Re: [OAUTH-WG] [UNVERIFIED SENDER] Re: MTLS and in-browser clients using the token endpoint

Filip Skokan <panva.ip@gmail.com> Tue, 05 February 2019 21:22 UTC

Return-Path: <panva.ip@gmail.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C892C131271 for <oauth@ietfa.amsl.com>; Tue, 5 Feb 2019 13:22:52 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.997
X-Spam-Level:
X-Spam-Status: No, score=-1.997 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XgVT6-DQ8cZS for <oauth@ietfa.amsl.com>; Tue, 5 Feb 2019 13:22:50 -0800 (PST)
Received: from mail-wr1-x433.google.com (mail-wr1-x433.google.com [IPv6:2a00:1450:4864:20::433]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 643E1131268 for <oauth@ietf.org>; Tue, 5 Feb 2019 13:22:49 -0800 (PST)
Received: by mail-wr1-x433.google.com with SMTP id t27so5305354wra.6 for <oauth@ietf.org>; Tue, 05 Feb 2019 13:22:49 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:content-transfer-encoding:mime-version:date:subject:message-id :references:in-reply-to:to; bh=4UE9g9YQUigS64eMXnY5yP7FLU8VGCjNylTN+/Bq4qM=; b=kXmb/pk0fuMarIdNkyJrLXN2h+2zHjkfSes6RJ7Wp+t06Ajal4bWZ2sDf8RIPOejZH uqNq7ANWmbzbQ4IrST24A5hzQTNcvPHiKcewZGD7y51yK3+UQKFpOj07EyjVuV1djQSc DFYtzA1ke22qOmuJKouRTRxchaKsM3QIg11SjBgv5zF/X1JsJEiQRbeVbpskOIy/iwxs ItFczo5NWW5FoHbh2GqzRBY5CfGiZFpjShCA/jVRJ7/EfyffcYf9g8kyuzq7VruFC98o Bo/HRyFPGqeBv7VJvoBvwvOEQknQHdMlt/n14hBMdcnMIlpKCd/6ovByVjlA5YDPt6Sk KA4w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version:date :subject:message-id:references:in-reply-to:to; bh=4UE9g9YQUigS64eMXnY5yP7FLU8VGCjNylTN+/Bq4qM=; b=RNkuWkmy+mLWPd9OhVBzGKGsZiX32v/vgBtRBbf7XP9ihnTHw/jT/TAtb2GPhzmsuv UaKbYdHnISuWk49SVT29j0ft10BsmX01FYpV3BMkQV1C4wZ4rex9xg8ZypM/4+xupoK7 ijLrd48+cqZ2nAwlgIRz5CUJ8f0YLjRkURD3g/Z95vYryZC4VuKGTjlUitTXvx3q8lNP 17rW4cpTl5pQz4UHq8Iop/m7Q/obQVne1fjhMIq5MDwZgoq4Fh0vC4P50K3O3KKmd1Nr 0VfQ8+9pV+FDoZ5BCm1rjAvzhXI7RPI75ietk3TqWcWGw0EcVi81OrJgpKNWyDbxuEqL CW6Q==
X-Gm-Message-State: AHQUAuYvgub8G7eWlFMl/K1KEbSbD+27yRm6GAw6AcR0CxZ/CYQILkWk iRyiPMbpX6Dswt1xPTgCcRdA9iI=
X-Google-Smtp-Source: AHgI3Ia+n+WgDRUZOCKeJNVoXem7URPIcK2ZFzlgOqqHpIdKEX3lBkpfqjaui6NLTf6D5JFqA7O9BQ==
X-Received: by 2002:a5d:5649:: with SMTP id j9mr5117943wrw.256.1549401767320; Tue, 05 Feb 2019 13:22:47 -0800 (PST)
Received: from [192.168.0.179] (ip-78-45-222-80.net.upcbroadband.cz. [78.45.222.80]) by smtp.gmail.com with ESMTPSA id y145sm13542405wmd.30.2019.02.05.13.22.45 for <oauth@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 05 Feb 2019 13:22:46 -0800 (PST)
From: Filip Skokan <panva.ip@gmail.com>
Content-Type: multipart/alternative; boundary="Apple-Mail-B6446920-7F4F-4977-A2BA-5CDEDEC4D4A3"
Content-Transfer-Encoding: 7bit
Mime-Version: 1.0 (1.0)
Date: Tue, 05 Feb 2019 22:22:45 +0100
Message-Id: <B8717A9F-23B0-474A-8B6F-C751AAFC86FF@gmail.com>
References: <CA+k3eCTKSFiiTw8--qBS0R2YVQ0MY0eKrMBvBNE4pauSr1rHcA@mail.gmail.com> <6A614742-290D-47E2-B3E9-A4D49DB32DD7@forgerock.com> <CA+k3eCSoNRGrsxeLYd6DEqU+U6TB_aXV2aPUa07Um2X0ZH_ZEw@mail.gmail.com> <548FF68E-7775-4FE0-829F-1E9CC6EA8E3F@alkaline-solutions.com> <1119DDAE-8044-43C9-A6D4-6032B3BB62B8@forgerock.com> <9D007408-3BCC-4165-BCA4-083BD7602E7D@alkaline-solutions.com> <CA+k3eCQi1sz2bDOMEATpN9ZvXd+VJydQXG03WKuLczG5kz2z+Q@mail.gmail.com> <CAP-T6TTD-nLGoPHqJ042SzotLorb2mzoWgLxsausWHhRPZr8xA@mail.gmail.com> <CA+k3eCQtgku68usoCFsTeHVnNOLqWs6NweOgpQKsa7_9=wK7Vw@mail.gmail.com> <99d38517-0e25-789f-83ae-9f33e5620475@aol.com> <CA+k3eCQVL4DeRqHWYu6=xXjBK2RnukQ5RxFzRjGZYr4au8bBkQ@mail.gmail.com> <F5841CEA-BA74-4F17-977A-A78922CDC68C@amazon.com> <CA+k3eCT+mPu0=9TDKtuVqXy=zStEWTS5aVOsc2TuJcYQ2cvE6A@mail.gmail.com> <CC05C965-3308-4449-A1E2-EDA0119BE5D2@amazon.com> <CA+k3eCTXLJuQAjSgskfv95_cqnepmBDSzbidLSZsOS33SkLFEA@mail.gmail.com> <54A2B8BD-2794-45B6-969B-E6155A1B7EBE@amazon.com>
In-Reply-To: <54A2B8BD-2794-45B6-969B-E6155A1B7EBE@amazon.com>
To: oauth <oauth@ietf.org>
X-Mailer: iPhone Mail (16C101)
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/TVpTCeftihx8OztYBLW5Qpc8Avg>
Subject: Re: [OAUTH-WG] [UNVERIFIED SENDER] Re: MTLS and in-browser clients using the token endpoint
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 05 Feb 2019 21:22:53 -0000

I for one believe the points are somewhat easily addressable, and fear that by just shoving mtls out the door and dealing with the browser UX caveats later we’ll end up with a state where if an AS wants to have mtls enabled without UX affected proprietary solutions will pop up, thus interoperability suffers.

That being said it is clear that consensus is eluding us.

However, just hosting the token endpoint on another host/port as the draft currently mentions (which in itself acknowledges the issue) is no longer sufficient (with the spa move to code flow) and doesn’t deal with userinfo, introspection, revocation.

Is there even enough substance/meat for a separate extension document?

Best,
Filip

Odesláno z iPhonu

5. 2. 2019 v 21:38, Richard Backman, Annabelle <richanna=40amazon.com@dmarc.ietf.org>:

> (TL;DR: punt AS metadata to a separate draft)
> 
> AS points #1-3 are all questions I would have as an implementer:
> Section 2 of RFC8414 says token_endpoint “is REQUIRED unless only the implicit grant type is supported.” So what does the mTLS-only AS put here?
> The claims for these other endpoints are OPTIONAL, potentially leading to inconsistency depending on how #1 gets decided.
> The example usage of the token_endpoint_auth_methods property given earlier is incompatible with RFC8414, since some of its contents are only valid for the non-mTLS endpoints, and others are only valid for the mTLS endpoints. Hence this question.
> This introduces a new metadata property that could impact how other specs should extend AS metadata. That needs to be addressed.
>  
> I could go on for client points but you already get the point. Though I’ll share that #3 is real and once forced me to roll back an update to the Login with Amazon userinfo endpoint…good times. 😃
>  
> I don’t necessarily think an AS metadata property is wrong per se, but understand that you’re bolting a layer of flexibility onto a standard that wasn’t designed for that, and I don’t think the metadata proposal as it’s been discussed here sufficiently deals with the fallout from that. In my view this is a complex enough issue and it’s for a nuanced enough use case (as far as I can tell from discussion? Please correct me if I’m wrong) that we should punt it to a separate draft (e.g., “Authorization Server Metadata Extensions for mTLS Hybrids”) and get mTLS out the door.
>  
> -- 
> Annabelle Richard Backman
> AWS Identity
>  
>  
> From: OAuth <oauth-bounces@ietf.org> on behalf of Brian Campbell <bcampbell=40pingidentity.com@dmarc.ietf.org>
> Date: Monday, February 4, 2019 at 5:28 AM
> To: "Richard Backman, Annabelle" <richanna=40amazon.com@dmarc.ietf.org>
> Cc: oauth <oauth@ietf.org>
> Subject: Re: [OAUTH-WG] [UNVERIFIED SENDER] Re: MTLS and in-browser clients using the token endpoint
>  
> Those points of confusion strike me as somewhat hypothetical or hyperbolic. But your general point is taken and your position of being anti additional metadata on this issue is noted.
>  
> All of which leaves me a bit uncertain about how to proceed. There seem to be a range of opinions on this point and gauging consensus is proving elusive for me. That's confounded by my own opinion on it being somewhat fluid.
>  
> And I'd really like to post an update to this draft about a month or two ago.
>  
>  
>  
>  
>  
>  
> On Fri, Feb 1, 2019 at 5:03 PM Richard Backman, Annabelle <richanna=40amazon.com@dmarc.ietf.org> wrote:
> Confusion from the AS’s perspective:
> If I only support mTLS, do I need to include both token_endpoint_uri and mtls_endpoints? Should I omit token_endpoint_uri? Or set it to the empty string?
> What if I only support mTLS for the token endpoint, but not revocation or user info?
> How do I specify authentication methods for the mTLS token endpoint? Does token_endpoint_auth_methods apply to both the mTLS and non-mTLS endpoints?
> I’m using the OAuth 2.0 Device Flow. Do I include a mTLS-enabled device_authorization_endpoint under mtls_endpoints?
>  
> Confusion from the client’s perspective:
> As far as I know, I’m a public client, and don’t know anything about mTLS, but the IT admins installed client certs in their users’ browsers and the AS expects to use that to authenticate me.
> My AS metadata parser crashed because the mTLS-only AS omitted token_endpoint_uri.
> My AS metadata parser crashed because it didn’t expect to encounter a JSON object as a parameter value.
> The mTLS-only AS didn’t provide a value for mtls_endpoints, what do I do?
> I don’t know what that “m” means, but they told me to use HTTPS, so I should use the one with “tls” in its name, right?
>  
> Yes, you can write normative text that answers most of these. But you’ll have to clearly cover a lot of similar-but-slightly-different scenarios and be very explicit. And implementers will still get it wrong. The metadata change introduces opportunities for confusion and failure that do not exist now, and forces them on everyone who supports mTLS. In contrast, the 307 redirect is only required when an AS wants to support both, and is unambiguous in its behavior and meaning.
>  
> -- 
> Annabelle Richard Backman
> AWS Identity
>  
>  
> From: Brian Campbell <bcampbell=40pingidentity.com@dmarc.ietf.org>
> Date: Friday, February 1, 2019 at 3:17 PM
> To: "Richard Backman, Annabelle" <richanna@amazon.com>
> Cc: George Fletcher <gffletch@aol.com>, oauth <oauth@ietf.org>
> Subject: [UNVERIFIED SENDER] Re: [OAUTH-WG] MTLS and in-browser clients using the token endpoint
>  
> It doesn't seem like that confusing or large of a change to me - if the client is doing MTLS and the given endpoint is present in `mtls_endpoints`, then it uses that one.  Otherwise it uses the regular endpoint. It gives an AS a lot of flexibility in deployment options. I personally think getting a 307 approach deployed and working would be more complicated and error prone. 
>  
> It is a minority use case at the moment but there are forces in play, like the push for increased security in general and to have javascript clients use the code flow, that suggest it won't be terribly unusual to see an AS that wants to support MTLS clients and javascript/spa clients at the same time.
>  
> I've personally wavered back and forth in this thread on whether or not to add the new metadata (or something like it). With my reasoning each way kinda explained somewhere back in the 40 or so messages that make up this thread.  But it seems like the rough consensus of the group here is in favor of it.
>  
>  
>  
>  
> On Fri, Feb 1, 2019 at 3:18 PM Richard Backman, Annabelle <richanna=40amazon.com@dmarc.ietf.org> wrote:
> This strikes me as a very prominent and confusing change to support what seems to be a minority use case. I’m getting a headache just thinking about the text needed to clarify when the AS should provide `mtls_endpoints` and when the client should use that versus using `token_endpoint.` Why is the 307 status code insufficient to cover the case where a single AS supports both mTLS and non-mTLS?
>  
> -- 
> Annabelle Richard Backman
> AWS Identity
>  
>  
> From: OAuth <oauth-bounces@ietf.org> on behalf of Brian Campbell <bcampbell=40pingidentity.com@dmarc.ietf.org>
> Date: Friday, February 1, 2019 at 1:31 PM
> To: George Fletcher <gffletch=40aol.com@dmarc.ietf.org>
> Cc: oauth <oauth@ietf.org>
> Subject: Re: [OAUTH-WG] MTLS and in-browser clients using the token endpoint
>  
> Yes, that would work. 
>  
> On Fri, Feb 1, 2019 at 2:28 PM George Fletcher <gffletch=40aol.com@dmarc.ietf.org> wrote:
> What if the AS wants to ONLY support MTLS connections. Does it not specify the optional "mtls_endpoints" and just use the normal metadata values?
> 
> On 1/15/19 8:48 AM, Brian Campbell wrote:
> It would definitely be optional, apologies if that wasn't made clear. It'd be something to the effect of optional for the AS to include and clients doing MTLS would use it when present in AS metadata.
>  
> On Tue, Jan 15, 2019 at 2:04 AM Dave Tonge <dave.tonge@momentumft.co.uk> wrote:
> I'm in favour of the `mtls_endpoints` metadata parameter - although it should be optional.
> 
> CONFIDENTIALITY NOTICE: This email may contain confidential and privileged material for the sole use of the intended recipient(s). Any review, use, distribution or disclosure by others is strictly prohibited..  If you have received this communication in error, please notify the sender immediately by e-mail and delete the message and any file attachments from your computer. Thank you.
> 
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf..org/mailman/listinfo/oauth
>  
> 
> CONFIDENTIALITY NOTICE: This email may contain confidential and privileged material for the sole use of the intended recipient(s). Any review, use, distribution or disclosure by others is strictly prohibited..  If you have received this communication in error, please notify the sender immediately by e-mail and delete the message and any file attachments from your computer. Thank you.
> 
> CONFIDENTIALITY NOTICE: This email may contain confidential and privileged material for the sole use of the intended recipient(s). Any review, use, distribution or disclosure by others is strictly prohibited..  If you have received this communication in error, please notify the sender immediately by e-mail and delete the message and any file attachments from your computer. Thank you.
> 
> CONFIDENTIALITY NOTICE: This email may contain confidential and privileged material for the sole use of the intended recipient(s). Any review, use, distribution or disclosure by others is strictly prohibited..  If you have received this communication in error, please notify the sender immediately by e-mail and delete the message and any file attachments from your computer. Thank you.
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth