Re: [OAUTH-WG] I-D Action: draft-ietf-oauth-pop-architecture-06.txt

Phil Hunt <phil.hunt@oracle.com> Wed, 25 November 2015 20:19 UTC

Return-Path: <phil.hunt@oracle.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A9BB81B2F53 for <oauth@ietfa.amsl.com>; Wed, 25 Nov 2015 12:19:12 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.774
X-Spam-Level:
X-Spam-Status: No, score=-4.774 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.585, SPF_PASS=-0.001, T_REMOTE_IMAGE=0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VvFigNbOZSNo for <oauth@ietfa.amsl.com>; Wed, 25 Nov 2015 12:19:09 -0800 (PST)
Received: from userp1040.oracle.com (userp1040.oracle.com [156.151.31.81]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BADA11B2F43 for <oauth@ietf.org>; Wed, 25 Nov 2015 12:19:09 -0800 (PST)
Received: from userv0021.oracle.com (userv0021.oracle.com [156.151.31.71]) by userp1040.oracle.com (Sentrion-MTA-4.3.2/Sentrion-MTA-4.3.2) with ESMTP id tAPKJ8SY007663 (version=TLSv1 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Wed, 25 Nov 2015 20:19:09 GMT
Received: from aserv0121.oracle.com (aserv0121.oracle.com [141.146.126.235]) by userv0021.oracle.com (8.13.8/8.13.8) with ESMTP id tAPKJ8rL003202 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=FAIL); Wed, 25 Nov 2015 20:19:08 GMT
Received: from abhmp0005.oracle.com (abhmp0005.oracle.com [141.146.116.11]) by aserv0121.oracle.com (8.13.8/8.13.8) with ESMTP id tAPKJ8qX024233; Wed, 25 Nov 2015 20:19:08 GMT
Received: from [10.0.1.3] (/24.86.216.17) by default (Oracle Beehive Gateway v4.0) with ESMTP ; Wed, 25 Nov 2015 12:19:07 -0800
Content-Type: multipart/alternative; boundary="Apple-Mail-950D6303-5F66-4618-9490-2D0372185F83"
Mime-Version: 1.0 (1.0)
From: Phil Hunt <phil.hunt@oracle.com>
X-Mailer: iPhone Mail (13B143)
In-Reply-To: <C9F8F669-E091-4E81-82B6-B5AF1A52F922@ve7jtb.com>
Date: Wed, 25 Nov 2015 12:19:05 -0800
Content-Transfer-Encoding: 7bit
Message-Id: <FD46B414-EEEA-44AF-BEDC-F4F1DA425EBA@oracle.com>
References: <20151124200512.20833.28463.idtracker@ietfa.amsl.com> <F787FB76-5C8D-45F5-8A81-E430E75A0455@oracle.com> <CA+k3eCSeOyc2HMY+sK9rSjxkSAvNPWqwKyJNjDZAaCu2Stqk=w@mail.gmail.com> <16FAD3AC-CFB8-46D5-A12E-436E902EA439@oracle.com> <C9F8F669-E091-4E81-82B6-B5AF1A52F922@ve7jtb.com>
To: John Bradley <ve7jtb@ve7jtb.com>
X-Source-IP: userv0021.oracle.com [156.151.31.71]
Archived-At: <http://mailarchive.ietf.org/arch/msg/oauth/QgfxVGXlqUESGY8etfIrR2rpTA4>
Cc: "<oauth@ietf.org>" <oauth@ietf.org>
Subject: Re: [OAUTH-WG] I-D Action: draft-ietf-oauth-pop-architecture-06.txt
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Nov 2015 20:19:12 -0000

Thats not what I am on about. 

Kathleen objected to the signed requirement in sec 6 without making it clear in sec 5. 

We can't have it both ways. Be both opaque and signed for the client to verify.  

If I restore the requirements than the threat mitigation assumption of signed tokens must also be removed. 

Phil

> On Nov 25, 2015, at 12:02, John Bradley <ve7jtb@ve7jtb.com> wrote:
> 
> The token is opaque to the client.  It’s format is a matter between the RS and the AS. 
> 
> Where do we require the client verify the token?    The RS is the only party that needs to verify the access token.
> 
> The information that the client needs about the token is in additional meta-data delivered with but not in the AT.
> 
> I agree with Brian that is wrong on two counts.
> 
> 1) the token is opaque to the client.
> 2) one method of delivering the key to the RS is in a signed JWT.  It is however also possible (if not ideal) for the AT to be a reference, and introspected by the RS to get the key.
> 
> So 
> "In contrast to bearer tokens [RFC6750] which call for tokens that are opaque to OAuth 2.0 clients, this specification defines the requirements for proof-of-possession ("PoP") tokens that may are also opaque to OAuth 2.0 clients but may be parsed and verified, or introspected by OAuth 2.0 Resource Servers. When token endpoints issue “PoP” tokens they provide the OAuth Client additional parameters with information on what key material to use for the proof.”
> 
> Or given that they are both opaque that part of the statement could be dropped.
> 
> John B. 
> 
> 
>> On Nov 25, 2015, at 12:44 PM, Phil Hunt <phil.hunt@oracle.com> wrote:
>> 
>> Except that later on we require the token be signed and the client verify that signed token. IOW mutual pop. 
>> 
>> Phil
>> 
>>> On Nov 25, 2015, at 07:30, Brian Campbell <bcampbell@pingidentity.com> wrote:
>>> 
>>> Looking at the diff I noticed the following new text, which seems to conflate bearer/PoP and opaqueness to the client. A client demonstrating proof-of-possession of some key is orthogonal to the client being able to parse and understand the access token itself. 
>>>  
>>> "In contrast to bearer tokens [RFC6750] which call for tokens that are opaque to OAuth 2.0 clients, this specification defines the requirements for proof-of-possession ("PoP") tokens that may be parsed and verified by OAuth 2.0 clients and relying parties."
>>> 
>>>> On Tue, Nov 24, 2015 at 1:07 PM, Phil Hunt <phil.hunt@oracle.com> wrote:
>>>> This draft addresses review comments from Kathleen and Erik raised since the last draft.
>>>> 
>>>> It may not include some of the discussion from yesterday/today.  I will add that as the group decides.
>>>> 
>>>> Cheers,
>>>> 
>>>> Phil
>>>> 
>>>> @independentid
>>>> www.independentid.com
>>>> phil.hunt@oracle.com
>>>> 
>>>> > On Nov 24, 2015, at 12:05 PM, internet-drafts@ietf.org wrote:
>>>> >
>>>> >
>>>> > A New Internet-Draft is available from the on-line Internet-Drafts directories.
>>>> > This draft is a work item of the Web Authorization Protocol Working Group of the IETF.
>>>> >
>>>> >        Title           : OAuth 2.0 Proof-of-Possession (PoP) Security Architecture
>>>> >        Authors         : Phil Hunt
>>>> >                          Justin Richer
>>>> >                          William Mills
>>>> >                          Prateek Mishra
>>>> >                          Hannes Tschofenig
>>>> >       Filename        : draft-ietf-oauth-pop-architecture-06.txt
>>>> >       Pages           : 23
>>>> >       Date            : 2015-11-24
>>>> >
>>>> > Abstract:
>>>> >   The OAuth 2.0 bearer token specification, as defined in RFC 6750,
>>>> >   allows any party in possession of a bearer token (a "bearer") to get
>>>> >   access to the associated resources (without demonstrating possession
>>>> >   of a cryptographic key).  To prevent misuse, bearer tokens must be
>>>> >   protected from disclosure in transit and at rest.
>>>> >
>>>> >   Some scenarios demand additional security protection whereby a client
>>>> >   needs to demonstrate possession of cryptographic keying material when
>>>> >   accessing a protected resource.  This document motivates the
>>>> >   development of the OAuth 2.0 proof-of-possession security mechanism.
>>>> >
>>>> >
>>>> > The IETF datatracker status page for this draft is:
>>>> > https://datatracker.ietf.org/doc/draft-ietf-oauth-pop-architecture/
>>>> >
>>>> > There's also a htmlized version available at:
>>>> > https://tools.ietf.org/html/draft-ietf-oauth-pop-architecture-06
>>>> >
>>>> > A diff from the previous version is available at:
>>>> > https://www.ietf.org/rfcdiff?url2=draft-ietf-oauth-pop-architecture-06
>>>> >
>>>> >
>>>> > Please note that it may take a couple of minutes from the time of submission
>>>> > until the htmlized version and diff are available at tools.ietf.org.
>>>> >
>>>> > Internet-Drafts are also available by anonymous FTP at:
>>>> > ftp://ftp.ietf.org/internet-drafts/
>>>> >
>>>> > _______________________________________________
>>>> > OAuth mailing list
>>>> > OAuth@ietf.org
>>>> > https://www.ietf.org/mailman/listinfo/oauth
>>>> 
>>>> _______________________________________________
>>>> OAuth mailing list
>>>> OAuth@ietf.org
>>>> https://www.ietf.org/mailman/listinfo/oauth
>>> 
>>> 
>>> 
>>> -- 
>>>  				
>>> Brian Campbell
>>> Distinguished Engineer
>>> Ping Identity
>>> @	bcampbell@pingidentity.com
>>> 	+1 720.317.2061
>>> 	@pingidentity
>>> Connect with us!
>>> 
>>> 
>>>                 
>> _______________________________________________
>> OAuth mailing list
>> OAuth@ietf.org
>> https://www.ietf.org/mailman/listinfo/oauth
>