Re: [OAUTH-WG] draft-bertocci-oauth-access-token-jwt-00

Brian Campbell <bcampbell@pingidentity.com> Thu, 04 April 2019 15:47 UTC

Return-Path: <bcampbell@pingidentity.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3F8531200A0 for <oauth@ietfa.amsl.com>; Thu, 4 Apr 2019 08:47:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=pingidentity.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fK6rZxS8S0Nv for <oauth@ietfa.amsl.com>; Thu, 4 Apr 2019 08:47:22 -0700 (PDT)
Received: from mail-it1-x12d.google.com (mail-it1-x12d.google.com [IPv6:2607:f8b0:4864:20::12d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 178AA12007A for <oauth@ietf.org>; Thu, 4 Apr 2019 08:47:22 -0700 (PDT)
Received: by mail-it1-x12d.google.com with SMTP id f22so4463819ita.3 for <oauth@ietf.org>; Thu, 04 Apr 2019 08:47:22 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=pingidentity.com; s=gmail; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=9/Z93dXcuH+mVbTNw+z/C8OWyvUod9ncrOfV7KGxIGM=; b=hbk6YMLqI9PSQCnO4jlnoiR8gPxpu63VUXgHoMKoOI6g3UQmdCyHPXBPZuZSm/aj9s J9fQ/OVIgys7p+TR/YM62dU4hGYWfCIqgNT8CoyqKuYOxWVeXjhBBfDRARHN1g1tJyVt 0e1wtZ7kstmlparsmDtfOPpS7qAn4Pg6/ciXs=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=9/Z93dXcuH+mVbTNw+z/C8OWyvUod9ncrOfV7KGxIGM=; b=jZMmlFmS7V11U4SNB1i4AVWFr0u6GHmkhKC2aDOsOOklksuR60IOZkK+kr1Xr+xa8x DqDCNOjx8Y4xTvgXOeMLWdozkSNj9GtTyWCbK03c6nOjE6r+nlc3Bwj0xG9vqLRvsWXz XrhX0vpTGvGs8hIYMe7XUc8eAMmyvjlhhVpooZdsoedx/KtWQFqG3peD64G78DgXhRWx sTO9XVwjKMxz0DHuvcy0RBBMep7+hkQsMzYA3y5e1uCghHqL05CsP6YLZPmUgMYvptQT 2WbTiIKXNxvGoEROAPJClvzHGCvailekgfPHRFxuWl/1/Zx4728X0YUovpbg+yRwEdg2 2Mjw==
X-Gm-Message-State: APjAAAXFabK3K+aJ/yT4uIa2B6tuD23tD+M0FFLHkxEVvMsVxZs/m/aK lh6kOFeuwAKSNxjAmUVU7HWsDq2k6beiKjv1pfmRYNBTkkLQ+lEiwMBBcjU4NmEOUNP7p2WqUBj QSTMZEDO0AgKZJQ==
X-Google-Smtp-Source: APXvYqwgKoRwVARR1KiXrt+hyaXiItGf5cwZhYS6T9TUFHAjn/Y6emGYku4VsWmW5FrBgl3oLjhn7GrQVxxpD8ni7iI=
X-Received: by 2002:a05:6638:25a:: with SMTP id w26mr5478737jaq.112.1554392841174; Thu, 04 Apr 2019 08:47:21 -0700 (PDT)
MIME-Version: 1.0
References: <CAO_FVe6eWy3zppQAij7qxD+ycYL8ebqGJKG0y-A7GhN+0=kb4g@mail.gmail.com> <62e62afb-891d-f7d8-8b39-793254dadf7b@aol.com> <CA+k3eCRGtvvT6YGGMZN+Krux=yTD-SSNJtj6mXQb5Fr9oQBbyQ@mail.gmail.com> <CA+k3eCR3sZ-gC96BYBTTW7kQ6EGw=z8wiNokAroNd=VTvNF3kw@mail.gmail.com> <CA+iA6uiaoX_ZeTSdgrPZHUH8zCn4GEg8t9R7fYH4LsfWYwzfaw@mail.gmail.com>
In-Reply-To: <CA+iA6uiaoX_ZeTSdgrPZHUH8zCn4GEg8t9R7fYH4LsfWYwzfaw@mail.gmail.com>
From: Brian Campbell <bcampbell@pingidentity.com>
Date: Thu, 04 Apr 2019 09:46:54 -0600
Message-ID: <CA+k3eCSm23a0Kie+8DQZWvC5G+z6aE4iQokjqV+bPaW4iO0M8Q@mail.gmail.com>
To: Hans Zandbelt <hans.zandbelt@zmartzone.eu>
Cc: George Fletcher <gffletch@aol.com>, IETF oauth WG <oauth@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000023df150585b64905"
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/yzETRE7N4yktYOlgWfiO9eVCM9Y>
Subject: Re: [OAUTH-WG] draft-bertocci-oauth-access-token-jwt-00
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 Apr 2019 15:47:25 -0000

I'm not sure I understand what you mean but this document would reference
the RFC 7519 claims and, if needed, futher profile their usage for access
tokens.

On Thu, Apr 4, 2019 at 9:39 AM Hans Zandbelt <hans.zandbelt@zmartzone.eu>
wrote:

> agreed but it (i.e. "sub") also brings us back to where we started
>
> Hans.
>
> On Thu, Apr 4, 2019 at 5:27 PM Brian Campbell <bcampbell=
> 40pingidentity.com@dmarc.ietf.org> wrote:
>
>> The same is true for most of the other main claims too - iss, exp, aud,
>> sub, iat, etc.. They are defined in RFC 7519 not OIDC.
>>
>> On Thu, Apr 4, 2019 at 9:21 AM Brian Campbell <bcampbell@pingidentity.com>
>> wrote:
>>
>>> Yeah, OpenID.Core isn't the right reference for `aud`.
>>> https://tools.ietf.org/html/rfc7519#section-4.1.3 is the definition of
>>> `aud` which should be the reference and this document can provide
>>> additional specifics for the given application.
>>>
>>> On Thu, Apr 4, 2019 at 8:07 AM George Fletcher <gffletch=
>>> 40aol.com@dmarc.ietf.org> wrote:
>>>
>>>> Another comment...
>>>>
>>>>    aud  REQUIRED - as defined in section 2 of [OpenID.Core <https://tools.ietf.org/html/draft-bertocci-oauth-access-token-jwt-00#ref-OpenID.Core>].  See
>>>>       Section 3 <https://tools.ietf.org/html/draft-bertocci-oauth-access-token-jwt-00#section-3> for indications on how an authorization server should
>>>>       determine the value of aud depending on the request.  [Note: some
>>>>       vendors seem to rely on resource aliases.  If we believe this to
>>>>       be a valuable feature, here's some proposed language: The aud
>>>>       claim MAY include a list of individual resource indicators if they
>>>>       are all aliases referring to the same requested resource known by
>>>>       the authorization server. ]
>>>>
>>>>
>>>>
>>>> I don't think OpenID.Core Section 3 is the correct reference for
>>>> determining the 'aud' value. The issue here is that the 'aud' of the
>>>> id_token is the recipient of the id_token (i.e. the client). However, for
>>>> access_tokens the 'aud' value should be the resource service that will
>>>> receive the access_token. There is no existing guidance for this and we
>>>> should provide such guidance as this is "kind of new" for OAuth2 (from an
>>>> explicit specification perspective).
>>>>
>>>> Also, there is the concept of 'azp' from the id_token which amounts to
>>>> "who's allowed to present this token" which might be interesting from the
>>>> case where one entity obtains the token, and gives it to another entity to
>>>> present. Not sure if we want to include this concept or not.
>>>>
>>>> Finally, I think we may need some best practice around how the concept
>>>> of audience and resource should be managed. For instance...
>>>>
>>>>    If the request does not include a resource parameter, the
>>>>    authorization server MUST use in the aud claim a default resource
>>>>    indicator.  If a scope parameter is present in the request, the
>>>>    authorization server SHOULD use it to infer the value of the default
>>>>    resource indicator to be used in the aud claim.
>>>>
>>>>
>>>> I think for most implementations this would amount to... define an
>>>> audience that covers all the resource services where the access token can
>>>> be returned and set that as the audience (e.g. urn:x-mydomain:apis). Which
>>>> is perfectly legal but maybe not in the spirit of the spec:) I am receiving
>>>> feedback from developers that binding access tokens narrowly to the
>>>> resource where they will be presented is concerning from a chattiness
>>>> perspective (latency issues) and general load on the deployed AS
>>>> infrastructure.
>>>>
>>>> On 3/24/19 7:29 PM, Vittorio Bertocci wrote:
>>>>
>>>> Dear all,
>>>> I just submitted a draft describing a JWT profile for OAuth 2.0 access
>>>> tokens. You can find it in
>>>> https://datatracker.ietf.org/doc/draft-bertocci-oauth-access-token-jwt/
>>>> .
>>>> I have a slot to discuss this tomorrow at IETF 104 (I'll be presenting
>>>> remotely). I look forward for your comments!
>>>>
>>>> Here's just a bit of backstory, in case you are interested in how this
>>>> doc came to be. The trajectory it followed is somewhat unusual.
>>>>
>>>>    - Despite OAuth2 not requiring any specific format for ATs, through
>>>>    the years I have come across multiple proprietary solution using JWT for
>>>>    their access token. The intent and scenarios addressed by those solutions
>>>>    are mostly the same across vendors, but the syntax and interpretations in
>>>>    the implementations are different enough to prevent developers from reusing
>>>>    code and skills when moving from product to product.
>>>>    - I asked several individuals from key products and services to
>>>>    share with me concrete examples of their JWT access tokens (THANK YOU
>>>>    Dominick Baier (IdentityServer), Brian Campbell (PingIdentity),
>>>>    Daniel Dobalian (Microsoft), Karl Guinness (Okta) for the tokens and
>>>>    explanations!).
>>>>    I studied and compared all those instances, identifying
>>>>    commonalities and differences.
>>>>    - I put together a presentation summarizing my findings and
>>>>    suggesting a rough interoperable profile (slides:
>>>>    https://sec.uni-stuttgart.de/_media/events/osw2019/slides/bertocci_-_a_jwt_profile_for_ats.pptx
>>>>    <https://sec..uni-stuttgart.de/_media/events/osw2019/slides/bertocci_-_a_jwt_profile_for_ats.pptx>
>>>>    ) - got early feedback from Filip Skokan on it. Thx Filip!
>>>>    - The presentation was followed up by 1.5 hours of unconference
>>>>    discussion, which was incredibly valuable to get tight-loop feedback and
>>>>    incorporate new ideas. John Bradley, Brian Campbell Vladimir Dzhuvinov,
>>>>    Torsten Lodderstedt, Nat Sakimura, Hannes Tschofenig were all there
>>>>    and contributed generously to the discussion. Thank you!!!
>>>>    Note: if you were at OSW2019, participated in the discussion and
>>>>    didn't get credited in the draft, my apologies: please send me a note and
>>>>    I'll make things right at the next update.
>>>>    - On my flight back I did my best to incorporate all the ideas and
>>>>    feedback in a draft, which will be discussed at IETF104 tomorrow. Rifaat,
>>>>    Hannes and above all Brian were all super helpful in negotiating the
>>>>    mysterious syntax of the RFC format and submission process.
>>>>
>>>> I was blown away by the availability, involvement and willingness to
>>>> invest time to get things right that everyone demonstrated in the process.
>>>> This is an amazing community.
>>>> V.
>>>>
>>>> _______________________________________________
>>>> OAuth mailing listOAuth@ietf.orghttps://www.ietf.org/mailman/listinfo/oauth
>>>>
>>>>
>>>> _______________________________________________
>>>> OAuth mailing list
>>>> OAuth@ietf.org
>>>> https://www.ietf.org/mailman/listinfo/oauth
>>>>
>>>
>> *CONFIDENTIALITY NOTICE: This email may contain confidential and
>> privileged material for the sole use of the intended recipient(s). Any
>> review, use, distribution or disclosure by others is strictly
>> prohibited...  If you have received this communication in error, please
>> notify the sender immediately by e-mail and delete the message and any file
>> attachments from your computer. Thank you.*
>> _______________________________________________
>> OAuth mailing list
>> OAuth@ietf.org
>> https://www.ietf.org/mailman/listinfo/oauth
>>
>
>
> --
> hans.zandbelt@zmartzone.eu
> ZmartZone IAM - www.zmartzone.eu
>

-- 
_CONFIDENTIALITY NOTICE: This email may contain confidential and privileged 
material for the sole use of the intended recipient(s). Any review, use, 
distribution or disclosure by others is strictly prohibited.  If you have 
received this communication in error, please notify the sender immediately 
by e-mail and delete the message and any file attachments from your 
computer. Thank you._