Re: [OAUTH-WG] Call for Adoption

Antonio Sanso <asanso@adobe.com> Wed, 27 January 2016 17:10 UTC

Return-Path: <asanso@adobe.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 295E31A9062 for <oauth@ietfa.amsl.com>; Wed, 27 Jan 2016 09:10:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.002
X-Spam-Level:
X-Spam-Status: No, score=-2.002 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YAXK8jbLBrU6 for <oauth@ietfa.amsl.com>; Wed, 27 Jan 2016 09:10:06 -0800 (PST)
Received: from na01-bn1-obe.outbound.protection.outlook.com (mail-bn1bon0687.outbound.protection.outlook.com [IPv6:2a01:111:f400:fc10::1:687]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C773A1ACDCC for <oauth@ietf.org>; Wed, 27 Jan 2016 09:10:05 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=adobe.com; s=selector1; h=From:To:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=Jds3ptMJNVtXU0ZmY1ixl0tqEhpA5hrsq7ODazIB8U8=; b=Wb0GmeR/P1ZZNy2lILDIz6KXKcGF+dKvjrQWCZErwz/N/4HcrToXy75hyhH4mmuNzAo4oE2GcgiwAQFqnQPL+GZrgtcMt3LqAa/ghecUMgGYda018ZYX5Cgdvq0tyrAcZ+m8Rujp0hSo0j5gTRGp/2ndIXNa7begW58jx5nODGM=
Received: from BY1PR0201MB1030.namprd02.prod.outlook.com (10.161.203.148) by BY1PR0201MB1031.namprd02.prod.outlook.com (10.161.203.149) with Microsoft SMTP Server (TLS) id 15.1.390.13; Wed, 27 Jan 2016 17:09:43 +0000
Received: from BY1PR0201MB1030.namprd02.prod.outlook.com ([10.161.203.148]) by BY1PR0201MB1030.namprd02.prod.outlook.com ([10.161.203.148]) with mapi id 15.01.0390.013; Wed, 27 Jan 2016 17:09:43 +0000
From: Antonio Sanso <asanso@adobe.com>
To: John Bradley <ve7jtb@ve7jtb.com>
Thread-Topic: [OAUTH-WG] Call for Adoption
Thread-Index: AQHRUq4ZnB9u0Xa3C0W5T6DMwO+6458DuV+AgAAG9YCAAK42gIABGG0AgAAHAoCAAAQDAIAACrmAgABJgICAACMSAIAAu3wAgAAJSwCAAWUhgIAAAdGAgAAgjACABYKdgIAAHOSAgAA8rgCAAAJ4AIAAChoAgABhM4CAAGzvAIAAKdoAgAAyGoCAAETfgA==
Date: Wed, 27 Jan 2016 17:09:43 +0000
Message-ID: <BA347B5E-2363-445D-A6FD-3C335BEA16F1@adobe.com>
References: <569E2076.2090405@gmx.net> <CABzCy2DehwZh2gd_6oNy69O+qxowva00qZWnX8uWX2n4h+kPLw@mail.gmail.com> <BY2PR03MB442EA7CE4F9728C2E39BBEAF5C30@BY2PR03MB442.namprd03.prod.outlook.com> <EE414329-AA2A-4F99-841B-0581E4F4605F@mit.edu> <CABzCy2A9RCONixTG+ZFD8sz6FTD-o1Do8iV2gX2=pKu+PenT-A@mail.gmail.com> <BY2PR03MB442DE057967872C63A56DF8F5C40@BY2PR03MB442.namprd03.prod.outlook.com> <CABzCy2Co2okoC_hxy3bLTzbGm3nuQiULM3XqkJMwiV_5iU9-=Q@mail.gmail.com> <CA+k3eCSfXQng6PzhWR-Qjyp=SO1LYnfXH7qqzb-5btqWaJJX-A@mail.gmail.com> <BY2PR03MB4422882B74ED659DB47CECDF5C40@BY2PR03MB442.namprd03.prod.outlook.com> <CABzCy2CC8jN6kzxbJ70m900g4J1VW2b65gM_M1dhx6YXfWVhdQ@mail.gmail.com> <CA+k3eCSiEcE-YRG+ej+zJuEHOwqO4oyvvGmKWv5SeMUu4dVPrA@mail.gmail.com> <56A78EEF.4090706@aol.com> <CA+k3eCQh+KfX8+NONECjVj2ZX_e=JFFM4fF7XXcxwWJ-kii9Tw@mail.gmail.com> <56A7C3E8.8080601@aol.com> <CA+k3eCREJUx4Mb_aciKJoq03j0tdmwB2LEPw7GvZA1ZOBNhq+w@mail.gmail.com> <CABzCy2C69JAadYfaZNXgfMaAiJJOuXoKGkC3vC+x8KnhXPHpKw@mail.gmail.com> <56A8794C.2040304@pingidentity.com> <c8c693abce3e7f013d3af38f3b9333fb@gmail.com> <E63EF38B-8A63-4490-8A07-56CD2A3B7E4B@ve7jtb.com>
In-Reply-To: <E63EF38B-8A63-4490-8A07-56CD2A3B7E4B@ve7jtb.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=asanso@adobe.com;
x-ms-exchange-messagesentrepresentingtype: 1
x-originating-ip: [188.61.97.101]
x-microsoft-exchange-diagnostics: 1; BY1PR0201MB1031; 5:T2xFtk1iPbmwVDMVeMThKkscKU6KamnwC0r9tuF4II6cXhUJbTYVUamLZjBDvUlIC9GDjAz4o2cQnBYrxj56OcLuhF1yqYeK6PO1Z6UDOUkUmvhKWpALFpftirphWXKkr1GR9/eRotj60D933Me2Fg==; 24:avE6qehYI8PD4mgXr9ovco9hTtZCO/gQL2OBq2RvLyfemJmjzWbO3Ojb5CT+DivY/oMn/mDJGKfr0uR5ic+8IgHIRwDMRUquAyyMzF0Jyvo=
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:BY1PR0201MB1031;
x-ms-office365-filtering-correlation-id: 1d9588e7-9d5a-4c51-9d25-08d3273ca6bc
x-microsoft-antispam-prvs: <BY1PR0201MB1031809A094693E464BDCAADD9D90@BY1PR0201MB1031.namprd02.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:;
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(61425038)(601004)(2401047)(8121501046)(5005006)(3002001)(10201501046)(61426038)(61427038); SRVR:BY1PR0201MB1031; BCL:0; PCL:0; RULEID:; SRVR:BY1PR0201MB1031;
x-forefront-prvs: 0834BAF534
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(6009001)(479174004)(377454003)(199003)(189002)(24454002)(377424004)(2950100001)(76176999)(50986999)(86362001)(36756003)(11100500001)(5001960100002)(87936001)(66066001)(83716003)(33656002)(15975445007)(2906002)(92566002)(40100003)(3470700001)(81156007)(2900100001)(4326007)(54356999)(122556002)(5008740100001)(10090500001)(82746002)(77096005)(10400500002)(97736004)(110136002)(93886004)(5004730100002)(106116001)(3280700002)(101416001)(1096002)(19580395003)(189998001)(99286002)(19580405001)(6116002)(586003)(5002640100001)(106356001)(102836003)(105586002)(1220700001)(3846002)(104396002); DIR:OUT; SFP:1101; SCL:1; SRVR:BY1PR0201MB1031; H:BY1PR0201MB1030.namprd02.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en;
received-spf: None (protection.outlook.com: adobe.com does not designate permitted sender hosts)
spamdiagnosticoutput: 1:23
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="Windows-1252"
Content-ID: <C7FC694049127349A2D3D08F566A73DB@namprd02.prod.outlook.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: adobe.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 27 Jan 2016 17:09:43.5146 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: fa7b1b5a-7b34-4387-94ae-d2c178decee1
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BY1PR0201MB1031
Archived-At: <http://mailarchive.ietf.org/arch/msg/oauth/1VUtyL0C_YlW-8URhGxeaClRB5w>
Cc: "oauth@ietf.org" <oauth@ietf.org>
Subject: Re: [OAUTH-WG] Call for Adoption
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 Jan 2016 17:10:11 -0000

hi John,

if you remember I even proposed something along those lines in Darmstadt and it was deemed (with reason) as not enough good protection since the attacker can use a proxy….

regards

antonio

On Jan 27, 2016, at 2:30 PM, John Bradley <ve7jtb@ve7jtb.com> wrote:

> It think requiring a common authority segment for the authorization endpoint and the token endpoint might work in common cases, but there are legitimate cases where the URI of the Authorization endpoint might be a alias in the case of multi tenants, all using a common token endpoint.    
> 
> The larger problem would be the RS, it is not uncommon to have the AS and RS in different domains,  so with bearer tokens unless you make the same authority restriction for RS then you are not really stoping the attacker.   They can get the AT by impersonating the RS.
> 
> I think trying to enforce a common origin policy over OAuth would be a bad direction to go.
> 
> I understand that it seems like a easy fix on the surface, and it works for most of the things people are using OAuth for today, but would be quite limiting over the long term.
> 
> John B.
>> On Jan 27, 2016, at 7:31 AM, sakimura@gmail.com wrote:
>> 
>> Hi Hans,
>> 
>> Sorry, I mixed up the IdP mix-up attack and the code phishing attack.
>> 
>> Mandating the Authorization and Token Endpoint being in the same
>> authority would solve the later without changing the wire protocol.
>> 
>> For AS mix-up attack, mandating the client to change the redirection endpoint
>> per AS would solve the problem without change the wire protocol.
>> 
>> If these are not possible, then we would have to look at changing the
>> wire protocol. The solution that solves the both cases must
>> provide the token endpoint URI authoritatively, which means
>> you have to mandate some variation of discovery mandatory.
>> 
>> Nat
>> 
>> 
>> At 2016-01-27 17:01  Hans Zandbelt wrote:
>>> I don't see how that can deal with the specific form of the attack
>>> where the Client would have sent the authorization request to the
>>> legitimate authorization endpoint of a compromised AS and believes it
>>> gets the response from that, where in fact it was redirected away to
>>> the good AS.
>>> IOW, I don't think this is so much about mixing up endpoints where to
>>> send stuff to, but mixing up the entity/endpoint from which the Client
>>> believes the response was received. That may just be terminology
>>> though.
>>> Bottom line as far as I see is that a wire protocol element in the
>>> response is needed to tell the Client who issued it, regardless of how
>>> the Client deals with configuration of the AS information.
>>> Hans.
>>> On 1/27/16 1:31 AM, Nat Sakimura wrote:
>>>> So, is there a lot of cases that the authority section of the Good AS's
>>>> Authorization Endpoint and the Token Endpoints are different?
>>>> If not, then requiring that they are the same seems to virtually remove
>>>> the attack surface for the mix-up related attacks. It does not introduce
>>>> new parameter nor discovery. If it can be done, it probably is not worth
>>>> adding a new wire protocol element to mitigate the mix-up variants.
>> 
>> 
>> _______________________________________________
>> OAuth mailing list
>> OAuth@ietf.org
>> https://www.ietf.org/mailman/listinfo/oauth
> 
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth