Re: [OAUTH-WG] Stephen Farrell's Discuss on draft-ietf-oauth-json-web-token-27: (with DISCUSS and COMMENT)

Stephen Farrell <stephen.farrell@cs.tcd.ie> Mon, 06 October 2014 21:42 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BA4801A6FD6; Mon, 6 Oct 2014 14:42:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.686
X-Spam-Level:
X-Spam-Status: No, score=-2.686 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-0.786] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GWWehuMA5a1E; Mon, 6 Oct 2014 14:42:48 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) by ietfa.amsl.com (Postfix) with ESMTP id D31F21A1A19; Mon, 6 Oct 2014 14:42:47 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 35363BE0F; Mon, 6 Oct 2014 22:42:47 +0100 (IST)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XbQ7D1FaHMQn; Mon, 6 Oct 2014 22:42:45 +0100 (IST)
Received: from [10.87.48.8] (unknown [86.41.57.167]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 5197BBE07; Mon, 6 Oct 2014 22:42:45 +0100 (IST)
Message-ID: <54330CD5.8090807@cs.tcd.ie>
Date: Mon, 06 Oct 2014 22:42:45 +0100
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.1.2
MIME-Version: 1.0
To: Mike Jones <Michael.Jones@microsoft.com>, The IESG <iesg@ietf.org>
References: <20141002120308.9386.79961.idtracker@ietfa.amsl.com> <4E1F6AAD24975D4BA5B16804296739439BAF0C2A@TK5EX14MBXC286.redmond.corp.microsoft.com>
In-Reply-To: <4E1F6AAD24975D4BA5B16804296739439BAF0C2A@TK5EX14MBXC286.redmond.corp.microsoft.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Archived-At: http://mailarchive.ietf.org/arch/msg/oauth/oEzlqiJwgLsOTbGGeemJIRNxOzI
Cc: "oauth-chairs@tools.ietf.org" <oauth-chairs@tools.ietf.org>, "draft-ietf-oauth-json-web-token@tools.ietf.org" <draft-ietf-oauth-json-web-token@tools.ietf.org>, "oauth@ietf.org" <oauth@ietf.org>
Subject: Re: [OAUTH-WG] Stephen Farrell's Discuss on draft-ietf-oauth-json-web-token-27: (with DISCUSS and COMMENT)
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 06 Oct 2014 21:42:49 -0000

Hi Mike,

On 06/10/14 08:54, Mike Jones wrote:
> Thanks for your review, Stephen.  I've added the working group to the
> thread so they're aware of your comments.
> 
>> -----Original Message----- From: Stephen Farrell
>> [mailto:stephen.farrell@cs.tcd.ie] Sent: Thursday, October 02, 2014
>> 5:03 AM To: The IESG Cc: oauth-chairs@tools.ietf.org;
>> draft-ietf-oauth-json-web- token@tools.ietf.org Subject: Stephen
>> Farrell's Discuss on draft-ietf-oauth-json-web-token-27: (with 
>> DISCUSS and COMMENT)
>> 
>> Stephen Farrell has entered the following ballot position for 
>> draft-ietf-oauth-json-web-token-27: Discuss
>> 
>> When responding, please keep the subject line intact and reply to
>> all email addresses included in the To and CC lines. (Feel free to
>> cut this introductory paragraph, however.)
>> 
>> 
>> Please refer to
>> http://www.ietf.org/iesg/statement/discuss-criteria.html for more
>> information about IESG DISCUSS and COMMENT positions.
>> 
>> 
>> The document, along with other ballot positions, can be found
>> here: 
>> http://datatracker.ietf.org/doc/draft-ietf-oauth-json-web-token/
>> 
>> 
>> 
>> ----------------------------------------------------------------------
>>
>> 
DISCUSS:
>> ----------------------------------------------------------------------
>>
>>
>>
>> 
(1) 4.1.1 and elsewhere you say case-sensitive: the same thing I raised
wrt DNS
>> names for another JOSE spec - do you need to say those SHOULD be 
>> [upper|lower]cased when used in these?
> 
> I believe that somewhere we should say that if case-insensitive
> values, such as DNS names, are used when constructing "kid" values,
> that the application doing so needs to define a convention on the
> canonical case to use for the case-insensitive portions, such as
> lowercasing them.

As that discussion's happening on the key draft, I'll clear it here
and trust you to fix if a change is the end result.

> 
>> (2) Section 8: Why is "none" MTI? That seems both broken and going
>> in the oppostite direction from other WGs and so should be
>> explicitly jusified I think. (If a good enough justification exists
>> that is.)
> 
> It is MTI because there are several existing applications of JWTs in
> which both unsigned and signed representations of the JWTs are
> requirements.  These include draft-ietf-oauth-token-exchange,
> draft-hunt-oauth-v2-user-a4c, and OpenID Connect.  This is a pretty
> common pattern where you sign something if the recipient cares who
> made the statements and where you don't have to sign it either if the
> recipient doesn't care who made the statements 

I don't see how (non-)signers can divine non-verifier's wishes
that way. (Absent negotiation or a directory.)

> or if it can tell from
> another secured aspect of the application protocol (typically through
> the use of TLS) who made the statements.  In the TLS case, the server
> authentication step makes a signature step unnecessary, so an
> Unsecured JWT is fine there.

That's arguable IMO.

I think I'll look back over the wg thread and either hold my
nose or

> 
>> (3) Section 12: another way to handle privacy is to not include
>> sensitive data - I think you ought mention that as a bit of thought
>> along those lines can be much simpler than putting in place the key
>> management to handle thoughtlessly included PII.
> 
> We can include a discussion of that point, 

Great. "Just say no" is workable here:-) I'll clear when we
get such text.

> but sometimes the very
> point of a JWT is to securely deliver PII from a verifiable party to
> an intended party with appropriate rights to receive it.

Hmm. Its a moot point (so let's not argue it) but I wonder how
often PII is really needed for authorization with oauth. My guess
would be that its needed far less often than its found to be
profitable perhaps, or that carelessness plays a big role in
using PII for such purposes.

S.



> 
>> ----------------------------------------------------------------------
>>
>> 
COMMENT:
>> ----------------------------------------------------------------------
>>
>>
>>
>> 
- abstract: 2nd sentence isn't needed here, in intro would be fine.
> 
> I don't know - I think it's a big deal that the claims can be
> digitally signed or MACed and/or encrypted.  That's the reason we
> have JWTs, rather than just JSON.
> 
>> - 4.1.7: maybe worth adding that jti+iss being unique enough is not
>> sufficient and jti alone has to meet that need. In X.509 the
>> issuer/serial has the equivalent property so someone might assume 
>> sequential jti values starting at 0 are ok.
> 
> Makes sense to add a warning of some kind along these lines.  I think
> I know the reasons you say that, but can you expand on that thought a
> bit before I take a stab on writing this up?  For instance, while
> normally true, I don't think your observation is true if a relying
> party will only accept tokens from a single issuer.
> 
>> - section 6: yuk
>> 
>> - again I think the secdir comments are being handled by Kathleen
>> and the authors.
> 
> Again, this is there because multiple applications asked for the
> ability to represent content that is optionally signed, sometimes
> securing it another way, such as with TLS.  JWTs are used specific
> application protocol contexts - not in isolation.
> 
> Thanks again, -- Mike
>