Re: [Wimse] WG Action: Formed Workload Identity in Multi System Environments (wimse)

Pieter Kasselman <pieter.kasselman@microsoft.com> Fri, 08 March 2024 12:56 UTC

Return-Path: <pieter.kasselman@microsoft.com>
X-Original-To: wimse@ietfa.amsl.com
Delivered-To: wimse@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8E3EAC14F61A for <wimse@ietfa.amsl.com>; Fri, 8 Mar 2024 04:56:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.109
X-Spam-Level:
X-Spam-Status: No, score=-2.109 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=microsoft.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gu5cI_Saudow for <wimse@ietfa.amsl.com>; Fri, 8 Mar 2024 04:56:43 -0800 (PST)
Received: from EUR01-HE1-obe.outbound.protection.outlook.com (mail-he1eur01on2095.outbound.protection.outlook.com [40.107.13.95]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 389FBC14F60F for <wimse@ietf.org>; Fri, 8 Mar 2024 04:56:42 -0800 (PST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=BhhTk1Lv+TkJLs3zhw9Y1anlzY97UPxakuKKf8MauCLMq8EExulOXHt8+u0zWz7jRpBOK8amOJFJz6D4ba1ea+kbTsoyrT1wbQDwrNfeifi1PC7bErNSBm2Xw8RIDLnr7Qu4t++T5je9GfI1jqYIaQOE3IOULsorPtZxICQgpg/Wuw0FAGUuwm8CBLO40sq4w/Q5yzvOKA3b0eb3xYjG2fyWXE+ifIvxun/zG0PQVEseWKXZOn5JL/t4/FoH72nwB4cScAv0i15aJbtXlPf8suTMQX0/O15o1+bKl2pfp8LwlbQtbo+3p2mRwTUQ/czu9c752SHvG3dqyStd4k3lBA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=fuTUGxlV/1NmvIxxz1C5S2cD5rHWSISAT2MOd+vMjB8=; b=ZjPaiXvpEgLWJczDq7HwAPnYlaSOWYVgJHPNVqBhMxeYbEXO3o19ZTbm0oL1CzX7MabVnI5bct9nIieLpoF/KOEmp1xbB8PwFULt/OsI7WcrwUwBxrN8aXFjMIv/yNxD1ZfiA1VjCYzRMwgpa3z7JfSXGP2OhzFTOsktIjTKUv4STR2jttnN5tzWX3XSOND1W7yYraVi1uqQbwNIqwUf5y9UllTQOXcKhxgb/S2TcGogx5zxsQlmHmSbNLVtXQvki8XXenpe1jeIHGfWK4qxZ+y1o/son6Nb0UdwHqIGRRkhVBDRUrncRXS9Tf6CK64Q+Y6IkME9EYxzMg8J/yX5HQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=microsoft.com; dmarc=pass action=none header.from=microsoft.com; dkim=pass header.d=microsoft.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=fuTUGxlV/1NmvIxxz1C5S2cD5rHWSISAT2MOd+vMjB8=; b=G20A0mcuXDjvj8oudWbtMsR7mTc2dmAoUWkNqb4KoHx26f+EhNwhKf+HN3bezWQ0HXn4j7MXdCdLa57mjvzsMKqIfmQuDPFj7OBFMfMeE2E789mElijNxE+4VjzgSZXDdQ21L9+ypwZV1nBrsVRyqzU8D6UiGT8vbdaGTlCDz04=
Received: from DU5PR83MB0639.EURPRD83.prod.outlook.com (2603:10a6:10:522::18) by PAXPR83MB0560.EURPRD83.prod.outlook.com (2603:10a6:102:247::6) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.7386.9; Fri, 8 Mar 2024 12:56:38 +0000
Received: from DU5PR83MB0639.EURPRD83.prod.outlook.com ([fe80::d73b:8968:7cff:7394]) by DU5PR83MB0639.EURPRD83.prod.outlook.com ([fe80::d73b:8968:7cff:7394%4]) with mapi id 15.20.7386.002; Fri, 8 Mar 2024 12:56:38 +0000
From: Pieter Kasselman <pieter.kasselman@microsoft.com>
To: Joseph Salowey <joe@salowey.net>, Yaron Sheffer <yaronf.ietf@gmail.com>
CC: Justin Richer <jricher@mit.edu>, "wimse@ietf.org" <wimse@ietf.org>
Thread-Topic: [Wimse] WG Action: Formed Workload Identity in Multi System Environments (wimse)
Thread-Index: AQHacL/F/McX5jD1PkSStV+eJT/FLrEszfqAgAASsACAAO0wQA==
Date: Fri, 08 Mar 2024 12:56:38 +0000
Message-ID: <DU5PR83MB0639F87DEA67E8774B920BB191272@DU5PR83MB0639.EURPRD83.prod.outlook.com>
References: <170983594265.53111.13168480497104013253@ietfa.amsl.com> <280242FE-B249-4870-80E6-4A621EB45785@mit.edu> <7FCD4334-0098-4303-8447-ACF44E324AB7@corp.intuit.net> <CAOgPGoA5bK8Q6PfTKFT3RKDaZCPAE7Ex3sbf7BKScUVO9BMXDg@mail.gmail.com>
In-Reply-To: <CAOgPGoA5bK8Q6PfTKFT3RKDaZCPAE7Ex3sbf7BKScUVO9BMXDg@mail.gmail.com>
Accept-Language: en-IE, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
msip_labels: MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_ActionId=74c9844f-01bd-4d1d-a7ae-04b9eaeb714a; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_ContentBits=0; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Enabled=true; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Method=Standard; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Name=Internal; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_SetDate=2024-03-08T12:53:54Z; MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_SiteId=72f988bf-86f1-41af-91ab-2d7cd011db47;
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=microsoft.com;
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: DU5PR83MB0639:EE_|PAXPR83MB0560:EE_
x-ms-office365-filtering-correlation-id: f2bc382b-cc6c-41c8-95ab-08dc3f6f31a2
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:DU5PR83MB0639.EURPRD83.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230031)(1800799015)(376005)(38070700009); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/alternative; boundary="_000_DU5PR83MB0639F87DEA67E8774B920BB191272DU5PR83MB0639EURP_"
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: DU5PR83MB0639.EURPRD83.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: f2bc382b-cc6c-41c8-95ab-08dc3f6f31a2
X-MS-Exchange-CrossTenant-originalarrivaltime: 08 Mar 2024 12:56:38.5932 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: LBDS8uzfKxcwNhVkTmS7aByxISYNq5RPqKxZh2wr6TCIpwvkIwrb4OhbO58xQ0mpFPax4e/RIuuOcmshZHSlQY+fLfGEeJDpom4/ymlbcmk=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: PAXPR83MB0560
Archived-At: <https://mailarchive.ietf.org/arch/msg/wimse/e2v83iQClNGYRJWKNMS844Blnjk>
Subject: Re: [Wimse] WG Action: Formed Workload Identity in Multi System Environments (wimse)
X-BeenThere: wimse@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: WIMSE Workload Identity in Multi-Service Environment <wimse.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/wimse>, <mailto:wimse-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/wimse/>
List-Post: <mailto:wimse@ietf.org>
List-Help: <mailto:wimse-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/wimse>, <mailto:wimse-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 Mar 2024 12:56:47 -0000

Thanks Joe and Yaron for your leadership throughout the chartering process.

From: Wimse <wimse-bounces@ietf.org> On Behalf Of Joseph Salowey
Sent: Thursday, March 7, 2024 10:45 PM
To: Yaron Sheffer <yaronf.ietf@gmail.com>
Cc: Justin Richer <jricher@mit.edu>; wimse@ietf.org
Subject: Re: [Wimse] WG Action: Formed Workload Identity in Multi System Environments (wimse)

You don't often get email from joe@salowey.net<mailto:joe@salowey.net>. Learn why this is important<https://aka.ms/LearnAboutSenderIdentification>
Congratulations to all involved, this was a real team effort and I'm looking forward to participating in the official working group.  Thank You Yaron for being an excellent BOF co-chair and Justin for stepping up to chair the group!

Cheers,

Joe

On Thu, Mar 7, 2024 at 1:41 PM Yaron Sheffer <yaronf.ietf@gmail.com<mailto:yaronf.ietf@gmail.com>> wrote:
This has been quite a journey, and I’m very happy – and proud – we got the working group chartered, and in time for Brisbane, too. Thanks to everybody who contributed to countless discussions, and thank you Joe for your partnership.

And congratulations to our incoming WG chair, Justin. I’m looking forward to continue contributing to this working group under your leadership.

See you all in Brisbane, in person or virtually!

                Yaron


From: Justin Richer <jricher@mit.edu<mailto:jricher@mit.edu>>
Date: Thursday, 7 March 2024 at 10:46
To: "wimse@ietf.org<mailto:wimse@ietf.org>" <wimse@ietf.org<mailto:wimse@ietf.org>>
Subject: Re: [Wimse] WG Action: Formed Workload Identity in Multi System Environments (wimse)

Greetings, WIMSE! It is my great pleasure to welcome all of you to the brand-newly-formed WIMSE Working Group! I am honored to be serving as chair, and my co-chair will be announced soon. Apologies for the wait while we get some administrative details sorted out in the background.

We will be meeting in Brisbane in about a week and a half, and the chairs will be pulling together an agenda for our first meeting. If you have a proposal for that, please reply to the list here and the chairs will collate the proposals into an agenda.

I want to apologize in advance that things might be a little rough around the edges due to the compressed time frame, but the chairs will be working to get as much put together for the first meeting as we can. Overall, I am thrilled that we have been able to produce an initial charter and pass it in time. A huge thanks to everyone who contributed to the many rounds of work.

And finally, I want to publicly give a GIGANTIC thank you to Yaron and Joe for chairing the BoF and leading the effort for collecting the deliverables and collating the charter text. Your leadership has been exemplary and I look forward to continuing to work with you both in this space.

For those coming to Brisbane, I’ll see you down under! For those that can’t make it, I hope that you can at least join us virtually as we kick things off.

Whimsically,
— Justin

On Mar 7, 2024, at 1:25 PM, The IESG <iesg-secretary@ietf.org<mailto:iesg-secretary@ietf.org>> wrote:

A new IETF WG has been formed in the Applications and Real-Time Area. For
additional information, please contact the Area Directors or the WG Chair.

Workload Identity in Multi System Environments (wimse)
-----------------------------------------------------------------------
Current status: BOF WG

Chairs:
 Justin Richer <ietf@justin.richer.org<mailto:ietf@justin.richer.org>>

Assigned Area Director:
 Murray Kucherawy <superuser@gmail.com<mailto:superuser@gmail.com>>

Applications and Real-Time Area Directors:
 Murray Kucherawy <superuser@gmail.com<mailto:superuser@gmail.com>>
 Francesca Palombini <francesca.palombini@ericsson.com<mailto:francesca.palombini@ericsson.com>>

Technical advisors:
 Paul Wouters <paul@nohats.ca<mailto:paul@nohats.ca>>

Mailing list:
 Address: wimse@ietf.org<mailto:wimse@ietf.org>
 To subscribe: https://www.ietf.org/mailman/listinfo/wimse
 Archive: https://mailarchive.ietf.org/arch/browse/wimse/

Group page: https://datatracker.ietf.org/group/wimse/

Charter: https://datatracker.ietf.org/doc/charter-ietf-wimse/

Background & Motivation

The increasing prevalence of cloud computing and micro service architectures
has led to the rise of complex software functions being built and deployed as
workloads, where a workload is defined as a running instance of software
executing for a specific purpose. This working group will focus on the unique
identity and access management aspects of workloads at runtime and their
execution context, particularly focusing on the propagation, representation,
and processing of workload identities. Though the following items are
relevant to the context of workloads, these items are not workloads and this
working group will not define:

* Static software identities and provenance, such as software bill of
materials (SBOM)

* Personal identities

* Deployment chains

* Supply chain management

The rise of diverse service platforms and the drive for business flexibility,
cost-efficiency, resilience, and compliance make maintaining least privilege
access for workloads increasingly complex. As a result of the adoption of
microservice architectures, services are composed of multiple workloads that
need to authenticate to each other while making authorization decisions based
on the original caller, their context, and the actions of other workloads
that acted on a transaction. These workloads are often distributed across
trust boundaries, without a single centralized controller managing the
different identities or authorization policies.

Workloads are often associated with complex context, including user identity,
software origin, and hardware-based attestation. Communicating this context
involves a unique set of challenges across different scenarios including
multi-hop, long-lived and asynchronous transactions.

While several standards and open-source projects offer foundational elements
for secure workload identity, there remains a lack of clarity in their
interoperation and combination. These technologies (specifically: OAuth, JWT,
and SPIFFE) have been combined in a variety of ways in practice, but the
solutions have existed in relative isolation. This ambiguity can lead to
inconsistencies, interoperability issues, and potential security
vulnerabilities.

Goals

The Workload Identity in Multi-Service Environments (WIMSE) working group is
chartered to address the challenges associated with implementing
fine-grained, least privilege access control for workloads deployed across
multiple service platforms, spanning both public and private clouds. The work
will build on existing standards, open source projects, and community
practices, focusing on combining them in a coherent manner to address
multi-service workload identity use cases such as those identified in the
Workload Identity Use Cases I-D (draft-gilman-wimse-use-cases).

The goal of the WIMSE working group is to identify, articulate, and bridge
the gaps and ambiguities in workload identity problems and define solutions
across a diverse set of platforms and deployments, building on various
protocols used in workload environments.  The WG will standardize solutions
(as proposed standard) and document existing or best practices (as
informational or BCP) per the Program of Work.

While recognizing that the broader workload ecosystem uses a variety of
application protocols (e.g., gRPC, Kafka and GraphQL), the WG will focus on
only specific REST-based technologies using HTTP. WIMSE will also serve as a
standing venue to discuss operational experience and requirements with
workload identity.  These discussions need not be restricted to technologies
currently in scope to this charter.

Dependencies and Liaisons

The WIMSE working group will closely collaborate with:

* Other IETF working groups that address topics related to identity,
authentication, and authorization, including, but not limited to, OAuth,
SCIM, SCITT, and RATS.

* The Cloud Native Computing Foundation (CNCF), particularly with regard to
the SPIFFE/SPIRE project.

* The OpenID Foundation.

Program of Work

The WIMSE WG will focus on the following program of work:

* [I] WIMSE architecture: The group will develop a document that defines
common terminology, discusses workload attestation and identity, specifies a
threat model, and defines a set of architectural components and several
compositions of those components. The document will describe 2-3 scenarios
and for each of them, it will identify key points needed for interoperability.

* [PS] Securing service-to-service traffic: a JOSE-based WIMSE token solution
to protect a chain of HTTP/REST calls, within and across trust domains. The
document should support identification of microservices and cryptographic
binding of the token to the caller’s identity and optionally, binding to the
transaction. It should support associating context with the token, including
but not limited to user identity, platform attestation, and SBOM artifacts.
This deliverable includes both a token format and its usage, including
binding to the caller’s identity.

* [PS] Token issuance: A document describing a method for local issuance of
WIMSE tokens where the local issuer operates with limited authority. The
local issuer can be the workload itself or another workload deployed nearby.

* [PS] Token exchange: Specify a protocol for exchanging an incoming token of
one format for a workload-specific WIMSE token at security boundaries
(possibly based on RFC 8693). Additionally, this token exchange will require
specifying as proposed standard  a small set of token exchange profiles
(mapping of claims) between existing and new WIMSE token formats.

* [I or BCP] Document and make recommendations based on operational
experience to existing token distribution practices for workloads.

Milestones:

 Nov 2024 - Submit informational document describing considerations for
 filesystem-based JWT delivery in Kubernetes to the IESG

 Mar 2025 - Submit proposed standard for a JOSE-based WIMSE token solution
 to protect a chain of HTTP/REST calls for workloads to the IESG

 Mar 2025 - Submit proposed standard document specifying a token exchange
 profile that maps claims from SPIFFE-identified services to OAuth-protected
 resources, and vice versa to the IESG

 Mar 2025 - Submit a proposed standard for a token exchange profile mapping
 the JWT BCP [RFC9068] to the JOSE-based WIMSE token to the IESG

 Nov 2025 - Submit a protocol as proposed standard for exchanging an
 incoming token of one format for a workload-specific token at security
 boundaries to the IESG

 Jul 2026 - Submit informational document describing the WIMSE architecture
 to the IESG


--
Wimse mailing list
Wimse@ietf.org<mailto:Wimse@ietf.org>
https://www.ietf.org/mailman/listinfo/wimse