Re: [OAUTH-WG] draft-ietf-oauth-jwt-bearer-08 & subject issue

Mike Jones <Michael.Jones@microsoft.com> Fri, 25 April 2014 18:08 UTC

Return-Path: <Michael.Jones@microsoft.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A329D1A05C3 for <oauth@ietfa.amsl.com>; Fri, 25 Apr 2014 11:08:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bhJyXu1PSBg8 for <oauth@ietfa.amsl.com>; Fri, 25 Apr 2014 11:08:16 -0700 (PDT)
Received: from na01-bn1-obe.outbound.protection.outlook.com (mail-bn1blp0188.outbound.protection.outlook.com [207.46.163.188]) by ietfa.amsl.com (Postfix) with ESMTP id AB3A21A03FC for <oauth@ietf.org>; Fri, 25 Apr 2014 11:08:15 -0700 (PDT)
Received: from DM2PR03CA009.namprd03.prod.outlook.com (10.141.52.157) by BL2PR03MB618.namprd03.prod.outlook.com (10.255.109.43) with Microsoft SMTP Server (TLS) id 15.0.929.12; Fri, 25 Apr 2014 18:08:07 +0000
Received: from BL2FFO11FD018.protection.gbl (2a01:111:f400:7c09::142) by DM2PR03CA009.outlook.office365.com (2a01:111:e400:2414::29) with Microsoft SMTP Server (TLS) id 15.0.929.12 via Frontend Transport; Fri, 25 Apr 2014 18:08:06 +0000
Received: from mail.microsoft.com (131.107.125.37) by BL2FFO11FD018.mail.protection.outlook.com (10.173.161.36) with Microsoft SMTP Server (TLS) id 15.0.929.8 via Frontend Transport; Fri, 25 Apr 2014 18:08:05 +0000
Received: from TK5EX14MBXC288.redmond.corp.microsoft.com ([169.254.3.63]) by TK5EX14MLTC103.redmond.corp.microsoft.com ([157.54.79.174]) with mapi id 14.03.0174.002; Fri, 25 Apr 2014 18:07:28 +0000
From: Mike Jones <Michael.Jones@microsoft.com>
To: Brian Campbell <bcampbell@pingidentity.com>, Hannes Tschofenig <hannes.tschofenig@gmx.net>
Thread-Topic: [OAUTH-WG] draft-ietf-oauth-jwt-bearer-08 & subject issue
Thread-Index: AQHPXs/pjC9GpnZqh0Gb1vg2sid3k5sfy5eAgACPJACAAFmxgIAABOAAgAHda4CAAA0wQA==
Date: Fri, 25 Apr 2014 18:07:27 +0000
Message-ID: <4E1F6AAD24975D4BA5B16804296739439A1960AA@TK5EX14MBXC288.redmond.corp.microsoft.com>
References: <53577C41.2090606@gmx.net> <CA+k3eCSmVo__OBn7vMoSZ2POeFLUS11y+BNOPTX5b=5C_OpfBg@mail.gmail.com> <5358B8BC.8000508@gmx.net> <CA+k3eCSCtSb42pqz8qE4MQbfXzLQFr9bEAcNm0bgJ24WRL4C4Q@mail.gmail.com> <53590810.8000503@gmx.net> <CA+k3eCRvukGj-oZ214JNdaAENobrdcanxPxZiAUZ9B529Zsd5A@mail.gmail.com>
In-Reply-To: <CA+k3eCRvukGj-oZ214JNdaAENobrdcanxPxZiAUZ9B529Zsd5A@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [157.54.51.34]
Content-Type: multipart/alternative; boundary="_000_4E1F6AAD24975D4BA5B16804296739439A1960AATK5EX14MBXC288r_"
MIME-Version: 1.0
X-EOPAttributedMessage: 0
X-Forefront-Antispam-Report: CIP:131.107.125.37; CTRY:US; IPV:CAL; IPV:NLI; IPV:NLI; EFV:NLI; SFV:NSPM; SFS:(10009001)(438001)(377454003)(479174003)(199002)(189002)(51704005)(52604005)(53754006)(24454002)(19300405004)(16236675002)(71186001)(44976005)(87936001)(2656002)(15202345003)(86612001)(80022001)(81542001)(66066001)(512874002)(81342001)(551934002)(15975445006)(86362001)(19580405001)(83322001)(6806004)(80976001)(19580395003)(76176999)(54356999)(50986999)(79102001)(76482001)(55846006)(33656001)(97736001)(85852003)(20776003)(99396002)(31966008)(74662001)(74502001)(46102001)(84326002)(77982001)(92726001)(2009001)(83072002)(92566001)(84676001)(4396001); DIR:OUT; SFP:1101; SCL:1; SRVR:BL2PR03MB618; H:mail.microsoft.com; FPR:E6F0F1F4.ACFA9390.F2D77D75.42F72972.20602; MLV:sfv; PTR:InfoDomainNonexistent; A:1; MX:1; LANG:en;
X-O365ENT-EOP-Header: Message processed by - O365_ENT: Allow from ranges (Engineering ONLY)
X-Forefront-PRVS: 0192E812EC
Received-SPF: Pass (: domain of microsoft.com designates 131.107.125.37 as permitted sender) receiver=; client-ip=131.107.125.37; helo=mail.microsoft.com;
X-OriginatorOrg: microsoft.onmicrosoft.com
Archived-At: http://mailarchive.ietf.org/arch/msg/oauth/eWuZLuRYldrgPKQM0QHyLXBA5Us
Cc: "oauth@ietf.org" <oauth@ietf.org>
Subject: Re: [OAUTH-WG] draft-ietf-oauth-jwt-bearer-08 & subject issue
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 25 Apr 2014 18:08:21 -0000

I agree.  We’d already discussed this pretty extensively and reached the conclusion that always requiring both an issuer and a subject both kept the specs simpler and was likely to improve interoperability.

It’s entirely up to the application profile what the contents of the issuer and the subject fields are and so I don’t think we need to further specify their contents beyond what’s already in the specs.

                                                            -- Mike

From: OAuth [mailto:oauth-bounces@ietf.org] On Behalf Of Brian Campbell
Sent: Friday, April 25, 2014 10:17 AM
To: Hannes Tschofenig
Cc: oauth@ietf.org
Subject: Re: [OAUTH-WG] draft-ietf-oauth-jwt-bearer-08 & subject issue

I believe, from the thread referenced earlier and prior discussion and draft text, that the WG has reached (rough) consensus to require the subject claim. So text that says "Subject element MUST NOT be included" isn't workable.
It seems what's needed here is some better explanation of how, in cases that need it, the value of the subject can be populated without using a PII type value. A simple static value like "ANONYMOUS-SUBJECT" could be used. Or, more likely, some kind of pairwise persistent pseudonymous identifier would be utilized, which would not directly identify the subject but would allow the relying party to recognize the same subject on subsequent transactions. A transient pseudonym might also be appropriate in some cases. And any of those approaches could be used with or without additional claims (like age > 18 or membership in some group) that get used to make an authorization decision.
I wasn't sure exactly how to articulate all that in text for the draft(s) but that's more of what I was asking for when I asked if you could propose some text.




On Thu, Apr 24, 2014 at 6:48 AM, Hannes Tschofenig <hannes.tschofenig@gmx.net<mailto:hannes.tschofenig@gmx.net>> wrote:
Hi Brian,

Thanks for pointing to the assertion framework document. Re-reading the
text it appears that we have listed the case that in Section 6.3.1 but
have forgotten to cover it elsewhere in the document.


In Section 6.3.1 we say:

"

6.3.1.  Client Acting on Behalf of an Anonymous User

   When a client is accessing resources on behalf of an anonymous user,
   the Subject indicates to the Authorization Server that the client is
   acting on-behalf of an anonymous user as defined by the Authorization
   Server.  It is implied that authorization is based upon additional
   criteria, such as additional attributes or claims provided in the
   assertion.  For example, a client may present an assertion from a
   trusted issuer asserting that the bearer is over 18 via an included
   claim.

*****
    In this case, no additional information about the user's
   identity is included, yet all the data needed to issue an access
   token is present.
*****
"
(I marked the relevant part with '***')


In Section 5.2, however, we say:


   o  The assertion MUST contain a Subject.  The Subject identifies an
      authorized accessor for which the access token is being requested
      (typically the resource owner, or an authorized delegate).  When
      the client is acting on behalf of itself, the Subject MUST be the
      value of the client's "client_id".


What we should have done in Section 5.2 is to expand the cases inline
with what we have written in Section 6.

Here is my proposed text:

"
o  The assertion MUST contain a Subject.  The Subject identifies an
authorized accessor for which the access token is being requested
(typically the resource owner, or an authorized delegate).

When the client is acting on behalf of itself, as described in Section
6.1 and Section 6.2, the Subject MUST be the value of the client's
"client_id".

When the client is acting on behalf of an user, as described in Section
6.3, the Subject element MUST be included in the assertion and
identifies an authorized accessor for which the access token is being
requested.

When the client is acting on behalf of an anonymous user, as described
in Section 6.3.1, the Subject element MUST NOT be included in the
assertion. Other elements within the assertion will, however, provide
enough information for the authorization server to make an authorization
decision.
"

Does this make sense to you?

Ciao
Hannes


On 04/24/2014 02:30 PM, Brian Campbell wrote:
> There is some discussion of that case in the assertion framework
> document at
> http://tools.ietf.org/html/draft-ietf-oauth-assertions-15#section-6.3.1
>
> Do you feel that more is needed? If so, can you propose some text?
>
>
> On Thu, Apr 24, 2014 at 1:09 AM, Hannes Tschofenig
> <hannes.tschofenig@gmx.net<mailto:hannes.tschofenig@gmx.net> <mailto:hannes.tschofenig@gmx.net<mailto:hannes.tschofenig@gmx.net>>> wrote:
>
>     Hi Brian,
>
>     I read through the thread and the Google case is a bit different since
>     they are using the client authentication part of the JWT bearer spec.
>     There I don't see the privacy concerns either.
>
>     I am, however, focused on the authorization grant where the subject is
>     in most cases the resource owner.
>
>     It is possible to put garbage into the subject element when privacy
>     protection is needed for the resource owner case but that would need to
>     be described in the document; currently it is not there.
>
>     Ciao
>     Hannes
>
>
>     On 04/24/2014 12:37 AM, Brian Campbell wrote:
>     > That thread that Antonio started which you reference went on for some
>     > time
>     >
>     (http://www.ietf.org/mail-archive/web/oauth/current/threads.html#12520)
>     > and seems to have reached consensus that the spec didn't need
>     normative
>     > change and that such privacy cases or other cases which didn't
>     > explicitly need a subject identifier would be more appropriately dealt
>     > with in application logic:
>     > http://www.ietf.org/mail-archive/web/oauth/current/msg12538.html
>     >
>     >
>     >
>     >
>     > On Wed, Apr 23, 2014 at 2:39 AM, Hannes Tschofenig
>     > <hannes.tschofenig@gmx.net<mailto:hannes.tschofenig@gmx.net> <mailto:hannes.tschofenig@gmx.net<mailto:hannes.tschofenig@gmx.net>>
>     <mailto:hannes.tschofenig@gmx.net<mailto:hannes.tschofenig@gmx.net>
>     <mailto:hannes.tschofenig@gmx.net<mailto:hannes.tschofenig@gmx.net>>>> wrote:
>     >
>     >     Hi all,
>     >
>     >     in preparing the shepherd write-up for
>     draft-ietf-oauth-jwt-bearer-08 I
>     >     had to review our recent email conversations and the issue
>     raised by
>     >     Antonio in
>     >
>     http://www.ietf.org/mail-archive/web/oauth/current/msg12520.html belong
>     >     to it.
>     >
>     >     The issue was that Section 3 of draft-ietf-oauth-jwt-bearer-08
>     says:
>     >     "
>     >        2.   The JWT MUST contain a "sub" (subject) claim
>     identifying the
>     >             principal that is the subject of the JWT.  Two cases
>     need to be
>     >             differentiated:
>     >
>     >             A.  For the authorization grant, the subject SHOULD
>     identify an
>     >                 authorized accessor for whom the access token is being
>     >                 requested (typically the resource owner, or an
>     authorized
>     >                 delegate).
>     >
>     >             B.  For client authentication, the subject MUST be the
>     >                 "client_id" of the OAuth client.
>     >     "
>     >
>     >     Antonio pointed to the current Google API to illustrate that
>     the subject
>     >     is not always needed. Here is the Google API documentation:
>     >     https://developers.google.com/accounts/docs/OAuth2ServiceAccount
>     >
>     >     The Google API used the client authentication part (rather
>     than the
>     >     authorization grant), in my understanding.
>     >
>     >     I still believe that the subject field has to be included for
>     client
>     >     authentication but I am not so sure anymore about the
>     authorization
>     >     grant since I could very well imagine cases where the subject
>     is not
>     >     needed for authorization decisions but also for privacy reasons.
>     >
>     >     I would therefore suggest to change the text as follows:
>     >
>     >     "
>     >        2.   The JWT contains a "sub" (subject) claim identifying the
>     >             principal that is the subject of the JWT.  Two cases
>     need to be
>     >             differentiated:
>     >
>     >             A.  For the authorization grant, the subject claim MAY
>     >                 be included. If it is included it MUST identify the
>     >                 authorized accessor for whom the access token is being
>     >                 requested (typically the resource owner, or an
>     authorized
>     >                 delegate). Reasons for not including the subject claim
>     >                 in the JWT are identity hiding (i.e., privacy
>     protection
>     >                 of the identifier of the subject) and cases where
>     >                 the identifier of the subject is irrelevant for making
>     >                 an authorization decision by the resource server.
>     >
>     >             B.  For client authentication, the subject MUST be the
>     >                 included in the JWT and the value MUST be populated
>     >                 with the "client_id" of the OAuth client.
>     >     "
>     >
>     >     What do you guys think?
>     >
>     >     Ciao
>     >     Hannes
>     >
>     >
>     >     _______________________________________________
>     >     OAuth mailing list
>     >     OAuth@ietf.org<mailto:OAuth@ietf.org> <mailto:OAuth@ietf.org<mailto:OAuth@ietf.org>> <mailto:OAuth@ietf.org<mailto:OAuth@ietf.org>
>     <mailto:OAuth@ietf.org<mailto:OAuth@ietf.org>>>
>     >     https://www.ietf.org/mailman/listinfo/oauth
>     >
>     >
>
>