Re: [OAUTH-WG] Mix-Up About The Mix-Up Mitigation

Antonio Sanso <asanso@adobe.com> Thu, 14 January 2016 12:14 UTC

Return-Path: <asanso@adobe.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A4F1B1B33B3 for <oauth@ietfa.amsl.com>; Thu, 14 Jan 2016 04:14:21 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WWNh_sWdI9Zl for <oauth@ietfa.amsl.com>; Thu, 14 Jan 2016 04:14:14 -0800 (PST)
Received: from na01-bn1-obe.outbound.protection.outlook.com (mail-bn1on0693.outbound.protection.outlook.com [IPv6:2a01:111:f400:fc10::693]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 029891B33B7 for <oauth@ietf.org>; Thu, 14 Jan 2016 04:14:13 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=adobe.com; s=selector1; h=From:To:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=Sh68aSeEShw5jpwp+KxCPlg4r6aQvjPirbMNnaUNJcY=; b=E6AvBWaeYFyfD0OypuiHHopJJSe6/iKh+7KhD8srIvBI88f5PFMUOIVRtB8HwIQ3E5xIQFsIwMROvjUdITGYqxvMqVn0eFBxP4nR9Cz9SqAw6iI9VSf+ekMBom60EZPa6VwGsaqnq2M5DHKPVgT6pp2anXDMDjQbB384p66KBTo=
Received: from BY1PR0201MB1030.namprd02.prod.outlook.com (10.161.203.148) by BY1PR0201MB1031.namprd02.prod.outlook.com (10.161.203.149) with Microsoft SMTP Server (TLS) id 15.1.365.19; Thu, 14 Jan 2016 12:13:52 +0000
Received: from BY1PR0201MB1030.namprd02.prod.outlook.com ([10.161.203.148]) by BY1PR0201MB1030.namprd02.prod.outlook.com ([10.161.203.148]) with mapi id 15.01.0365.023; Thu, 14 Jan 2016 12:13:53 +0000
From: Antonio Sanso <asanso@adobe.com>
To: "<oauth@ietf.org>" <oauth@ietf.org>
Thread-Topic: [OAUTH-WG] Mix-Up About The Mix-Up Mitigation
Thread-Index: AQHRTYgJKmIKUbEOKEed37wXEqbUfp74fQUAgABWigCAAAgAAIACGtuA
Date: Thu, 14 Jan 2016 12:13:52 +0000
Message-ID: <A7FF6797-CAA3-4E64-B384-A0EEB5442AD1@adobe.com>
References: <CA+k3eCSpWFwyvk=XHP4b_zxzu-zrMYsS-axF6csO90-ahmkueQ@mail.gmail.com> <BY2PR03MB4423033D5604E9E36B20C23F5CA0@BY2PR03MB442.namprd03.prod.outlook.com> <5CA9073D-BBF7-48BD-BEC5-1F626E8C3818@mit.edu> <8EB68572-DA59-482D-A660-FA6D9848AAD2@oracle.com>
In-Reply-To: <8EB68572-DA59-482D-A660-FA6D9848AAD2@oracle.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=asanso@adobe.com;
x-ms-exchange-messagesentrepresentingtype: 1
x-originating-ip: [193.104.215.11]
x-microsoft-exchange-diagnostics: 1; BY1PR0201MB1031; 5:A4J3k82JIJiXhq9Fl6WCXSSwD5N+N5zjxN3iXIJTDA87yJYDyMvtUr9Hc5Mn3g9uBLxvJYlmq/373zR236VQoaQKvDKANfdfMtqKn6LJX4c1HPXt7vDNRfp1qsDZyeIM1D0oDfjeetivRlgeGSbYXA==; 24:3yuon7+8nrkWn+nUxxiTwGJhxEqGIu4jOdkDuew1Y4SvZCiP6QdQtQ29bLAlAeiC0GofVeYXCr7K9P+eXBNs7l0yEO9N63DJLJ70sSCkwlc=
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:BY1PR0201MB1031;
x-ms-office365-filtering-correlation-id: fb120e22-a3dd-4775-43e9-08d31cdc2b23
x-microsoft-antispam-prvs: <BY1PR0201MB1031EAE53B2CC4916F343BB3D9CC0@BY1PR0201MB1031.namprd02.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:;
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(61425038)(601004)(2401047)(520078)(8121501046)(5005006)(10201501046)(3002001)(61426038)(61427038); SRVR:BY1PR0201MB1031; BCL:0; PCL:0; RULEID:; SRVR:BY1PR0201MB1031;
x-forefront-prvs: 08213D42D3
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(189002)(199003)(24454002)(377454003)(16236675004)(93886004)(101416001)(4326007)(19580405001)(586003)(54356999)(50986999)(36756003)(19617315012)(33656002)(40100003)(19580395003)(122556002)(10090500001)(2906002)(10400500002)(76176999)(81156007)(105586002)(189998001)(5001960100002)(97736004)(5002640100001)(2950100001)(1096002)(86362001)(106116001)(87936001)(110136002)(2900100001)(106356001)(99286002)(1220700001)(15975445007)(66066001)(3846002)(5004730100002)(6116002)(102836003)(82746002)(5008740100001)(92566002)(77096005)(83716003)(104396002)(491001); DIR:OUT; SFP:1101; SCL:1; SRVR:BY1PR0201MB1031; H:BY1PR0201MB1030.namprd02.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en;
received-spf: None (protection.outlook.com: adobe.com does not designate permitted sender hosts)
spamdiagnosticoutput: 1:23
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_A7FF6797CAA34E64B384A0EEB5442AD1adobecom_"
MIME-Version: 1.0
X-OriginatorOrg: adobe.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 14 Jan 2016 12:13:52.3673 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: fa7b1b5a-7b34-4387-94ae-d2c178decee1
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BY1PR0201MB1031
Archived-At: <http://mailarchive.ietf.org/arch/msg/oauth/-NLV8kL91TryB_T6mkSb3AMJKoM>
Subject: Re: [OAUTH-WG] Mix-Up About The Mix-Up Mitigation
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 14 Jan 2016 12:14:21 -0000

hi,

same here. I have the same recollection of the meeting in Darmstadt as Brian. I do appreciate the draft of Mike (kudos to him) and his will to steer toward the consensus.

regards

antonio

On Jan 13, 2016, at 5:31 AM, Phil Hunt (IDM) <phil.hunt@oracle.com<mailto:phil.hunt@oracle.com>> wrote:

I am in agreement with Brian.

I understand what Mike is trying to do is safer, but I too am concerned that the escalation in knowledge/skills for oauth clients is significant.

This may not be the same concern as for OIDC where we can expect more sophistication.

Phil

On Jan 12, 2016, at 20:03, Justin Richer <jricher@mit.edu<mailto:jricher@mit.edu>> wrote:

+1 to Brian’s point, and points to Mike for promising to address this. I wasn’t able to attend the meeting in Darmstadt, but I’ve been following the discussion and original papers. Let’s take this one piece at a time and not overreach with a solution.

In particular, the whole “late binding discovery” bit would cause huge problems on its own. There’s good reason that OpenID Connect mandates that the “iss” value returned from the discovery endpoint MUST be the same as the “iss” value coming back from the ID Token, so let’s not ignore that.

 — Justin

On Jan 12, 2016, at 5:53 PM, Mike Jones <Michael.Jones@microsoft.com<mailto:Michael.Jones@microsoft.com>> wrote:

John Bradley and I went over this today and I'm already planning on simplifying the draft along the lines described. I would have written this earlier but I've been busy at a NIST meeting today.

John has also stated writing a note about how cut-and-paste does and doesn't apply here but hasn't finished it yet because he's been similarly occupied.  He's also started writing up the state_hash token request parameter, as he agreed to do.

Watch this space for the new draft...

Best wishes,
-- Mike
________________________________
From: Brian Campbell<mailto:bcampbell@pingidentity.com>
Sent: ‎1/‎12/‎2016 5:24 PM
To: oauth<mailto:oauth@ietf.org>
Subject: [OAUTH-WG] Mix-Up About The Mix-Up Mitigation

The "IdP Mix-Up" and "Malicious Endpoint" attacks (as well as variations on them) take advantage of the fact that there's nothing in the OAuth authorization response to the client's redirect_uri that identifies the authorization server. As a result, a variety of techniques can be used to trick the client into sending the code (or token in some cases) to the wrong endpoint.

To the best of my recollection the general consensus coming out of the meetings in Darmstadt (which Hannes mentioned in OAuth Security Advisory: Authorization Server Mix-Up<https://mailarchive.ietf.org/arch/msg/oauth/JIVxFBGsJBVtm7ljwJhPUm3Fr-w>) was to put forth an I-D as a simple extension to OAuth, which described how to return an issuer identifier for the authorization server and client identifier as authorization response parameters from the authorization endpoint. Doing so enables the client to know which AS the response came from and thus avoid sending the code to a different AS. Also, it doesn't introduce application/message level cryptography requirements on client implementations.

The mitigation draft that was posted yesterday<http://tools.ietf.org/html/draft-jones-oauth-mix-up-mitigation-00> diverges considerably from that with a significantly expanded scope that introduces OpenID Connect ID Tokens (sort of anyway) to regular OAuth and the retrieval of a metadata/discovery document in-between the authorization request and the access token request.

It is possible that my recollection from Darmstadt is wrong. But I expect others who were there could corroborate my account of what transpired. Of course, the agreements out of the Darmstadt meeting were never intended to be the final word - the whole WG would have the opportunity to weigh, as is now the case. However, a goal of meeting face-to-face was to come away with a good consensus towards a proposed solution that could (hopefully) be implementable in the very near term and move thought the IETF process in an expedited manner. I believe we'd reached consensus but the content of -00 draft does not reflect it.

I've made the plea off-list several times to simplify the draft to reflect the simple solution and now I'm doing the same on-list. Simplify the response validation to just say not to send the code/token back to an AS entity other that the one identified by the 'iss' in the response. And remove the id_token and JWT parts that .

If this WG and/or the larger community believes that OAuth needs signed responses, let's develop a proper singed response mechanism. I don't know if it's needed or not but I do know that it's a decent chunk of work that should be conscientiously undertaken independent of what can and should be a simple to understand and implement fix for the idp mix-up problem.



_______________________________________________
OAuth mailing list
OAuth@ietf.org<mailto:OAuth@ietf.org>
https://www.ietf.org/mailman/listinfo/oauth

_______________________________________________
OAuth mailing list
OAuth@ietf.org<mailto:OAuth@ietf.org>
https://www.ietf.org/mailman/listinfo/oauth
_______________________________________________
OAuth mailing list
OAuth@ietf.org<mailto:OAuth@ietf.org>
https://www.ietf.org/mailman/listinfo/oauth