Re: [OAUTH-WG] Fwd: New Version Notification for draft-ietf-oauth-dpop-03.txt

John Bradley <ve7jtb@ve7jtb.com> Fri, 09 April 2021 15:20 UTC

Return-Path: <ve7jtb@ve7jtb.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 02A413A249C for <oauth@ietfa.amsl.com>; Fri, 9 Apr 2021 08:20:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, NICE_REPLY_A=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ve7jtb-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8e-jSJ2711sf for <oauth@ietfa.amsl.com>; Fri, 9 Apr 2021 08:20:25 -0700 (PDT)
Received: from mail-pg1-x52e.google.com (mail-pg1-x52e.google.com [IPv6:2607:f8b0:4864:20::52e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7BA473A2498 for <oauth@ietf.org>; Fri, 9 Apr 2021 08:20:25 -0700 (PDT)
Received: by mail-pg1-x52e.google.com with SMTP id q10so4151750pgj.2 for <oauth@ietf.org>; Fri, 09 Apr 2021 08:20:25 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ve7jtb-com.20150623.gappssmtp.com; s=20150623; h=subject:to:references:from:message-id:date:user-agent:mime-version :in-reply-to:content-language; bh=zw78c+Twti2IS7MynkhvJDhzHMjHGxfY+AopUNsc82I=; b=ti9FtRAu0Y5oEeNXhaIsS5DNX/bp66bX+GCmw7BQERenQST9beyqEueZfc8qMJnIBy rNfT6b5/kCsUgBYjfJtEv/f5ZkJ8on0SCkRwr91KiwcC/yW6az/NtqynmPf/wUxvXtXy WI4Q2eGqMqg1P0kiy2DllvJlv7Pby7Re+e2Papu2+cOhL+xkHQavFgNh72iqN/8of27V 9G+zFJcAAuyllYfm4duBwbXJu4qQTvMVH5tZeKEsgMGmw+qXGocQuXg8pXlyZATwOmt9 9FCoXzkblNOCIeeUQT/2+zUAFsompWDfSS3K/M7wxUGASVyw+wFRmleDS+xkoOYtxBlE BFcQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-language; bh=zw78c+Twti2IS7MynkhvJDhzHMjHGxfY+AopUNsc82I=; b=jKdy0eMEjgBhSdLbZrMz5tLo7IuTH7LnilZG6FQzm7VboUzF9IhvFB1yopajC4FFK6 2G5hW6i2ZkESIhUQVLQi3QAMcOD9J2VlK58eF2e/YCALnQDt7gIYNvde+9uMwKRO+xWu vWaxsVki/LUo2IZYNUZKUeQMFNOFbVFYr/16Mk/h8IkOU/3rNIUHxjkFShG5tafihcY3 hiURM/3eU5WNAAB0GGd68WfTnXCNgMuhReERe/CRjc1unxwa2WdcY1ioYPQxFlqEWIAf PryxYZPa9Ae5nY1Oh5XihRPImA3AlUD3DqXhOd3I54GQAvrPsicck88NSeb/T/gVKuV1 AVZw==
X-Gm-Message-State: AOAM531mga/8HnsCGi0nfomp25nES+LT/3sXo/BXrTiIaLJspuHb65af ajBcBa/+Y5SnatEOAmOvr0IzRaeQdqsvPuEgWfA=
X-Google-Smtp-Source: ABdhPJy5mowf/eB37Zo7fwXp9K7q2Lm5HVLjcAEMJM63hjJk7L1KbaOAQCL/eItn89OOagigmGCUgw==
X-Received: by 2002:a63:9dcb:: with SMTP id i194mr13186060pgd.87.1617981623662; Fri, 09 Apr 2021 08:20:23 -0700 (PDT)
Received: from [192.168.87.35] ([45.166.146.78]) by smtp.gmail.com with ESMTPSA id gd12sm2677129pjb.48.2021.04.09.08.20.21 for <oauth@ietf.org> (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Fri, 09 Apr 2021 08:20:23 -0700 (PDT)
To: oauth@ietf.org
References: <MW2PR00MB0426A27B97B4C96D29604C6CF5739@MW2PR00MB0426.namprd00.prod.outlook.com> <F37BACD5-6D66-45DE-8B50-DC9265128376@gmail.com> <CA+k3eCQAFu62dCg4x3HV8zNrZnaexcraXL_ZcAQ-c+0dcLKKtw@mail.gmail.com>
From: John Bradley <ve7jtb@ve7jtb.com>
Message-ID: <73d17eaf-13e0-38e4-9cbf-56689ab11489@ve7jtb.com>
Date: Fri, 09 Apr 2021 11:20:16 -0400
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:78.0) Gecko/20100101 Thunderbird/78.9.0
MIME-Version: 1.0
In-Reply-To: <CA+k3eCQAFu62dCg4x3HV8zNrZnaexcraXL_ZcAQ-c+0dcLKKtw@mail.gmail.com>
Content-Type: multipart/alternative; boundary="------------E13B6F3D512D7D5CA3FC3F1B"
Content-Language: en-GB
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/PIpxeXp2p2QLwjG59pPbAmMMbX0>
Subject: Re: [OAUTH-WG] Fwd: New Version Notification for draft-ietf-oauth-dpop-03.txt
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 09 Apr 2021 15:20:30 -0000

I think that using "auth" with the fixed full sha256 hash is fine.

The original response size reasons for truncating the hash in the
definition of at_hash are no longer really neccicary in current browsers
and networks.

A new claim is fine.

On 4/9/2021 11:03 AM, Brian Campbell wrote:
> For a hash of the access token in the proof JWT, discussion about
> whether to use the existing 'at_hash' claim or define a new 'ath'
> claim using only SHA-256 have been floating around since last year
> (https://mailarchive.ietf.org/arch/msg/oauth/QKMHo6gGRAaANadsAWWlSuRDzXA/
> <https://mailarchive.ietf.org/arch/msg/oauth/QKMHo6gGRAaANadsAWWlSuRDzXA/>
> attempts to describe the tradeoffs) without a clear consensus emerging
> for one over the other. I've been on the fence myself seeing the
> merits and drawbacks in both. In the absence of clear preference or an
> obvious 'best' option, the PR from Justin
> https://mailarchive.ietf.org/arch/msg/oauth/C2G9cUetGSj6WnNcRdZE8wLR19I/
> <https://mailarchive.ietf.org/arch/msg/oauth/C2G9cUetGSj6WnNcRdZE8wLR19I/>
> with the SHA-256 only 'ath' claim was sufficient to make the decision.
>
> I'm not married to the 'ath' but don't want to change it back and
> forth. I would like to see something like consensus for making a
> change. And strong consensus has been elusive here.
>
>
>
>
>
>
> On Fri, Apr 9, 2021 at 1:45 AM Filip Skokan <panva.ip@gmail.com
> <mailto:panva.ip@gmail.com>> wrote:
>
>     I would support that too but only if the way it's calculated would
>     get aligned as well. If it remains being a fixed sha256 of the
>     whole token rather than what at_hash does, using a new claim makes
>     sense. 
>
>     Odesláno z iPhonu
>
>>     9. 4. 2021 v 5:38, Mike Jones
>>     <Michael.Jones=40microsoft.com@dmarc.ietf.org
>>     <mailto:40microsoft.com@dmarc.ietf.org>>:
>>
>>     
>>
>>     I had expected that we would use the existing member name
>>     “at_hash” for the access token hash value, rather than the new
>>     name “ath”, since there’s already precedent for using it.  Could
>>     we change to the standard name for this when we publish the next
>>     version?
>>
>>      
>>
>>                                                               Thanks,
>>
>>                                                               -- Mike
>>
>>      
>>
>>     *From:* OAuth <oauth-bounces@ietf.org
>>     <mailto:oauth-bounces@ietf.org>> *On Behalf Of * Brian Campbell
>>     *Sent:* Wednesday, April 7, 2021 1:30 PM
>>     *To:* oauth <oauth@ietf.org <mailto:oauth@ietf.org>>
>>     *Subject:* [OAUTH-WG] Fwd: New Version Notification for
>>     draft-ietf-oauth-dpop-03.txt
>>
>>      
>>
>>     A new revision of DPoP has been published. The doc history
>>     snippet is copied below. The main change here is the addition of
>>     an access token hash claim.
>>
>>
>>        -03
>>
>>        *  Add an access token hash ("ath") claim to the DPoP proof
>>     when used
>>           in conjunction with the presentation of an access token for
>>           protected resource access
>>
>>        *  add Untrusted Code in the Client Context section to security
>>           considerations
>>
>>        *  Editorial updates and fixes
>>
>>      
>>
>>     ---------- Forwarded message ---------
>>     From: <internet-drafts@ietf.org <mailto:internet-drafts@ietf.org>>
>>     Date: Wed, Apr 7, 2021 at 2:16 PM
>>     Subject: New Version Notification for draft-ietf-oauth-dpop-03.txt
>>
>>
>>
>>     A new version of I-D, draft-ietf-oauth-dpop-03.txt
>>     has been successfully submitted by Brian Campbell and posted to the
>>     IETF repository.
>>
>>     Name:           draft-ietf-oauth-dpop
>>     Revision:       03
>>     Title:          OAuth 2.0 Demonstrating Proof-of-Possession at
>>     the Application Layer (DPoP)
>>     Document date:  2021-04-07
>>     Group:          oauth
>>     Pages:          32
>>     URL:           
>>     https://www.ietf.org/archive/id/draft-ietf-oauth-dpop-03.txt
>>     <https://www.ietf.org/archive/id/draft-ietf-oauth-dpop-03.txt>
>>     Status:       
>>      https://datatracker.ietf.org/doc/draft-ietf-oauth-dpop/
>>     <https://datatracker.ietf.org/doc/draft-ietf-oauth-dpop/>
>>     Html:         
>>      https://www.ietf.org/archive/id/draft-ietf-oauth-dpop-03.html
>>     <https://www.ietf.org/archive/id/draft-ietf-oauth-dpop-03.html>
>>     Htmlized:     
>>      https://tools.ietf.org/html/draft-ietf-oauth-dpop-03
>>     <https://tools.ietf.org/html/draft-ietf-oauth-dpop-03>
>>     Diff:         
>>      https://www.ietf.org/rfcdiff?url2=draft-ietf-oauth-dpop-03
>>     <https://www.ietf.org/rfcdiff?url2=draft-ietf-oauth-dpop-03>
>>
>>     Abstract:
>>        This document describes a mechanism for sender-constraining
>>     OAuth 2.0
>>        tokens via a proof-of-possession mechanism on the application
>>     level.
>>        This mechanism allows for the detection of replay attacks with
>>     access
>>        and refresh tokens.
>>
>>
>>
>>
>>     Please note that it may take a couple of minutes from the time of
>>     submission
>>     until the htmlized version and diff are available at
>>     tools.ietf.org <http://tools.ietf.org>.
>>
>>     The IETF Secretariat
>>
>>
>>     */CONFIDENTIALITY NOTICE: This email may contain confidential and
>>     privileged material for the sole use of the intended
>>     recipient(s). Any review, use, distribution or disclosure by
>>     others is strictly prohibited.  If you have received this
>>     communication in error, please notify the sender immediately by
>>     e-mail and delete the message and any file attachments from your
>>     computer. Thank you./*
>>
>>     _______________________________________________
>>     OAuth mailing list
>>     OAuth@ietf.org <mailto:OAuth@ietf.org>
>>     https://www.ietf.org/mailman/listinfo/oauth
>>     <https://www.ietf.org/mailman/listinfo/oauth>
>
>
> /CONFIDENTIALITY NOTICE: This email may contain confidential and
> privileged material for the sole use of the intended recipient(s). Any
> review, use, distribution or disclosure by others is strictly
> prohibited.  If you have received this communication in error, please
> notify the sender immediately by e-mail and delete the message and any
> file attachments from your computer. Thank you./
>
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth