Re: [OAUTH-WG] Stephen Farrell's Discuss on draft-ietf-oauth-json-web-token-27: (with DISCUSS and COMMENT)

Mike Jones <Michael.Jones@microsoft.com> Tue, 07 October 2014 02:20 UTC

Return-Path: <Michael.Jones@microsoft.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 83E2A1A9112; Mon, 6 Oct 2014 19:20:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.902
X-Spam-Level:
X-Spam-Status: No, score=-1.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ATOrxktPC_xw; Mon, 6 Oct 2014 19:19:59 -0700 (PDT)
Received: from na01-by2-obe.outbound.protection.outlook.com (mail-by2on0117.outbound.protection.outlook.com [207.46.100.117]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 43F531A9108; Mon, 6 Oct 2014 19:19:59 -0700 (PDT)
Received: from CO2PR03CA0040.namprd03.prod.outlook.com (10.141.194.167) by BN3PR0301MB1204.namprd03.prod.outlook.com (25.161.207.16) with Microsoft SMTP Server (TLS) id 15.0.1044.10; Tue, 7 Oct 2014 02:19:56 +0000
Received: from BY2FFO11FD021.protection.gbl (2a01:111:f400:7c0c::184) by CO2PR03CA0040.outlook.office365.com (2a01:111:e400:1414::39) with Microsoft SMTP Server (TLS) id 15.0.1044.10 via Frontend Transport; Tue, 7 Oct 2014 02:19:56 +0000
Received: from mail.microsoft.com (131.107.125.37) by BY2FFO11FD021.mail.protection.outlook.com (10.1.15.210) with Microsoft SMTP Server (TLS) id 15.0.1039.16 via Frontend Transport; Tue, 7 Oct 2014 02:19:56 +0000
Received: from TK5EX14MBXC286.redmond.corp.microsoft.com ([169.254.1.93]) by TK5EX14HUBC106.redmond.corp.microsoft.com ([157.54.80.61]) with mapi id 14.03.0210.003; Tue, 7 Oct 2014 02:19:46 +0000
From: Mike Jones <Michael.Jones@microsoft.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>, The IESG <iesg@ietf.org>
Thread-Topic: Stephen Farrell's Discuss on draft-ietf-oauth-json-web-token-27: (with DISCUSS and COMMENT)
Thread-Index: AQHP3jjwXNtLGJwBq0euviBV//YhCJwiQ55QgAFc3YCAADr1EA==
Date: Tue, 07 Oct 2014 02:19:45 +0000
Message-ID: <4E1F6AAD24975D4BA5B16804296739439BAF318F@TK5EX14MBXC286.redmond.corp.microsoft.com>
References: <20141002120308.9386.79961.idtracker@ietfa.amsl.com> <4E1F6AAD24975D4BA5B16804296739439BAF0C2A@TK5EX14MBXC286.redmond.corp.microsoft.com> <54330CD5.8090807@cs.tcd.ie>
In-Reply-To: <54330CD5.8090807@cs.tcd.ie>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [157.54.51.37]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-EOPAttributedMessage: 0
X-Forefront-Antispam-Report: CIP:131.107.125.37; CTRY:US; IPV:CAL; IPV:NLI; IPV:NLI; EFV:NLI; SFV:NSPM; SFS:(10019020)(6009001)(438002)(51704005)(52604005)(43784003)(199003)(13464003)(24454002)(52044002)(479174003)(377454003)(189002)(85806002)(21056001)(20776003)(87936001)(2656002)(85852003)(86362001)(33656002)(26826002)(31966008)(23676002)(95666004)(55846006)(86612001)(104016003)(85306004)(107046002)(66066001)(4396001)(19580405001)(69596002)(46102003)(44976005)(68736004)(50986999)(76482002)(80022003)(120916001)(84676001)(99396003)(47776003)(92726001)(64706001)(97736003)(6806004)(92566001)(106116001)(76176999)(15975445006)(106466001)(54356999)(230783001)(50466002)(19580395003)(15202345003)(77096002)(81156004); DIR:OUT; SFP:1102; SCL:1; SRVR:BN3PR0301MB1204; H:mail.microsoft.com; FPR:; MLV:ovrnspm; PTR:InfoDomainNonexistent; A:1; MX:1; LANG:en;
X-Microsoft-Antispam: UriScan:;
X-Microsoft-Antispam: BCL:0;PCL:0;RULEID:;SRVR:BN3PR0301MB1204;
X-O365ENT-EOP-Header: Message processed by - O365_ENT: Allow from ranges (Engineering ONLY)
X-Forefront-PRVS: 035748864E
Received-SPF: Pass (protection.outlook.com: domain of microsoft.com designates 131.107.125.37 as permitted sender) receiver=protection.outlook.com; client-ip=131.107.125.37; helo=mail.microsoft.com;
Authentication-Results: spf=pass (sender IP is 131.107.125.37) smtp.mailfrom=Michael.Jones@microsoft.com;
X-OriginatorOrg: microsoft.onmicrosoft.com
Archived-At: http://mailarchive.ietf.org/arch/msg/oauth/QTHHZQ49MKYkX-I8swv0DkYvKjw
Cc: "oauth-chairs@tools.ietf.org" <oauth-chairs@tools.ietf.org>, "draft-ietf-oauth-json-web-token@tools.ietf.org" <draft-ietf-oauth-json-web-token@tools.ietf.org>, "oauth@ietf.org" <oauth@ietf.org>
Subject: Re: [OAUTH-WG] Stephen Farrell's Discuss on draft-ietf-oauth-json-web-token-27: (with DISCUSS and COMMENT)
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Oct 2014 02:20:02 -0000

Thanks for tracking all of this Stephen.  Responses inline below...

> -----Original Message-----
> From: Stephen Farrell [mailto:stephen.farrell@cs.tcd.ie]
> Sent: Monday, October 06, 2014 2:43 PM
> To: Mike Jones; The IESG
> Cc: oauth-chairs@tools.ietf.org; draft-ietf-oauth-json-web-
> token@tools.ietf.org; oauth@ietf.org
> Subject: Re: Stephen Farrell's Discuss on draft-ietf-oauth-json-web-token-27:
> (with DISCUSS and COMMENT)
> 
> 
> Hi Mike,
> 
> On 06/10/14 08:54, Mike Jones wrote:
> > Thanks for your review, Stephen.  I've added the working group to the
> > thread so they're aware of your comments.
> >
> >> -----Original Message----- From: Stephen Farrell
> >> [mailto:stephen.farrell@cs.tcd.ie] Sent: Thursday, October 02, 2014
> >> 5:03 AM To: The IESG Cc: oauth-chairs@tools.ietf.org;
> >> draft-ietf-oauth-json-web- token@tools.ietf.org Subject: Stephen
> >> Farrell's Discuss on draft-ietf-oauth-json-web-token-27: (with
> >> DISCUSS and COMMENT)
> >>
> >> Stephen Farrell has entered the following ballot position for
> >> draft-ietf-oauth-json-web-token-27: Discuss
> >>
> >> When responding, please keep the subject line intact and reply to all
> >> email addresses included in the To and CC lines. (Feel free to cut
> >> this introductory paragraph, however.)
> >>
> >>
> >> Please refer to
> >> http://www.ietf.org/iesg/statement/discuss-criteria.html for more
> >> information about IESG DISCUSS and COMMENT positions.
> >>
> >>
> >> The document, along with other ballot positions, can be found
> >> here:
> >> http://datatracker.ietf.org/doc/draft-ietf-oauth-json-web-token/
> >>
> >>
> >>
> >> ---------------------------------------------------------------------
> >> -
> >>
> >>
> DISCUSS:
> >> ---------------------------------------------------------------------
> >> -
> >>
> >>
> >>
> >>
> (1) 4.1.1 and elsewhere you say case-sensitive: the same thing I raised wrt DNS
> >> names for another JOSE spec - do you need to say those SHOULD be
> >> [upper|lower]cased when used in these?
> >
> > I believe that somewhere we should say that if case-insensitive
> > values, such as DNS names, are used when constructing "kid" values,
> > that the application doing so needs to define a convention on the
> > canonical case to use for the case-insensitive portions, such as
> > lowercasing them.
> 
> As that discussion's happening on the key draft, I'll clear it here and trust you to
> fix if a change is the end result.

Thanks

> >> (2) Section 8: Why is "none" MTI? That seems both broken and going in
> >> the oppostite direction from other WGs and so should be explicitly
> >> jusified I think. (If a good enough justification exists that is.)
> >
> > It is MTI because there are several existing applications of JWTs in
> > which both unsigned and signed representations of the JWTs are
> > requirements.  These include draft-ietf-oauth-token-exchange,
> > draft-hunt-oauth-v2-user-a4c, and OpenID Connect.  This is a pretty
> > common pattern where you sign something if the recipient cares who
> > made the statements and where you don't have to sign it either if the
> > recipient doesn't care who made the statements
> 
> I don't see how (non-)signers can divine non-verifier's wishes that way. (Absent
> negotiation or a directory.)

Sometimes it does occur via negotiation.  For instance, in some protocols, at registration time, relying parties explicitly tell identity providers what algorithms are acceptable to them, which may include "none".  No divination - explicit communication.

> > or if it can tell from
> > another secured aspect of the application protocol (typically through
> > the use of TLS) who made the statements.  In the TLS case, the server
> > authentication step makes a signature step unnecessary, so an
> > Unsecured JWT is fine there.
> 
> That's arguable IMO.

I agree that it's application and context-dependent whether it's OK or not.  The point is that there exist some circumstances in which it is OK, and this feature is being used in some of those cases.

> I think I'll look back over the wg thread and either hold my nose or

This issue was tracked as http://trac.tools.ietf.org/wg/jose/trac/ticket/36.  Karen O'Donoghue recorded this conclusion in the tracker "Note: There was extensive discussion on the mailing list, and the rough  consensus of the working group was to leave "none" in the document."

Discussion threads on this topic include:
[jose] #36: Algorithm "none" should be removed http://www.ietf.org/mail-archive/web/jose/current/msg02911.html - Began Jul 31, 2013  (91 messages)
[jose] Text about applications and "alg":"none" http://www.ietf.org/mail-archive/web/jose/current/msg03321.html - Began Sep 3, 2013 (5 messages)

This issue was a topic of a special working group call on Aug 19, 2013.  The text discussed in the last thread and published at https://tools.ietf.org/html/draft-ietf-jose-json-web-algorithms-33#section-8.5 (Unsecured JWS Security Considerations) was the result of the working group's decisions resulting from all of this discussion.

> >> (3) Section 12: another way to handle privacy is to not include
> >> sensitive data - I think you ought mention that as a bit of thought
> >> along those lines can be much simpler than putting in place the key
> >> management to handle thoughtlessly included PII.
> >
> > We can include a discussion of that point,
> 
> Great. "Just say no" is workable here:-) I'll clear when we get such text.
> 
> > but sometimes the very
> > point of a JWT is to securely deliver PII from a verifiable party to
> > an intended party with appropriate rights to receive it.
> 
> Hmm. Its a moot point (so let's not argue it) but I wonder how often PII is really
> needed for authorization with oauth. My guess would be that its needed far less
> often than its found to be profitable perhaps, or that carelessness plays a big
> role in using PII for such purposes.
> 
> S.
> 
> 
> 
> >
> >> ---------------------------------------------------------------------
> >> -
> >>
> >>
> COMMENT:
> >> ---------------------------------------------------------------------
> >> -
> >>
> >>
> >>
> >>
> - abstract: 2nd sentence isn't needed here, in intro would be fine.
> >
> > I don't know - I think it's a big deal that the claims can be
> > digitally signed or MACed and/or encrypted.  That's the reason we have
> > JWTs, rather than just JSON.
> >
> >> - 4.1.7: maybe worth adding that jti+iss being unique enough is not
> >> sufficient and jti alone has to meet that need. In X.509 the
> >> issuer/serial has the equivalent property so someone might assume
> >> sequential jti values starting at 0 are ok.
> >
> > Makes sense to add a warning of some kind along these lines.  I think
> > I know the reasons you say that, but can you expand on that thought a
> > bit before I take a stab on writing this up?  For instance, while
> > normally true, I don't think your observation is true if a relying
> > party will only accept tokens from a single issuer.
> >
> >> - section 6: yuk
> >>
> >> - again I think the secdir comments are being handled by Kathleen and
> >> the authors.
> >
> > Again, this is there because multiple applications asked for the
> > ability to represent content that is optionally signed, sometimes
> > securing it another way, such as with TLS.  JWTs are used specific
> > application protocol contexts - not in isolation.
> >
> > Thanks again, -- Mike
> >