Re: [OAUTH-WG] Second AD Review: draft-ietf-oauth-mtls

Roman Danyliw <rdd@cert.org> Mon, 24 June 2019 20:14 UTC

Return-Path: <rdd@cert.org>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1E2611200F1 for <oauth@ietfa.amsl.com>; Mon, 24 Jun 2019 13:14:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cert.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ERX4vxdvgeHP for <oauth@ietfa.amsl.com>; Mon, 24 Jun 2019 13:14:21 -0700 (PDT)
Received: from veto.sei.cmu.edu (veto.sei.cmu.edu [147.72.252.17]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 260D412002E for <oauth@ietf.org>; Mon, 24 Jun 2019 13:14:21 -0700 (PDT)
Received: from delp.sei.cmu.edu (delp.sei.cmu.edu [10.64.21.31]) by veto.sei.cmu.edu (8.14.7/8.14.7) with ESMTP id x5OKEKa9002029; Mon, 24 Jun 2019 16:14:20 -0400
DKIM-Filter: OpenDKIM Filter v2.11.0 veto.sei.cmu.edu x5OKEKa9002029
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cert.org; s=yc2bmwvrj62m; t=1561407260; bh=ubP5wXQU5fXULpgQBww2SAiAylHyNf115L7L12AOCYU=; h=From:To:CC:Subject:Date:References:In-Reply-To:From; b=ltLjPryhJ80gvBh5oxwyHfGncokobA8wunBVx8JA0K6RzYv2CJ9GEKwRCOarhzS28 1gb6CMZDxYCKuZ4LOo3o+NjjhzQ2L9gyRbe6V2i6C0JzBtRe0fTqSQFVlUMGAOR9td VHx2vtbvDO4+UfzsDa3+s4mo9DsC7esEki0tl3BM=
Received: from CASCADE.ad.sei.cmu.edu (cascade.ad.sei.cmu.edu [10.64.28.248]) by delp.sei.cmu.edu (8.14.7/8.14.7) with ESMTP id x5OKEGKo012919; Mon, 24 Jun 2019 16:14:16 -0400
Received: from MARATHON.ad.sei.cmu.edu ([10.64.28.250]) by CASCADE.ad.sei.cmu.edu ([10.64.28.248]) with mapi id 14.03.0439.000; Mon, 24 Jun 2019 16:14:15 -0400
From: Roman Danyliw <rdd@cert.org>
To: Brian Campbell <bcampbell@pingidentity.com>
CC: oauth <oauth@ietf.org>
Thread-Topic: [OAUTH-WG] Second AD Review: draft-ietf-oauth-mtls
Thread-Index: AdUpJ/vy5dvAfF1OT6Ob3fhIFPK/8wBqjwmAAAMI8cA=
Date: Mon, 24 Jun 2019 20:14:14 +0000
Message-ID: <359EC4B99E040048A7131E0F4E113AFC01B33A3BFC@marathon>
References: <359EC4B99E040048A7131E0F4E113AFC01B33A25D2@marathon> <CA+k3eCRmhy+o4eG-=rsuwJPsAwRx=XoqbHWHq-bNDFz_9NgT6w@mail.gmail.com>
In-Reply-To: <CA+k3eCRmhy+o4eG-=rsuwJPsAwRx=XoqbHWHq-bNDFz_9NgT6w@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.64.22.6]
Content-Type: multipart/alternative; boundary="_000_359EC4B99E040048A7131E0F4E113AFC01B33A3BFCmarathon_"
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/EL8qeawCp9UmerSTNrSexNebS4A>
Subject: Re: [OAUTH-WG] Second AD Review: draft-ietf-oauth-mtls
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 24 Jun 2019 20:14:24 -0000

Hi Brian!

My response is inline ...

From: Brian Campbell [mailto:bcampbell@pingidentity.com]
Sent: Monday, June 24, 2019 1:17 PM
To: Roman Danyliw <rdd@cert.org>
Cc: oauth <oauth@ietf.org>
Subject: Re: [OAUTH-WG] Second AD Review: draft-ietf-oauth-mtls

Thanks for the additional review, Roman. I feel lucky, it's not often one gets *two* AD reviews :)  Please see below for replies inline with a few followup questions.

[Roman] *chuckle*

On Sat, Jun 22, 2019 at 12:29 PM Roman Danyliw <rdd@cert.org<mailto:rdd@cert.org>> wrote:
Hi!

I conducted as second AD review of draft-ietf-oauth-mtls per the AD hand-off.  I have the following additional feedback:

** Per ekr's earlier review at https://mozphab-ietf.devsvcdev.mozaws.net/D3657, paraphrasing:
-- Section 2.1.2, How is these metadata parameters being obtained?

The authorization server can obtain client metadata via the Dynamic Client Registration Protocol [RFC7591], which is referenced in the top of that section. Also the metadata defined by RFC7591, and registered extensions to it, implies a general data model for clients that is used by most authorization server implementations even when the Dynamic Client Registration Protocol isn't in play. Such implementations typically have some sort of  user interface available for managing client configuration.

Dose that answer your question? Do you believe more should be said in the document to better explain or clarify that?

[Roman]  It does clear it up.  Thanks.  I think it’s worth a short statement about how the AS would get the fields.


-- Section 3.2, Figure 3.  In this example, what new information is the auth server providing to the relying party here?

The new info here (and in Section 3.1 too) is the hash of the client certificate to which the access token is bound, which is in the "cnf" confirmation method at the bottom as the "x5t#S256" member.

[Roman]  Makes sense.  To make the example clearer, I’d call out this out in the prose introducing the example.


** Section 2.0.  What is the expected behavior if the presented certificate doesn't match expected client_id?  How is this signaled?

With a normal OAuth 2.0 error response using the "invalid_client" error code per https://tools.ietf.org/html/rfc6749#section-5.2

Do you think that needs to be stated more explicitly in this document?

[Roman] Yes, I’d explicit state it with that citation, especially since Section 3 discusses of how errors are returned.


** Section 2.2.  Per the sentence "As pre-requisite, the client registers its X.509 certificate ... or a trusted source for its X.509 certificates ... with the authorization server.
-- Editorial: s/As pre-requisite/As a prerequisite/

done

-- What's a "trusted source" in this case?  Is that just a jwks_uri?  If so, maybe s/a trusted source/a reference to a trust source/.  If not, can you please elaborate.

Yes, it's just a jwks_uri. I'll change that.


A few editorial nits:
** Section 2.2.2.  Typo.  s/sec 4.7/Section 4.7/

fixed


** Section 3.1  Cite DER encoding as:
    [X690]     ITU-T, "Information Technology -- ASN.1 encoding rules:
              Specification of Basic Encoding Rules (BER), Canonical
              Encoding Rules (CER) and Distinguished Encoding Rules
              (DER)", ITU-T Recommendation X.690, 2015.

will do

** Section 5.  Typo. s/metatdata/metadata/

yup


** Section 6.  Typo.  s/The the/The/

got it


** Section 7.2. Typo.  s/the the/the/

done


** Appendix. Cite the figures numbers (#5 - 7) in the text describing the contents of the section.

will do


The shepherd write-up is in good shape.  Thank you.

Regards,
Roman


[Roman] Thanks for all of the above.

Roman


_______________________________________________
OAuth mailing list
OAuth@ietf.org<mailto:OAuth@ietf.org>
https://www.ietf.org/mailman/listinfo/oauth

CONFIDENTIALITY NOTICE: This email may contain confidential and privileged material for the sole use of the intended recipient(s). Any review, use, distribution or disclosure by others is strictly prohibited.  If you have received this communication in error, please notify the sender immediately by e-mail and delete the message and any file attachments from your computer. Thank you.