Re: [OAUTH-WG] [Technical Errata Reported] RFC7009 (6663)

Ash Narayanan <ashvinnarayanan@gmail.com> Thu, 02 September 2021 08:21 UTC

Return-Path: <ashvinnarayanan@gmail.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 650183A00D6 for <oauth@ietfa.amsl.com>; Thu, 2 Sep 2021 01:21:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2GHPMXXX1sM0 for <oauth@ietfa.amsl.com>; Thu, 2 Sep 2021 01:21:46 -0700 (PDT)
Received: from mail-oi1-x235.google.com (mail-oi1-x235.google.com [IPv6:2607:f8b0:4864:20::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 017513A00C8 for <oauth@ietf.org>; Thu, 2 Sep 2021 01:21:45 -0700 (PDT)
Received: by mail-oi1-x235.google.com with SMTP id q39so1543098oiw.12 for <oauth@ietf.org>; Thu, 02 Sep 2021 01:21:45 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=ZvuniaDTAng1TsT1udbxPUm4UMzGM314GQEU9TycAZE=; b=MK3KNWDVwBLrO0sB0ZyVHU62Lp+hMfV4IrAwxHuX8iu+Y5CUsVgacLQmjG5wLaWcey 6H67dqU++zULOCBYq/0wLzB5QAxqwO/FAjpHqR4/EQJ2LXEahIuNCJGt5p/p/zsgZWyE a8fYni2OZeCo4RLyzpyHE850NzkWq+3Tm2/fDwe2aKiqsQpWW3Jj/QYeO548kdWJuEE8 ednuBhuCX0AQb797eOo8HhZQc+fbIFiVlm+5A2ZI8GTR6PJeRYkYxhke7dGQtBs57GZQ Hv+v2ooHh4WTCpv2+kfoQF71RLI0n0YBKfVJMO7PhGkK1k6hpN61TfFv4WLjkT/z2udR SAUg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=ZvuniaDTAng1TsT1udbxPUm4UMzGM314GQEU9TycAZE=; b=Z5c2PNpst7JF9mgNcNa6Ey+191eDkRJ7/tFsWJ3xZHmhOxJDpTo4AwUZZJOcat0lO8 0xyQNDBCxL2G9vUGbVl0Ja12ra/62/gDKXHQeoPLZpHkOW2jrYZ5GHeOqOEHkjkKvYnd AP8cv5Q2DvcV5LDTf3823AM6Yf2bH+4nO9ls+hBXF581yz+UAKWkFVohDfkhcVgp+pSS +1aFwgFHGTPDnTGuz542U4mf1H7yYeAbu4suXYqDU3ShACIPHC/POksIsSVx1Dia78fx oBxJFZ6bxS+udX0XDPY9N9ca1y8ZGmrNSKa0phv9S9Nbjwj9mZkLr1rmxWNHRBWcuOvE gU7Q==
X-Gm-Message-State: AOAM531usKT5aBH53hR2BOv0XnQ07PGbNBYPmkubz7bL/JpD0WF3wODf JMPzv8tIqCe/asYOIOtBAsOXOGAxc+R9J10kRFAtoHLe5QPHkg==
X-Google-Smtp-Source: ABdhPJwLsZ2IgYJmos7GmZtYG067pOAku18u53jMjPi6OjXLLVFE+a5UHFWBb6bbnc8dawMHAyLHlmfb7c2+CkbD2cw=
X-Received: by 2002:aca:3193:: with SMTP id x141mr1320355oix.110.1630570902320; Thu, 02 Sep 2021 01:21:42 -0700 (PDT)
MIME-Version: 1.0
References: <20210822091434.93EFCF40723@rfc-editor.org> <80CE09CD-E462-4CB6-B4CC-EF4A7BE9F854@mit.edu> <CAEayHEP1Jg-WPo-4B5k5JVA_zDOL7m1tWq9q2yWSS_deRcP6Fw@mail.gmail.com> <CAFvbn=Zsh87pxNr_uXiOBOQ__ZJrqGPrkyOJbY5h1WLGzkemqA@mail.gmail.com> <CAJot-L0svK5tQ=ExTOYDybX-8zLC4omjKc6ggFcO8wUExA-5og@mail.gmail.com> <CAFvbn=ZC5Ufgh6gbEKd8ai91yc8Z2OJr3tx+u1GOx9qBy=znuA@mail.gmail.com> <CAJot-L0S3OMOJox=oeRVAAZU3enF1_4HbYZup6kEZBbAYp4s2w@mail.gmail.com>
In-Reply-To: <CAJot-L0S3OMOJox=oeRVAAZU3enF1_4HbYZup6kEZBbAYp4s2w@mail.gmail.com>
From: Ash Narayanan <ashvinnarayanan@gmail.com>
Date: Thu, 02 Sep 2021 18:21:31 +1000
Message-ID: <CAFvbn=aij_gjECQzEf9K1t79MJZ4uj40GdV0=4KrRDnUUqnJPQ@mail.gmail.com>
To: Warren Parad <wparad@rhosys.ch>
Cc: IETF oauth WG <oauth@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000069fab705cafedf31"
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/Ab9FTJ6O0U17Z_8Jst-SLWgpcTA>
Subject: Re: [OAUTH-WG] [Technical Errata Reported] RFC7009 (6663)
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Sep 2021 08:21:52 -0000

Hey Warren,

7009 states that you need to pass just the client_id for public clients, so
if:

> The client_id isn't necessary.
>

Then obviously something about 7009 needs to change.

Whichever angle you look at, 7009 needs to change.

On Thu, Sep 2, 2021 at 5:16 PM Warren Parad <wparad@rhosys.ch> wrote:

> Great, then let's fix 6749 not this one. The client_id isn't necessary.
>
> And then wouldn't 7009 not need to be changed because it already says you
> don't need to pass any authorization for public clients?
>
> For credentialled client issued grants, refresh tokens, and access tokens,
> these must not be able to be revoked without client credentials, so using
> the refresh token or access token only for all other client types must not
> be supported.
>
> On Thu, Sep 2, 2021, 08:52 Ash Narayanan <ashvinnarayanan@gmail.com>
> wrote:
>
>> Hi Warren,
>>
>> If you are referring to the client_id as arbitrary information, then the
>> same would also be true for refresh requests to the token endpoint from
>> public clients.  As per 6749, you need to pass the client_id along with the
>> refresh token. The client_id adds no additional security.
>>
>> But really, the whole point I've been trying to make from the start is
>> that the token itself should be the only form of 'security' needed...as
>> that's the point of OAuth.
>>
>> Regardless, 7009 needs to be made obsolete by a newer RFC.
>>
>> Ash
>>
>> On Thu, Sep 2, 2021 at 4:41 PM Warren Parad <wparad@rhosys.ch> wrote:
>>
>>> What's the point in passing arbitrary other information that is already
>>> known by the AS and does not provide the level of security necessary to
>>> prevent abuse of the revocation endpoint?
>>>
>>> On Thu, Sep 2, 2021, 01:12 Ash Narayanan <ashvinnarayanan@gmail.com>
>>> wrote:
>>>
>>>> Hi Thomas,
>>>>
>>>> The approach you've suggested sounds good. Passing just the client_id
>>>> along with the token and type (regardless of client type) would be
>>>> consistent with how refresh_token requests are structured. As long as the
>>>> new RFC obsoletes this one.
>>>>
>>>> Ash
>>>> _______________________________________________
>>>> OAuth mailing list
>>>> OAuth@ietf.org
>>>> https://www.ietf.org/mailman/listinfo/oauth
>>>>
>>>