Re: [OAUTH-WG] DPoP - new authorization scheme / immediate usability concerns

Justin Richer <jricher@mit.edu> Fri, 17 April 2020 15:17 UTC

Return-Path: <jricher@mit.edu>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D8D193A0FEA for <oauth@ietfa.amsl.com>; Fri, 17 Apr 2020 08:17:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EGqb5AKQRbyj for <oauth@ietfa.amsl.com>; Fri, 17 Apr 2020 08:16:52 -0700 (PDT)
Received: from outgoing.mit.edu (outgoing-auth-1.mit.edu [18.9.28.11]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 452EE3A0DE8 for <oauth@ietf.org>; Fri, 17 Apr 2020 08:16:28 -0700 (PDT)
Received: from [192.168.1.13] (static-71-174-62-56.bstnma.fios.verizon.net [71.174.62.56]) (authenticated bits=0) (User authenticated as jricher@ATHENA.MIT.EDU) by outgoing.mit.edu (8.14.7/8.12.4) with ESMTP id 03HFGQOe016709 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Fri, 17 Apr 2020 11:16:27 -0400
From: Justin Richer <jricher@mit.edu>
Message-Id: <1E6724FE-9EBE-4A1F-BE24-099771FACEFD@mit.edu>
Content-Type: multipart/alternative; boundary="Apple-Mail=_C8C0B946-2022-45A9-BEF7-7EFC111C6EE1"
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.80.23.2.2\))
Date: Fri, 17 Apr 2020 11:16:26 -0400
In-Reply-To: <CALAqi_9C3ndhWX8Th_ow_Jp-3wM-m=ED-B22bmJyD-KULLDXug@mail.gmail.com>
Cc: Brian Campbell <bcampbell@pingidentity.com>, oauth <oauth@ietf.org>
To: Filip Skokan <panva.ip@gmail.com>
References: <CALAqi_-9+JYBMSSBnX9PUZkvrPrGTtS8wrJduoPCxMs9+FguPQ@mail.gmail.com> <CA+k3eCRsvETUJUZ=+n2CvQ=y_Lgn+cKgmaAoXBW8WyVJu6yzzg@mail.gmail.com> <CALAqi_9C3ndhWX8Th_ow_Jp-3wM-m=ED-B22bmJyD-KULLDXug@mail.gmail.com>
X-Mailer: Apple Mail (2.3608.80.23.2.2)
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/eWPbSqxju7UUmFJ_jYYo8S8SUq4>
Subject: Re: [OAUTH-WG] DPoP - new authorization scheme / immediate usability concerns
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 17 Apr 2020 15:17:12 -0000

The idea of “Continuing to work without taking advantage of sender constraints” is, I would argue, a security hole. Systems are allowed to fail security checks but still offer functionality. This is exactly the pattern behind allowing an unsigned JWT because you checked the “alg" header and it was “none” and so you’re OK with that. Yes, you shouldn’t do that, but maybe we could’ve also made this more explicit within JOSE. By using the ‘DPoP’ auth scheme, we’re making a clear syntactic change that says to the RS “either you know to look for this or you don’t know what it is”. 

It’s one of the problems I have with how the OAuth MTLS spec was written. By re-using the “Bearer” scheme there, I believe we’ve made a mistake that allows things to fall through in an insecure fashion. The same argument against it — ease of porting existing deployments — was raised there as well, and it won in the end. I hope we can do better this time.

 — Justin

> On Apr 16, 2020, at 4:05 AM, Filip Skokan <panva.ip@gmail.com> wrote:
> 
> I'm still somewhat on the fence as to the pros and cons of using a new token type and authorization scheme. But the draft has gone with a new one. Would it have really helped this situation, if it'd stuck with "bearer"? Or would it just be less obvious?
> 
> If we had stuck "bearer" than i wouldn't have raised this topic, since existing RS would most likely ignore the cnf claim and the resource server calls would continue to work, obviously without taking advantage of the available sender check.
> 
> As I wrote the preceding rambling paragraph I am starting to think that more should be said in the draft about working with RSs that don't support DPoP. Which isn't really what you were asking about. But maybe would cover some of the same ground.
> 
> I agree.
> 
>  The AS is the one that does the binding (which includes checking the proof) so I don't see how sending two proofs would really work or help the situation?
> 
> :facepalm: indeed, sorry. 
> 
> S pozdravem,
> Filip Skokan
> 
> 
> On Tue, 14 Apr 2020 at 23:39, Brian Campbell <bcampbell@pingidentity.com <mailto:bcampbell@pingidentity.com>> wrote:
> Hi Filip, 
> 
> My attempts at responses to your questions/comments are inline:
> 
> On Tue, Apr 14, 2020 at 2:14 AM Filip Skokan <panva.ip@gmail.com <mailto:panva.ip@gmail.com>> wrote:
> I've wondered about the decision to use a new scheme before <https://github.com/danielfett/draft-dpop/issues/41#issuecomment-490096716> but this time i'd like to challenge the immediate usability of the future spec for one specific case - sender constraining public client Refresh Tokens.
> 
> I'm still somewhat on the fence as to the pros and cons of using a new token type and authorization scheme. But the draft has gone with a new one. Would it have really helped this situation, if it'd stuck with "bearer"? Or would it just be less obvious? 
>  
> 
> If at all, it is going to take time for RS implementations to recognize the new `DPoP` authorization scheme, let alone process it properly. In the meantime, i'd still like to have the option to bind issued public client refresh tokens using DPoP without affecting the access tokens. In doing so i get an immediate win in sender constraining the refresh tokens but not introducing a breaking change for the RS.
> 
> Do you see this as something an AS implementation is just free to do since it's both the issuer and recipient of a refresh token?
> That's my first thought, yes. 
>  
> Should this be somehow baked in the draft?
> I'm not sure. Do you think it needs to be? I'm not sure what it would say though. 
> 
> In such a case the AS could bind the RT to the given dpop proof and either not bind the AT while returning token_type=Bearer or bind the AT while returning token_type value DPoP. In the latter case the AT would almost certainly still work as a bearer token at the RS and the client that knew the RS's needs could send it as such with an `Authorization: Bearer <at>`. Or if it didn't know the RS's needs, it could start with `Authorization: DPoP <at>` which would get a 401 with `WWW-Authenticate: Bearer` at which point it could send `Authorization: Bearer <at>`. 
> 
> As I wrote the preceding rambling paragraph I am starting to think that more should be said in the draft about working with RSs that don't support DPoP. Which isn't really what you were asking about. But maybe would cover some of the same ground. 
>  
>  
> Do you think client registration metadata could be used to signal such intent?
> I think it certainly could. But it seems maybe too specific to warrant metadata. 
>  
> Do you think the protocol should have signals in the messages themselves to say what the client wants to apply DPoP to?
> My initial thought here is no. Take the case of a client working with an AS that supports DPoP and one RS that does and one RS that doesn't. I can't really even think what signaling might look like there or how it could be made to be generally useful.
>  
> What if AS and RS don't have a shared support DPoP JWS Algorithm? Do we disqualify such cases or allow for sending two proofs, one for the AS to bind refresh tokens to, one for the RS to bind access tokens to?
> The AS is the one that does the binding (which includes checking the proof) so I don't see how sending two proofs would really work or help the situation? 
>  
> 
> CONFIDENTIALITY NOTICE: This email may contain confidential and privileged material for the sole use of the intended recipient(s). Any review, use, distribution or disclosure by others is strictly prohibited..  If you have received this communication in error, please notify the sender immediately by e-mail and delete the message and any file attachments from your computer. Thank you.
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth