Re: [OAUTH-WG] Building on the protocol in the draft “OAuth 2.0 Token Exchange: An STS for the REST of Us” to include Authentication Tokens

"Fregly, Andrew" <afregly@verisign.com> Tue, 19 April 2016 21:06 UTC

Return-Path: <afregly@verisign.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B1BAF12E6E2 for <oauth@ietfa.amsl.com>; Tue, 19 Apr 2016 14:06:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=verisign-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id y_UWtaAOfDWz for <oauth@ietfa.amsl.com>; Tue, 19 Apr 2016 14:06:38 -0700 (PDT)
Received: from mail-oi0-x261.google.com (mail-oi0-x261.google.com [IPv6:2607:f8b0:4003:c06::261]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CFEB812E6D9 for <oauth@ietf.org>; Tue, 19 Apr 2016 14:06:37 -0700 (PDT)
Received: by mail-oi0-x261.google.com with SMTP id r186so1604537oie.2 for <oauth@ietf.org>; Tue, 19 Apr 2016 14:06:37 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=verisign-com.20150623.gappssmtp.com; s=20150623; h=from:to:subject:thread-topic:thread-index:date:message-id :references:in-reply-to:accept-language:content-language:user-agent :mime-version; bh=sFi+VpLzN90icR/aPRhmh4WBJjywS1tb6JPkBYYkhJE=; b=xablP3D8UP0Za7A2dIyhdDeft5idbLdHtZIjhTe9AXRSiEoX8jrObAJNmB4MwkSRVw D9onTpuW8+vdk6d3HsPqOYsoAjcat13mDNSvzPZmPKkbvcFeLEnkx/ZqRyqcOAVpizvb BbOKNkLYR3T+zd9KXT2L6XNniNYRVoGkex2Drzyi3rYyCsY9vTJlvHAiVupYFo62nIC2 h/UgOxRn4oy2gDH/I7+rrArLZ4JTTe9iAq+ahoJKrd4dmUL0ZJp1/ldUesdGHUB2Dp72 qvsr/WX8ffDQKmqsrn3Gm6LKp6QZylUe37nAXuYkyA6ZQbHiA1YMh4o9mO9kNEaytcMy O0Kw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:from:to:subject:thread-topic:thread-index:date :message-id:references:in-reply-to:accept-language:content-language :user-agent:mime-version; bh=sFi+VpLzN90icR/aPRhmh4WBJjywS1tb6JPkBYYkhJE=; b=SPuxgmXYKNWJ5pxASgHWfOmvd7r32BFZFxmR2njpvH7Rngwyct4AqWnQxZSYNIBpZm HWVtH+fiSYc7wuJY7Bg0F2VvOxKt+D6OtJZsxdFuf2hTOOK0mXCaULSRuWUj5Dmx5atn TD1kht03hztZglE5RivsHGBeHyPkxRTIH0YELn7H/uNJdQCsO8pf7ifDN47wgCSPm7hm jWIl1mivZSfaPVDqw2IozG7P2bVJF3TqXJB+E0Fb4SY3bUO3a2lPRjO6v72qxeaoLGI7 pDYBoW87SAceCkz8WBU9D6bGAhxlYHO7cTkVphuCrxr/8/WuHItQcu17KJXWaLzZwWN7 lNQA==
X-Gm-Message-State: AOPr4FXvWm9jImajdJp3Ehq+rJECP3jTdxu5P7/Wx2dOaSXAtdiVuFsJwlSXYdwzdddFSL4q99LM0osmQ1+hCQxtarehBXe0
X-Received: by 10.55.6.23 with SMTP id 23mr2080609qkg.66.1461099996963; Tue, 19 Apr 2016 14:06:36 -0700 (PDT)
Received: from brn1lxmailout02.verisign.com (brn1lxmailout02.verisign.com. [72.13.63.42]) by smtp-relay.gmail.com with ESMTPS id g133sm8616881qkb.1.2016.04.19.14.06.36 (version=TLS1 cipher=AES128-SHA bits=128/128); Tue, 19 Apr 2016 14:06:36 -0700 (PDT)
X-Relaying-Domain: verisign.com
Received: from brn1wnexcas02.vcorp.ad.vrsn.com (brn1wnexcas02 [10.173.152.206]) by brn1lxmailout02.verisign.com (8.13.8/8.13.8) with ESMTP id u3JL6aB4021467 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=FAIL); Tue, 19 Apr 2016 17:06:36 -0400
Received: from BRN1WNEXMBX01.vcorp.ad.vrsn.com ([::1]) by brn1wnexcas02.vcorp.ad.vrsn.com ([::1]) with mapi id 14.03.0174.001; Tue, 19 Apr 2016 17:06:35 -0400
From: "Fregly, Andrew" <afregly@verisign.com>
To: George Fletcher <gffletch@aol.com>, John Bradley <ve7jtb@ve7jtb.com>, "oauth@ietf.org" <oauth@ietf.org>
Thread-Topic: [OAUTH-WG] Building on the protocol in the draft “OAuth 2.0 Token Exchange: An STS for the REST of Us” to include Authentication Tokens
Thread-Index: AQHRmnitgCv5cI6zuEydb4HTyF4ZfZ+RycMA
Date: Tue, 19 Apr 2016 21:06:34 +0000
Message-ID: <6101D0EB-E04B-4574-8899-ED8F4E631D67@verisign.com>
References: <FF8F219E-AB2E-48F5-AD90-DEA783343C1B@verisign.com> <A85A7E53-1AE2-4141-B6AF-FE3E19DEBA75@ve7jtb.com> <8B748252-9AE2-4824-923B-00CD46CB8D68@verisign.com> <571692A1.5070000@aol.com>
In-Reply-To: <571692A1.5070000@aol.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/0.0.0.160212
x-originating-ip: [10.173.152.4]
Content-Type: multipart/alternative; boundary="_000_6101D0EBE04B45748899ED8F4E631D67verisigncom_"
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/oauth/e8-MHkkbGTkt7RjtVtTwwz4lKjM>
Subject: Re: [OAUTH-WG] Building on the protocol in the draft “OAuth 2.0 Token Exchange: An STS for the REST of Us” to include Authentication Tokens
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 19 Apr 2016 21:06:40 -0000

Thank you for your response George. It points me to some more research to do, such as looking at OpenID Connect support for both distributed and aggregated claims.

Below are replies to your questions/assertions based on my current understanding of the various protocols. Further research and advice will likely enrich this significantly.

Yes, what is required is a verifiable claim that the user is still a member of SomeOrg Inc. I have been operating under the assumption that the only way this can be done would be to have the user authenticated by the Identity Provider for SomeOrg. Perhaps the research into OpenID Connect support for distributed and aggregated claims will reveal an alternative. I foresee a challenge in dealing with Identity Provider’s for organizations using SAML assertions on top of Active Directory and LDAP, and which are not going to do any updating to support our needs.

We do not expect the user to first go to the data provider. We anticipate that the client application would provide a Authentication Token to an  Authorization Service service that then issues to the client an access token that the data provider will trust. One of our reasons for doing it this way is that we are trying to eliminate redirects to ease implementation of a native client. We are therefore requiring the client to handle authentication with the Identity Provider as a separate step from authorization.

It might help if I clarified that Verisign’s role in the scenario I described is to be just one of many data providers.

From: George Fletcher <gffletch@aol.com<mailto:gffletch@aol.com>>
Organization: AOL LLC
Date: Tuesday, April 19, 2016 at 4:18 PM
To: Andrew Fregly <afregly@verisign.com<mailto:afregly@verisign.com>>, John Bradley <ve7jtb@ve7jtb.com<mailto:ve7jtb@ve7jtb.com>>, "oauth@ietf.org<mailto:oauth@ietf.org>" <oauth@ietf.org<mailto:oauth@ietf.org>>
Subject: Re: [OAUTH-WG] Building on the protocol in the draft “OAuth 2.0 Token Exchange: An STS for the REST of Us” to include Authentication Tokens

So if I understand this correctly, what is really required is a verifiable claim that the user is still a member of SomeOrg Inc. OpenID Connect supports both distributed and aggregated claims that can be signed by the appropriate Identity Provider. The point being that I'm not sure an "authentication token" is required for this use case to succeed, it's just one kind of token that can be used.

Also, is the expected flow that the user will first go to the data provider and then be directed else where from there? If that is the case, the data provider can just be an OpenID Connect relying party and give the user an option of the list of supported IdPs to choose from. The user will then be redirected to SomeOrg Inc. IdP, authenticate and the data provider will have the authorization and recent authentication they can validate.

Is the user/data flow more complicated than this?

Thanks,
George

On 4/19/16 4:05 PM, Fregly, Andrew wrote:
Thanks for your response John. I also got a good response from Brian Campbell and appreciate that. I will respond separately to Brian’s response as I think it would keep things clearer to do that.

The problem we have for using OpenID Connect is that it combines the role of Authentication Service with the role of Authorization Service. Perhaps the following description of what we want to do will clarify why this won’t work for us:

The basic problem statement is that we need to have a client application authorized by a Service Provider based on proof that a user is currently a member of some organization. This assumes the organization has previously established some level of authorized access with the Service Provider.

Here is an example: Suppose I am a member of SomeOrg Inc. Suppose SomeOrg Inc. is doing research that requires it to gather data over the Internet from a number of data providers. The data providers require authentication and proof of organizational membership in order to authorize various levels of access to their data. The data providers do not consider having an account with them or a Public Identity Provider to be suitable for proving that I am still a member of SomeOrg at time of authentication. They would have no way of knowing whether or not my relationship with SomeOrg still exists at that time. The data providers would therefore like the Client software to authenticate me against SomeOrgs Identity Provider. This would be good proof that I am still a member of SomeOrg at the time I authenticate. This authentication would enable the data providers Authorization Server to grant me access appropriate to a member of SomeOrg.  Note that as a prerequisite to all of this, SomeOrg will have used an out-of-band process to set up a trust relationship for SomeOrg's Identity Provider with the data provider’s Authorization Service, and will have negotiated authorization claims to be granted to SomeOrgs members.

What I am having difficulty with is in knitting together an approach based on the he OpenID Connect specifications, SAML specifications, and OAuth RFCs and drafts in a way that supports the above use case end-to-end. The OAuth RFCs and drafts almost get me there. What seems to be missing is a way of telling an Identity Provider the URL for the Authorization Service (the required Audience claim in an authentication assertion as defined in RFCs 7251, 7252 and 7253), and then a requirement that the Identity Providers put the supplied Audience Identifier into Authentication Tokens. Perhaps a little further back-and-forth with Brian will resolve this.

I can go into deeper detail if needed. If this is off-topic for the OAuth working group, let me know.

Thanks,
Andrew Fregly
Verisign Inc.


From: John Bradley <<mailto:ve7jtb@ve7jtb.com>ve7jtb@ve7jtb.com<mailto:ve7jtb@ve7jtb.com>>
Date: Tuesday, April 19, 2016 at 2:06 PM
To: Andrew Fregly <<mailto:afregly@verisign.com>afregly@verisign.com<mailto:afregly@verisign.com>>
Cc: "<mailto:oauth@ietf.org>oauth@ietf.org<mailto:oauth@ietf.org>" <oauth@ietf.org<mailto:oauth@ietf.org>>
Subject: Re: [OAUTH-WG] Building on the protocol in the draft “OAuth 2.0 Token Exchange: An STS for the REST of Us” to include Authentication Tokens

Looking at OpenID Connect and it’s trust model for producing id_tokens that assert identity may help you.
http://openid.net/wg/connect/

Unfortunately I can’t quite make out what you are trying to do.

It sort of sounds like you want an id_token from a idP and then have the client exchange that assertion for another token?

John B.
On Apr 19, 2016, at 1:18 PM, Fregly, Andrew <afregly@verisign.com<mailto:afregly@verisign.com>> wrote:

I have a use case where a client application needs to authenticate with a dynamically determined Identity Provider that is separate from the Authorization Service that will be used issue an access token to the client. The use case also requires that as part of authorization, the client provides to the Authorization Service an authentication token signed by an Identity Provider that the Authorization Service has a trust relationship with. The trust relationship is verifiable based on the Authorization Service having recorded the public keys or certificates of trusted Identity Providers in a trust store, this allowing the Authorization Service to verify an Identity Provider’s signature on an authentication token.

In looking at the various OAuth RFCs, particularly RFCs 7521, 7522, and 7523, I see that they get me close in terms of supporting the use case. What is missing is a means for solving the following problem. These RFCs require that the Identity Provider put an Audience claim in the authentication token. The problem with this is that I do not see in the RFCs how the Identity Provider can be told who the Audience is to put into the authentication token. This leads me to the title of this message. The draft “OAuth 2.0 Token Exchange: An STS for the REST of Us” defines a mechanism for identifying the Audience for an STS to put into a token it generates. That would solve my problem except that the draft limits the type of STS to being Authorization Servers. What is needed is this same capability for interacting with an Identity Provider. This would enable RFCs 7521, 7522 and 7523 to be useful in situation where the Identity Provider needs to be told the identity of the Authorization Service.

I am new to interacting with the IETF. I also am not an expert on the RFCs or prior history of the OAuth group relative to this topic, so please point me to any existing solution if this is a solved problem. Otherwise, I would like to get feedback on my suggestion.

Thanks You,

Andrew Fregly
Verisign Inc.
_______________________________________________
OAuth mailing list
OAuth@ietf.org<mailto:OAuth@ietf.org>
https://www.ietf.org/mailman/listinfo/oauth




_______________________________________________
OAuth mailing list
OAuth@ietf.org<mailto:OAuth@ietf.org>https://www.ietf.org/mailman/listinfo/oauth