Re: [OAUTH-WG] WGLC for DPoP Document

Brian Campbell <bcampbell@pingidentity.com> Mon, 11 April 2022 22:30 UTC

Return-Path: <bcampbell@pingidentity.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 43C673A003E for <oauth@ietfa.amsl.com>; Mon, 11 Apr 2022 15:30:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.108
X-Spam-Level:
X-Spam-Status: No, score=-2.108 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=pingidentity.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id W5aArkfGRmCD for <oauth@ietfa.amsl.com>; Mon, 11 Apr 2022 15:30:22 -0700 (PDT)
Received: from mail-oo1-xc2c.google.com (mail-oo1-xc2c.google.com [IPv6:2607:f8b0:4864:20::c2c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2732B3A0029 for <oauth@ietf.org>; Mon, 11 Apr 2022 15:30:17 -0700 (PDT)
Received: by mail-oo1-xc2c.google.com with SMTP id s203-20020a4a3bd4000000b003191c2dcbe8so2982612oos.9 for <oauth@ietf.org>; Mon, 11 Apr 2022 15:30:17 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=pingidentity.com; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=BB4IvNKg2BB7yCtmODdhb63zL5xNav94a7X0LGwKZxU=; b=YRFTCgcdNDvX1/PgCDqltB2+jB6YizOrZAvGhFNlnZbK/o+KXXF2EFDGmTx39tZW+5 C2Ewip+GoFKIgpx0mazqVjDKn5khshZ1p5bYohoqnSzKsR0v2yhhDF41RwOxmHDwWxXP CX2i1XCau/zSXXh40XxRk9TjfF6EGcNPoVPo/S+0BJ+a818lIpcVkKTRNSWvl/9HB1x5 LaSXsZ4knm3KpENTKiTsghwPpu2FX9kgTmBTGtZqYM5Q1fO/um+VK3jdd11fUqkdnX7r NWBnHzXH1dg/8u+1uqqOBkCa3ciuNT+PmGBYsserCwgMO06eeTa8TYnpl0Zcc+OtiUvW ASQw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=BB4IvNKg2BB7yCtmODdhb63zL5xNav94a7X0LGwKZxU=; b=JzJPYz5XbSMKLgZSutxebwnsEyusRfzdpY6mm4pMPFf9PiSL6lO5S92MfWHaFbDL3U 7Wdx7ihuGvZkE2iGCO8ej5u23IOcmFE7kOANLtTvZB7SWxARJQVC/TG5J1HoXj0PN3De 4+V6eeXCiI3FASZYcKL6p/PTpdCUnvnH4+McUN1EBTv7vrrztJF5b7sXPq6ByfyS0td6 8qvc3EY0/H3KD0Y2S1aylGE1rkGpB/o7TIJOfwHiqJEtBJ0hKIIN8DvBj4uwZMoC+GN4 k/AbpwZ7s6k/pH8jbXAScmCim+RGDCVLBIGQA2hGzZRIgZcxLKP2VtvLKgwY40vg9PMr TU2w==
X-Gm-Message-State: AOAM532VgYiW+uDGovdhVdRFBh4wegXhS0FXA0Xd0hMsE2nTGS2VmCPO UGQYiByBL7mL0FtodrCnzfw+W83O3hYXrkku6GE3QSROpn1MGWVquzuf/JqhxUwvrSvjk4GMwBz pFJTXoiTjrGIzyA==
X-Google-Smtp-Source: ABdhPJwjgdYvVGQmik/zVETmqIyysbjBbY4ZzFmoQUly34SPWFtaCpoXfwHO3ic6BctyUYdnmIwdJaBZJIEYLTM5nfs=
X-Received: by 2002:a4a:ce84:0:b0:321:17f6:eae6 with SMTP id f4-20020a4ace84000000b0032117f6eae6mr10700271oos.5.1649716216100; Mon, 11 Apr 2022 15:30:16 -0700 (PDT)
MIME-Version: 1.0
References: <CADNypP-_WxX62=LrieDEZYOFec3UAd2FMmnWsfiNu1Zmots+Pg@mail.gmail.com> <CABzCy2DY9u+1oeyDRBr9Jw2m2YYs_-NmXT=hNL6-pa22U=cgng@mail.gmail.com>
In-Reply-To: <CABzCy2DY9u+1oeyDRBr9Jw2m2YYs_-NmXT=hNL6-pa22U=cgng@mail.gmail.com>
From: Brian Campbell <bcampbell@pingidentity.com>
Date: Mon, 11 Apr 2022 16:29:49 -0600
Message-ID: <CA+k3eCRNmUL636OA0OjwSDcUu=M5UUsKZmDw_PaeTUYVE1yeWw@mail.gmail.com>
To: Nat Sakimura <sakimura@gmail.com>
Cc: Rifaat Shekh-Yusef <rifaat.s.ietf@gmail.com>, oauth <oauth@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000000a908605dc687d44"
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/B2EXmr4NklVZvhfyomN1cZwwTcE>
Subject: Re: [OAUTH-WG] WGLC for DPoP Document
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 11 Apr 2022 22:30:28 -0000

Thanks Nat,

on 5: Server authentication was kind of assumed throughout the draft due to
HTTPS being required but I think you're right that it might be good to add
something more explicit about it. I'll add something towards that end in
the next revision.
on 3/4: I kind of liked the one line "cnf" in those examples but can change
the formatting to indented to maybe show it more clearly
on 2/1: DPoP doesn't change how the client id is conveyed to the AS. And
the AS binds tokens directly to the DPoP key rather than the client id. So
I'm not sure I understand or know how to answer or address these comments,
to be honest.

On Thu, Apr 7, 2022 at 8:37 PM Nat Sakimura <sakimura@gmail.com> wrote:

> Thanks for an excellent work.
> I am happy that the public key confirmation method in JPOP [1] presented
> at IETF OAuth WG in 2017 somewhat morphed into DPOP after 5 years. Also, I
> was very happy to see the
>
> [1] https://datatracker.ietf.org/doc/html/draft-sakimura-oauth-jpop-00
>
> I also apologize that due to circumstances, I was not able to contribute
> much to the work during the time. It is almost the first read for me so
> perhaps I could be completely off, but it may also provide the questions
> that a new reader may pose.
>
> Here is a set of comments that came to my mind while reading the draft.
>
>    1. It was not immediately clear how the client_id is found from the
>    DPoP token request. In the case of JWT Client Authentication, it has `iss`
>    in it showing the client_id. In DPoP, it does not, so I am wondering how.
>    Some explanatory text would help.
>    2. It was not immediately clear how the binding between the key
>    material presented in the DPoP header in the token request and the
>    client_id is checked. This is critical from the security point of view so
>    if it could be explained early on, perhaps in the first paragraph of
>    section 5, it would be great.
>    3. In Figure 8, it would be great if "cnf" member is formatted as an
>    indented JSON member rather than an inline one as it stands.
>    4. In Figure 10, it would be great if "cnf" member is formatted as an
>    indented JSON member rather than an inline one as it stands.
>    5. DPoP Proof Replay described in 11.1 talks about limiting the
>    validity period as the mitigation. However, in the case of DPoP Proof
>    Phishing via MITM adversary, it is entirely possible that it is only used
>    once, in time, by the adversary. So, adding some guidance on server
>    authentication might be good to add.
>
> I might come up with some additional ones by the deadline, but for now,
> the above is what I have.
>
> Cheers,
>
> Nat Sakimura
>
>
> On Mon, Mar 28, 2022 at 9:01 PM Rifaat Shekh-Yusef <
> rifaat.s.ietf@gmail.com> wrote:
>
>> All,
>>
>> As discussed during the IETF meeting in *Vienna* last week, this is a *WG
>> Last Call *for the *DPoP* document:
>> https://datatracker.ietf.org/doc/draft-ietf-oauth-dpop/
>>
>> Please, provide your feedback on the mailing list by April 11th.
>>
>> Regards,
>>  Rifaat & Hannes
>>
>> _______________________________________________
>> OAuth mailing list
>> OAuth@ietf.org
>> https://www.ietf.org/mailman/listinfo/oauth
>>
>
>
> --
> Nat Sakimura (=nat)
> Chairman, OpenID Foundation
> http://nat.sakimura.org/
> @_nat_en
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth
>

-- 
_CONFIDENTIALITY NOTICE: This email may contain confidential and privileged 
material for the sole use of the intended recipient(s). Any review, use, 
distribution or disclosure by others is strictly prohibited.  If you have 
received this communication in error, please notify the sender immediately 
by e-mail and delete the message and any file attachments from your 
computer. Thank you._