Re: [OAUTH-WG] Call for adoption: JWT Usage in OAuth2 Access Tokens

Rifaat Shekh-Yusef <rifaat.ietf@gmail.com> Mon, 22 April 2019 16:20 UTC

Return-Path: <rifaat.ietf@gmail.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B807A120132 for <oauth@ietfa.amsl.com>; Mon, 22 Apr 2019 09:20:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tWH_nYvK-5w4 for <oauth@ietfa.amsl.com>; Mon, 22 Apr 2019 09:20:01 -0700 (PDT)
Received: from mail-io1-xd2a.google.com (mail-io1-xd2a.google.com [IPv6:2607:f8b0:4864:20::d2a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7652B12012B for <oauth@ietf.org>; Mon, 22 Apr 2019 09:20:01 -0700 (PDT)
Received: by mail-io1-xd2a.google.com with SMTP id s7so9926686iom.12 for <oauth@ietf.org>; Mon, 22 Apr 2019 09:20:01 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=9GzMFV0f3hkV+1Kf2am1kLVLcYySiJB7Y2LHpGZ6ZDQ=; b=QqWU1B40BUsdD5LocJm/dAmukbaAxvEIgTDlMKNAS8x3NwCvSi1cOljcq3D9OOtPzO aqguqxXzAw2J1KddafW/w3pE1irfiP5t8545efA0ki630CDjZTdUIN0Svd0vJEGRgiuK JQTgsaBLckH5FALpJUNpJ4Pp4xkmtqhSiif8vcRCyDC4wOxnViAPys1TCor4ZEdhJFrF 865e/z8VLFGO2YcwFpZ8k/teNnZzvppSGt2esP/BejN9JrD7RgkVW5l/S9bjYJ7TpOMI 6n++NRlqeFiPy9KyjUrtj82HfNcPRvtir09QqBPFks0Fg2xg7wq4hMXqUguEb95AZV1S WKBg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=9GzMFV0f3hkV+1Kf2am1kLVLcYySiJB7Y2LHpGZ6ZDQ=; b=ncBe5QCeh7aaCMx/ANUT+rudL+mTKCdOCHt2iw3Yof1AuCU9Io0FfgjoJVxvc6QkFb jmuJMpJhT55r2q60S+aIkZgVVJeQoeC6p37chh0TBqQJfzw1O37scGwg8IQrODBV9+JK m3eRgiSBUBSevKeO5cPhh78aTvHnxJXAwgxzUcCvDAJVskFBfbdDE4Np0OI7SRbAId0B WPTQ6yLzX+j22D8VUVDvaKUW+ALrxgmBy/DOyFO7K9WPotbuaKobAe9zYTND43+BhvKt xjvN2BWeUaRVJPehOnVIWlBSl9cbDj0IxrsckLe6+7a6giqHf7kP5nbM0Qj1ROtJSZdL LsIA==
X-Gm-Message-State: APjAAAVUJYHym9hRtYBha8BfhKbuCMlI2whxtsx6zC4W9eSaJ4KsAMkH duSr/YEPdGD7IjPreGTjjsnHAFUhq58ARryghwM=
X-Google-Smtp-Source: APXvYqxCBSB2BrYlGCGDiuz/XuJBvQ4k2vfxWb1/k+SC2t1simY1T8t/4KTWP61Ipy47Ek4DE/FEK1JUeCG5FF8C3vc=
X-Received: by 2002:a6b:f704:: with SMTP id k4mr14125674iog.0.1555950000758; Mon, 22 Apr 2019 09:20:00 -0700 (PDT)
MIME-Version: 1.0
References: <AM6PR08MB36861CE2351D6922D5F8F91FFA2C0@AM6PR08MB3686.eurprd08.prod.outlook.com> <MW2PR00MB0396F840F48EFC98A28C61BCA62E0@MW2PR00MB0396.namprd00.prod.outlook.com> <TYAPR01MB44130A50284A47FC923B0AA3F92E0@TYAPR01MB4413.jpnprd01.prod.outlook.com> <CAP=vD9tCqoy9BtXEx5u2fzLji8_XN=pnO7QFmO-mczRQb_FPzQ@mail.gmail.com> <47065036-68B7-4A21-864D-2D7DE23EF08F@aisec.fraunhofer.de> <CAP=vD9tQDhrZeLOEAYhGhfeeJ5v08kNLBwXTV3nrELmSoyL2uA@mail.gmail.com> <86A18436-0DD9-4269-A5E5-4279C269C55B@aisec.fraunhofer.de>
In-Reply-To: <86A18436-0DD9-4269-A5E5-4279C269C55B@aisec.fraunhofer.de>
From: Rifaat Shekh-Yusef <rifaat.ietf@gmail.com>
Date: Mon, 22 Apr 2019 12:19:49 -0400
Message-ID: <CAGL6epJ91jX3ShiEzM71R9ufbqpkmxUKxGK0MwPQypkx5jTX_Q@mail.gmail.com>
To: "Schanzenbach, Martin" <martin.schanzenbach@aisec.fraunhofer.de>
Cc: Sascha Preibisch <saschapreibisch@gmail.com>, IETF oauth WG <oauth@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000156213058720d7a4"
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/w7mw50O0y2BiXgbQ5HVZ42t5QQQ>
Subject: Re: [OAUTH-WG] Call for adoption: JWT Usage in OAuth2 Access Tokens
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 22 Apr 2019 16:20:05 -0000

Thanks you all for your comments.

Based on this feedback, we think that there is good support for this to
become a WG document.


*Vittorio*,

Please, go ahead and submit a new WG draft.

Regards,
 Rifaat & Hannes



On Tue, Apr 16, 2019 at 4:13 AM Schanzenbach, Martin <
martin.schanzenbach@aisec.fraunhofer.de> wrote:

>
>
> > On 15. Apr 2019, at 18:20, Sascha Preibisch <saschapreibisch@gmail.com>
> wrote:
> >
> > Thanks, Martin!
> >
> > I understand. I just think it is difficult to get this adopted if
> > clients now have to include the target resource in their request in
> > order to place that into the 'aud' field. Unless the client has
> > somehow registered its intended protected resources beforehand the
> > authorization server cannot set an appropriate value if it was not
> > passed in as a request parameter.
>
> Yes, I think this is how it was supposed to work anyway even without JWTs.
> The client uses the "scope" parameter to indicate what it needs access to.
> The AS needs to make a decision in accordance with the RO what access
> token to issue (i.e. which RS to grant access to).
> The scope does not need to be the full RS URI. It is domain-specific what
> RSes a scope parameter maps to. Nothing the spec can do here, really.
>
> BR
> Martin
>
> >
> > Thanks,
> > Sascha
> >
> > Am Sa., 13. Apr. 2019 um 09:29 Uhr schrieb Schanzenbach, Martin
> > <martin.schanzenbach@aisec.fraunhofer.de>:
> >>
> >>
> >>
> >>> On 10. Apr 2019, at 19:39, Sascha Preibisch <saschapreibisch@gmail.com>
> wrote:
> >>>
> >>> I am late in the game, but not too late I hope.
> >>>
> >>> I would like to see 'aud' be the requesting client_id. For identifying
> the the target resource, a 'resource' claim should be introduced. I am also
> suggesting to not introduce 'typ: at+jwt'. It is simply a jwt and the
> validation process will show if it is an access_token or not.
> >>
> >> "aud = client_id" would mean that, by definition, the JWT must not be
> presented to any other entity than the client. This makes only sense for
> the ID Token in OIDC I think.  OTOH, defining a JWT which can be presented
> by the client to the RS is the whole point of this draft.
> >> Also, the reason why it makes sense to introduce a new type is that an
> OIDC ID Token _could_ be mistaken for an AT (which it isn't).
> >> IMO it might even make sense to encourage the OIDC spec to change to
> jwt+id or something by extending the JWT spec.
> >>
> >> I also support the adoption.
> >>
> >>>
> >>> Last but not least, 'aud' (as resource identifier) should not be
> required. Requiring that, and the requested resource in the the token
> request, will require existing clients to be updated. Introducing jwt
> access_token should be transparent to clients.
> >>>
> >>> Thanks,
> >>> Sascha
> >>>
> >>>
> >>> On Wed., Apr. 10, 2019, 06:41 n-sakimura, <n-sakimura@nri.co.jp>
> wrote:
> >>> +1
> >>>
> >>> For that matter, explicit typing is good and I am a bit ambivalent on
> the use of `sub`.
> >>>
> >>> Also, I need to add the 4th consideration: Although the current
> privacy consideration is stating about the encryption, it is in relation to
> the end user exposure. In fact, the by-value access token when involving
> some PII is by definition leaking information and violating the data
> minimization principle. This should be clearly delineated. My gut feeling
> is that it should be encrypted unless it is certain that it does not
> include sensitive PII as judging whether a claim may form a PII is too hard
> for an average developer..
> >>>
> >>> -----Original Message-----
> >>> From: OAuth <oauth-bounces@ietf.org> On Behalf Of Anthony Nadalin
> >>> Sent: Wednesday, April 10, 2019 8:12 PM
> >>> To: Hannes Tschofenig <Hannes.Tschofenig@arm.com>; oauth@ietf.org
> >>> Subject: Re: [OAUTH-WG] Call for adoption: JWT Usage in OAuth2 Access
> Tokens
> >>>
> >>> I support adoption of this draft as a working group document with the
> following caveats:
> >>>
> >>> 1. These are not to be used as ID Tokens/authentication tokens 2. The
> privacy issues must be addressed 3. Needs to be extensible, much like
> ID-Token, can't be 100% fixed
> >>>
> >>>
> >>> -----Original Message-----
> >>> From: OAuth <oauth-bounces@ietf.org> On Behalf Of Hannes Tschofenig
> >>> Sent: Monday, April 8, 2019 10:07 AM
> >>> To: oauth@ietf.org
> >>> Subject: [OAUTH-WG] Call for adoption: JWT Usage in OAuth2 Access
> Tokens
> >>>
> >>> Hi all,
> >>>
> >>> this is the call for adoption of the 'JWT Usage in OAuth2 Access
> Tokens'  document following the positive feedback at the last IETF meeting
> in Prague.
> >>>
> >>> Here is the document:
> >>>
> https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Ftools.ietf.org%2Fhtml%2Fdraft-bertocci-oauth-access-token-jwt-00&amp;data=02%7C01%7Ctonynad%40microsoft.com%7Ca3d9527e05364fa8578b08d6bc44b170%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C1%7C636903400616347061&amp;sdata=ePmwaD%2FHCRZhRx%2FwZbb3U72%2FhBalPoFPKtQ67QTxIRw%3D&amp;reserved=0
> >>>
> >>> Please let us know by April 22nd whether you accept / object to the
> adoption of this document as a starting point for work in the OAuth working
> group.
> >>>
> >>> Ciao
> >>> Hannes & Rifaat
> >>>
> >>> IMPORTANT NOTICE: The contents of this email and any attachments are
> confidential and may also be privileged. If you are not the intended
> recipient, please notify the sender immediately and do not disclose the
> contents to any other person, use it for any purpose, or store or copy the
> information in any medium. Thank you.
> >>>
> >>> _______________________________________________
> >>> OAuth mailing list
> >>> OAuth@ietf.org
> >>>
> https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.ietf.org%2Fmailman%2Flistinfo%2Foauth&amp;data=02%7C01%7Ctonynad%40microsoft.com%7Ca3d9527e05364fa8578b08d6bc44b170%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C1%7C636903400616357060&amp;sdata=zcxw1IR3kNbuZ9u58OOJDv9pLb7cUCooDtlIUH7tS%2Fw%3D&amp;reserved=0
> >>>
> >>> _______________________________________________
> >>> OAuth mailing list
> >>> OAuth@ietf.org
> >>> https://www.ietf.org/mailman/listinfo/oauth
> >>>
> >>> _______________________________________________
> >>> OAuth mailing list
> >>> OAuth@ietf.org
> >>> https://www.ietf.org/mailman/listinfo/oauth
> >>> _______________________________________________
> >>> OAuth mailing list
> >>> OAuth@ietf.org
> >>> https://www.ietf.org/mailman/listinfo/oauth
> >>
> >>
> >> Martin Schanzenbach
> >> Fraunhofer AISEC
> >> Department Service & Application Security
> >> Parkring 4, 85748 Garching near Munich (Germany)
> >> Tel: +49 89 3229986-193
> >> martin.schanzenbach@aisec.fraunhofer.de
> >> GPG: 6665201EA9257CC68FDE77E884335131EA3DABF0
> >>
>
>
> Martin Schanzenbach
> Fraunhofer AISEC
> Department Service & Application Security
> Parkring 4, 85748 Garching near Munich (Germany)
> Tel: +49 89 3229986-193
> martin.schanzenbach@aisec.fraunhofer.de
> GPG: 6665201EA9257CC68FDE77E884335131EA3DABF0
>
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth
>