Re: [Wimse] Request Binding Proofs for Workload Identities

Pieter Kasselman <pieter.kasselman@microsoft.com> Mon, 04 December 2023 08:12 UTC

Return-Path: <pieter.kasselman@microsoft.com>
X-Original-To: wimse@ietfa.amsl.com
Delivered-To: wimse@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0CD2FC14F5FE for <wimse@ietfa.amsl.com>; Mon, 4 Dec 2023 00:12:45 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_KAM_HTML_FONT_INVALID=0.01, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=microsoft.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id w3ga8OwnYe_c for <wimse@ietfa.amsl.com>; Mon, 4 Dec 2023 00:12:42 -0800 (PST)
Received: from EUR04-HE1-obe.outbound.protection.outlook.com (mail-he1eur04on2112.outbound.protection.outlook.com [40.107.7.112]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4B4EEC14F5F0 for <wimse@ietf.org>; Mon, 4 Dec 2023 00:12:41 -0800 (PST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=GTTIX+FDtIqsXXnQucuj1piXDrkLiu5mgjUXvj2FfM73t+16/q7vtIjo4c7Q3VjKMceRvcGzyplHZthzjwqlywCfCWS8gqIWxgshOjiFhxl0E88aSdL0givS2i6XjKT9mn/DjYWPMmOGQAXpgLZ8Nl6o3loTAF5/S5mleOwow4gGM7CCvatnKqQbrq2zTnnVbcmAThv+KJQFCQOISrk4c9Ea5JvVeT2w9XTTvyKjm6Axif+YcxGk1thwbZ66xNu4nur6Uu4yR1VSXoxhMrvGXoEHtIGwX5DDCQnjsfQslZ4Jzyt+x276zMa7BOHxPuMzI7A9sK/yrqxlGkcQ1k/Ybg==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=Oc8xUkKovVYXBwOnp+X167t+InnSKdcFcslVknU8knY=; b=kirPLiLadYP3gChnJ4YHW5HW3RJjyFlTzYdWei3qvdWwWH3/7shbLs8h0RDsp9bi16BooQ/3lV1SRtf3wIWmVJ3snltg0yrVR7bEKE4zmqIkDT00+7EQqjjoNmzdwraJgiJS5Dp/dNb2BsjFMZVyqFFyvOXpreoby93iZCRXdy1Ptjm9dkMiiQtHYp14mcfBQd/hNvKRsr3X1vrDVmfzh9Jf9l+Bp3lYSJFv4g8dKwBCZSIyIb1mQMIx1SZfrrIE/2gAfxmHumZ4ysn1C3z8pIodmkIsUC2kIM4pWu+tvHtcgl1NKQMHaDLfpBQeSt3s8DB5IQ4E9bH+fEwgX51DnA==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=microsoft.com; dmarc=pass action=none header.from=microsoft.com; dkim=pass header.d=microsoft.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=Oc8xUkKovVYXBwOnp+X167t+InnSKdcFcslVknU8knY=; b=AODqcs2k9vIHN/MnRqt7BWwtE/WyR5OdOmoNwgMHOZkr8OWfydMV5lJYG+OnDJgWh8ePHKOTIDw5pFP4ytuEIXp2Rd6R+Cyeyc+34UCQqlrW5c0enkkuFSO/gqj3w2E2pNvGaY9HUqSael9f2pMrDrhggTROIvE2Rpq9wqxdGN0=
Received: from DBAPR83MB0422.EURPRD83.prod.outlook.com (2603:10a6:10:195::11) by AS8PR83MB0487.EURPRD83.prod.outlook.com (2603:10a6:20b:29c::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.7068.23; Mon, 4 Dec 2023 08:12:37 +0000
Received: from DBAPR83MB0422.EURPRD83.prod.outlook.com ([fe80::c70a:7598:17f:db3d]) by DBAPR83MB0422.EURPRD83.prod.outlook.com ([fe80::c70a:7598:17f:db3d%3]) with mapi id 15.20.7068.022; Mon, 4 Dec 2023 08:12:37 +0000
From: Pieter Kasselman <pieter.kasselman@microsoft.com>
To: Joseph Salowey <joe@salowey.net>
CC: Hannes Tschofenig <hannes.tschofenig@gmx.net>, "wimse@ietf.org" <wimse@ietf.org>
Thread-Topic: [Wimse] Request Binding Proofs for Workload Identities
Thread-Index: AdoiPglKPvb+0KT+TgWzxUZxhwGungAm9X6AAGSighAAchzygAAUvV0A
Date: Mon, 04 Dec 2023 08:12:37 +0000
Message-ID: <DBAPR83MB04227D9FDAE954D3CD4BCFAF9186A@DBAPR83MB0422.EURPRD83.prod.outlook.com>
References: <DBAPR83MB0422F6D97F9CF28A8FE303EC91BCA@DBAPR83MB0422.EURPRD83.prod.outlook.com> <1577f4bb-a1d5-4035-b274-2a89aafcebf4@gmx.net> <DBAPR83MB0422109C0A23D63D83A490989181A@DBAPR83MB0422.EURPRD83.prod.outlook.com> <CAOgPGoDTQjBz61WR+iOzFL=hvLxA_p9JMgtnhbmww9c2TNmkRQ@mail.gmail.com>
In-Reply-To: <CAOgPGoDTQjBz61WR+iOzFL=hvLxA_p9JMgtnhbmww9c2TNmkRQ@mail.gmail.com>
Accept-Language: en-IE, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
msip_labels: MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_ActionId=23d3c135-45e9-400a-859e-532ea363e78c; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_ContentBits=0; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Enabled=true; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Method=Standard; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Name=Internal; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_SetDate=2023-12-04T07:59:35Z; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_SiteId=72f988bf-86f1-41af-91ab-2d7cd011db47;
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=microsoft.com;
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: DBAPR83MB0422:EE_|AS8PR83MB0487:EE_
x-ms-office365-filtering-correlation-id: 477c6ceb-84ee-4403-ec23-08dbf4a0c6fd
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:DBAPR83MB0422.EURPRD83.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230031)(136003)(346002)(376002)(366004)(396003)(39860400002)(230922051799003)(451199024)(186009)(64100799003)(1800799012)(9686003)(53546011)(7696005)(6506007)(478600001)(10290500003)(966005)(71200400001)(83380400001)(26005)(30864003)(2906002)(44832011)(5660300002)(41300700001)(8990500004)(76116006)(54906003)(64756008)(66476007)(66556008)(66946007)(66446008)(6916009)(4326008)(8936002)(8676002)(52536014)(316002)(38070700009)(38100700002)(86362001)(33656002)(122000001)(166002)(82950400001)(82960400001)(55016003); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/alternative; boundary="_000_DBAPR83MB04227D9FDAE954D3CD4BCFAF9186ADBAPR83MB0422EURP_"
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: DBAPR83MB0422.EURPRD83.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 477c6ceb-84ee-4403-ec23-08dbf4a0c6fd
X-MS-Exchange-CrossTenant-originalarrivaltime: 04 Dec 2023 08:12:37.3178 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: 0Go+53XDyegK5V5+yEfGxeZCT8NhSP1P7DVIZXNcrMkiCJWgS/rGq4lyqwG8o3GKPwvFlonO0VIwIgORou90C4nhZaDwQsq5doNAtNXrLV4=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AS8PR83MB0487
Archived-At: <https://mailarchive.ietf.org/arch/msg/wimse/CyC4V1_ZiPNqzvXuYbaiznVK6Bk>
Subject: Re: [Wimse] Request Binding Proofs for Workload Identities
X-BeenThere: wimse@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: WIMSE Workload Identity in Multi-Service Environment <wimse.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/wimse>, <mailto:wimse-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/wimse/>
List-Post: <mailto:wimse@ietf.org>
List-Help: <mailto:wimse-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/wimse>, <mailto:wimse-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 04 Dec 2023 08:12:45 -0000

Thanks Joe

I would prefer to keep the proposal more generic to JWTs as well, and perhaps use JWT-SVID in SPIFFE environments as the worked example.

I originally thought we might just reference the keys, rather than including them in the JWT (JWT-SVID) to reduce size. But as you point out, there is a ton of key management problems that comes with that, including distributing the public keys for verification and keeping them up to date, which will introduce both latency and resiliency problems.

I think going down the path of including the key in the JWT would ensure it is always available, even if a key was rotated previously. I think we can allow for re-using the X.509 SVIDs, or other X.509 certs – there are several options for referencing X.509 in JWTs already. The downside is increasing the JWT size (which has bandwidth and COGS implications at scale). We also end up dragging X.509 cert validation into the mix, which will have to be handled at the application layer (this has proven challenging to developers from past experience). I think we can include it, but perhaps also have an option to include only the key.

Thoughts?

Cheers

Pieter

From: Joseph Salowey <joe@salowey.net>
Sent: Sunday, December 3, 2023 11:06 PM
To: Pieter Kasselman <pieter.kasselman@microsoft.com>
Cc: Hannes Tschofenig <hannes.tschofenig@gmx.net>; wimse@ietf.org
Subject: Re: [Wimse] Request Binding Proofs for Workload Identities



On Fri, Dec 1, 2023 at 7:54 AM Pieter Kasselman <pieter.kasselman=40microsoft.com@dmarc.ietf.org<mailto:40microsoft.com@dmarc.ietf.org>> wrote:
Hi Hannes

I think we may want to distinguish between the different kinds of tokens that are being used and the different purposes they are being used for.

This proposal is not about making replay of OAuth Access Tokens, which carries authorization information, detectable. We have solutions for that (e.g. DPoP).

The use cases I had in mind was more about those cases where tokens (in JWT format) is used for identification\authentication scenarios. The JWT-SVID is an example of this. Imagine a chain of workloads A->B->C. The idea is that if Workload A authenticates to B with their token, and B then uses A’s token to impersonate A to C, C can detect it (and preferably reject it, or at least take it into account when making the authorization decision, which may include other information from a transaction token, time of day, the risk management engine and so forth). The proposal is to create a proof (a JWS signature) that contains claims about the request. If workload B presents workload A’s JWT to workload C, it will be unable to produce a proof that binds it to the latest request.

Perhaps we should just be as specific as calling it “Request Binding Proofs for JWT SVIDs”, although I was hoping we could be a little more generic as there are bound to be other places where JWTs are being used for authentication in this way.

[Joe] I don't think we should tie this solely to JWT SVIDs, it can have broader applicability.

In the description above I believe the proof is explicitly attached to a key (raw key or key in the form of an X.509 cert).  There is a trend for deployments to move to shorter lived keys; will this result in failures due to key rotation.  Should we include binding to a service identity as an alternative and require that the identity be attached to an authentication credential which requires strong proof of possession like an X509 SPIFFE Svid?



Does that help?

Cheers

Pieter

From: Hannes Tschofenig <hannes.tschofenig@gmx.net<mailto:hannes.tschofenig@gmx.net>>
Sent: Wednesday, November 29, 2023 3:37 PM
To: Pieter Kasselman <pieter.kasselman@microsoft.com<mailto:pieter.kasselman@microsoft.com>>; wimse@ietf.org<mailto:wimse@ietf.org>
Subject: Re: [Wimse] Request Binding Proofs for Workload Identities


Hi Pieter,


Am 28.11.2023 um 22:13 schrieb Pieter Kasselman:
Hi folks

The Constrained Credential Security use case that we identified in draft-gilman-wimse-use-cases-00 - Workload Identity Use Cases (ietf.org)<https://datatracker.ietf.org/doc/draft-gilman-wimse-use-cases/> has been coming up in a number of discussions. The absence of any good mitigations is considered a risk, and given the prevalence of token theft along with the attractiveness of a compromised workload identity, not an entirely unjustified one.



I would like to suggest a different term for this use case, something like "capability restricted token" or "Tokens with reduced permissions". I think this describes it much better since you are talking about limiting the impact of token theft. The text in Section 4.10 of the OAuth Security BCP then come to  mind as possible solutions, such as sender-constrained access tokens or audience-restricted access tokens.



Before going into the details of your solution, I am wondering whether you are expecting



a) the "control plane" to provide a PoP-based service account token to the workload, or

b) that the authorization server provides the PoP token to the workload when the workload presents the service account token.



(Note that I am using the terms from <draft-hofmann-wimse-workload-identity-bcp> to refer to the two different entities issuing tokens.)



Ciao

Hannes


In SPIFFE, for example, it would be highly desirable to have a way to bind a JWT SVID to a transaction to enable workloads and cloud resources to detect if the JWT SVID is being replayed, and if it is, to take it into account when making an authorization decision (e.g. transaction with JWT SVIDs that are being replayed are rejected). Existing mechanism like DPoP that provide similar functionality to sender constrain Access Tokens does not quite work (for reasons that Evan Gilman outlined in the BoF session).

Proposed WIMSE Deliverable
---------------------------------------
One proposal to address this is to introduce the concept of a Request Binding Proof. A Request Binding Proof cryptographically binds a JWT (e.g. JWT SVID) to a request in such a way that the JWT cannot be used with another request without being detected by the recipient of the JWT. When a workload makes a request to another workload or resource, it presents its JWT credential (e.g. a JWT SVID), along with a Request Binding Proof. The receiving workload will use the JWT as a way to authenticate the calling workload and then verify that the Request Binding Proof to ensure the JWT is used in the context of the current request. A specific application of this binding mechanism is to bind a SPIFFE Verifiable Identity Document JWT (SVID JWT) to a request. I would like to propose that the creation of a standard for a Request Binding Proof should be a WIMSE deliverable.

Strawman
--------------
Making a quick strawman sketch of what a transaction binding proof might look like, includes:


  1.  Include a reference to a public key or the public key itself  to JWT used by the workload (e.g. the JWT SVID does not include a public key today)
  2.  Define a request binding proof by profiling the JSON Web Signature (JWS) specification to contain specific claims that can be bound to the request.

Some additional ideas below:

Workload JWT claims (e.g. used as part of a JWT SVID extension)
--------------------------------------------------------------------------------------
To support request binding, JWTs MUST include a kid claim as defined in https://datatracker.ietf.org/doc/html/rfc7515#section-4.1.4 (open question, can this be the X5u or X5t parameter representing the X.509 SVID)?

Request Binding Proof
-----------------------------
The Request Binding Proof is a JWT [RFC7519] that is signed (using JSON Web Signature (JWS) [RFC7515]) with a private key chosen by the workload. The JOSE Header of a Request Binding Proof MUST contain at least the following parameters:

  1.  typ: A field with the value dpop+jwt, which explicitly types the DPoP proof JWT as recommended in Section 3.11 of [RFC8725].
  2.  alg: An identifier for a JWS asymmetric digital signature algorithm from [IANA.JOSE.ALGS]. It MUST NOT be none or an identifier for a symmetric algorithm (Message Authentication Code (MAC)).
  3.  kid: Claim indicating which key was used to secure the JWS. It must match the kid claim in the JWT SVID (open question, can this be the X5u or X5t parameter representing the X.509 SVID).
The JWS payload contains the following claims:

  1.  iat (Issued At): The timestamp at which the Transaction Binding proof was created (REQUIRED)
  2.  jti (JWT ID): A unique identifier for the JWT to mitigate replay attacks (REQUIRED).
  3.  tth: Hash of the Transaction Token (see transaction token draft: https://datatracker.ietf.org/doc/draft-tulshibagwale-oauth-transaction-tokens/ ). The value MUST be the result of a base64url encoding (as defined in Section 2 of [RFC7515]) the SHA-256 [SHS] hash of the ASCII encoding of the associated access token's value. (OPTIONAL)
  4.  rqd: A claim, whose value is a JSON object the describes the request details bound to the workload identity. The contents of the rqd claim changes, depending on the typeof request.

The JSON value of the rqd claim MAY include the following values, depending on the request type (these are meant to illustrative and may not be the most appropriate, correct or sufficient – a topic for discussion):

  1.  htm: The value of the HTTP method (Section 9.1 of [RFC9110]) of the request to which the JWT is attached. This value MUST be used if the request is an HTTP request.
  2.  htu: The HTTP target URI (Section 7.1 of [RFC9110]) of the request to which the JWT is attached, without query and fragment parts. This value MUST be used if the request is an HTTP request.
  3.  krt: The Kafka Request Type. This value MUST be used if this is a Kafka request.
  4.  ktn: The Kafka Topic name to which the request is being directed. This value MUST be used if this is a Kafka request.
  5.  ktp: The Kafka Partition within a topic. This value MUST be used if this is a Kafka request.
  6.  gsm: The gRPC service method. This value MUST be used if this is a gRPC request.
  7.  Other?
The proof is generated by using the private key corresponding to the kid claim in the JWT (e.g. JWT SVID) to sign over the JWT Request Binding Proof (more details to be added).
The Request Binding Proof is verified by using the public key corresponding to the kid claim in the JWT (e.g. JWT SVID) to verify the Transaction Binding Proof. In addition to the cryptographic verification, the verifier MUST verify that:

  1.  The kid claim in the JWT SVID equals the kid claim in the Transaction Bindng Proof
  2.  The iat claim is in the accepted boundaries (less than 5 minutes old).
  3.  The tth claim matches the hash of the Transaction Token hash, if one is used.
  4.  The rqd claim contents matches the actual request details (e.g. htm and htu parameters match).
  5.  Additional verification steps to be added
I would be happy to expand on the above and turn it into a ID draft if there is interest in pursuing this further in WIMSE or elsewhere.
Cheers
Pieter





--
Wimse mailing list
Wimse@ietf.org<mailto:Wimse@ietf.org>
https://www.ietf.org/mailman/listinfo/wimse