Re: [OAUTH-WG] Benjamin Kaduk's Discuss on draft-ietf-oauth-jwt-introspection-response-08: (with DISCUSS and COMMENT)

Torsten Lodderstedt <torsten@lodderstedt.net> Mon, 02 March 2020 14:19 UTC

Return-Path: <torsten@lodderstedt.net>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B34D43A0542 for <oauth@ietfa.amsl.com>; Mon, 2 Mar 2020 06:19:18 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lodderstedt.net
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id O7XuLBa9MM9z for <oauth@ietfa.amsl.com>; Mon, 2 Mar 2020 06:19:17 -0800 (PST)
Received: from mail-wr1-x42c.google.com (mail-wr1-x42c.google.com [IPv6:2a00:1450:4864:20::42c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A31113A043D for <oauth@ietf.org>; Mon, 2 Mar 2020 06:19:16 -0800 (PST)
Received: by mail-wr1-x42c.google.com with SMTP id j16so12844420wrt.3 for <oauth@ietf.org>; Mon, 02 Mar 2020 06:19:16 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lodderstedt.net; s=google; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=UP0rT0vvV/wU6w96HIqcAL0H3b8R76+qT4QZAKl1yZE=; b=nmcMycZcP9p6IO6A/9m4fmqlRnDWN09sJKDGLzdkfLetiA8Y6X105KUMx6WyLeubE4 Sl6dhRXISR5w19/SAKtH+c50f1IxGhZ4T+r1arvqve3O7fDPhw1obtQ7cnUkG638SCOV gzbWA1O4KuUgVUmhiOWIbNNRXco7s7GRKnXte25akB0T3U6ZR53gJHnEgTR/ESLOIXn5 8EGYV6SQj0sRCPKt/tDeN4p+gq+pAztwpxi2zT//O8Clv3S2wf4mSviLVmReBraJH5O/ wna0Pv0+eVRHVHoBRLVf9G+lckT7Sg8aLuWT0gvPC2W+kIwPA9NQ10P6u/z3qNxfjgEv yZDQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=UP0rT0vvV/wU6w96HIqcAL0H3b8R76+qT4QZAKl1yZE=; b=I9ZPfIlEJSGFBxX25PZiYxZObOgrvjL63KtQpschZvjueXEkvj1hGIdrpvQAnn383u j03WQpAWY68G1Eg4AF1YtIJql2Q60aiSRLLRzCGVcenNhFHbzQriQPJTuKuiIX0MoexS Yh1jNaa/bJfSk2h9y63iPUYcZxLvx3/EwLwtVvNacIFZqW8b99PaHpZ2trkYXdDiW8yE pxL6r5a1u/PKDe/Ev1sMU7ITzs6yhKQWRLXLyAowQ9DXQCoYMd+5GaE1cDHfl+Tze03l K4EXAbYrOYWzucbd5jRpmirAr+g4PT1TgUDdWmAnOrStE0+a/RnkXoMeM5TAgV977Kfl YaxQ==
X-Gm-Message-State: ANhLgQ2F9c7ltld1IHbMSWSUXwi4D7PaOpB7i2dRQtehwFlEvXdPF/4b mkMUBclkE+y7JkQQNhFGsTlOBA==
X-Google-Smtp-Source: ADFU+vuUQoATkHwTAFEOiD9MeCiKu/QQLdvvgQ+nfKdf2gmMYb8Ys/rVtLKCjtqWOyNpaeN2FWMlvw==
X-Received: by 2002:adf:f087:: with SMTP id n7mr5501470wro.328.1583158754584; Mon, 02 Mar 2020 06:19:14 -0800 (PST)
Received: from [10.44.18.100] (98.231.197.178.dynamic.wless.zhbmb00p-cgnat.res.cust.swisscom.ch. [178.197.231.98]) by smtp.gmail.com with ESMTPSA id f207sm16359507wme.9.2020.03.02.06.19.12 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 02 Mar 2020 06:19:13 -0800 (PST)
From: Torsten Lodderstedt <torsten@lodderstedt.net>
Message-Id: <E3486BD5-7977-4100-AFDC-1EDAA269E101@lodderstedt.net>
Content-Type: multipart/signed; boundary="Apple-Mail=_78342882-8849-4233-BA89-510735F664AA"; protocol="application/pkcs7-signature"; micalg="sha-256"
Mime-Version: 1.0 (Mac OS X Mail 13.0 \(3608.60.0.2.5\))
Date: Mon, 02 Mar 2020 15:19:11 +0100
In-Reply-To: <20200302010341.GZ98042@kduck.mit.edu>
Cc: The IESG <iesg@ietf.org>, draft-ietf-oauth-jwt-introspection-response@ietf.org, oauth-chairs@ietf.org, oauth <oauth@ietf.org>, Rifaat Shekh-Yusef <rifaat.ietf@gmail.com>, Roman Danyliw <rdd@cert.org>
To: Benjamin Kaduk <kaduk@mit.edu>
References: <158267113813.11133.3835985962594781644.idtracker@ietfa.amsl.com> <D11F6A3B-BC9F-41C4-AF7D-52AF5A48A195@lodderstedt.net> <20200302010341.GZ98042@kduck.mit.edu>
X-Mailer: Apple Mail (2.3608.60.0.2.5)
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/QJe_TCTlHC-Odn7iJ4WP0R0ZWzg>
Subject: Re: [OAUTH-WG] Benjamin Kaduk's Discuss on draft-ietf-oauth-jwt-introspection-response-08: (with DISCUSS and COMMENT)
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 02 Mar 2020 14:19:19 -0000

Hi Ben,

>> 
>>> 
>>> I don't think the new semantics for "jti" in the introspection response
>>> are compatible with the RFC 7519 definition.  Specifically, we say that
>>> "jti" will be tied to the input access token, but 7519 says that "jti"
>>> has to change when the contents of the JWT change ("MUST be assigned in
>>> a manner that ensures that there is a negligible probability that the
>>> same value will be accidentally assigned to a different data object"),
>>> and we admit at least the possibility of "active" and "iat" changing.
>> 
>> I think the key word is “accidentally”. This spec causes the AS to purposefully issue JWTs with the same “jti” in order to allow replay detection with respect to the introspected access token. “iat” is changed in order to give the RS an indication and proof when the introspection response was minted by the AS.
> 
> I think "accidentally" is just there to emphasize that there's a risk of
> accidental collision when using a random string as an identifier, since "of
> course you wouldn't deliberately reuse a token identifier".  This stance
> seems to supported by "[t]he 'jti' (JWT ID) claim provides a unique
> identifier for the JWT".  It's really hard for me to read that sentence as
> allowing the use of a single identifier for two different JWT values, since
> it then ceases to be a *unique* identifier.
> 
> I seem to have forgotten how this replay detection is supposed to work;
> would you mind giving me a pointer and/or refresher?

Sure. 

1) Let’s assume a client obtains access token “123456789”, which obviously is a handle the RS needs to resolve using Introspection. 
2) The RS calls the introspection endpoint, the AS looks up the access token data and responds with a JWT formatted introspection response (including a fresh jti “abc234567”). 
3) The RS stores the jti in its replay cache (long with the tokens max lifetime)

4) The client calls the RS again using the same token “123456789”
5) The RS calls the introspection endpoint again, the AS looks up the access token data and responds with a JWT formatted introspection response (including a fresh jti “abc8912345”).
6) The RS compares the jti with its replay cache, no hit - it thinks all is good and performs the requested transaction. 

But it just accepted the same token for the 2nd time. 

If the AS would have created JWT formatted introspection responses with the same jti, the RS would had a cache hit in step (6) and refused the request. 

> 
>> 
>> “Active" does not really change, since the introspection response of an inactive token is empty except the “active” element. 
> 
> I mean, the token artifact still changes.  What am I supposed to interpret
> "the JWT" as meaning if not the actual encoded artifact?

Sorry I don't understand. Can you please elaborate?

> 
>> So I don’t see issues regarding RFC 7519.
>> 
>>> 
>>> Section 5 says that:
>>> 
>>>  If the access token is considered active, it MUST contain the claims
>>>  "iss" and "aud" in order to prevent misuse of the JWT as an ID or
>>>  access token (see Section 8.1).
>>> 
>>> But I don't think the predicate is correct -- misuse is still possible
>>> by services that do not check the "active" claim's value.  Shouldn't the
>>> "iss"+"aud" requirements be unconditional?
>> 
>> Introspection responses for inactive tokens won’t contain any data except “active”:false. I don’t see how they could be misused and therefore think the text is ok.
> 
> Could you give me a pointer where in the text it says that if "active" is
> false, no other claims are present?  ("active" only appears three times,
> but none of them seem to say this.)

Jaap Francke already gave you the pointer. 
@Jaap: thanks. 

best regards,
Torsten. 

> 
> -Ben
> 
>> Please let me know whether you agree with my statements. I would then quickly publish a new revision (including changes to address your comments).
>> 
>> best regards,
>> Torsten. 
>> 
>>> 
>>> 
>>> ----------------------------------------------------------------------
>>> COMMENT:
>>> ----------------------------------------------------------------------
>>> 
>>> [New comments on the added text in the diff from -07 to -08.]
>>> 
>>> Section 3
>>> 
>>>  To support encrypted token introspection response JWTs, the
>>>  authorization server MUST also be provided with the respective
>>>  resource server encryption keys and algorithms.
>>> 
>>> IIRC, based on some list discussion this text was going to be tweaked to
>>> avoid implying that JWE is mandatory.  (Unfortunately, this is the
>>> thread that evolved into "client certs and TLS Terminating Reverse
>>> Proxies", so it's hard to be sure whether I saw any other followups.)
>>> 
>>>  The AS MUST restrict the use of client credentials by a RS to the
>>>  calls it requires, e.g. the AS MAY restrict such a client to call the
>>>  token introspection endpoint only.  How the AS implements this
>>>  restriction is beyond the scope of this specification.
>>> 
>>> This should probably be clarified a bit more, in the context of "client
>>> credentials tend to be used by privileged, fixed endpoints, and the
>>> default may just be to allow them all access to all endpoints".  Right
>>> now it's not clear what's being restricted (and who "it" is that
>>> requires calls)
>>> 
>>> Section 5
>>> 
>>>  This specification registers the "application/token-
>>>  introspection+jwt" media type, which is used as value of the "typ"
>>>  header parameter of the JWT to indicate that the payload is a token
>>>  introspection response.
>>> 
>>> Do we also want to note that checking 'jti' is not mandatory and so this
>>> does not necessarily provide full protection?  (I guess Section 8.1
>>> covers this in more detail.)
>>> 
>>>  The value of the "aud" claims MUST identify the resource server
>>>  receiving the token introspection response.
>>> 
>>> We may want to dig into this a bit more: should there be any
>>> relationship between this "aud" value and the "client_id" that an RS
>>> might be using (as obtained from dynamic registration)?
>>> Does this value need to be different from the audience that is used in
>>> access tokens for which this RS is the audience?  (Should it be the
>>> same?)  My instincts lean towards "different" but I would like broader
>>> input.
>>> 
>>>  exp     The "exp" claim indicates when the access token passed in the
>>>          introspection request will expire.
>>> 
>>> On the face of it this seems divergent from RFC 7519's "the expiration
>>> time on or after which the JWT MUST NOT be accepted for processing",
>>> though upon further examination the distinction is not quite so large.
>>> That is, it's in effect saying that the introspection response should
>>> not be accepted for processing after the base token has expired, which
>>> usually makes sense.  There is a bit of a complication, though, in that
>>> the "active" claim implies that we might still have RSes that plan to
>>> use the introspection response after the "exp" date has passed, which
>>> sounds a lot like a DISCUSS-level internal inconsistency.
>>> 
>>>  If possible, the AS MUST narrow down the "scope" value to the scopes
>>>  relevant to the particular RS.
>>> 
>>> This sounds kind of like a "SHOULD"...
>>> 
>>>  The example response header contains the following JSON document:
>>> 
>>> I think this is the JOSE header in the HTTP response (body), not the
>>> (HTTP) response header.
>>> 
>>> Section 8.1
>>> 
>>>  As an alternative approach, such an attack can be prevented like any
>>>  other token substitution attack by restricting the audience of the
>>> 
>>> I'd suggest avoiding describing these as "alternatives"; they seem more
>>> like complementary approaches as part of a defense-in-depth solution
>>> (especially since we are basically mandating both of them).
>>> 
>>>  "aud" value set to the resource server's identifier.  Any recipient
>>>  of an JWT MUST check these values in order to detect substitution
>>>  attacks.
>>> 
>>> This "MUST" might be out of place -- this is a requirement from RFC
>>> 7519, and not an attempt by this document to make new requirements on
>>> the behavior of all JWT consumers (if it was, that would be a DISCUSS
>>> point!).
>>> 
>>>  Resource servers MUST additionally apply the countermeasures against
>>>  replay as described in [I-D.ietf-oauth-security-topics], section 3.2.
>>> 
>>> In a similar vein, which set of resources servers is this normative
>>> "MUST" intended to be binding upon?
>>> 
>>> Section 9
>>> 
>>>  In any case, the AS MUST ensure that the scope of the legal basis is
>>>  enforced throughout the whole process.  The AS MUST retain the scope
>>>  of the legal basis with the access token, e.g. in the scope value,
>>>  and the AS MUST determine the data a resource server is allowed to
>>>  receive based on the resource server's identity and suitable token
>>>  data, e.g. the scope value.
>>> 
>>> I suspect I'm just being dense, but could you walk me through how the
>>> access token "scope" value can encode the legal basis for data transfer?
>>> 
>>> 
>>> 
>> 
> 
>