Re: [OAUTH-WG] draft-bertocci-oauth-access-token-jwt-00

Brian Campbell <bcampbell@pingidentity.com> Thu, 04 April 2019 16:32 UTC

Return-Path: <bcampbell@pingidentity.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9749312010D for <oauth@ietfa.amsl.com>; Thu, 4 Apr 2019 09:32:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=pingidentity.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wH6PLtZcULgH for <oauth@ietfa.amsl.com>; Thu, 4 Apr 2019 09:32:42 -0700 (PDT)
Received: from mail-io1-xd31.google.com (mail-io1-xd31.google.com [IPv6:2607:f8b0:4864:20::d31]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DE03712007A for <oauth@ietf.org>; Thu, 4 Apr 2019 09:32:41 -0700 (PDT)
Received: by mail-io1-xd31.google.com with SMTP id x7so2533179ioh.4 for <oauth@ietf.org>; Thu, 04 Apr 2019 09:32:41 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=pingidentity.com; s=gmail; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=6GCcamdnyjs5rNzGWsVJsj9T3CdH+K/mYafH7ZZ5DB8=; b=lpQxSihaYJxAX6Rxe8/d7CIguD4Xmd54MA2v1RMMoiexDvwsAY9W4+VAAjw/+rW/3r T7l/ZOAPVD4mqO+iniMCmBHInYXUN2vQ7pUti2mq1a9vOwwttnMK2HkIkYTrCL2HeAto 6sxfsB9M0LxLxUcwmd+mdlwuVEGc2qJNuOaBs=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=6GCcamdnyjs5rNzGWsVJsj9T3CdH+K/mYafH7ZZ5DB8=; b=CD/VLbsUvMPGSJJ4o/trRlWw7UQH7X59DLm/TAmK+/HHOU6vI2rU4MN6CqIAgcK83Q O3r2FINbjIG0K+HSpwpPSBOaPvVR/+ZbtlP5s/e5ibhNS3FCa7Q7ejztzsKr1bQHERN+ ouMi6iTMIxbKhAeIIHG3lWj4YHypih52sfqrO63oIbSEu7jf31Zi+uRabFNZmX6hl5NN RtMtdag3nTwAU0YaAKfXapCRJQ3+rX81A8HK+MimHGXjnYjn1qMggOQR2DODCwmYQ4gc 9uw+dwJWtA4Kqn94Bhxla+ysZsOQVnTnaVex1xXdNNdZXphUswn3gWS/8S1w3ifgr51u n82w==
X-Gm-Message-State: APjAAAWzMSYBwjQC0YT+HDiWuHDhobbzonanyhk6wnxa3urtUJ7wWceo pwBKOJb/UZc/K++VkvIEM53OejbLZ3YybfRbsVpAQL2oYl4oMfP97Y/u2v0eVEuoJKcxX3rNYrt XUT+hwzPUxAzvcg==
X-Google-Smtp-Source: APXvYqycqb8U+6c6AtIhYzR+FY4fUtBMuq8i2NHRRkWjNyX1/ro2BZx/GvZo4RgL1LL2T+A2RASHdJbt4KBa00EgGgU=
X-Received: by 2002:a5d:81c2:: with SMTP id t2mr1905094iol.183.1554395560835; Thu, 04 Apr 2019 09:32:40 -0700 (PDT)
MIME-Version: 1.0
References: <CAO_FVe6eWy3zppQAij7qxD+ycYL8ebqGJKG0y-A7GhN+0=kb4g@mail.gmail.com> <2a523e40-470b-4727-4e38-7a60552a285a@aol.com> <CB442B2B-4084-4C0D-8B4C-59C10423B387@alkaline-solutions.com> <CA+k3eCRS_Y1aXwX3U-q8uXRqd4hhot-s6nJ5d9qmbA9m0m9uUw@mail.gmail.com> <CAO_FVe73VZ2WsMVMhgCxCUPg3Wp1cbwRRkw=U_62KFrtAr34qw@mail.gmail.com>
In-Reply-To: <CAO_FVe73VZ2WsMVMhgCxCUPg3Wp1cbwRRkw=U_62KFrtAr34qw@mail.gmail.com>
From: Brian Campbell <bcampbell@pingidentity.com>
Date: Thu, 04 Apr 2019 10:32:13 -0600
Message-ID: <CA+k3eCSCE-P=++pF+UUqpK9i4PwxjQdtktE=iYjad8s2+sC5xg@mail.gmail.com>
To: Vittorio Bertocci <Vittorio=40auth0.com@dmarc.ietf.org>
Cc: David Waite <david@alkaline-solutions.com>, George Fletcher <gffletch@aol.com>, IETF oauth WG <oauth@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000003e9c800585b6eb0e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/c2Q7My44leVYyNms98OSqNLoQbQ>
Subject: Re: [OAUTH-WG] draft-bertocci-oauth-access-token-jwt-00
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 Apr 2019 16:32:46 -0000

A few remarks/responses inline below this time...

On Wed, Apr 3, 2019 at 1:38 PM Vittorio Bertocci <Vittorio=
40auth0.com@dmarc.ietf.org> wrote:

> Thanks guys for the comment, sorry for the delay in addressing them.
> I am not married to the claim types used in here, so if you think that
> reusing the ones in the id_token can cause confusion we should expand on
> the specific ways in which you think might go south.
>

My concern isn't with reusing the names/types of the claims per se.  But
more generally that codifying the use of certain authentication-centric
claims in the context of an access token furthers the potential confusion
around authentication vs. authorization that has been a nagging problem for
OAuth (i.e. the https://oauth.net/articles/authentication/ article).


However I think it's important that the information on say, whether the
> current token was obtained using MFA or a specific authentication factor is
> something that API developers can legitimately latch to when doing
> authorization decisions. From the perspective of a developer modeling a
> solution, whether functionality is delivered as a route in a postback based
> web app (hence receiving an id_token or derived) or as an API consumed by a
> native app, the business requirement gating access to that functionality
> doesn't change. If the admin managing that resource establishes that access
> should be performed only via MFA, the developer should be equipped to
> enforce that regardless of the stack used to expose functionality (web app,
> API).
> Although it is true that triggering the desired behavior might be achieved
> by the resource setting and contract with the AS, along the lines of what
> David said, it's actually not uncommon for those policies to be assigned on
> the resource AFTER the current session was established and/or the
> corresponding AT was obtained and cached. Furthermore, the requirement
> might be more granular than an AS policy can tolerate (an API might
> requires MFA only for certain routes, hence hard to express in a static
> policy) and triggered in form of challenges. So the situation in which you
> have an AT with the right issuer, audience, etc but was obtained with a
> policy now obsolete/unacceptable to the RP is strong. Requesting to support
> revocation just for this seems overkill, especially given that the scenario
> in which the same logical app is exposed as both web app and native
> client+API, the code consuming those claims is already in place. It just
> makes intuitive sense for developers.
> In summary, one can take steps to push as much of the MFA requirements to
> the AS settings for a particular request, but ultimately the desire of the
> API developer to enforce that it actually happened is a requirement I
> encountered often in practice. Anything providing extra context to refine
> decisions about it (like auth_time, which might inform decisions about
> whether to accept an MFA check occurred N minutes ago or refuse access).
>

I understand what you are saying but but personally do not find it
sufficiently compelling.  But that's just my opinion and not a hill I want
to die on (at the present time anyway).



> I thought that reusing the existing names for the same concepts just made
> sense (dev existing skills, existing codebases, etc etc) and especially in
> the case in which the values are exactly the same, and the idea seemed to
> receive good support during OSW.
>

Our recollection of OSW differs somewhat. As I recall there was support for
pointing to identity claims from OIDC for additional end-user info. But
there was some grumbling (from John and myself at least) at first mention
of acr/amr and auth_time. By the time it came up again near the end of the
last unconference session, I wasn't wanting to prolong things because I was
kinda worn out for the day and wanting to get to Frankfurt that evening
before sunset ('cause I like to do stuff like this:
https://flic.kr/p/2fiAaPe :) ).



> But I am completely open to change it of course, especially for cases like
> the one identified by George.
>

FWIW, to me, George's suggestion "assume[ing] that the auth_time value
should be updated to the latest time at which the user authenticated"
though some unspecified and in many cases non-existent link between the AT
and a current user session at the AS is an example of how
authentication-centric claims in an access token can be confusing.




> WDYT?
>
> On Wed, Apr 3, 2019 at 10:24 AM Brian Campbell <bcampbell=
> 40pingidentity.com@dmarc.ietf.org> wrote:
>
>> +1 to David's question here. I'd like to see justifying use cases (beyond
>> just the fact that some people are already doing it) for auth_time, acr,
>> and amr to be available in OAuth JWT access tokens. Those claims are
>> defined for, and in the context of, an ID Token and I fear that codifying
>> their use in an access token will lead to misuse and/or confusion.
>>
>> On Mon, Apr 1, 2019 at 1:03 PM David Waite <david@alkaline-solutions.com>
>> wrote:
>>
>>> Do we know if there is a justifying use case for auth_time, acr, and amr
>>> to be available in OAuth JWT access tokens? These are meant to be messages
>>> about the client, either directly (in the case of client credentials) or
>>> about its delegated authorization of the user.
>>>
>>> Embedding attributes about the user (such as group membership and roles)
>>> can be used for the resource to make finer-grained decisions than scopes,
>>> but normally I would expect say acr limitations enforced by a resource to
>>> instead be controlled by the AS requiring a higher quality authentication
>>> to release certain scopes.
>>>
>>> Thats of course not to say extensions to OAuth such as OIDC can’t
>>> provide these values, just that they might better be defined by those
>>> extensions.
>>>
>>> -DW
>>>
>>> On Apr 1, 2019, at 9:12 AM, George Fletcher <
>>> gffletch=40aol.com@dmarc.ietf.org> wrote:
>>>
>>> Thanks for writing this up. One comment on auth_time...
>>>
>>>    auth_time  OPTIONAL - as defined in section 2 of [OpenID.Core <https://tools.ietf.org/html/draft-bertocci-oauth-access-token-jwt-00#ref-OpenID.Core>].
>>>       Important: as this claim represents the time at which the end user
>>>       authenticated, its value will remain the same for all the JWT
>>>       access tokens issued within that session.  For example: all the
>>>       JWT access tokens obtained with a given refresh token will all
>>>       have the same value of auth_time, corresponding to the instant in
>>>       which the user first authenticated to obtain the refresh token.
>>>
>>>
>>> During a current session a user can be challenged for additional
>>> credentials or required to re-authenticate due to a number of different
>>> reasons. For example, OIDC prompt=login or max_age=NNN. In this context,
>>> I'd assume that the auth_time value should be updated to the latest time at
>>> which the user authenticated.
>>>
>>> If we need a timestamp for when the "session" started, then there could
>>> be a session_start_time claim.
>>>
>>> Thanks,
>>> George
>>>
>>> On 3/24/19 7:29 PM, Vittorio Bertocci wrote:
>>>
>>> Dear all,
>>> I just submitted a draft describing a JWT profile for OAuth 2.0 access
>>> tokens. You can find it in
>>> https://datatracker.ietf.org/doc/draft-bertocci-oauth-access-token-jwt/.
>>> I have a slot to discuss this tomorrow at IETF 104 (I'll be presenting
>>> remotely). I look forward for your comments!
>>>
>>> Here's just a bit of backstory, in case you are interested in how this
>>> doc came to be. The trajectory it followed is somewhat unusual.
>>>
>>>    - Despite OAuth2 not requiring any specific format for ATs, through
>>>    the years I have come across multiple proprietary solution using JWT for
>>>    their access token. The intent and scenarios addressed by those solutions
>>>    are mostly the same across vendors, but the syntax and interpretations in
>>>    the implementations are different enough to prevent developers from reusing
>>>    code and skills when moving from product to product.
>>>    - I asked several individuals from key products and services to
>>>    share with me concrete examples of their JWT access tokens (THANK YOU
>>>    Dominick Baier (IdentityServer), Brian Campbell (PingIdentity),
>>>    Daniel Dobalian (Microsoft), Karl Guinness (Okta) for the tokens and
>>>    explanations!).
>>>    I studied and compared all those instances, identifying
>>>    commonalities and differences.
>>>    - I put together a presentation summarizing my findings and
>>>    suggesting a rough interoperable profile (slides:
>>>    https://sec.uni-stuttgart.de/_media/events/osw2019/slides/bertocci_-_a_jwt_profile_for_ats.pptx
>>>    <https://sec..uni-stuttgart.de/_media/events/osw2019/slides/bertocci_-_a_jwt_profile_for_ats.pptx>
>>>    ) - got early feedback from Filip Skokan on it. Thx Filip!
>>>    - The presentation was followed up by 1.5 hours of unconference
>>>    discussion, which was incredibly valuable to get tight-loop feedback and
>>>    incorporate new ideas. John Bradley, Brian Campbell Vladimir Dzhuvinov,
>>>    Torsten Lodderstedt, Nat Sakimura, Hannes Tschofenig were all there
>>>    and contributed generously to the discussion. Thank you!!!
>>>    Note: if you were at OSW2019, participated in the discussion and
>>>    didn't get credited in the draft, my apologies: please send me a note and
>>>    I'll make things right at the next update.
>>>    - On my flight back I did my best to incorporate all the ideas and
>>>    feedback in a draft, which will be discussed at IETF104 tomorrow. Rifaat,
>>>    Hannes and above all Brian were all super helpful in negotiating the
>>>    mysterious syntax of the RFC format and submission process.
>>>
>>> I was blown away by the availability, involvement and willingness to
>>> invest time to get things right that everyone demonstrated in the process.
>>> This is an amazing community.
>>> V.
>>>
>>> _______________________________________________
>>> OAuth mailing listOAuth@ietf.orghttps://www.ietf.org/mailman/listinfo/oauth
>>>
>>>
>>> _______________________________________________
>>> OAuth mailing list
>>> OAuth@ietf.org
>>> https://www.ietf.org/mailman/listinfo/oauth
>>>
>>>
>>> _______________________________________________
>>> OAuth mailing list
>>> OAuth@ietf.org
>>> https://www.ietf.org/mailman/listinfo/oauth
>>>
>>
>> *CONFIDENTIALITY NOTICE: This email may contain confidential and
>> privileged material for the sole use of the intended recipient(s). Any
>> review, use, distribution or disclosure by others is strictly
>> prohibited...  If you have received this communication in error, please
>> notify the sender immediately by e-mail and delete the message and any file
>> attachments from your computer. Thank you.*
>> _______________________________________________
>> OAuth mailing list
>> OAuth@ietf.org
>> https://www.ietf.org/mailman/listinfo/oauth
>>
>

-- 
_CONFIDENTIALITY NOTICE: This email may contain confidential and privileged 
material for the sole use of the intended recipient(s). Any review, use, 
distribution or disclosure by others is strictly prohibited.  If you have 
received this communication in error, please notify the sender immediately 
by e-mail and delete the message and any file attachments from your 
computer. Thank you._