Re: [OAUTH-WG] draft-ietf-oauth-access-token-jwt-07

Vittorio Bertocci <vittorio.bertocci@auth0.com> Tue, 15 September 2020 06:59 UTC

Return-Path: <vittorio.bertocci@auth0.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C86D73A09AA for <oauth@ietfa.amsl.com>; Mon, 14 Sep 2020 23:59:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.063
X-Spam-Level:
X-Spam-Status: No, score=-0.063 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, LONGWORDS=2.035, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auth0.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3KyUVFfoT03m for <oauth@ietfa.amsl.com>; Mon, 14 Sep 2020 23:59:08 -0700 (PDT)
Received: from mail-pj1-x102f.google.com (mail-pj1-x102f.google.com [IPv6:2607:f8b0:4864:20::102f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E4F163A09A6 for <oauth@ietf.org>; Mon, 14 Sep 2020 23:59:07 -0700 (PDT)
Received: by mail-pj1-x102f.google.com with SMTP id a9so1280005pjg.1 for <oauth@ietf.org>; Mon, 14 Sep 2020 23:59:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=auth0.com; s=google; h=from:to:subject:thread-topic:thread-index:date:message-id :references:accept-language:content-language:mime-version; bh=93RkjImAYITowjjiM58NPWrlq3udxwCbuUOQh4PeYic=; b=ADtrvoT0zc45dk1cWOMnk8d+Gda1087Jv2N4cyVFYXrrzZo+AoJ55hHMhzuq5QKpuz C3gimn1EHmGW2RT4IDSnHtevPsQ1bHcEwMX3+lVNNDb2eHkP+93IrRU+UfwqZtASFW4f XJ31joItEDqABFTqsHGDt+crdOlbPlxrWonWjUAs//IIR/cAHPB9w4ajPJ/iO6ZEyWid ZuOIbZrYwXlgz3ZlnT1J/xGcDJ00x1G2ZycdCzHZgE9V8AJPHuWGXThG1IvmIBmOComQ 47DzwBsVfX2N7klezgbL1JWiOw7lRRsMKl7VHbRFEWILE6vS8/VtcSJ773aMZoP0nPXL /Uag==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:subject:thread-topic:thread-index:date :message-id:references:accept-language:content-language:mime-version; bh=93RkjImAYITowjjiM58NPWrlq3udxwCbuUOQh4PeYic=; b=Tn0EGV75T/Z8veBAqK2nWVWjtBS2fhHGft26Y2yhIbZ55aK5OKUbeSsfks3D1aHG4Z /x/etst6F60ik6G1bAXp781rt7PdIIXJomDiJ6DAtK0gpxuQ2G/xMMY/KE21lDLKEP5P zXvVGuz5xu/+dnrZGn6VR3H9/zR+9KrafR41hXdgO9L+nR5R/Wrn3HUJOyHXd+qnqBZY 8FbRgltvYUoYiAqgW5qndes8r4mQFuzCqxnJVr3/i/+/ftGn3gMigNYMxjM/iPV1dzu+ SRsOFhSeLIFT5/qE8zcpCKxDEMun8vAVkSLzRthF6BGKyBRymgvaLmJFWKXdEgwHKS37 dk7g==
X-Gm-Message-State: AOAM530DIMMbPDC5jU7y5/jjIonB5f1fs+lOQplkQYcjjz6fHJ51ZENA iWG0hNLOE+XcK+3In8/BIVQGcQ==
X-Google-Smtp-Source: ABdhPJz1Jfz+ulq+lPB/rpLh5dE25JMKE6KJPpvhfD80/TetGY/ZmnxToMGh4MYlaFXWNUdsknf+xg==
X-Received: by 2002:a17:90a:a58d:: with SMTP id b13mr2881916pjq.49.1600153147069; Mon, 14 Sep 2020 23:59:07 -0700 (PDT)
Received: from MWHPR19MB1501.namprd19.prod.outlook.com ([2603:1036:120:1d::5]) by smtp.gmail.com with ESMTPSA id ie13sm11467920pjb.5.2020.09.14.23.59.06 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Mon, 14 Sep 2020 23:59:06 -0700 (PDT)
From: Vittorio Bertocci <vittorio.bertocci@auth0.com>
To: Hannes Tschofenig <Hannes.Tschofenig@arm.com>, "oauth@ietf.org" <oauth@ietf.org>
Thread-Topic: [OAUTH-WG] draft-ietf-oauth-access-token-jwt-07
Thread-Index: ATBFMzczC5E9BGoKOPEHc1kMOIq9cA==
X-MS-Exchange-MessageSentRepresentingType: 1
Date: Tue, 15 Sep 2020 06:59:06 +0000
Message-ID: <MWHPR19MB150114DA8A0E213A7B8D5EDCAE200@MWHPR19MB1501.namprd19.prod.outlook.com>
References: <AM0PR08MB371667F70B227C3EFA4C3ECAFA290@AM0PR08MB3716.eurprd08.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-Exchange-Organization-SCL: -1
X-MS-TNEF-Correlator:
X-MS-Exchange-Organization-RecordReviewCfmType: 0
Content-Type: multipart/alternative; boundary="_000_MWHPR19MB150114DA8A0E213A7B8D5EDCAE200MWHPR19MB1501namp_"
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/NWAbHerJXLiQQaG8LDsSS94QsLo>
Subject: Re: [OAUTH-WG] draft-ietf-oauth-access-token-jwt-07
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Sep 2020 06:59:11 -0000

Thank you Hannes for the thorough review, and thanks in advance for the writeup!

I applied most of the changes you suggested, and submitted a new draft.
Comments on questions and suggestions I didn’t understand below:


  *   Question: If you refer to RFC 6750 and then list the steps are you just repeating the steps from RFC 6750 or are you augmenting them?
6750 doesn’t offer an explicit list of validation steps, given the format agnostic approach followed by Core, tho some can be inferred here and there. The validation steps defined here are closer to the ones OIDC core lists for id_token validation, but aren’t exactly the same- besides the typ header step and aud value considerations, which are unique to this spec, the discussion led to some other important differences from the OIDC list (no ordering in the steps, no auth_time, acr, azp considerations etc) that warrant listing the validation steps explicitly.


  *   The phrase "leaking keys" is probably not the best term to describe what follows afterwards in the text.
Can you expand on what aspect makes the term misaligned with the following text? The main difference seems to be that later on the verb used is “compromise”, but that’s more due to the fact that there’s an active agent in the sentence (the attacker) while the preceding phrase lacks one. If I were to use “compromise” instead of leak I’d need to make it passive, which seems a bit weird. I am happy to change it, but I wanted to understand the point better first.


  *   This RFC 2119 language is not really enforceable in terms of interoperability.
I’d like to understand this better. The thing I am trying to express here is an absolute prohibition, as stated by 2119. The fact that it is unenforceable and potentially inconsequential doesn’t make it acceptable, hence the language seems to be appropriate.
       I didn’t take out the MUST NOT yet as we clarify the point further. I did however apply all your edits to that section, as they do make things clearer. Thanks!


  *   The first sentence is a repetition of the previous paragraph. I would suggest to delete the first sentence in this paragraph and to move the second sentence to the previous paragraph
The second sentence isn’t really a repetition IMO- rather, it is a specialization. Whereas the first paragraph talks about the client, the sentence you singled out talks about the end user. Those are closely correlated, but not the same. There are scenarios where the end user doesn’t have access to the tokens, but the client app does.




From: OAuth <oauth-bounces@ietf.org> on behalf of Hannes Tschofenig <Hannes.Tschofenig@arm.com>
Date: Monday, September 7, 2020 at 23:29
To: "oauth@ietf.org" <oauth@ietf.org>
Subject: [OAUTH-WG] draft-ietf-oauth-access-token-jwt-07

Hi Victorio, Hi all,

I am doing my shepherd write-up for draft-ietf-oauth-access-token-jwt-07. Reading through the draft I have a few minor suggestions:

Section 2:

I would delete this sentence "JWT access tokens are regular JWTs complying with the requirements described in this section."

Reason: You pretty much make the same statement on the previous page (see terminology section).

Section 2.1

s/asymmetric algorithms/asymmetric cryptography
(same replacement in Section 4)

s/   This specification registers the "application/at+jwt" media type,
   which can be used to indicate that the content is an access token./This specification registers the "application/at+jwt" media type,
   which can be used to indicate that the content is a JWT access token.

Use capitalized "Section" when a section number is indicated, such as in Section 2.2.

Section 2.2

s/""aud"/"aud"

2.2.1

s/   auth_time  OPTIONAL - as defined in section 2 of [OpenID.Core]./   auth_time  OPTIONAL - as defined in Section 2 of [OpenID.Core].
s/   acr, amr  OPTIONAL - as defined in section 2 of [OpenID.Core]./   acr, amr  OPTIONAL - as defined in Section 2 of [OpenID.Core].


s/Please see/See

s/For example:/For example,

Section 4

You write:

"Authorization servers SHOULD implement OAuth 2.0 Authorization Server Metadata [RFC8414] ... "

Are you sure you mean "implement" and not "use"? The paragraph gives me the impression that you talk about "ASs using RFC 8414"


s/Please see section Section 5 for further guidance on security implications./Please see Section 5 for further guidance on security implications.

This sentence sounds strange to me:
"
   When invoked as described in OAuth 2.0 Bearer Token Usage [RFC6750],
   resource servers receiving a JWT access token MUST validate it in the
   following manner.
"

How about:
"
   Resource servers receiving a JWT access token MUST validate it in the
   following manner.
"

Question: If you refer to RFC 6750 and then list the steps are you just repeating the steps from RFC 6750 or are you augmenting them?


You write:

"
If the JWT access token includes authorization claims as described in
   the authorization claims section, the resource server SHOULD use them
   in combination with any other contextual information available to
   determine whether the current call should be authorized or rejected.
"

Include a reference to the authorization claims section


s/ For more
   details on cross-JWT confusion please refer to 2.8 of [RFC8725]./ For more
   details on cross-JWT confusion please refer to Section 2.8 of [RFC8725].


You write:

"
   Authorization servers should not rely on the use of different keys
   for signing OpenID Connect ID Tokens and JWT tokens as a method to
   safeguard against the consequences of leaking specific keys.
"

The phrase "leaking keys" is probably not the best term to describe what follows afterwards in the text.

You write:

"
The client MUST NOT inspect the content of
   the access token
"

This RFC 2119 language is not really enforceable in terms of interoperability. Maybe you could rephrase a bit. Something like the following would work:

"
   Authorization server and the resource server
   might decide to change token format at any time (for example by
   switching from this profile to opaque tokens). Hence, any logic in the
   client relying on the ability to read the access token content would
   break without recourse. The OAuth 2.0 framework assumes that access tokens
   are treated opaque by clients.

   Administrators of authorization servers should also take into account that
   the content of an access token is visible to the client. Whenever client
   access to the access token content presents privacy issues for a
   given scenario, the authorization server should take explicit steps
   to prevent it.
"


You wrote:

"

   In scenarios in which JWT access tokens are accessible to the end
   user, it should be evaluated whether the information can be accessed
   without privacy violations (for example, if an end user would simply
   access his or her own personal information) or if steps must be taken
   to enforce confidentiality.  Possible measures include: encrypting
   the access token, encrypting the sensitive claims, omitting the
   sensitive claims or not using this profile, falling back on opaque
   access tokens.
"

The first sentence is a repetition of the previous paragraph. I would suggest to delete
the first sentence in this paragraph and to move the second sentence to the previous paragraph.

You wrote:

"
   This profile mandates the presence of the "sub" claim in every JWT
   access token, making it possible for resource servers to rely on that
   information for performing tasks such as correlating incoming
   requests with data stored locally for the authenticated principal.
   Although the ability to correlate requests might be required by
   design in many scenarios, there are scenarios where the authorization
   server might want to prevent correlation to preserve the desired
   level of privacy.  Authorization servers should choose how to assign
   "sub" values according to the level of privacy required by each
   situation.  For instance: if a solution requires preventing tracking
   principal activities across multiple resource servers, the
   authorization server should ensure that JWT access tokens meant for
   different resource servers have distinct "sub" values tht cannot be
   correlated in the event of resource servers collusion.  Similarly: if
   a solution requires preventing a resource server from correlating the
   principal's activity within the resource itself, the authorization
   server should assign different "sub" values for every JWT access
   token issued.  In turn, the client should obtain a new JWT access
   token for every call to the resource server, to ensure that the
   resource server receives different "sub" and "jti" values at every
   call, thus preventing correlation between distinct requests.
"

The above paragraph suggests that there are different levels of privacy. What you are
talking about in the text is unlinkability and identification. Ways to deal with such
privacy threats are described in Section 6 of RFC 6973.

Hence, I would suggest to slightly rephrase the paragraph to something like:

"
   This profile mandates the presence of the "sub" claim in every JWT
   access token, making it possible for resource servers to rely on that
   information for correlating incoming
   requests with data stored locally for the authenticated principal.
   Although the ability to correlate requests might be required by
   design in many scenarios, there are scenarios where the authorization
   server might want to prevent correlation. The "sub" claim should be
   populated by the authorization servers according to a privacy impact
   assessment. For instance, if a solution requires preventing tracking
   principal activities across multiple resource servers, the
   authorization server should ensure that JWT access tokens meant for
   different resource servers have distinct "sub" values that cannot be
   correlated in the event of resource servers collusion.  Similarly, if
   a solution requires preventing a resource server from correlating the
   principal's activity within the resource itself, the authorization
   server should assign different "sub" values for every JWT access
   token issued.  In turn, the client should obtain a new JWT access
   token for every call to the resource server, to ensure that the
   resource server receives different "sub" and "jti" values at every
   call, thus preventing correlation between distinct requests.
"


Section 7.2

s/   Section Section 2.2.3.1 of this specification refers to the
   attributes "roles", "groups", "entitlements" defined in [RFC7643] to
   express authorization information in JWT access tokens.
/   Section 2.2.3.1 of this specification refers to the
   attributes "roles", "groups", "entitlements" defined in [RFC7643] to
   express authorization information in JWT access tokens.


References

RFC 7519 has to be a normative reference:

   [RFC7519]  Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token
              (JWT)", RFC 7519, DOI 10.17487/RFC7519, May 2015,
              <https://www.rfc-editor.org/info/rfc7519>.

RFC 7644 is an unused reference:

   [RFC7644]  Hunt, P., Ed., Grizzle, K., Ansari, M., Wahlstroem, E.,
              and C. Mortimore, "System for Cross-domain Identity
              Management: Protocol", RFC 7644, DOI 10.17487/RFC7644,
              September 2015, <https://www.rfc-editor.org/info/rfc7644>.

The same is true for RFC 3986:

   [RFC3986]  Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform
              Resource Identifier (URI): Generic Syntax", STD 66,
              RFC 3986, DOI 10.17487/RFC3986, January 2005,
              <https://www.rfc-editor.org/info/rfc3986>.


Ciao
Hannes

IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.