Re: [OAUTH-WG] DPoP - new authorization scheme / immediate usability concerns

Torsten Lodderstedt <torsten@lodderstedt.net> Fri, 17 April 2020 18:39 UTC

Return-Path: <torsten@lodderstedt.net>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C980E3A15FC for <oauth@ietfa.amsl.com>; Fri, 17 Apr 2020 11:39:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lodderstedt.net
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eas8w4MkeOQ1 for <oauth@ietfa.amsl.com>; Fri, 17 Apr 2020 11:39:49 -0700 (PDT)
Received: from mail-wm1-x331.google.com (mail-wm1-x331.google.com [IPv6:2a00:1450:4864:20::331]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9FD403A1607 for <oauth@ietf.org>; Fri, 17 Apr 2020 11:39:42 -0700 (PDT)
Received: by mail-wm1-x331.google.com with SMTP id x4so3916093wmj.1 for <oauth@ietf.org>; Fri, 17 Apr 2020 11:39:42 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lodderstedt.net; s=google; h=content-transfer-encoding:from:mime-version:subject:date:message-id :references:cc:in-reply-to:to; bh=m10Nn8+fq5WQqON/UNkiQuwXIqE3Py8bQdA4ujc9lgY=; b=XEyNQf8WqvkQ1IlLOzK27B1ololf3id6koQFeySMyhPtx0yUEseu9TnB/Y9IM47oJG JOebDslIig2oPK6IOvCt7x8s+wjW8qHmNBTFdhJ79xRTrdyH9MQSnSJV9zkuR4qoRegD o8QTAsfiwFyS/ARVMM+54qWqA1pqJFQTsRRPuBcyQqK/xbmg6StagBg2DgyPRVaVWBb5 lvZJb3u+TlQzgvTQfVqIPuUv0Wc0IZSepMN0Upc1tyLaNgB2RualWY4eayuE3fHfgDND QvQ6SNBXpIvXUBtMwUv6hO8fwJg1BeGYfzaZtdfEXxT4WpZjq4/f0K8ZrtM+TKqQc+t4 I8+g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:content-transfer-encoding:from:mime-version :subject:date:message-id:references:cc:in-reply-to:to; bh=m10Nn8+fq5WQqON/UNkiQuwXIqE3Py8bQdA4ujc9lgY=; b=PqHWZlVi9OUnA+xA8sUr74DAl7aU+l8T3jpBpfKZBDo+/I5zei31od/MwY3nSHPLSE Uc+EgosdYLsek8MHVut9WojC+SaDY2nsbcZ3OTnGif0eXWeI0ejMWcMHMdSJPSdSaI04 KhCWxUSuYprLyNBRrNHlwJKVx6iptznB4sBRTvGRPSed601ry5wQSAQO1E+lVTiIVq1W XzQ/6XvP1ATYtqoiqLuQvpYutyh3q6KElFM/5AM0K0qLLmDEYjUprILUCsiEb3U89Js4 OcIghMFbHPVgkqYUkcHQbY0FlxAzw0Zob5fbaCYKMlU8+3P4I5zc/UAgBWJdo+6SpFJG MnFg==
X-Gm-Message-State: AGi0Pua+324iNl/KWaA1qVzaFdJHQoHKG+G+Z7abTTYM3jno/jf36uni PLh0e9CjiGVyeAQ0fRzwS/cvjw==
X-Google-Smtp-Source: APiQypJoVltm0hyZMFcsauC766YmDM9g9V3p3Ib1Be+Ewxj+j5rluq+TLEHP7kL1gbrQpEgLEnycpg==
X-Received: by 2002:a05:600c:2210:: with SMTP id z16mr4877997wml.151.1587148780867; Fri, 17 Apr 2020 11:39:40 -0700 (PDT)
Received: from [192.168.71.106] (p5B0D9376.dip0.t-ipconnect.de. [91.13.147.118]) by smtp.gmail.com with ESMTPSA id n4sm8160151wrr.68.2020.04.17.11.39.39 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Fri, 17 Apr 2020 11:39:39 -0700 (PDT)
Content-Type: multipart/signed; boundary="Apple-Mail-333E8CAE-F58A-4A62-9ECD-C00464EB4B6C"; protocol="application/pkcs7-signature"; micalg="sha-256"
Content-Transfer-Encoding: 7bit
From: Torsten Lodderstedt <torsten@lodderstedt.net>
Mime-Version: 1.0 (1.0)
Date: Fri, 17 Apr 2020 20:39:38 +0200
Message-Id: <033DBD9F-9C5B-465B-ABD6-27A8525ADDA9@lodderstedt.net>
References: <1d6fb3d7-cd3d-9e46-972c-4c30633a6657@aol.com>
Cc: Filip Skokan <panva.ip@gmail.com>, Justin Richer <jricher@mit.edu>, oauth <oauth@ietf.org>
In-Reply-To: <1d6fb3d7-cd3d-9e46-972c-4c30633a6657@aol.com>
To: George Fletcher <gffletch=40aol.com@dmarc.ietf.org>
X-Mailer: iPad Mail (17D50)
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/lhoynEdt0PJEyZBfzexckWWjZkg>
Subject: Re: [OAUTH-WG] DPoP - new authorization scheme / immediate usability concerns
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 17 Apr 2020 18:39:59 -0000

I think the same is already true for mTLS. Solving it in an interoperable way would require some metadata about RS and their requirements re mTLS/DPoP. Shall we revitalize the idea of RS metadata?

> Am 17.04.2020 um 17:37 schrieb George Fletcher <gffletch=40aol.com@dmarc.ietf.org>:
> 
>  This brings up interesting rollout questions. Protecting just the refresh_token is easy and a useful security measure (especially if access tokens are short lived). However, once you start issuing DPoP bound access tokens to a client, it means ALL the endpoints that client invokes MUST understand DPoP and know what to do with the header. Depending on how many endpoints that is, spread across N teams (or even companies) this can be problematic. 
> 
> As much as I agree with Justin in regards to the security issues, it may not be possible to force all RPs to update at the same time. This is of course potentially solvable if the client uses unique access tokens per API endpoint AND the AS knows which endpoints support DPoP and which don't. The problem here is that this creates a tight-coupling between RP and AS (at least for the rollout period).
> 
> On 4/17/20 11:25 AM, Filip Skokan wrote:
>> I completely agree Justin, as mentioned - i wondered a year ago, I don't
>> anymore. But i'd like it to be clear that sending a DPoP proof does not
>> necessarily mean the AS MUST issue a DPoP access token. Depending on the
>> AS/RS relationship and configuration a regular Bearer may be still be
>> issued and only the public client's refresh token would be constrained.
>> 
>> Best,
>> *Filip*
>> 
>> 
>> On Fri, 17 Apr 2020 at 17:16, Justin Richer <jricher@mit.edu> wrote:
>> 
>>> The idea of “Continuing to work without taking advantage of sender
>>> constraints” is, I would argue, a security hole. Systems are allowed to
>>> fail security checks but still offer functionality. This is exactly the
>>> pattern behind allowing an unsigned JWT because you checked the “alg"
>>> header and it was “none” and so you’re OK with that. Yes, you shouldn’t do
>>> that, but maybe we could’ve also made this more explicit within JOSE. By
>>> using the ‘DPoP’ auth scheme, we’re making a clear syntactic change that
>>> says to the RS “either you know to look for this or you don’t know what it
>>> is”.
>>> 
>>> It’s one of the problems I have with how the OAuth MTLS spec was written.
>>> By re-using the “Bearer” scheme there, I believe we’ve made a mistake that
>>> allows things to fall through in an insecure fashion. The same argument
>>> against it — ease of porting existing deployments — was raised there as
>>> well, and it won in the end. I hope we can do better this time.
>>> 
>>>  — Justin
>>> 
>>> On Apr 16, 2020, at 4:05 AM, Filip Skokan <panva.ip@gmail.com> wrote:
>>> 
>>> I'm still somewhat on the fence as to the pros and cons of using a new
>>>> token type and authorization scheme. But the draft has gone with a new one.
>>>> Would it have really helped this situation, if it'd stuck with "bearer"? Or
>>>> would it just be less obvious?
>>>> 
>>> If we had stuck "bearer" than i wouldn't have raised this topic, since
>>> existing RS would most likely ignore the cnf claim and the resource server
>>> calls would continue to work, obviously without taking advantage of the
>>> available sender check.
>>> 
>>> As I wrote the preceding rambling paragraph I am starting to think that
>>>> more should be said in the draft about working with RSs that don't support
>>>> DPoP. Which isn't really what you were asking about. But maybe would cover
>>>> some of the same ground.
>>> 
>>> I agree.
>>> 
>>>  The AS is the one that does the binding (which includes checking the
>>>> proof) so I don't see how sending two proofs would really work or help the
>>>> situation?
>>> 
>>> :facepalm: indeed, sorry.
>>> 
>>> S pozdravem,
>>> *Filip Skokan*
>>> 
>>> 
>>> On Tue, 14 Apr 2020 at 23:39, Brian Campbell <bcampbell@pingidentity.com>
>>> wrote:
>>> 
>>>> Hi Filip,
>>>> 
>>>> My attempts at responses to your questions/comments are inline:
>>>> 
>>>> On Tue, Apr 14, 2020 at 2:14 AM Filip Skokan <panva.ip@gmail.com> wrote:
>>>> 
>>>>> I've wondered about the decision to use a new scheme before
>>>>> <https://github.com/danielfett/draft-dpop/issues/41#issuecomment-490096716> but
>>>>> this time i'd like to challenge the immediate usability of the future spec
>>>>> for one specific case - sender constraining public client Refresh Tokens.
>>>>> 
>>>> I'm still somewhat on the fence as to the pros and cons of using a new
>>>> token type and authorization scheme. But the draft has gone with a new one.
>>>> Would it have really helped this situation, if it'd stuck with "bearer"? Or
>>>> would it just be less obvious?
>>>> 
>>>> 
>>>>> If at all, it is going to take time for RS implementations to recognize
>>>>> the new `DPoP` authorization scheme, let alone process it properly. In the
>>>>> meantime, i'd still like to have the option to bind issued public client
>>>>> refresh tokens using DPoP without affecting the access tokens. In doing so
>>>>> i get an immediate win in sender constraining the refresh tokens but not
>>>>> introducing a breaking change for the RS.
>>>>> 
>>>>> 
>>>>>    - Do you see this as something an AS implementation is just free to
>>>>>    do since it's both the issuer and recipient of a refresh token?
>>>>> 
>>>>> That's my first thought, yes.
>>>> 
>>>>>    - Should this be somehow baked in the draft?
>>>>> 
>>>>> I'm not sure. Do you think it needs to be? I'm not sure what it would
>>>> say though.
>>>> 
>>>> In such a case the AS could bind the RT to the given dpop proof and
>>>> either not bind the AT while returning token_type=Bearer or bind the AT
>>>> while returning token_type value DPoP. In the latter case the AT would
>>>> almost certainly still work as a bearer token at the RS and the client that
>>>> knew the RS's needs could send it as such with an `Authorization: Bearer
>>>> <at>`. Or if it didn't know the RS's needs, it could start with
>>>> `Authorization: DPoP <at>` which would get a 401 with `WWW-Authenticate:
>>>> Bearer` at which point it could send `Authorization: Bearer <at>`.
>>>> 
>>>> As I wrote the preceding rambling paragraph I am starting to think that
>>>> more should be said in the draft about working with RSs that don't support
>>>> DPoP. Which isn't really what you were asking about. But maybe would cover
>>>> some of the same ground.
>>>> 
>>>> 
>>>> 
>>>>>    - Do you think client registration metadata could be used to signal
>>>>>    such intent?
>>>>> 
>>>>> I think it certainly could. But it seems maybe too specific to warrant
>>>> metadata.
>>>> 
>>>> 
>>>>>    - Do you think the protocol should have signals in the messages
>>>>>    themselves to say what the client wants to apply DPoP to?
>>>>> 
>>>>> My initial thought here is no. Take the case of a client working with an
>>>> AS that supports DPoP and one RS that does and one RS that doesn't. I can't
>>>> really even think what signaling might look like there or how it could be
>>>> made to be generally useful.
>>>> 
>>>> 
>>>>>    - What if AS and RS don't have a shared support DPoP JWS Algorithm?
>>>>>    Do we disqualify such cases or allow for sending two proofs, one for the AS
>>>>>    to bind refresh tokens to, one for the RS to bind access tokens to?
>>>>> 
>>>>> The AS is the one that does the binding (which includes checking the
>>>> proof) so I don't see how sending two proofs would really work or help the
>>>> situation?
>>>> 
>>>> 
>>>> *CONFIDENTIALITY NOTICE: This email may contain confidential and
>>>> privileged material for the sole use of the intended recipient(s). Any
>>>> review, use, distribution or disclosure by others is strictly prohibited...
>>>> If you have received this communication in error, please notify the sender
>>>> immediately by e-mail and delete the message and any file attachments from
>>>> your computer. Thank you.*
>>> _______________________________________________
>>> OAuth mailing list
>>> OAuth@ietf.org
>>> https://www.ietf.org/mailman/listinfo/oauth
>>> 
>>> 
>>> 
>> 
>> 
>> _______________________________________________
>> OAuth mailing list
>> OAuth@ietf.org
>> https://www.ietf.org/mailman/listinfo/oauth
> 
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth