Re: [OAUTH-WG] Call for adoption: JWT Usage in OAuth2 Access Tokens

Sascha Preibisch <saschapreibisch@gmail.com> Wed, 10 April 2019 17:39 UTC

Return-Path: <saschapreibisch@gmail.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 941871200EB for <oauth@ietfa.amsl.com>; Wed, 10 Apr 2019 10:39:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.009
X-Spam-Level:
X-Spam-Status: No, score=-0.009 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=1.989, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3xWf0UVevJlp for <oauth@ietfa.amsl.com>; Wed, 10 Apr 2019 10:39:39 -0700 (PDT)
Received: from mail-it1-x135.google.com (mail-it1-x135.google.com [IPv6:2607:f8b0:4864:20::135]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1BC1012027E for <oauth@ietf.org>; Wed, 10 Apr 2019 10:39:39 -0700 (PDT)
Received: by mail-it1-x135.google.com with SMTP id z17so113213itc.1 for <oauth@ietf.org>; Wed, 10 Apr 2019 10:39:39 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=s9+NmX+qnQGU6WJoluDTy434l5xyWIBLg3cLKrq2RLE=; b=MI7WXQGRlzOK3ltPeAa6eZPNmHPALTFQvS6o1LbC4WLIeA59bbn1O9EXmmfO0piZmU pxeN7r4pmM0NTi17ljxMcABPwxecjwinlS5mDiVQrcIaupwt/mxX9mjIah2bRJ0Aw4IQ GpJMvqLPsW6RtFz5Xo4z3zhLgcO09mq3MzkqhiuyAKOsHu/6rZ0NZa28B3Q+PH/F3LY+ S30FBBwwtm8FwW/a16sChTWzULXvH2pEG689IPJk58kaLHvm3P1v9vH7QclYPQ31L4RP Pms/u/2q2g+7SKfn2xK5nwAMF9fgV7SqFWyK0Ta5X3P33vfZJogevz7fxj3Z1UyAELUa zphQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=s9+NmX+qnQGU6WJoluDTy434l5xyWIBLg3cLKrq2RLE=; b=ra7kmXc8+I4M2ddB/sw8/UcjkvHUnMKdbL9GLskxULhZ1EMWDNAtlobMArWpFeC1ir /Kc291kWSqAzkiEytOMap9vjoaHGQMLq0KIuaEKdGblfSBIEJSkNTuLDPn2Lvk8fYduU Wob5Bs3BIBCTDDUNAn9kCoYp/9ig0a16EYOfMjK9cpN3mgxgp/SJ6dc85JLlfiemcbgW pSqnshu++HFwDsV0wlC3/YHG3VO48D/JSV3XkfVlE3cYXLjcW1Faw1NcTtB5dD72K9n8 hYXlEtwBfeaNFl4v/gtW34ryCajW0ynJLm81/jGd5ssVCuAVMY5ym0ynb0qWsjfmF8zG ruuQ==
X-Gm-Message-State: APjAAAVZjs6CnGphwPWt5nV3AjCG1mha3M7zUYwo6fdxqvb6IMLIukwr yP+hU+3zKUGypYEPdqdBA8jin6BWotASaftek+CuPw==
X-Google-Smtp-Source: APXvYqzHWcu+9McyiSLVjZO6JGq7aBg9s5n8KziCKx+vbYmiLKY6mOpxnRQVCZkInrtcxxzdwQoC793Uq+8SJuQE5MY=
X-Received: by 2002:a05:660c:490:: with SMTP id a16mr4122641itk.76.1554917977882; Wed, 10 Apr 2019 10:39:37 -0700 (PDT)
MIME-Version: 1.0
References: <AM6PR08MB36861CE2351D6922D5F8F91FFA2C0@AM6PR08MB3686.eurprd08.prod.outlook.com> <MW2PR00MB0396F840F48EFC98A28C61BCA62E0@MW2PR00MB0396.namprd00.prod.outlook.com> <TYAPR01MB44130A50284A47FC923B0AA3F92E0@TYAPR01MB4413.jpnprd01.prod.outlook.com>
In-Reply-To: <TYAPR01MB44130A50284A47FC923B0AA3F92E0@TYAPR01MB4413.jpnprd01.prod.outlook.com>
From: Sascha Preibisch <saschapreibisch@gmail.com>
Date: Wed, 10 Apr 2019 10:39:25 -0700
Message-ID: <CAP=vD9tCqoy9BtXEx5u2fzLji8_XN=pnO7QFmO-mczRQb_FPzQ@mail.gmail.com>
To: oauth@ietf.org, n-sakimura@nri.co.jp
Cc: Anthony Nadalin <tonynad=40microsoft.com@dmarc.ietf.org>, Hannes Tschofenig <Hannes.Tschofenig@arm.com>
Content-Type: multipart/alternative; boundary="000000000000ba05120586308df1"
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/SYBPnR9XfAYx7mA9skEeA59VBjY>
X-Mailman-Approved-At: Thu, 11 Apr 2019 10:55:49 -0700
Subject: Re: [OAUTH-WG] Call for adoption: JWT Usage in OAuth2 Access Tokens
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 11 Apr 2019 17:51:19 -0000

I am late in the game, but not too late I hope.

I would like to see 'aud' be the requesting client_id. For identifying the
the target resource, a 'resource' claim should be introduced. I am also
suggesting to not introduce 'typ: at+jwt'. It is simply a jwt and the
validation process will show if it is an access_token or not.

Last but not least, 'aud' (as resource identifier) should not be required.
Requiring that, and the requested resource in the the token request, will
require existing clients to be updated. Introducing jwt access_token should
be transparent to clients.

Thanks,
Sascha


On Wed., Apr. 10, 2019, 06:41 n-sakimura, <n-sakimura@nri.co.jp> wrote:

> +1
>
> For that matter, explicit typing is good and I am a bit ambivalent on the
> use of `sub`.
>
> Also, I need to add the 4th consideration: Although the current privacy
> consideration is stating about the encryption, it is in relation to the end
> user exposure. In fact, the by-value access token when involving some PII
> is by definition leaking information and violating the data minimization
> principle. This should be clearly delineated. My gut feeling is that it
> should be encrypted unless it is certain that it does not include sensitive
> PII as judging whether a claim may form a PII is too hard for an average
> developer.
>
> -----Original Message-----
> From: OAuth <oauth-bounces@ietf.org> On Behalf Of Anthony Nadalin
> Sent: Wednesday, April 10, 2019 8:12 PM
> To: Hannes Tschofenig <Hannes.Tschofenig@arm.com>; oauth@ietf.org
> Subject: Re: [OAUTH-WG] Call for adoption: JWT Usage in OAuth2 Access
> Tokens
>
> I support adoption of this draft as a working group document with the
> following caveats:
>
> 1. These are not to be used as ID Tokens/authentication tokens 2. The
> privacy issues must be addressed 3. Needs to be extensible, much like
> ID-Token, can't be 100% fixed
>
>
> -----Original Message-----
> From: OAuth <oauth-bounces@ietf.org> On Behalf Of Hannes Tschofenig
> Sent: Monday, April 8, 2019 10:07 AM
> To: oauth@ietf.org
> Subject: [OAUTH-WG] Call for adoption: JWT Usage in OAuth2 Access Tokens
>
> Hi all,
>
> this is the call for adoption of the 'JWT Usage in OAuth2 Access Tokens'
> document following the positive feedback at the last IETF meeting in Prague.
>
> Here is the document:
>
> https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Ftools.ietf.org%2Fhtml%2Fdraft-bertocci-oauth-access-token-jwt-00&amp;data=02%7C01%7Ctonynad%40microsoft.com%7Ca3d9527e05364fa8578b08d6bc44b170%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C1%7C636903400616347061&amp;sdata=ePmwaD%2FHCRZhRx%2FwZbb3U72%2FhBalPoFPKtQ67QTxIRw%3D&amp;reserved=0
>
> Please let us know by April 22nd whether you accept / object to the
> adoption of this document as a starting point for work in the OAuth working
> group.
>
> Ciao
> Hannes & Rifaat
>
> IMPORTANT NOTICE: The contents of this email and any attachments are
> confidential and may also be privileged. If you are not the intended
> recipient, please notify the sender immediately and do not disclose the
> contents to any other person, use it for any purpose, or store or copy the
> information in any medium. Thank you.
>
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
>
> https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.ietf.org%2Fmailman%2Flistinfo%2Foauth&amp;data=02%7C01%7Ctonynad%40microsoft.com%7Ca3d9527e05364fa8578b08d6bc44b170%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C1%7C636903400616357060&amp;sdata=zcxw1IR3kNbuZ9u58OOJDv9pLb7cUCooDtlIUH7tS%2Fw%3D&amp;reserved=0
>
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth
>
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth
>