https://www.ietf.org/archive/id/draft-ietf-oauth-dpop-03.html>
>>>>     Htmlized:     
>>>>      https://tools.ietf.org/html/draft-ietf-oauth-dpop-03
>>>>     <https://tools.ietf.org/html/draft-ietf-oauth-dpop-03>
>>>>     Diff:         
>>>>      https://www.ietf.org/rfcdiff?url2=draft-ietf-oauth-dpop-03
>>>>     <https://www.ietf.org/rfcdiff?url2=draft-ietf-oauth-dpop-03>
>>>>
>>>>     Abstract:
>>>>        This document describes a mechanism for sender-constraining
>>>>     OAuth 2.0
>>>>        tokens via a proof-of-possession mechanism on the
>>>>     application level.
>>>>        This mechanism allows for the detection of replay attacks
>>>>     with access
>>>>        and refresh tokens.
>>>>
>>>>
>>>>
>>>>
>>>>     Please note that it may take a couple of minutes from the time
>>>>     of submission
>>>>     until the htmlized version and diff are available at
>>>>     tools.ietf.org <http://tools.ietf.org/>.
>>>>
>>>>     The IETF Secretariat
>>>>
>>>>
>>>>     */CONFIDENTIALITY NOTICE: This email may contain confidential
>>>>     and privileged material for the sole use of the intended
>>>>     recipient(s). Any review, use, distribution or disclosure by
>>>>     others is strictly prohibited.  If you have received this
>>>>     communication in error, please notify the sender immediately by
>>>>     e-mail and delete the message and any file attachments from
>>>>     your computer. Thank you./*
>>>>
>>>>     _______________________________________________
>>>>     OAuth mailing list
>>>>     OAuth@ietf.org <mailto:OAuth@ietf.org>
>>>>     https://www.ietf.org/mailman/listinfo/oauth
>>>>     <https://www.ietf.org/mailman/listinfo/oauth>
>>>
>>>
>>> /CONFIDENTIALITY NOTICE: This email may contain confidential and
>>> privileged material for the sole use of the intended recipient(s).
>>> Any review, use, distribution or disclosure by others is strictly
>>> prohibited.  If you have received this communication in error,
>>> please notify the sender immediately by e-mail and delete the
>>> message and any file attachments from your computer. Thank you./
>>>
>>> _______________________________________________
>>> OAuth mailing list
>>> OAuth@ietf.org
>>> https://www.ietf.org/mailman/listinfo/oauth
>> _______________________________________________
>> OAuth mailing list
>> OAuth@ietf.org <mailto:OAuth@ietf.org>
>> https://www.ietf.org/mailman/listinfo/oauth
>