Re: [OAUTH-WG] OAuth 2.1: dropping password grant

"Richard Backman, Annabelle" <richanna@amazon.com> Wed, 19 February 2020 22:01 UTC

Return-Path: <prvs=31127fb36=richanna@amazon.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2D5F2120851 for <oauth@ietfa.amsl.com>; Wed, 19 Feb 2020 14:01:00 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -14.501
X-Spam-Level:
X-Spam-Status: No, score=-14.501 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_HI=-5, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=amazon.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0P5tUOfo1svB for <oauth@ietfa.amsl.com>; Wed, 19 Feb 2020 14:00:57 -0800 (PST)
Received: from smtp-fw-9101.amazon.com (smtp-fw-9101.amazon.com [207.171.184.25]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5BD5912083D for <oauth@ietf.org>; Wed, 19 Feb 2020 14:00:57 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amazon.com; i=@amazon.com; q=dns/txt; s=amazon201209; t=1582149657; x=1613685657; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-id:content-transfer-encoding: mime-version; bh=9u0vtMH2fJG2qfZ1Lwry5nydcs8A4fv75hWlzo7/i+k=; b=e3S5DxX+sSYcw5PHRcsE245TYKwTWKVRAON6Fn708SuOL3UnLwMXJXBt XSodbkbsr3BedFlTiEKS8jAqi1ev+763ORXCM/V8Q5wwItvoDOH8Ucb/W lkmj7ZEJapdHHtK/NI9kTrFNTV4K4TUmAhtHlHRR9qjvfKLunn06zSWbV Y=;
IronPort-SDR: GoUaETAz/v+nvU9ldW091ZjZc0btvYal85HiqiCK9TcjjaMPiT8ln1io1gj1eWxuNUUzJA0H/d 17P9byRVZbwA==
X-IronPort-AV: E=Sophos;i="5.70,462,1574121600"; d="scan'208";a="17818198"
Received: from sea32-co-svc-lb4-vlan3.sea.corp.amazon.com (HELO email-inbound-relay-1e-17c49630.us-east-1.amazon.com) ([10.47.23.38]) by smtp-border-fw-out-9101.sea19.amazon.com with ESMTP; 19 Feb 2020 22:00:54 +0000
Received: from EX13MTAUWC001.ant.amazon.com (iad55-ws-svc-p15-lb9-vlan3.iad.amazon.com [10.40.159.166]) by email-inbound-relay-1e-17c49630.us-east-1.amazon.com (Postfix) with ESMTPS id 5F236A2507; Wed, 19 Feb 2020 22:00:53 +0000 (UTC)
Received: from EX13D11UWC001.ant.amazon.com (10.43.162.151) by EX13MTAUWC001.ant.amazon.com (10.43.162.135) with Microsoft SMTP Server (TLS) id 15.0.1367.3; Wed, 19 Feb 2020 22:00:52 +0000
Received: from EX13D11UWC004.ant.amazon.com (10.43.162.101) by EX13D11UWC001.ant.amazon.com (10.43.162.151) with Microsoft SMTP Server (TLS) id 15.0.1367.3; Wed, 19 Feb 2020 22:00:52 +0000
Received: from EX13D11UWC004.ant.amazon.com ([10.43.162.101]) by EX13D11UWC004.ant.amazon.com ([10.43.162.101]) with mapi id 15.00.1367.000; Wed, 19 Feb 2020 22:00:52 +0000
From: "Richard Backman, Annabelle" <richanna@amazon.com>
To: Neil Madden <neil.madden@forgerock.com>, Torsten Lodderstedt <torsten@lodderstedt.net>
CC: Anthony Nadalin <tonynad=40microsoft.com@dmarc.ietf.org>, "oauth@ietf.org" <oauth@ietf.org>
Thread-Topic: [OAUTH-WG] OAuth 2.1: dropping password grant
Thread-Index: AQHV5qSUgKi8Wj4ZTk68d/Qg5rtTLaghf4+AgAGDGoCAAAkCgIAABOGA//98KAA=
Date: Wed, 19 Feb 2020 22:00:52 +0000
Message-ID: <4202C770-5A02-4B60-9E13-0419367310A7@amazon.com>
References: <3A39A586-7ABE-4CA2-BAE0-ED3FD197C4BB@forgerock.com> <7C28AD9B-428E-4FB3-B41A-E707D0C1A296@lodderstedt.net> <E37187C7-9DD0-4C3B-990D-55CB8C39BD21@forgerock.com>
In-Reply-To: <E37187C7-9DD0-4C3B-990D-55CB8C39BD21@forgerock.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.21.0.200113
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [10.43.160.8]
Content-Type: text/plain; charset="utf-8"
Content-ID: <E9B2922DC8646B499045A3DB30D4C4E9@amazon.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/_eWyhqOHpdNgrOIVjXnj9lHJ-vs>
Subject: Re: [OAUTH-WG] OAuth 2.1: dropping password grant
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 19 Feb 2020 22:01:00 -0000

An AS can define client IDs that are specific to a service account. I.e., Service Account A has client ID 1234..., Service Account B has client ID 5678.... This appears to be what Google is doing. From there, the AS could implement whatever client authentication mechanism it wants to: client secret, mTLS, JWT bearer, etc.

–
Annabelle Backman (she/her)
AWS Identity
https://aws.amazon.com/identity/
 

On 2/19/20, 1:54 PM, "OAuth on behalf of Neil Madden" <oauth-bounces@ietf.org on behalf of neil.madden@forgerock.com> wrote:

    OAuth2 clients are often private to the AS - they live in a database that only the AS can access, have attributes specific to their use in OAuth2, and so on. Many existing systems have access controls based on users, roles, permissions and so on and expect all users accessing the system to exist in some user repository, e.g. LDAP, where they can be looked up and appropriate permissions determined. A service account can be created inside such a system as if it was a regular user, managed through the normal account provisioning tools, assigned permissions, roles, etc.
    
    Another reason is that sometimes OAuth is just one authentication option out of many, and so permissions assigned to service accounts are preferred over scopes because they are consistently applied no matter how a request is authenticated. This is often the case when OAuth has been retrofitted to an existing system and they need to preserve compatibility with already deployed clients.
    
    See e.g. Google cloud platform (GCP): https://developers.google.com/identity/protocols/OAuth2ServiceAccount
    They use the JWT bearer grant type for service account authentication and assign permissions to those service accounts and typically have very broad scopes. For service-to-service API calls you typically get an access token with a single scope that is effectively “all of GCP” and everything is managed at the level of permissions on the RO service account itself. They only break down fine-grained scopes when you are dealing with user data and will be getting an access token approved by a real user (through a normal auth code flow).
    
    — Neil
    
    > On 19 Feb 2020, at 21:35, Torsten Lodderstedt <torsten@lodderstedt.net> wrote:
    > 
    > Can you explain more in detail why the client credentials grant type isn’t applicable for the kind of use cases you mentioned?
    > 
    >> Am 19.02.2020 um 22:03 schrieb Neil Madden <neil.madden@forgerock.com>:
    >> 
    >> I very much agree with this with regards to real users. 
    >> 
    >> The one legitimate use-case for ROPC I’ve seen is for service accounts - where you essentially want something like client_credentials but for whatever reason you need the RO to be a service user rather than an OAuth2 client (typically so that some lower layer of the system can still perform its required permission checks).
    >> 
    >> There are better grant types for this - e.g. JWT bearer - but they are a bit harder to implement. Having recently converted some code from ROPC to JWT bearer for exactly this use-case, it went from a couple of lines of code to two screens of code. For service to service API calls within a datacenter I’m not convinced this resulted in a material increase in security for the added complexity.
    >> 
    >> — Neil
    >> 
    >>> On 18 Feb 2020, at 21:57, Hans Zandbelt <hans.zandbelt@zmartzone.eu> wrote:
    >>> 
    >>> I would also seriously look at the original motivation behind ROPC: I know it has been deployed and is used in quite a lot of places but I have never actually come across a use case where it is used for migration purposes and the migration is actually executed (I know that is statistically not a very strong argument but I challenge others to come up with one...)
    >>> In reality it turned out just to be a one off that people used as an easy way out to stick to an anti-pattern and still claim to do OAuth 2.0. It is plain wrong, it is not OAuth and we need to get rid of it.
    >>> 
    >>> Hans.
    >>> 
    >>> On Tue, Feb 18, 2020 at 10:44 PM Aaron Parecki <aaron@parecki.com> wrote:
    >>> Agreed. Plus, the Security BCP is already effectively acting as a grace period since it currently says the password grant MUST NOT be used, so in the OAuth 2.0 world that's already a pretty strong signal.
    >>> 
    >>> Aaron
    >>> 
    >>> 
    >>> 
    >>> On Tue, Feb 18, 2020 at 4:16 PM Justin Richer <jricher@mit.edu> wrote:
    >>> There is no need for a grace period. People using OAuth 2.0 can still do OAuth 2.0. People using OAuth 2.1 will do OAuth 2.1. 
    >>> 
    >>> — Justin
    >>> 
    >>>>> On Feb 18, 2020, at 3:54 PM, Anthony Nadalin <tonynad=40microsoft.com@dmarc.ietf.org> wrote:
    >>>> 
    >>>> I would suggest a SHOULD NOT instead of MUST, there are still sites using this and a grace period should be provided before a MUST is pushed out as there are valid use cases out there still.
    >>>> 
    >>>> From: OAuth <oauth-bounces@ietf.org> On Behalf Of Dick Hardt
    >>>> Sent: Tuesday, February 18, 2020 12:37 PM
    >>>> To: oauth@ietf.org
    >>>> Subject: [EXTERNAL] [OAUTH-WG] OAuth 2.1: dropping password grant
    >>>> 
    >>>> Hey List 
    >>>> 
    >>>> (Once again using the OAuth 2.1 name as a placeholder for the doc that Aaron, Torsten, and I are working on)
    >>>> 
    >>>> In the security topics doc
    >>>> 
    >>>> https://tools.ietf.org/html/draft-ietf-oauth-security-topics-14#section-2.4
    >>>> 
    >>>> The password grant MUST not be used.
    >>>> 
    >>>> Some background for those interested. I added this grant into OAuth 2.0 to allow applications that had been provided password to migrate. Even with the caveats in OAuth 2.0, implementors decide they want to prompt the user to enter their credentials, the anti-pattern OAuth was created to eliminate. 
    >>>> 
    >>>> 
    >>>> Does anyone have concerns with dropping the password grant from the OAuth 2.1 document so that developers don't use it?
    >>>> 
    >>>> /Dick
    >>>> _______________________________________________
    >>>> OAuth mailing list
    >>>> OAuth@ietf.org
    >>>> https://www.ietf.org/mailman/listinfo/oauth
    >>> 
    >>> _______________________________________________
    >>> OAuth mailing list
    >>> OAuth@ietf.org
    >>> https://www.ietf.org/mailman/listinfo/oauth
    >>> -- 
    >>> ----
    >>> Aaron Parecki
    >>> aaronparecki.com
    >>> @aaronpk
    >>> 
    >>> _______________________________________________
    >>> OAuth mailing list
    >>> OAuth@ietf.org
    >>> https://www.ietf.org/mailman/listinfo/oauth
    >>> 
    >>> 
    >>> -- 
    >>> hans.zandbelt@zmartzone.eu
    >>> ZmartZone IAM - www.zmartzone.eu
    >>> _______________________________________________
    >>> OAuth mailing list
    >>> OAuth@ietf.org
    >>> https://www.ietf.org/mailman/listinfo/oauth
    >> 
    >> _______________________________________________
    >> OAuth mailing list
    >> OAuth@ietf.org
    >> https://www.ietf.org/mailman/listinfo/oauth
    
    _______________________________________________
    OAuth mailing list
    OAuth@ietf.org
    https://www.ietf.org/mailman/listinfo/oauth