Re: [OAUTH-WG] [EXTERNAL] -security-topics-13 and OIDC response types + form_post response mode

Brian Campbell <bcampbell@pingidentity.com> Sat, 28 December 2019 13:33 UTC

Return-Path: <bcampbell@pingidentity.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 04872120088 for <oauth@ietfa.amsl.com>; Sat, 28 Dec 2019 05:33:56 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=pingidentity.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SayfFzIoDd2h for <oauth@ietfa.amsl.com>; Sat, 28 Dec 2019 05:33:53 -0800 (PST)
Received: from mail-lj1-x230.google.com (mail-lj1-x230.google.com [IPv6:2a00:1450:4864:20::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 37C2512004F for <oauth@ietf.org>; Sat, 28 Dec 2019 05:33:53 -0800 (PST)
Received: by mail-lj1-x230.google.com with SMTP id j1so21900343lja.2 for <oauth@ietf.org>; Sat, 28 Dec 2019 05:33:53 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=pingidentity.com; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=g1hGR9yVflWAWkXqZoFgJZYqnlKiY4Bdiw0icALMtHM=; b=E4w4WNXokHAqV08O8Vl1Rsfwx2k1bIxlUAhulx8RLojOzf7pmuUefLP1VdEmV1y+ph CiktFAbobhgOCVt18arjUCEMxaDWkQSjpndYtvVm+JPhOEz2x3HWBibYFNvpCZWUp+Sk e36bre7uHLGn4bdZ1gXKLWPw3hSawa6chANPrOFYRKEFtKWhN1weEE5gbSfP1AO+wKZL hZdO2iIWkHPB4eQtrHKxqMrtj7BoQpv8KonCj4TuQ4e0MABf/5WkDZtn66y2T65rTdJP NNPz5n1RagTlBV+x70HLyXGu+0Wa3IoeqLVZpz56/cO/Wv6dDrweh1IOxLR7bKyHjpn5 ErCA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=g1hGR9yVflWAWkXqZoFgJZYqnlKiY4Bdiw0icALMtHM=; b=nXWYToDE7qfVFqSBSeCn2SWJEZwrp1XxvcZjn6gp1wEhnCiWoweOh5pFQBDdY/4b6d M7+cdzqY9V4ICziVPrRIaiMezWESTfd8KboUtiWugdXas7gaL+nBbhM3i/mgG0ugXBUu w2x5KLiQE04sU+xWfmy/PHvT/CRlvG0aU8Kr2WqkMaai7yBHTvl/j8lZyWhUPQ47EVk6 kjI1b69PtMJ2umhrcP6UtjF42iLN7O/i+eVO2DCcE8eNg5nGLiuC9KVFhfqfp6wH7F0s lYkP5r8jvJSzZs9xbFrbBRCIOq8O99ALGamGzwayMtGAkUBGT50oUJVtnJSMeDWyDOMb JJ0A==
X-Gm-Message-State: APjAAAU6MErPW84kHCFU0zH+dh2VuxJ8DNQYnLMDlH8EVbnHC/zDpZ45 DBCV1mMvZBXazh2xUD+ENRSQ8NzdjohVGhTPHcVSWA8cYXvYTWSTwTbrMSUNnPKKgf4nCjPy1yn wqEKoMKggJ4aWbN1pzQU=
X-Google-Smtp-Source: APXvYqwUdUlFLYpDi9TXSAo1DgunYgGWSfHVxpkHrKN2oEpisYnbGTVJz6D/BJgJ/Csl+FlEpx/sDQ/nHfKlTg+jlqE=
X-Received: by 2002:a2e:9110:: with SMTP id m16mr31222819ljg.140.1577540031375; Sat, 28 Dec 2019 05:33:51 -0800 (PST)
MIME-Version: 1.0
References: <CA+k3eCTnzX7M1XgduH_Wa2y1pMVY7_AigNTrhBmL214by5z_Ew@mail.gmail.com> <ACFB6963-EBA4-4351-B3F4-D659513E6AA5@lodderstedt.net>
In-Reply-To: <ACFB6963-EBA4-4351-B3F4-D659513E6AA5@lodderstedt.net>
From: Brian Campbell <bcampbell@pingidentity.com>
Date: Sat, 28 Dec 2019 06:33:24 -0700
Message-ID: <CA+k3eCQwXuR0Wm43c4RY9z5MLHQLv+C8z8AX6APRqZu+SRXRXA@mail.gmail.com>
To: Torsten Lodderstedt <torsten=40lodderstedt.net@dmarc.ietf.org>
Cc: Mike Jones <Michael.Jones@microsoft.com>, oauth <oauth@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000308601059ac3a92c"
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/NnvzBlrhp8SQtykW9xRuSNf2ysM>
Subject: Re: [OAUTH-WG] [EXTERNAL] -security-topics-13 and OIDC response types + form_post response mode
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 28 Dec 2019 13:33:56 -0000

The requirement for replay/injection prevention at resource servers is
still there in section 3.2. This change only drops it as a specific
qualification on that SHOULD NOT for flows that send access tokens in the
authorization response. And instead focuses that qualification on the
additional risks that come with sending access tokens in the authorization
response. To me, this feels more consistent.

Looking again at section 3, I'd suggest also moving the fourth paragraph of
section 3.1.2 into section 3.2 so that the description of
sender-constrained is in the subsection that is about sender-constraining.


On Fri, Dec 27, 2019, 5:00 PM Torsten Lodderstedt <torsten=
40lodderstedt.net@dmarc.ietf.org> wrote:

> Your proposal sounds reasonable on first sight. But thinking again, it
> would mean to keep token injection prevention in authorization responses a
> requirement while dropping the requirement for replay/injection prevention
> at resource servers. To me this feels inconsistent.
>
> Am 28..12.2019 um 00:02 schrieb Brian Campbell <bcampbell=
> 40pingidentity.com@dmarc.ietf.org>:
>
> 
> I'm not suggesting that it should be a recommended flow. But recommending
> against it, as the text does now, seems overreaching and unnecessary. I
> know *consensus* was previously found on the text in -13 but best I can
> recall that discussion was mostly around Nat advocating to allow room for
> some future self-issued IDP type case and the conversation kind of got hung
> up on that.
>
> Here's some proposed text, which I think still largely captures the intent
> of the BCP while not explicitly recommending against legitimate cases like
> the one I brought here or Nat's or something like JARM.
>
>    In order to avoid these issues, clients SHOULD NOT use the implicit
>    grant (response type "token") or other response types issuing
>    access tokens in the authorization response, unless access token
> injection
>    in the authorization response is prevented and the aforementioned token
> leakage
>    vectors are mitigated.
>
> The draft already recommends sender-constrained access tokens elsewhere in
> the document. It doesn't need to be repeated as a qualifying condition
> around this SHOULD NOT.
>
> I am a proponent of PoP/HoK/sender-constrained access tokens (as hopefully
> is evident from several attempts at bringing/doing related work here) but I
> do worry that the recommendation in the draft is sufficiently unachievable
> to the vast majority that it might undermine the credibility of the
> document. But I get the aspirational aspect of it and, other than some
> suggested tweaks
> <https://mailarchive.ietf.org/arch/msg/oauth/RKujONej-92dT5lr9cLu6hHnw8I>,
> am resigned to see it stay in the document. But let's let that
> recommendation stand on its own in the document and not also tie it to
> other considerations.
>
>
> On Fri, Dec 27, 2019 at 1:41 PM Torsten Lodderstedt <torsten=
> 40lodderstedt.net@dmarc.ietf.org> wrote:
>
>> As Brian said, we have discussed this several times and this text found
>> consensus.
>>
>> Using post reduces the attack surface but does not allow to bind the
>> access token to the legitimate client. We are recommending sender
>> constrained access tokens in the BCP. So recommending a flow that does not
>> support sender constrained access tokens is a contradiction.
>>
>> What do other WG members think?
>>
>> Am 27.12.2019 um 21:28 schrieb Mike Jones <Michael.Jones=
>> 40microsoft.com@dmarc.ietf.org>:
>>
>> 
>> I agree with Brian. Please update the text to describe this already safe
>> usage.
>>
>> -- Mike
>>
>> ------------------------------
>> *From:* OAuth <oauth-bounces@ietf.org> on behalf of Brian Campbell
>> <bcampbell=40pingidentity.com@dmarc.ietf.org>
>> *Sent:* Friday, December 27, 2019 11:03:30 AM
>> *To:* oauth <oauth@ietf.org>
>> *Subject:* [EXTERNAL] [OAUTH-WG] -security-topics-13 and OIDC response
>> types + form_post response mode
>>
>> We have a-sometimes used scenario where a client makes an
>> authorization/authentication request with a "token id_token" response type
>> and "form_post" response mode (nonce is also sent and exact redirect URI
>> matching is done at the AS). The access token is never exposed in any URLs
>> and access token injection is prevented by the at_hash claim in the id
>> token.
>>
>> That seems to me like a legitimate and reasonable usage scenario.
>> However, it would fall on the wrong side of the SHOULD NOT in Section
>> 3.1.2 of the Security BCP-to-be
>> <https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Ftools.ietf.org%2Fhtml%2Fdraft-ietf-oauth-security-topics-13%23section-3...1..2&data=02%7C01%7CMichael.Jones%40microsoft.com%7Cee48992fa75642e2cbf908d78aff8d77%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C637130702523877347&sdata=LJfYSigLXqZjLNl%2Bx1ycBSHJn6UKJFXhr5As1zb1g98%3D&reserved=0>,
>> which has:
>>
>>    In order to avoid these issues, clients SHOULD NOT use the implicit
>>    grant (response type "token") or any other response type issuing
>>    access tokens in the authorization response, such as "token id_token"
>>    and "code token id_token", unless the issued access tokens are
>>    sender-constrained and access token injection in the authorization
>>    response is prevented.
>>
>> I know this particular text has been discussed over and over again so I
>> hate to revisit it. But based on the aforementioned scenario I think maybe
>> it still doesn't quite hit the mark. Access token injection is prevented.
>> The token leakage scenarios mentioned in that section are all avoided. And
>> while I know sender-constrained is recommended elsewhere in the draft, it's
>> not really a realistic option for the majority of deployments.
>>
>> *CONFIDENTIALITY NOTICE: This email may contain confidential and
>> privileged material for the sole use of the intended recipient(s). Any
>> review, use, distribution or disclosure by others is strictly prohibited..
>> If you have received this communication in error, please notify the sender
>> immediately by e-mail and delete the message and any file attachments from
>> your computer. Thank you.*
>> _______________________________________________
>> OAuth mailing list
>> OAuth@ietf.org
>> https://www.ietf.org/mailman/listinfo/oauth
>>
>>
> *CONFIDENTIALITY NOTICE: This email may contain confidential and
> privileged material for the sole use of the intended recipient(s). Any
> review, use, distribution or disclosure by others is strictly prohibited..
> If you have received this communication in error, please notify the sender
> immediately by e-mail and delete the message and any file attachments from
> your computer. Thank you.*
>
>

-- 
_CONFIDENTIALITY NOTICE: This email may contain confidential and privileged 
material for the sole use of the intended recipient(s). Any review, use, 
distribution or disclosure by others is strictly prohibited.  If you have 
received this communication in error, please notify the sender immediately 
by e-mail and delete the message and any file attachments from your 
computer. Thank you._