Re: [OAUTH-WG] [EXTERNAL] Re: JWT Secured Authorization Request (JAR) vs OIDC request object

Neil Madden <neil.madden@forgerock.com> Thu, 16 January 2020 07:07 UTC

Return-Path: <neil.madden@forgerock.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E96A1120967 for <oauth@ietfa.amsl.com>; Wed, 15 Jan 2020 23:07:37 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.897
X-Spam-Level:
X-Spam-Status: No, score=-1.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=0.1, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=forgerock.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ubNI_FuDcl8H for <oauth@ietfa.amsl.com>; Wed, 15 Jan 2020 23:07:33 -0800 (PST)
Received: from mail-wm1-x32b.google.com (mail-wm1-x32b.google.com [IPv6:2a00:1450:4864:20::32b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D294F1208B4 for <oauth@ietf.org>; Wed, 15 Jan 2020 23:07:32 -0800 (PST)
Received: by mail-wm1-x32b.google.com with SMTP id f129so2567255wmf.2 for <oauth@ietf.org>; Wed, 15 Jan 2020 23:07:32 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=forgerock.com; s=google; h=content-transfer-encoding:from:mime-version:subject:date:message-id :references:cc:in-reply-to:to; bh=3OC/sKM11oiaRL8Ge9GsDSBu9g0lLaOjl4Mw8KNmbDA=; b=EAzoMaFVNpea+4qXKRaw0lVuR/R/G89sCzyqKAmJff5urAFUmaJAuwE2LhcBvGMcHy DMwDPFu6dlxd89uaJqp3GbaZ6KzXbUXEYNK270r0LcOAjTcXoR4m5vv0kEmf8wQ2NOM/ OY4F/h+rdSqvv/uYV+BoSrKlE0y0KTv9LToMo=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:content-transfer-encoding:from:mime-version :subject:date:message-id:references:cc:in-reply-to:to; bh=3OC/sKM11oiaRL8Ge9GsDSBu9g0lLaOjl4Mw8KNmbDA=; b=DQRlIc4Nl5BlM3YHMrluWajHAMYFwiJRjCEgsqBES74cgnbEVeo4PkRMtnO+VCpHSR zjf8m2I0sHdKlENYfP+RVT4acFEHuUJqeGH9vhmrb+T4hyjwNWi7MnH2yeEJTZBGCpod RUPeEn4itf6yWSmyCbNndc+6l2mXEFRfXB/BzH9KILKINC4eTbncLJOvX48BMheTYPBF ZM5M3v+AYnnDT/fJ6FAfr5Rmhp0zISWxMYHnKWIO/Ct47TAExWIqypERCJ4MX+RwHbGJ 1/Cb/wZ2Hm+ZzlsadZYhPCBKlZr7gwN6oBIyA8AldUOCxd7jDBf5mMFnbWwxAUjsfHiY hGvw==
X-Gm-Message-State: APjAAAXqUnsZvymrv6AZ/bn6rLtGHQMFRLn7jUBjOCogaqLpcsNGpBtb 3T4tgkyFeLST5Sgkef2Wr3v5P1EAAQ3YepGbTKN2+WvHpg//EhgEBW369ZisVzwkzjmTcBYEQAg wOk5VM7Oo8fEGrvpf5rRSO0y6HzbJVKtYf75ZqScRXkdfyketebcPkjY5eCYkfOY=
X-Google-Smtp-Source: APXvYqy5XdXn0Gyx9Q2005R1BkiJ+1c3Ejp5dVlNdpJBt63CC4dWbI0mrkQsi6vc2NtDl1VyAL6TZw==
X-Received: by 2002:a1c:2355:: with SMTP id j82mr4482918wmj.135.1579158450033; Wed, 15 Jan 2020 23:07:30 -0800 (PST)
Received: from ?IPv6:2a01:4c8:1f:702a:84d9:1731:5d13:c644? ([2a01:4c8:1f:702a:84d9:1731:5d13:c644]) by smtp.gmail.com with ESMTPSA id b67sm2306802wmc.38.2020.01.15.23.07.28 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Wed, 15 Jan 2020 23:07:29 -0800 (PST)
Content-Type: multipart/alternative; boundary="Apple-Mail-44A1A9F4-227D-403F-864D-577E9628F5EF"
Content-Transfer-Encoding: 7bit
From: Neil Madden <neil.madden@forgerock.com>
Mime-Version: 1.0 (1.0)
Date: Thu, 16 Jan 2020 07:07:28 +0000
Message-Id: <2DED6D1F-8611-4104-9B1C-65AC4445D663@forgerock.com>
References: <89345e9b-8191-f01d-71a6-453ec197796f@connect2id.com>
Cc: Takahiko Kawasaki <taka@authlete.com>, IETF oauth WG <oauth@ietf.org>
In-Reply-To: <89345e9b-8191-f01d-71a6-453ec197796f@connect2id.com>
To: Vladimir Dzhuvinov <vladimir@connect2id.com>
X-Mailer: iPhone Mail (17C54)
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/XedGPOpOspAXfJQXgKgPHGJbaa4>
Subject: Re: [OAUTH-WG] [EXTERNAL] Re: JWT Secured Authorization Request (JAR) vs OIDC request object
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 16 Jan 2020 07:07:38 -0000

If the AS can’t validate the request_uri it may also open itself up to SSRF attacks where a malicious client uses the request_uri to probe/attack resources inside the AS’s private network. This was a crucial part of the recent Capital One breach for example [1].  ForgeRock currently requires strict validation of request_uris against a client-specific whitelist for exactly this reason. 

NB some clients might legitimately be on that private network (eg microservices) so changing to a global whitelist for all clients is undesirable. 

[1]: https://ejj.io/blog/capital-one

— Neil

> On 15 Jan 2020, at 21:02, Vladimir Dzhuvinov <vladimir@connect2id.com> wrote:
> On 14/01/2020 19:20, Takahiko Kawasaki wrote:
>> Well, embedding a client_id claim in the JWE header in order to achieve "request parameters outside the request object should not be referred to" is like "putting the cart before the horse". Why do we have to avoid using the traditional client_id request parameter so stubbornly?
>> 
>> The last paragraph of Section 3.2.1 of RFC 6749 says as follows.
>> 
>> A client MAY use the "client_id" request parameter to identify itself when sending requests to the token endpoint.  In the "authorization_code" "grant_type" request to the token endpoint, an unauthenticated client MUST send its "client_id" to prevent itself from inadvertently accepting a code intended for a client with a different "client_id".  This protects the client from substitution of the authentication code.  (It provides no additional security for the protected resource.)
>> 
>> If the same reasoning applies, a client_id must always be sent with request / request_uri because client authentication is not performed at the authorization endpoint. In other words, an unauthenticated client (every client is unauthenticated at the authorization endpoint) MUST send its "client_id" to prevent itself from inadvertently accepting a request object for a client with a different "client_id".
>> 
> Identifying the client in JAR request_uri requests can be really useful so that an AS which requires request_uri registration to prevent DDoS attacks and other checks can do those without having to index all request_uris individually. I mentioned this before.
> 
> I really wonder what the reasoning of the IESG reviewers was to insist on no params outside the JAR JWT / request_uri.
> 
> I'm beginning to realise this step of the review process isn't particularly transparent to WG members.
> 
> Vladimir
> 
> 
> 
>> Best Regards,
>> Taka
>> 
>> 
>> 
>> On Tue, Jan 14, 2020 at 12:57 AM Vladimir Dzhuvinov <vladimir@connect2id.com> wrote:
>>> John, thanks, much appreciated!
>>> 
>>> On 11/01/2020 21:36, John Bradley wrote:
>>>> Yes JAR is not prohibiting paramater replication in the header.  
>>>> 
>>>> I will see if i can add something in final edits to call that out.
>>>> 
>>>> John B.
>>>> 
>>>> On 1/11/2020 6:16 AM, Vladimir Dzhuvinov wrote:
>>>>> Thanks Mike for the rfc7519 section-5.3 pointer. Can this parameter replication be used for client_id or the client_id ass "iss" even though it isn't explicitly mentioned in the JAR spec?
>>>>> 
>>>>> On 11/01/2020 02:58, John Bradley wrote:
>>>>>> Right we just don't say to put the iss there in OIDC if it's symetricly encrypted. 
>>>>> OIDC doesn't have the symmetric key selection issue, I suppose that why the possibility to replicate params to the JWE header isn't mentioned at all. OIDC requires the top-level query params to represent a valid OAuth 2.0 request, and there client_id is required. If the client_id is present the client registration together with any present client_secret can be retrieved. 
>>>>> 
>>>>> I reread the JAR spec, this is the only place that mentions handling of symmetric JWE.
>>>>> 
>>>>> https://tools.ietf.org/html/draft-ietf-oauth-jwsreq-20#section-10.2
>>>>> 
>>>>>>    (b)  Verifying that the symmetric key for the JWE encryption is the
>>>>>>         correct one if the JWE is using symmetric encryption.
>>>>> 
>>>>> Vladimir
>>>>> 
>>>>> 
>>>>> 
>>>>>> 
>>>>>> On Fri, Jan 10, 2020, 9:41 PM Mike Jones <Michael.Jones@microsoft.com> wrote:
>>>>>>> The technique of replicating JWT claims that need to be publicly visible in an encrypted JWT in the header is defined at https://tools.ietf.org/html/rfc7519#section-5.3.  (Thanks to Dick Hardt for bringing this need to my attention as we were finishing the JWT spec.)
>>>>>>> 
>>>>>>>  
>>>>>>> 
>>>>>>>                                                        -- Mike
>>>>>>> 
>>>>>>>  
>>>>>>> 
>>>>>>> From: OAuth <oauth-bounces@ietf.org> On Behalf Of John Bradley
>>>>>>> Sent: Friday, January 10, 2020 2:15 PM
>>>>>>> To: Vladimir Dzhuvinov <vladimir@connect2id.com>
>>>>>>> Cc: IETF oauth WG <oauth@ietf.org>
>>>>>>> Subject: [EXTERNAL] Re: [OAUTH-WG] JWT Secured Authorization Request (JAR) vs OIDC request object
>>>>>>> 
>>>>>>>  
>>>>>>> 
>>>>>>> The intent was to do that, but specs change once the OAuth WG and IESG get there hands on them.  
>>>>>>> 
>>>>>>>  
>>>>>>> 
>>>>>>> Being backwards compatible with OIDC is not a compelling argument to the IESG.
>>>>>>> 
>>>>>>>  
>>>>>>> 
>>>>>>> We were mostly thinking of asymmetric encryption.  
>>>>>>> 
>>>>>>>  
>>>>>>> 
>>>>>>> Specifying puting the issuer and or the audience in the headder has come up in the past but probably is not documented.  
>>>>>>> 
>>>>>>>  
>>>>>>> 
>>>>>>> John B 
>>>>>>> 
>>>>>>>  
>>>>>>> 
>>>>>>> On Fri, Jan 10, 2020, 6:29 PM Vladimir Dzhuvinov <vladimir@connect2id.com> wrote:
>>>>>>> 
>>>>>>> Yes, putting the client_id into the JWE header is a way around the need
>>>>>>> to have the client_id outside the JWE as top-level authZ request parameter.
>>>>>>> 
>>>>>>> Unfortunately this work around isn't mentioned anywhere, I just checked
>>>>>>> the most recent draft-ietf-oauth-jwsreq-20.
>>>>>>> 
>>>>>>> Our DDoS attack mitigation (for OIDC request_uri) also relies on the
>>>>>>> presence of client_id as top-level parameter, together with requiring
>>>>>>> RPs to register their request_uri's (so that we don't need to build and
>>>>>>> store an index of all request_uri's). I just had a look at "DDoS Attack
>>>>>>> on the Authorization Server" and also realised the request_uri
>>>>>>> registration isn't explicitly mentioned as attack prevention ("the
>>>>>>> server should (a) check that the value of "request_uri" parameter does
>>>>>>> not point to an unexpected location").
>>>>>>> 
>>>>>>> https://tools.ietf.org/html/draft-ietf-oauth-jwsreq-20#section-10.4.1
>>>>>>> 
>>>>>>> To be honest, I feel quite bad about the situation with JAR we are in
>>>>>>> now. For some reason I had the impression that OAuth JAR was going to be
>>>>>>> the OIDC request / request_uri for general OAuth 2.0 use, as with other
>>>>>>> OIDC bits that later became general purpose OAuth 2.0 specs.
>>>>>>> 
>>>>>>> I find it unfortunate I didn't notice this when I was reviewing the spec
>>>>>>> in the past.
>>>>>>> 
>>>>>>> Vladimir
>>>>>>> 
>>>>>>> 
>>>>>>> On 10/01/2020 22:39, Filip Skokan wrote:
>>>>>>> > Vladimir, 
>>>>>>> >
>>>>>>> > For that very case the payload claims may be repeated in the JWE protected header. An implementation wanting to handle this may look for iss/client_id there. 
>>>>>>> >
>>>>>>> > Odesláno z iPhonu
>>>>>>> >
>>>>>>> >> 10. 1. 2020 v 21:19, Vladimir Dzhuvinov <vladimir@connect2id.com>:
>>>>>>> >>
>>>>>>> >> I just realised there is one class of JARs where it's practially
>>>>>>> >> impossible to process the request if merge isn't supported:
>>>>>>> >>
>>>>>>> >> The client submits a JAR encrypted (JWT) with a shared key. OIDC allows
>>>>>>> >> for that and specs a method for deriving the shared key from the
>>>>>>> >> client_secret:
>>>>>>> >>
>>>>>>> >> https://openid.net/specs/openid-connect-core-1_0.html#Encryption
>>>>>>> >>
>>>>>>> >> If the JAR is encrypted with the client_secret, and there is no
>>>>>>> >> top-level client_id parameter, there's no good way for the OP to find
>>>>>>> >> out which client_secret to get to try to decrypt the JWE. Unless the OP
>>>>>>> >> keeps an index of all issued client_secret's.
>>>>>>> >>
>>>>>>> >>
>>>>>>> >> OP servers which require request_uri registration
>>>>>>> >> (require_request_uri_registration=true) and don't want to index all
>>>>>>> >> registered request_uri's, also have no good way to process a request_uri
>>>>>>> >> if the client_id isn't present as top-level parameter.
>>>>>>> >>
>>>>>>> >>
>>>>>>> >> Vladimir
>>>>>>> >>
>>>>>>> >>
>>>>>>> >>> On 10/01/2020 20:13, Torsten Lodderstedt wrote:
>>>>>>> >>>
>>>>>>> >>>>> Am 10.01.2020 um 16:53 schrieb John Bradley <ve7jtb@ve7jtb.com>:
>>>>>>> >>>> I think Torsten is speculating that is not a feature people use.   
>>>>>>> >>> I’m still trying to understand the use case for merging signed and unsigned parameters. Nat once explained a use case, where a client uses parameters signed by a 3rd party (some „certification authority“) in combination with transaction-specific parameters. Is this being done in the wild? 
>>>>>>> >>>
>>>>>>> >>> PS: PAR would work with both modes.
>>>>>>> 
>>>>>>> 
>>>>>>> _______________________________________________
>>>>>>> OAuth mailing list
>>>>>>> OAuth@ietf.org
>>>>>>> https://
>>>>>>> 
>>> 
>>> _______________________________________________
>>> OAuth mailing list
>>> OAuth@ietf.org
>>> https://www.ietf.org/mailman/listinfo/oauth
> -- 
> Vladimir Dzhuvinov
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth