Re: [Wimse] Updated Proposed Charter Text

Justin Richer <jricher@mit.edu> Thu, 08 February 2024 15:53 UTC

Return-Path: <jricher@mit.edu>
X-Original-To: wimse@ietfa.amsl.com
Delivered-To: wimse@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 484A2C1CAF84 for <wimse@ietfa.amsl.com>; Thu, 8 Feb 2024 07:53:52 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.106
X-Spam-Level:
X-Spam-Status: No, score=-2.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=mit.edu
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id A1cZg1JoyDk8 for <wimse@ietfa.amsl.com>; Thu, 8 Feb 2024 07:53:47 -0800 (PST)
Received: from NAM12-BN8-obe.outbound.protection.outlook.com (mail-bn8nam12on2100.outbound.protection.outlook.com [40.107.237.100]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9D053C1CAF55 for <wimse@ietf.org>; Thu, 8 Feb 2024 07:53:46 -0800 (PST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=nFeV0cStO7MQn801mbvqFcOJnclfJUIHspj9p9pY8MIuY5/OBbqT7n0KPGguUclkFjjBIMG2NpYsElw5s9rlJdmPWQTDVvBlSDtiHVLUXNflv2gxlVI+u2ig4I7X7Wy22bbh4vs3w85w7u6C/ND0KeHf1aYfqpIbLXnY6O5/A030GuJqNYVE8V78IFjCFiKTBdryJ0thjBVnuQiJ/bVzFDU4r7wWIZnFi5Lfk7D6G3vlm99Y1DHY+Qixt7UDs6KbBxrvKXbYnNg0F4OnhrbEtfZGZfyTgemBGMc+jgzJ8Lndi2vNT9lVBGioIqZ6aWVr7SEwsXe3sCRodqL2avLFvA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=vZD4kyVMG9+at7jKOExBxQyk+hZqpg6k5QkV5bKs60w=; b=IFDnDctFYr6t6Jql5nH44En7RxEjeBTHaXHUy8Y6Sqn5KiCxoal8ibgRUNU+wYtkS02IxFzybssVOB5qMWLuTl4AGcle01yE82zW/Jad5/oMXNVzqgui8ZbnXK7QLTRpXScdVgRNPnpCby3xtcbzblkXr7SR62tEUJVlk5BnztUBoW+XITPCw3cQb0zOrMBcHQmF8yvRwOySDvWHXzn5HGKlTz+pnD/SYqdaGtqRReljEo4xZgvvwOlGSLgPkvbaDgsfXPKC4RKlKDOVTaOKTqrtYVA1Akl3/iplmom9w2yN0k1WaG35Ry7+JVxjWiN/Cg0zPfD0YtxB/tz8rpiryQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=mit.edu; dmarc=pass action=none header.from=mit.edu; dkim=pass header.d=mit.edu; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=mit.edu; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=vZD4kyVMG9+at7jKOExBxQyk+hZqpg6k5QkV5bKs60w=; b=ln/AYy9qGp58q7SLZX+BBmMv+G8mQY7Cv+AJDVLSPYOyTWA1R3Nni8IyMeCpO0ivfEIFF0nX2s/SFsXccwj20OOXTIi9kDzMab/m3YcofMuD+3r8GYgZY6fEYOkCip2GI1SCB+QdvTbW/rUedHHVw97EQrSBxJ9zcl+TDal5sxg=
Received: from LV8PR01MB8677.prod.exchangelabs.com (2603:10b6:408:1e8::20) by CH0PR01MB6908.prod.exchangelabs.com (2603:10b6:610:105::18) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.7249.38; Thu, 8 Feb 2024 15:53:44 +0000
Received: from LV8PR01MB8677.prod.exchangelabs.com ([fe80::c5bd:292f:c37:64dc]) by LV8PR01MB8677.prod.exchangelabs.com ([fe80::c5bd:292f:c37:64dc%3]) with mapi id 15.20.7249.038; Thu, 8 Feb 2024 15:53:44 +0000
From: Justin Richer <jricher@mit.edu>
To: "wimse@ietf.org" <wimse@ietf.org>
CC: "Murray S. Kucherawy" <superuser@gmail.com>
Thread-Topic: [Wimse] Updated Proposed Charter Text
Thread-Index: AQHaWgN29bNW1ZTUHkSiDbRE0RLhUbEAmekA
Date: Thu, 08 Feb 2024 15:53:44 +0000
Message-ID: <66BF3A15-A0DD-48FC-88C7-405611FBDEE6@mit.edu>
References: <8F412FE3-8FE6-458F-BFCE-83191594C232@mit.edu>
In-Reply-To: <8F412FE3-8FE6-458F-BFCE-83191594C232@mit.edu>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=mit.edu;
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: LV8PR01MB8677:EE_|CH0PR01MB6908:EE_
x-ms-office365-filtering-correlation-id: d429c7ed-df89-4faf-b0b7-08dc28be210c
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:LV8PR01MB8677.prod.exchangelabs.com; PTR:; CAT:NONE; SFS:(13230031)(396003)(346002)(376002)(39860400002)(136003)(366004)(230922051799003)(64100799003)(186009)(1800799012)(451199024)(38100700002)(166002)(6506007)(53546011)(33656002)(83380400001)(122000001)(75432002)(86362001)(26005)(2616005)(41300700001)(66899024)(6512007)(8676002)(4326008)(8936002)(36756003)(71200400001)(478600001)(2906002)(5660300002)(6486002)(966005)(15650500001)(76116006)(66946007)(66446008)(64756008)(66476007)(316002)(66556008)(786003)(6916009)(38070700009); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/alternative; boundary="_000_66BF3A15A0DD48FC88C7405611FBDEE6mitedu_"
MIME-Version: 1.0
X-OriginatorOrg: mit.edu
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: LV8PR01MB8677.prod.exchangelabs.com
X-MS-Exchange-CrossTenant-Network-Message-Id: d429c7ed-df89-4faf-b0b7-08dc28be210c
X-MS-Exchange-CrossTenant-originalarrivaltime: 08 Feb 2024 15:53:44.2865 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 64afd9ba-0ecf-4acf-bc36-935f6235ba8b
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: FYW/0tIIeYFMlfm0q3IDaE0hdoX1ISEtbJ52e77UpIgeG8uqak5rsAnpYcbjfxy3
X-MS-Exchange-Transport-CrossTenantHeadersStamped: CH0PR01MB6908
Archived-At: <https://mailarchive.ietf.org/arch/msg/wimse/bUyUj7aiKjSjdRrSBCCun1DBunk>
Subject: Re: [Wimse] Updated Proposed Charter Text
X-BeenThere: wimse@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: WIMSE Workload Identity in Multi-Service Environment <wimse.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/wimse>, <mailto:wimse-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/wimse/>
List-Post: <mailto:wimse@ietf.org>
List-Help: <mailto:wimse-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/wimse>, <mailto:wimse-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 08 Feb 2024 15:53:52 -0000

Hi everyone, updated text from today’s discussion is on the URL and I’ve pasted it here below. Please provide comments on the updated sections if you have them, and we’ll work with Murray to update the proposed text in the tracker as appropriate.


Background & Motivation

The increasing prevalence of cloud computing and micro service architectures has lead to the rise of complex software functions being built and deployed as workloads, where a workload is defined as a running instance of software executing for a specific purpose. This working group will focus on the unique identity and access management aspects of workloads at runtime and their execution context, particularly focusing on the propagation, representation, and processing of workload identities. Though the following items are relevant to the context of workloads, these items are not workloads and this working group will not define:

- Static software identities and provenance, such as software bill of materials (SBOM)
- Personal identities
- Deployment chains
- Supply chain management

The rise of diverse service platforms and the drive for business flexibility, cost-efficiency, resilience, and compliance make maintaining least privilege access for workloads increasingly complex. As a result of the adoption of micro-service architectures, services are composed of multiple workloads that need to authenticate to each other while making authorization decisions based on the original caller, their context, and the actions of other workloads that acted on a transaction. These workloads are often distributed across trust boundaries, without a single centralized controller managing the different identities or authorization policies.

While several standards and open-source projects offer foundational elements for secure workload identity, there remains a lack of clarity in their interoperation and combination. These technologies (specifically: OAuth, JWT and SPIFFE) have been combined in a variety of ways in practice, but the solutions have existed in relative isolation. This ambiguity can lead to inconsistencies, interoperability issues, and potential security vulnerabilities.

Scope

The Workload Identity in Multi-Service Environments (WIMSE) working group is chartered to address the challenges associated with implementing fine-grained, least privilege access control for workloads deployed across multiple service platforms, spanning both public and private clouds. The work will leverage existing standards, open source projects, and community practices, focusing on combining them in a coherent manner to address multi-service workload identity use cases such as those identified in the Workload Identity Use Cases (draft-gilman-wimse-use-cases) I-D.

Goals

The goal of the WIMSE working group is to identify, articulate, and bridge the gaps and ambiguities in workload identity problems and define solutions across a diverse set of platforms and deployments, building on various protocols used in workload environments. Though initial deliverables will focus on specific REST-based technologies and HTTP, the group will also consider deliverables that use non-HTTP transport protocols that are found in workload deployments, such as GraphQL, gRPC, and Kafka.

The WIMSE working group aims to address the following major considerations through near-term and long-term deliverables:

    Establish Best Current Practices (BCPs): Define guidelines on effectively combining existing standards from different ecosystems to cater to various workload identity scenarios.

    Identify and Advocate for Gap-filling Work: Engage with other relevant working groups to pinpoint and address gaps in current standards. This will involve thorough collaboration, ensuring that emerging standards are consistent, holistic, and interoperable.

    Standardize New Solutions: Initiate and develop new standards that provide the needed functionality and ensure their widespread adoption to address propagating, representing, and processing of workload identity (unless there is a more direct fit in another working group).

Workloads are often associated with complex context, including user identity, software origin and hardware-based attestation. Communicating this context involves a unique set of challenges across different scenarios including multi-hop, long-lived and asynchronous transactions. WIMSE will consider this context in authorization decisions, record keeping and auditing solutions, and wire formats and protocols between elements of a workload, both within and across security boundaries.

Dependencies and Liaisons

The WIMSE working group will closely collaborate with:

    Other IETF working groups that address topics related to identity, authentication, and authorization, including, but not limited to, OAuth, SCIM, and RATS.

    The Cloud Native Computing Foundation (CNCF), particularly with regard to the SPIFFE/SPIRE project.

    The OpenID Foundation and other organizations working on similar standards.

Initial Deliverables

Please note that the order of items does not reflect their priority or expected delivery order.

    WIMSE architecture: The group will develop an Informational document that defines common terminology, discusses workload attestation and identity, and specifies a threat model. The WIMSE architecture will be drawn from experience with other working group documents and is not intended as a prerequisite for their completion. The document will describe 2-3 scenarios and for each of them, it will identify existing standards and gaps where a new standard (or a profile) is needed for interoperability. The document’s goals and format are inspired by the RATS architecture, RFC 9334.

    Securing service-to-service traffic: a JOSE-based token solution for service authn/authz to protect a chain of HTTP/REST calls, within and across trust domains. The document should support strong identification of microservices and cryptographic binding of the token to the caller’s identity and optionally, binding to the transaction. It should support associating arbitrary context with the token, including but not limited to user identity, platform attestation and SBOM artifacts. Context may also include authorization information, however defining the semantics of such information is out of scope. This deliverable includes both a token format and usage, including binding to the caller’s identity.

    Token issuance: A document describing a method for issuance of tokens within a workload component. In addition to generic token issuance, the deliverable will describe local token issuance where the issuer operates with limited authority in order to reduce risk, improve latency and enhance reliability.

    Token exchange: A document describing a method for exchanging an incoming token for a workload-specific token at security boundaries in the context of workload identities (possibly based on RFC 8693). It will include a small set of token exchange profiles (mapping of claims) that enable authorization in call chains, in addition to interoperable access from SPIFFE-identified services to OAuth-protected resources and vice versa.

    Document existing local token distribution practices for workloads: An Informational deliverable describing the considerations and best practices for filesystem-based token delivery in Kubernetes. A proposed starting point is draft-hofmann-wimse-workload-identity-bcp-00.



— Justin

On Feb 7, 2024, at 3:23 PM, Justin Richer <jricher@mit.edu> wrote:

Hi all, I’ve put together an update to the WIMSE charter text based on the recent thread, please read and review ahead of tomorrow’s call:

https://notes.ietf.org/s/lpjvjT_mA#

— Justin

--
Wimse mailing list
Wimse@ietf.org
https://www.ietf.org/mailman/listinfo/wimse